@incollection{, 95B46A9DFDFCDDF006916F6D6A66C94C , author={{R.Ambika} and {S.Ramachandran} and {K. R.Kashwan} and {BMS Institute of Technology}}, journal={{Global Journal of Researches in Engineering}}, journal={{GJRE}}2249-45960975-586110.34257/gjre, address={Cambridge, United States}, publisher={Global Journals Organisation}13154758 } @incollection{b0, , title={{An RNS to binary converter in 2n+1, 2n, 2n-1 moduli set}} , author={{ BPremkumar }} , journal={{IEEE Trans. Circuits Syst. II}} 39 , year={July 1992} } @book{b1, , title={{Applied Cryptography: Protocols, Algorithms, and Source Code in C}} , author={{ BSchneier }} , year={1996} , publisher={John Wiley & Sons} } @incollection{b2, , title={{A method for obtaining digital signature and public-key cryptosystems}} , author={{ RLRivest } and { AShamir } and { LAdleman }} , journal={{Commun. ACM}} 21 2 , year={Feb. 1978} } @incollection{b3, , title={{Multiplication without Trial Division}} , author={{ PLMontgomery }} , journal={{Math. Computation}} 44 , year={1985} } @incollection{b4, , title={{Hardware Implementation of Montgomery's Multiplication Algorithm}} , author={{ SEEldridge } and { CDWalter }} , journal={{IEEE Trans. Comput}} 42 , year={1993} } @book{b5, , title={{Towards an FPGA Architecture Optimized for Public-Key Algorithms'; the SPIE Symposium on Voice, Video and Communications}} , author={{ AJElbirt } and { CPaar }} , year={Sept. 1999} } @incollection{b6, , title={{Montgomery Exponentiation on Re-configurable Hardware}} , author={{ TBlum } and { CPaar }} , booktitle={{Proc. 14th Symposium on Computer Arithmetic}} 14th Symposium on Computer Arithmetic , year={1999} } @book{b7, , title={{Implementation of 1024-bit processor for RSA cryptosystem}} , author={{ YSKim } and { WSKang } and { JRChoi }} } @book{b8, , title={{A Complexity-Effective Version of Montgomery's Algorithm'. Presented at the Workshop on Complexity Effective Designs (WECD02)}} , author={{ VBunimov } and { MSchimmler } and { BTolg }} , year={May 2002} } @incollection{b9, , title={{Modular Multiplication and Exponentiation Architectures for Fast RSA Cryptosystem Based on Digit Serial Computation}} , author={{ GustavoDSutter } and { Jean-Pierre } and { JoséLuis }} , journal={{IEEE TRANSACTIONS ON INDUSTRIAL LECTRONICS}} 58 7 , year={JULY 2011} } @incollection{b10, , title={{Cellular-Array Modular Multiplier for Fast RSA Public-Key Cryptosystem Based on Modified Booth's Algorithm}} , author={{ Jin-HuaHong } and { Cheng-WenWu }} , journal={{IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION SYSTEMS}} 11 3 , year={JUNE 2003} } @incollection{b11, , title={{Modified Montgomery modular multiplication and RSA exponentiation techniques}} , author={{ MMcivor } and { JVMcloone } and { Mccanny }} 10.1049/ip-cdt:20040791 , journal={{IEE Proceedings online}} , year={20040791} } @incollection{b12, , title={{A Scalable Architecture for Modular Multiplication Based on Montgomery's Algorithm}} , author={{ FAlexandre } and { Tenca } and { KC¸ Etin } and { Koc }} , journal={{IEEE TRANSACTIONS ON COMPUTERS}} 52 9 , year={SEPTEMBER 2003} } @incollection{b13, , title={{A Hardware Algorithm for Modular Multiplication/ Division}} , author={{ MarceloEKaihara } and { Naofumitakagi }} , journal={{IEEE TRANSACTIONS ON COMPUTERS}} 54 1 , year={JANUARY 2005} } @book{b14, , title={{Analyzing and comparing Montgomery multiplication algorithms}} , author={{ CKKoç } and { TolgaAcar } and { BSKaliski }} , year={Jun 1996} 16 3 , address={Micro, IEEE Publication} } @incollection{b15, , title={{A New RSA Cryptosystem Hardware Design Based on Montgomery's Algorithm}} , author={{ Ching-ChaoYang } and { Tian-SheuanChang } and { Chein-WeiJen }} , journal={{IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS-II: ANALOG AND DIGITAL SIGNAL PROCESSING}} 45 7 , year={JULY 1998} } @incollection{b16, , title={{A Parallel Implementation of Montgomery Multiplication on Multicore Systems: Algorithm, Analysis, and Prototype}} , author={{ ZhiminChen } and { PatrickSchaumont }} , journal={{IEEE TRANSACTIONS ON COM-PUTERS}} 60 12 , year={DECEMBER 2011} } @incollection{b17, , title={{Montgomery Modular Multiplication on Reconfigurable Hardware: Systolic versus Multiplexed Implementation}} , author={{ DanielGomesGuilhermeperin } and { JoãobaptistaMesquita } and { Martins }} 10.1155/2011/127147 , journal={{International Journal of Reconfigurable Computing}} 2011 , year={2011} } @incollection{b18, , title={{A new RSA encryption architecture and hardware implementation based on optimized Montgomery multiplication}} , author={{ PFournaris } and { OKoufopavlou }} , booktitle={{Proc. IEEE ISCAS}} IEEE ISCAS , year={May 23-26, 2005} } @incollection{b19, , title={{Modular Multiplication without Trial Division}} , author={{ PLMontgomery }} , journal={{Math. of Computation}} 44 170 , year={Apr., 1985} } @incollection{b20, , title={{Montgomery in Practice: How to Do It More Efficiently in Hardware}} , author={{ LBatina } and { GMuurling }} , booktitle={{Proc. Cryptographer's Track at the RSA Conf., Topics in Cryptology (CT-RSA '02)}} Cryptographer's Track at the RSA Conf., Topics in Cryptology (CT-RSA '02) , year={Feb. 2002} } @incollection{b21, , title={{Precise Bounds for Montgomery ModularMultiplication and Some Potentially Insecure RSA Moduli}} , author={{ DWalter }} , booktitle={{Proc. Cryptographer's Track at the RSA Conf. Topics in Cryptology (CT-RSA '02)}} Cryptographer's Track at the RSA Conf. Topics in Cryptology (CT-RSA '02) , year={Feb. 2002} } @incollection{b22, , title={{FPGA implementation of RSA cryptoalgorithm using shift and carry algorithm}} , author={{ NSPerovic } and { MPopovic-Bozovic }} , booktitle={{th Telecommunications Forum (TELFOR)}} Page , year={2012 on 20-22 Nov. 2012} 20 }