The search functionality is under construction.

Keyword Search Result

[Keyword] modular exponentiation(5hit)

1-5hit
  • A New Efficient Algorithm for Secure Outsourcing of Modular Exponentiations

    Shaojing FU  Yunpeng YU  Ming XU  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    221-224

    Cloud computing enables computational resource-limited devices to economically outsource much computations to the cloud. Modular exponentiation is one of the most expensive operations in public key cryptographic protocols, and such operation may be a heavy burden for the resource-constraint devices. Previous works for secure outsourcing modular exponentiation which use one or two untrusted cloud server model or have a relatively large computational overhead, or do not support the 100% possibility for the checkability. In this letter, we propose a new efficient and verifiable algorithm for securely outsourcing modular exponentiation in the two untrusted cloud server model. The algorithm improves efficiency by generating random pairs based on EBPV generators, and the algorithm has 100% probability for the checkability while preserving the data privacy.

  • Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing

    Kazuma OHARA  Yohei WATANABE  Mitsugu IWAMOTO  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1079-1090

    In recent years, multi-party computation (MPC) frameworks based on replicated secret sharing schemes (RSSS) have attracted the attention as a method to achieve high efficiency among known MPCs. However, the RSSS-based MPCs are still inefficient for several heavy computations like algebraic operations, as they require a large amount and number of communication proportional to the number of multiplications in the operations (which is not the case with other secret sharing-based MPCs). In this paper, we propose RSSS-based three-party computation protocols for modular exponentiation, which is one of the most popular algebraic operations, on the case where the base is public and the exponent is private. Our proposed schemes are simple and efficient in both of the asymptotic and practical sense. On the asymptotic efficiency, the proposed schemes require O(n)-bit communication and O(1) rounds,where n is the secret-value size, in the best setting, whereas the previous scheme requires O(n2)-bit communication and O(n) rounds. On the practical efficiency, we show the performance of our protocol by experiments on the scenario for distributed signatures, which is useful for secure key management on the distributed environment (e.g., distributed ledgers). As one of the cases, our implementation performs a modular exponentiation on a 3,072-bit discrete-log group and 256-bit exponent with roughly 300ms, which is an acceptable parameter for 128-bit security, even in the WAN setting.

  • Fully Verifiable Algorithm for Outsourcing Multiple Modular Exponentiations with Single Cloud Server

    Min DONG  Yanli REN  Guorui FENG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:3
      Page(s):
    608-611

    With the popularity of cloud computing services, outsourcing computation has entered a period of rapid development. Modular exponentiation is one of the most expensive operations in public key cryptographic systems, but the current outsourcing algorithms for modular exponentiations (MExps) with single server are inefficient or have small checkability. In this paper, we propose an efficient and fully verifiable algorithm for outsourcing multiple MExps with single untrusted server where the errors can be detected by an outsourcer with a probability of 1. The theory analysis and experimental evaluations also show that the proposed algorithm is the most efficient one compared with the previous work. Finally, we present the outsourcing schemes of digital signature algorithm (DSA) and attribute based encryption (ABE) as two applications of the proposed algorithm.

  • How to Maximize the Potential of FPGA-Based DSPs for Modular Exponentiation

    Daisuke SUZUKI  Tsutomu MATSUMOTO  

     
    PAPER-Implementation

      Vol:
    E94-A No:1
      Page(s):
    211-222

    This paper describes a modular exponentiation processing method and circuit architecture that can exhibit the maximum performance of FPGA resources. The modular exponentiation architecture proposed by us comprises three main techniques. The first one is to improve the Montgomery multiplication algorithm in order to maximize the performance of the multiplication unit in an FPGA. The second one is to balance and improve the circuit delay. The third one is to ensure scalability of the circuit. Our architecture can perform fast operations using small-scale resources; in particular, it can complete a 512-bit modular exponentiation as fast as in 0.26 ms with the smallest Virtex-4 FPGA, XC4VF12-10SF363. In fact the number of SLICEs used is approx. 4200, which proves the compactness of our design. Moreover, the scalability of our design also allows 1024-, 1536-, and 2048-bit modular exponentiations to be processed in the same circuit.

  • RNS Montgomery Multiplication Algorithm for Duplicate Processing of Base Transformations

    Hanae NOZAKI  Atsushi SHIMBO  Shinichi KAWAMURA  

     
    PAPER-Asymmetric Ciphers

      Vol:
    E86-A No:1
      Page(s):
    89-97

    This paper proposes a new algorithm to achieve about two-times speedup of modular exponentiation which is implemented by Montgomery multiplication based on Residue Number Systems (RNS). In RNS Montgomery multiplication, its performance is determined by two base transformations dominantly. For the purpose of realizing parallel processing of these base transformations, i. e. "duplicate processing," we present two procedures of RNS Montgomery multiplication, in which RNS bases a and b are interchanged, and perform them alternately in modular exponentiation iteration. In an investigation of implementation, 1.87-times speedup has been obtained for 1024-bit modular multiplication. The proposed RNS Montgomery multiplication algorithm has an advantage in achieving the performance corresponding to that the upper limit of the number of parallel processing units is doubled.