78 research outputs found

    BKM: a new hardware algorithm for complex elementary functions

    Get PDF
    A new algorithm for computing the complex logarithm and exponential functions is proposed. This algorithm is based on shift-and-add elementary steps, and it generalizes some algorithms by Briggs and De Lugish (1970), as well as the CORDIC algorithm. It can easily be used to compute the classical real elementary functions (sin, cos, arctan, ln, exp). This algorithm is more suitable for computations in a redundant number system than the CORDIC algorithm, since there is no scaling factor when computing trigonometric function

    On Polynomial Modular Number Systems over Z/pZ\mathbb{Z}/p\mathbb{Z}

    Full text link
    Polynomial Modular Number System (PMNS) is a convenient number system for modular arithmetic, introduced in 2004. The main motivation was to accelerate arithmetic modulo an integer pp. An existence theorem of PMNS with specific properties was given. The construction of such systems relies on sparse polynomials whose roots modulo pp can be chosen as radices of this kind of positional representation. However, the choice of those polynomials and the research of their roots are not trivial. In this paper, we introduce a general theorem on the existence of PMNS and we provide bounds on the size of the digits used to represent an integer modulo pp. Then, we present classes of suitable polynomials to obtain systems with an efficient arithmetic. Finally, given a prime pp, we evaluate the number of roots of polynomials modulo pp in order to give a number of PMNS bases we can reach. Hence, for a fixed prime pp, it is possible to get numerous PMNS, which can be used efficiently for different applications based on large prime finite fields, such as those we find in cryptography, like RSA, Diffie-Hellmann key exchange and ECC (Elliptic Curve Cryptography)

    Evaluation of Resilience of randomized RNS implementation

    Get PDF
    Randomized moduli in Residue Number System (RNS) generate effectively large noise and make quite difficult to attack a secret key KK from only few observations of Hamming distances H=(H0,...,Hd1)H=(H_0, ..., H_{d-1}) that result from the changes on the state variable. Since Hamming distances have gaussian distribution and most of the statistic tests, like NIST\u27s ones, evaluate discrete and uniform distribution, we choose to use side-channel attacks as a tool in order to evaluate randomisation of Hamming distances . This paper analyses the resilience against Correlation Power Analysis (CPA), Differential Power Analysis (DPA) when the cryptographic system is protected against Simple Power Analysis (SPA) by a Montgomery Powering Ladder (MPL). While both analysis use only information on the current state, DPA Square crosses the information of all the states. We emphasize that DPA Square performs better than DPA and CPA and we show that the number of observations SS needed to perform an attack increases with respect to the number of moduli nn. For Elliptic Curves Cryptography (ECC) and using a Monte Carlo simulation, we conjecture that S=O((2n)!/(n!)2)S = O((2n)!/(n!)^2)

    Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation

    Full text link

    Differential Power Analysis against the Miller Algorithm

    Get PDF
    Article en cours de publicationPairings permit several protocol simplications and original scheme creation, for example Identity Based Cryptography protocols. Initially, the use of pairings did not involve any secret entry, consequently, side channel attacks were not a threat for pairing based cryptography. On the contrary, in an Identity Based Cryptographic protocol, one of the two entries to the pairing is secret. Side Channel Attacks can be therefore applied to nd this secret. We realize a Differential Power Analysis(DPA) against the Miller algorithm, the central step to compute the Weil, Tate and Ate pairing. Keywords: Pairing, Miller Algorithm, Pairing Based Cryptography, SCA, DPA

    A New Security Model for Authenticated Key Agreement

    Get PDF
    The Canetti--Krawczyk (CK) and extended Canetti--Krawczyk (eCK) security models, are widely used to provide security arguments for key agreement protocols. We discuss security shades in the (e)CK models, and some practical attacks unconsidered in (e)CK--security arguments. We propose a strong security model which encompasses the eCK one. We also propose a new protocol, called Strengthened MQV (SMQV), which in addition to provide the same efficiency as the (H)MQV protocols, is particularly suited for distributed implementations wherein a tamper--proof device is used to store long--lived keys, while session keys are used on an untrusted host machine. The SMQV protocol meets our security definition under the Gap Diffie--Hellman assumption and the Random Oracle model

    A Secure and Efficient Authenticated Diffie–Hellman Protocol

    Get PDF
    The Exponential Challenge Response (XRC) and Dual Exponential Challenge Response (DCR) signature schemes are the building blocks of the HMQV protocol. We propose a complementary analysis of these schemes; on the basis of this analysis we show how impersonation and man in the middle attacks can be mounted against the HMQV protocol when some session specific information leakages happen. We define the Full Exponential Challenge Response (FXRC) and Full Dual Exponential Challenge Response (FDCR) signature schemes; using these schemes we propose the Fully Hashed MQV protocol (with security arguments), which preserves the remarkable performance of the (H)MQV protocols and resists the attacks we present

    A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes

    Get PDF
    Since Gentry\u27s breakthrough work in 2009, homomorphic cryptography has received a widespread attention. Implementation of a fully homomorphic cryptographic scheme is however still highly expensive. Somewhat Homomorphic Encryption (SHE) schemes, on the other hand, allow only a limited number of arithmetical operations in the encrypted domain, but are more practical. Many SHE schemes have been proposed, among which the most competitive ones rely on (Ring-) Learning With Error (RLWE) and operations occur on high-degree polynomials with large coefficients. This work focuses in particular on the Chinese Remainder Theorem representation (a.k.a. Residue Number Systems) applied to large coefficients. In SHE schemes like that of Fan and Vercauteren (FV), such a representation remains hardly compatible with procedures involving coefficient-wise division and rounding required in decryption and homomorphic multiplication. This paper suggests a way to entirely eliminate the need for multi-precision arithmetic, and presents techniques to enable a full RNS implementation of FV-like schemes. For dimensions between 2112^{11} and 2152^{15}, we report speed-ups from 5×5\times to 20×20\times for decryption, and from 2×2\times to 4×4\times for multiplication

    Note on the noise growth of the RNS variants of the BFV scheme

    Get PDF
    In a recent work, Al Badawi et al. have noticed a different behaviour of the noise growth in practice between the two RNS variants of BFV from Bajard et al. and Halevi et al. Their experiments, based on the PALISADE and SEAL libraries, have shown that the multiplicative depth reached, in practice, by the first one was considerably smaller than the second one while theoretically equivalent in the worst-case. Their interpretation of this phenomenon was that the approximations used by Bajard et al. made the expansion factor behave differently than what the Central Limit Theorem would predict. We have realized that this difference actually comes from the implementation of the SmMRq procedure of Bajard et al. in SEAL and PALISADE which is slightly different than what Bajard et al. had proposed. In this note we show that by fixing this small difference, the multiplicative depth of both variants is actually the same in practice

    An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster

    Get PDF
    State-of-the-art implementations of homomorphic encryption exploit the Fan and Vercauteren (FV) scheme and the Residue Number System (RNS). While the RNS breaks down large integer arithmetic into smaller independent channels, its non-positional nature makes operations such as division and rounding hard to implement, and makes the representation of small values inefficient. In this work, we propose the application of the Hybrid Position-Residues Number System representation to the FV scheme. This is a positional representation of large radix where the digits are represented in RNS. It inherits the benefits from RNS and allows to accelerate the critical division and rounding operations while also making the representation of smaller values more compact. This directly benefits the decryption and the homomorphic multiplication procedures, reducing their asymptotic complexity, in dimension nn, from O(n2logn)\mathcal{O} (n^2 \log n) to O(nlogn)\mathcal{O} (n \log n) and from O(n3logn)\mathcal{O}(n^3 \log n) to O(n3)\mathcal{O} (n^{3}), respectively. This has also resulted in noticeable speedups when experimentally compared to related art RNS implementations
    corecore