Skip to main content
Erschienen in: Journal of Cryptographic Engineering 3/2017

13.07.2016 | Short Communication

Efficient regular modular exponentiation using multiplicative half-size splitting

verfasst von: Christophe Negre, Thomas Plantard

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we consider efficient RSA modular exponentiations \(x^K \mod N\) which are regular and constant time. We first review the multiplicative splitting of an integer x modulo N into two half-size integers. We then take advantage of this splitting to modify the square-and-multiply exponentiation as a regular sequence of squarings always followed by a multiplication by a half-size integer. The proposed method requires around 16 % less word operations compared to Montgomery-ladder, square-always and square-and-multiply-always exponentiations. These theoretical results are validated by our implementation results which show an improvement by more than 12 % compared approaches which are both regular and constant time.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRefMATH Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120–126 (1978)MathSciNetCrossRefMATH
2.
Zurück zum Zitat Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.): Advances in Cryptology–CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15–19, 1999, Proceedings, Lecture Notes in Computer Science, vol. 1666, pp. 388–397. Springer, Berlin (1999) Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.): Advances in Cryptology–CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15–19, 1999, Proceedings, Lecture Notes in Computer Science, vol. 1666, pp. 388–397. Springer, Berlin (1999)
3.
Zurück zum Zitat Mangard, S.: Exploiting Radiated Emissions - EM Attacks on Cryptographic ICs. In: Austrochip 2003, Linz, Austria, October 1st, pp. 13–16 (2003) Mangard, S.: Exploiting Radiated Emissions - EM Attacks on Cryptographic ICs. In: Austrochip 2003, Linz, Austria, October 1st, pp. 13–16 (2003)
4.
Zurück zum Zitat Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.: Distinguishing Multiplications from Squaring Operations. In: SAC 2008, ser. LNCS, vol. 5381, pp. 346–360. Springer (2009) Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.: Distinguishing Multiplications from Squaring Operations. In: SAC 2008, ser. LNCS, vol. 5381, pp. 346–360. Springer (2009)
5.
Zurück zum Zitat Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Square Always Exponentiation. In: Progress in Cryptology - INDOCRYPT, 2011 ser. LNCS, vol. 7107, pp. 40–57. Springer (2011) Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Square Always Exponentiation. In: Progress in Cryptology - INDOCRYPT, 2011 ser. LNCS, vol. 7107, pp. 40–57. Springer (2011)
6.
Zurück zum Zitat Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.): Cryptographic Hardware and Embedded Systems. First InternationalWorkshop, CHES’99 Worcester, MA, USA, August 12–13, 1999, Proceedings, Lecture Notes in Computer Science, vol. 1717, pp. 292–302. Springer, Berlin (1999) Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.): Cryptographic Hardware and Embedded Systems. First InternationalWorkshop, CHES’99 Worcester, MA, USA, August 12–13, 1999, Proceedings, Lecture Notes in Computer Science, vol. 1717, pp. 292–302. Springer, Berlin (1999)
7.
Zurück zum Zitat Joye, M., Yen, S.: The Montgomery Powering Ladder. In: CHES, 20002 ser. LNCS, vol. 2523, pp. 291–302. Springer (2002) Joye, M., Yen, S.: The Montgomery Powering Ladder. In: CHES, 20002 ser. LNCS, vol. 2523, pp. 291–302. Springer (2002)
9.
Zurück zum Zitat Negre, C., Plantard, T., Robert, J.: Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand. In: 22nd IEEE Symposium on Computer Arithmetic 2015, pp. 144–151 (2015) Negre, C., Plantard, T., Robert, J.: Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand. In: 22nd IEEE Symposium on Computer Arithmetic 2015, pp. 144–151 (2015)
10.
Zurück zum Zitat Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)CrossRefMATH Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)CrossRefMATH
11.
Zurück zum Zitat Yen, S.-M., Joye, M.: Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000)CrossRefMATH Yen, S.-M., Joye, M.: Checking before output may not be enough against fault-based cryptanalysis. IEEE Trans. Comput. 49(9), 967–970 (2000)CrossRefMATH
12.
Zurück zum Zitat Yen, S.-M., Kim, S., Lim, S., Moon, S.-J.: A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. In: ICISC, 2001 ser. LNCS, vol. 2288, pp. 414–427. Springer (2001) Yen, S.-M., Kim, S., Lim, S., Moon, S.-J.: A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. In: ICISC, 2001 ser. LNCS, vol. 2288, pp. 414–427. Springer (2001)
13.
Zurück zum Zitat Joye, M., Tunstall, M.: Exponent Recoding and Regular Exponentiation Algorithms. In: Progress in Cryptology - AFRICACRYPT, 2009 ser. LNCS, vol. 5580, pp. 334–349. Springer (2009) Joye, M., Tunstall, M.: Exponent Recoding and Regular Exponentiation Algorithms. In: Progress in Cryptology - AFRICACRYPT, 2009 ser. LNCS, vol. 5580, pp. 334–349. Springer (2009)
15.
Zurück zum Zitat Gallant, R., Lambert, R., Vanstone, S.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Advances in Cryptology-CRYPTO, 2001 ser. LNCS, vol. 2139, pp. 190–200 Springer (2001) Gallant, R., Lambert, R., Vanstone, S.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Advances in Cryptology-CRYPTO, 2001 ser. LNCS, vol. 2139, pp. 190–200 Springer (2001)
16.
Zurück zum Zitat von zur Gathen, J.: Modern Computer Algebra, 3rd edn. Cambridge University Press, Cambridge (2013)CrossRefMATH von zur Gathen, J.: Modern Computer Algebra, 3rd edn. Cambridge University Press, Cambridge (2013)CrossRefMATH
17.
Zurück zum Zitat Bosselaers, A., Govaerts, R. and Vandewalle, J.: “Comparison of Three Modular Reduction Functions,” in Advances in Cryptology-CRYPTO’93, ser. LNCS, vol. 773. Springer, pp. 175–186 (1993) Bosselaers, A., Govaerts, R. and Vandewalle, J.: “Comparison of Three Modular Reduction Functions,” in Advances in Cryptology-CRYPTO’93, ser. LNCS, vol. 773. Springer, pp. 175–186 (1993)
Metadaten
Titel
Efficient regular modular exponentiation using multiplicative half-size splitting
verfasst von
Christophe Negre
Thomas Plantard
Publikationsdatum
13.07.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 3/2017
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-016-0134-5

Weitere Artikel der Ausgabe 3/2017

Journal of Cryptographic Engineering 3/2017 Zur Ausgabe