Exploiting the power of GPUs for asymmetric cryptography

R Szerwinski, T Güneysu - … and Embedded Systems–CHES 2008: 10th …, 2008 - Springer
Abstract Modern Graphics Processing Units (GPU) have reached a dimension with respect
to performance and gate count exceeding conventional Central Processing Units (CPU) by …

Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction

JW Bos, ME Kaihara, T Kleinjung… - … Journal of Applied …, 2012 - inderscienceonline.com
We describe a cell processor implementation of Pollard's rho method to solve discrete
logarithms in groups of elliptic curves over prime fields. The implementation was used on a …

RNS-based elliptic curve point multiplication for massive parallel architectures

S Antão, JC Bajard, L Sousa - The Computer Journal, 2012 - academic.oup.com
Acceleration of cryptographic applications on massive parallel computing platforms, such as
Graphic Processing Units (GPUs), becomes a real challenge concerning practical …

Client-optimized algorithms and acceleration for encrypted compute offloading

MK van der Hagen, B Lucia - Proceedings of the 27th ACM International …, 2022 - dl.acm.org
Homomorphic Encryption (HE) enables secure cloud offload processing on encrypted data.
HE schemes are limited in the complexity and type of operations they can perform …

Montgomery reduction within the context of residue number system arithmetic

JC Bajard, J Eynard, N Merkiche - Journal of Cryptographic Engineering, 2018 - Springer
This paper is a survey of Montgomery reduction in the context of residue number system
arithmetic. We present the main variants of RNS Montgomery reduction, some efficient …

An algorithmic and architectural study on Montgomery exponentiation in RNS

F Gandino, F Lamberti, G Paravati… - IEEE Transactions …, 2012 - ieeexplore.ieee.org
The modular exponentiation on large numbers is computationally intensive. An effective way
for performing this operation consists in using Montgomery exponentiation in the Residue …

A Residue-to-Binary Converter for the Extended Four-Moduli Set

A Hiasat - IEEE Transactions on Very Large Scale Integration …, 2017 - ieeexplore.ieee.org
This brief presents a residue-to-binary converter for the moduli set {2 n-1, 2 n+ 1, 2 2n+ 1, 2
2n+ p}, where n is a positive integer and 0≤ p≤ n-2. The converter consists of three …

Faster homomorphic encryption over GPGPUs via hierarchical DGT

PGMR Alves, JN Ortiz, DF Aranha - International Conference on Financial …, 2021 - Springer
Privacy guarantees are still insufficient for outsourced data processing in the cloud. While
employing encryption is feasible for data at rest or in transit, it is not for computation without …

A residue-to-binary converter with an adjustable structure for an extended RNS three-moduli set

A Hiasat - Journal of Circuits, Systems and Computers, 2019 - World Scientific
In earlier publications, many researchers have addressed the problem of residue-to-binary
conversion for the popular moduli set (2 n, 2 n− 1, 2 n+ 1), where n is a positive integer …

Residue number systems with six modules and efficient circuits based on power-of-two diagonal modulus

P Boyvalenkov, P Lyakhov, N Semyonova… - Computers and …, 2023 - Elsevier
The paper suggests an algorithm for finding Residue Number Systems (RNS) with six
modules (6-tuples) with the Sum of Quotients SQ= 2 k for some positive integer k. It is shown …