HORNS: A homomorphic encryption scheme for Cloud Computing using Residue Number System

Author(s):  
Mahadevan Gomathisankaran ◽  
Akhilesh Tyagi ◽  
Kamesh Namuduri
2021 ◽  
Vol 1715 ◽  
pp. 012052
Author(s):  
N Kucherov ◽  
E Kuchukova ◽  
A Tchernykh ◽  
V Kuchukov ◽  
M Babenko

Author(s):  
Chervyakov Nikolai Ivanovich ◽  
Nazarov Anton Sergeevich ◽  
Babenko Mikhail Grigor'Evich ◽  
Garianina Anastasiia Igorevna ◽  
Abhishek Vaish

2020 ◽  
Author(s):  
M. Babenko ◽  
E. Shiriaev ◽  
A. Tchernykh ◽  
E. Golimblevskaia

Confidential data security is associated with the cryptographic primitives, asymmetric encryption, elliptic curve cryptography, homomorphic encryption, cryptographic pseudorandom sequence generators based on an elliptic curve, etc. For their efficient implementation is often used Residue Number System that allows executing additions and multiplications on parallel computing channels without bit carrying between channels. A critical operation in Residue Number System implementations of asymmetric cryptosystems is base extension. It refers to the computing a residue in the extended moduli without the application of the traditional Chinese Remainder Theorem algorithm. In this work, we propose a new way to perform base extensions using a Neural Network of a final ring. We show that it reduces 11.7% of the computational cost, compared with state-of-the-art approaches.


2017 ◽  
Vol 8 (3) ◽  
pp. 189-200 ◽  
Author(s):  
Jean-Claude Bajard ◽  
Julien Eynard ◽  
Nabil Merkiche

Author(s):  
Mikhail Selianinau

AbstractIn this paper, we deal with the critical problem of performing non-modular operations in the Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used in many modern computer applications. Throughout the article, an efficient approach for implementing the CRT algorithm is described. The structure of the rank of an RNS number, a principal positional characteristic of the residue code, is investigated. It is shown that the rank of a number can be represented by a sum of an inexact rank and a two-valued correction to it. We propose a new variant of minimally redundant RNS, which provides low computational complexity for the rank calculation, and its effectiveness analyzed concerning conventional non-redundant RNS. Owing to the extension of the residue code, by adding the excess residue modulo 2, the complexity of the rank calculation goes down from $O\left (k^{2}\right )$ O k 2 to $O\left (k\right )$ O k with respect to required modular addition operations and lookup tables, where k equals the number of non-redundant RNS moduli.


Sign in / Sign up

Export Citation Format

Share Document