×

Positional characteristics for efficient number comparison over the homomorphic encryption. (English) Zbl 1455.68052

Summary: Modern algorithms for symmetric and asymmetric encryptions are not suitable to provide security of data that needs data processing. They cannot perform calculations over encrypted data without first decrypting it when risks are high. Residue Number System (RNS) as a homomorphic encryption allows ensuring the confidentiality of the stored information and performing calculations over encrypted data without preliminary decoding but with unacceptable time and resource consumption. An important operation for encrypted data processing is a number comparison. In RNS, it consists of two steps: the computation of the positional characteristic of the number in RNS representation and comparison of its positional characteristics in the positional number system. In this paper, we propose a new efficient method to compute the positional characteristic based on the approximate method. The approximate method as a tool to compare numbers does not require resource-consuming non-modular operations that are replaced by fast bit right shift operations and taking the least significant bits. We prove that in case when the dynamic range of RNS is an odd number, the size of the operands is reduced by the size of the module. If one of the RNS moduli is a power of two, then the size of the operands is less than the dynamic range. We simulate proposed method in the ISE Design Suite environment on the FPGA Xilinx Spartan-6 SP605 and show that it gains 31% in time and 37% in the area on average with respect to the known approximate method. It makes our method efficient for hardware implementation of cryptographic primitives constructed over a prime finite field.

MSC:

68P25 Data encryption (aspects in computer science)
94A60 Cryptography
Full Text: DOI

References:

[1] Massobrio, R.; Nesmachnow, S.; Tchernykh, A.; Avetisyan, A.; Radchenko, G., Towards a cloud computing paradigm for big data analysis in smart cities, Program. Comput. Software, 44, 181-189 (2018) · doi:10.1134/S0361768818030052
[2] Varnovskiy, N. P.; Martishin, S. A.; Khrapchenko, M. V.; Shokurov, A. V., Secure cloud computing based on threshold homomorphic encryption, Program. Comput. Software, 41, 215-218 (2015) · Zbl 1370.94547 · doi:10.1134/S0361768815040088
[3] Chang, C. H.; Molahosseini, A. S.; Zarandi, A. A.E.; Tay, T. F., Residue number systems: a new paradigm to datapath optimization for low-power and high-performance digital signal processing applications, IEEE Circuits Syst. Mag, 15, 26-44 (2015) · doi:10.1109/MCAS.2015.2484118
[4] Chervyakov, N.; Babenko, M.; Tchernykh, A.; Kucherov, N.; Miranda-López, V.; Cortés-Mendoza, J. M., AR-RRNS: configurable reliable distributed data storage systems for Internet of things to ensure security, Future Gener. Comput. Syst, 92, 1080-1092 (2019) · doi:10.1016/j.future.2017.09.061
[5] Sousa, L.; Antao, S.; Martins, P., Combining residue arithmetic to design efficient cryptographic circuits and systems, IEEE Circuits Syst. Mag, 16, 6-32 (2016) · doi:10.1109/MCAS.2016.2614714
[6] Chervyakov, N. I.; Lyakhov, P. A.; Babenko, M., Digital filtering of images in a residue number system using finite-field wavelets, Autom. Control Comput. Sci, 48, 180-189 (2014) · doi:10.3103/S0146411614030031
[7] Ye, R.; Boukerche, A.; Wang, H.; Zhou, X.; Yan, B., RESIDENT: a reliable residue number system-based data transmission mechanism for wireless sensor networks, Wireless Networks, 24, 597-610 (2018) · doi:10.1007/s11276-016-1357-1
[8] Tchernykh, A.; Schwiegelsohn, U.; Talbi, E. G.; Babenko, M., Towards understanding uncertainty in cloud computing with risks of confidentiality, integrity, and availability, J. Comput. Sci, 36, 100581 (2019) · doi:10.1016/j.jocs.2016.11.011
[9] Miranda-López, V., Tchernykh, A., Cortés-Mendoza, J.M., Babenko, M., G. Radchenko, Nesmachnow, S., and Du, Z., Experimental analysis of secret sharing schemes for cloud storage based on RNS, Proc. Latin American High Performance Computing Conf., Buenos Aires, 2017, pp. 370-383.
[10] Tchernykh, A., Babenko, M., Chervyakov, N., Cortés-Mendoza, J.M., Kucherov, N., Miranda-López, V., Deryabin, M., Dvoryaninova, I., and Radchenko, G., Towards mitigating uncertainty of data security breaches and collusion in cloud computing, Proc. 28th Int. Workshop on Database and Expert Systems Applications (DEXA), Lyon, 2017, pp. 137-141.
[11] Babenko, M., Chervyakov, N., Tchernykh, A., Kucherov, N., Shabalina, M., Vashchenko, I., Radchenko, G., and Murga, D., Unfairness correction in P2P grids based on residue number system of a special form, Proc. 28th Int. Workshop on Database and Expert Systems Applications (DEXA), Lyon, 2017, pp. 147-151.
[12] Szabo, N. S.; Tanaka, R. I., Residue Arithmetic and Its Applications to Computer Technology (1967), New York: McGraw-Hill, New York · Zbl 0168.15303
[13] Bi, S. and Gross, W.J., The mixed-radix Chinese remainder theorem and its applications to residue comparison, IEEE Trans. Comput., 2008, vol. 57, no. 12), 1624-1632. · Zbl 1367.11008 · doi:10.1109/TC.2008.126
[14] Wang, Y., Residue-to-binary converters based on new Chinese remainder theorems, IEEE Trans. Circuits Syst, 47, 197-205 (2000) · Zbl 0979.68002 · doi:10.1109/82.826745
[15] Dimauro, G.; Impedovo, S.; Pirlo, G., A new technique for fast number comparison in the residue number system, IEEE Trans. Comput, 42, 608-612 (1993) · Zbl 1397.65330 · doi:10.1109/12.223680
[16] Burgess, N., Scaling an RNS number using the core function, Proc. 16th IEEE Symp. on Computer Arithmetic, Santiago de Compostela, 2003, pp. 262-269.
[17] Dimauro, G.; Impedovo, S.; Modugno, R.; Pirlo, G.; Stefanelli, R., Residue-to-binary conversion by the “quotient function”, IEEE Trans. Circuits Syst, 50, 488-493 (2003) · doi:10.1109/TCSII.2003.814808
[18] Pirlo, G.; Impedovo, D., A new class of monotone functions of the residue number system, Int. J. Math. Models Methods Appl. Sci, 7, 803-809 (2013)
[19] Chervyakov, N. I.; Molahosseini, A. S.; Lyakhov, P. A.; Babenko, M. G.; Deryabin, M. A., Residue-to-binary conversion for general moduli sets based on approximate Chinese remainder theorem, Int. J. Comput. Math, 94, 1833-1849 (2017) · Zbl 06905133 · doi:10.1080/00207160.2016.1247439
[20] Patronik, P.; Piestrak, S. J., Design of reverse converters for general RNS moduli sets {2^k, 2^n - 1, 2^n + 1, 2^n + 1 - 1} and {2^k, 2^n - 1, 2^n + 1, 2^n - 1 - 1} (n even), IEEE Trans. Circuits Syst, 61, 1687-1700 (2014) · doi:10.1109/TCSI.2013.2290843
[21] Phatak, D. S.; Houston, S. D., New distributed algorithms for fast sign detection in residue number systems (RNS), J. Parallel Distrib. Comput, 97, 78-95 (2016) · doi:10.1016/j.jpdc.2016.06.005
[22] Akushskii, I.Ya. and Yuditskii, D.I., Mashinnaya arifmetika v ostatochnykh protsessakh (Machine Arithmetic in Residual Classes), Moscow: Sovetskoe Radio, 1968.
[23] Omondi, A. R.; Premkumar, B., Residue Number Systems: Theory and Implementation (2007), London: Imperial College Press, London · Zbl 1149.68019 · doi:10.1142/p523
[24] Isupov, K., “An algorithm for magnitude comparison in RNS based on mixed-radix conversion II, Int. J. Comput. Appl., 2016, vol. 141, no. 5. · doi:10.5120/ijca2016909626
[25] Van Vu, T., Efficient implementations of the Chinese remainder theorem for sign detection and residue decoding, IEEE Trans. Comput, 100, 646-651 (1985) · Zbl 0566.94011 · doi:10.1109/TC.1985.1676602
[26] Mohan, P. A., RNS to binary conversion using diagonal function and Pirlo and Impedovo monotonic function, Circuits, Syst., Signal Process, 35, 1063-1076 (2016) · doi:10.1007/s00034-015-0090-9
[27] Tchernykh, A.; Babenko, M.; Chervyakov, N.; Miranda-López, V.; Kuchukov, V.; Cortés-Mendoza, J. M.; Deryabin, M.; Kucherov, N.; Radchenko, G.; Avetisyan, A., AC-RRNS: anti-collusion secured data sharing scheme for cloud storage, Int. J. Approx. Reason, 102, 60-73 (2018) · Zbl 1448.94249 · doi:10.1016/j.ijar.2018.07.010
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.