Visible to the public Biblio

Filters: Keyword is exponentiation  [Clear All Filters]
2023-07-18
Popa, Cosmin Radu.  2022.  Current-Mode CMOS Multifunctional Circuits for Analog Signal Processing. 2022 International Conference on Microelectronics (ICM). :58—61.
The paper introduces and develops the new concept of current-mode multifunctional circuit, a computational structure that is able to implement, using the same functional core, a multitude of circuit functions: amplifying, squaring, square-rooting, multiplying, exponentiation or generation of any continuous mathematical function. As a single core computes a large number of circuit functions, the original approach of analog signal processing from the perspective of multifunctional structures presents the important advantages of a much smaller power consumption and design costs per implemented function comparing with classical designs. The current-mode operation, associated with the original concrete implementation of the proposed structure increase the accuracy of computed functions and the frequency behaviour of the designed circuit. Additionally, the temperature-caused errors are almost removed by specific design techniques. It will be also shown a new method for third-order approximating the exponential function using an original approximation function. A generalization of this method will represent the functional basis for realizing an improved accuracy function synthesizer circuit with a simple implementation in CMOS technology. The proposed circuits are compatible with low-power low voltage operations.
Kuang, Randy, Perepechaenko, Maria.  2022.  Digital Signature Performance of a New Quantum Safe Multivariate Polynomial Public Key Algorithm. 2022 7th International Conference on Computer and Communication Systems (ICCCS). :419—424.
We discuss the performance of a new quantumsafe multivariate digital signature scheme proposed recently, called the Multivariate Polynomial Public Key Digital Signature (MPPK DS) scheme. Leveraging MPPK KEM or key exchange mechanism, the MPPK DS scheme is established using modular exponentiation with a randomly chosen secret base from a prime field. The security of the MPPK DS algorithm largely benefits from a generalized safe prime associated with the said field and the Euler totient function. We can achieve NIST security levels I, III, and V over a 64-bit prime field, with relatively small public key sizes of 128 bytes, 192 bytes, and 256 bytes for security levels I, III, and V, respectively. The signature sizes are 80 bytes for level I, 120 bytes for level III, and 160 bytes for level V. The MPPK DS scheme offers probabilistic procedures for signing and verification. That is, for each given signing message, a signer can randomly pick a base integer to be used for modular exponentiation with a private key, and a verifier can verify the signature with the digital message, based on the verification relationship, using any randomly selected noise variables. The verification process can be repeated as many times as the verifier wishes for different noise values, however, for a true honest signature, the verification will always pass. This probabilistic feature largely restricts an adversary to perform spoofing attacks. In this paper, we conduct some performance analyses by implementing MPPK DS in Java. We compare its performance with benchmark performances of NIST PQC Round 3 finalists: Rainbow, Dilithium, and Falcon. Overall, the MPPK DS scheme demonstrates equivalent or better performance, and much smaller public key, as well as signature sizes, compared to the three NIST PQC Round 3 finalists.
Lin, Decong, Cao, Hongbo, Tian, Chunzi, Sun, Yongqi.  2022.  The Fast Paillier Decryption with Montgomery Modular Multiplication Based on OpenMP. 2022 IEEE 13th International Symposium on Parallel Architectures, Algorithms and Programming (PAAP). :1—6.
With the increasing awareness of privacy protection and data security, people’s concerns over the confidentiality of sensitive data still limit the application of distributed artificial intelligence. In fact, a new encryption form, called homomorphic encryption(HE), has achieved a balance between security and operability. In particular, one of the HE schemes named Paillier has been adopted to protect data privacy in distributed artificial intelligence. However, the massive computation of modular multiplication in Paillier greatly affects the speed of encryption and decryption. In this paper, we propose a fast CRT-Paillier scheme to accelerate its decryption process. We first introduce the Montgomery algorithm to the CRT-Paillier to improve the process of the modular exponentiation, and then compute the modular exponentiation in parallel by using OpenMP. The experimental results show that our proposed scheme has greatly heightened its decryption speed while preserving the same security level. Especially, when the key length is 4096-bit, its speed of decryption is about 148 times faster than CRT-Paillier.
Nguyen, Bien-Cuong, Pham, Cong-Kha.  2022.  A Combined Blinding-Shuffling Online Template Attacks Countermeasure Based on Randomized Domain Montgomery Multiplication. 2022 IEEE International Conference on Consumer Electronics (ICCE). :1—6.
Online template attacks (OTA), high-efficiency side-channel attacks, are initially presented to attack the elliptic curve scalar. The modular exponentiation is similarly vulnerable to OTA. The correlation between modular multiplication's intermediate products is a crucial leakage of the modular exponent. This paper proposed a practical OTA countermeasure based on randomized domain Montgomery multiplication, which combines blinding and shuffling methods to eliminate the correlation between modular multiplication's inner products without additional computation requirements. The proposed OTA countermeasure is implemented on the Sakura-G board with a suppose that the target board and template board are identical. The experiment results show that the proposed countermeasure is sufficient to protect the modular exponentiation from OTA.
Nguyen, Thanh Tuan, Nguyen, Thanh Phuong, Tran, Thanh-Hai.  2022.  Detecting Reflectional Symmetry of Binary Shapes Based on Generalized R-Transform. 2022 International Conference on Multimedia Analysis and Pattern Recognition (MAPR). :1—6.
Analyzing reflectionally symmetric features inside an image is one of the important processes for recognizing the peculiar appearance of natural and man-made objects, biological patterns, etc. In this work, we will point out an efficient detector of reflectionally symmetric shapes by addressing a class of projection-based signatures that are structured by a generalized \textbackslashmathcalR\_fm-transform model. To this end, we will firstly prove the \textbackslashmathcalR\_fmˆ-transform in accordance with reflectional symmetry detection. Then different corresponding \textbackslashmathcalR\_fm-signatures of binary shapes are evaluated in order to determine which the corresponding exponentiation of the \textbackslashmathcalR\_fm-transform is the best for the detection. Experimental results of detecting on single/compound contour-based shapes have validated that the exponentiation of 10 is the most discriminatory, with over 2.7% better performance on the multiple-axis shapes in comparison with the conventional one. Additionally, the proposed detector also outperforms most of other existing methods. This finding should be recommended for applications in practice.
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Miller Loop for a Pairing on FK12 Curve and its Implementation. 2022 Tenth International Symposium on Computing and Networking (CANDAR). :104—109.
Pairing is carried out by two steps, Miller loop and final exponentiation. In this manuscript, the authors propose an efficient Miller loop for a pairing on the FK12 curve. A Hamming weight and bit-length of loop parameter have a great effect on the computational cost of Miller loop. Optimal-ate pairing is used as the most efficient pairing on the FK12 curve currently. The loop parameter of optimal-ate pairing is 6z+2 where z is the integer to make the FK12 curve parameter. Our method uses z which has a shorter bit-length than the previous optimal-ate pairing as the loop parameter. Usually, z has a low Hamming weight to make final exponentiation efficient. Therefore, the loop parameter in our method has a lower Hamming weight than the loop parameter of the previous one in many cases. The authors evaluate our method by the number of multiplications and execution time. As a result, the proposed algorithm leads to the 3.71% reduction in the number of multiplications and the 3.38% reduction in the execution time.
Bhosale, Nilesh, Meshram, Akshaykumar, Pohane, Rupesh, Adak, Malabika, Bawane, Dnyaneshwar, Reddy, K. T. V..  2022.  Design of IsoQER Cryptosystem using IPDLP. 2022 International Conference on Emerging Trends in Engineering and Medical Sciences (ICETEMS). :363—367.
The suggested IsoQuadratic Exponentiation Randomized isocryptosystem design is the unique approach for public key encipher algorithm using IsoPartial Discrete Logarithm Problem and preservation of the recommended IsoQuadratic Exponentiation Randomized isocryptosystem be established against hardness of IsoPartial Discrete Logarithm Problem. Therewith, we demonstrated the possibility of an additional secured algorithm. The offered unique IsoQuadratic Exponentiation Randomized isocryptosystem is suitable for low bandwidth transmission, low storage and low numeration in cyberspace.
Langhammer, Martin, Gribok, Sergey, Pasca, Bogdan.  2022.  Low-Latency Modular Exponentiation for FPGAs. 2022 IEEE 30th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM). :1—9.
Modular exponentiation, especially for very large integers of hundreds or thousands of bits, is a commonly used function in popular cryptosystems such as RSA. The complexity of this algorithm is partly driven by the very large word sizes, which require many - often millions - of primitive operations in a CPU implementation, or a large amount of logic when accelerated by an ASIC. FPGAs, with their many embedded DSP resources have started to be used as well. In almost all cases, the calculations have required multiple - occasionally many - clock cycles to complete. Recently, blockchain algorithms have required very low-latency implementations of modular multiplications, motivating new implementations and approaches.In this paper we show nine different high performance modular exponentiation for 1024-bit operands, using a 1024-bit modular multiplication as it’s core. Rather than just showing a number of completed designs, our paper shows the evolution of architectures which lead to different resource mix options. This will allow the reader to apply the examples to different FPGA targets which may have differing ratios of logic, memory, and embedded DSP blocks. In one design, we show a 1024b modular multiplier requiring 83K ALMs and 2372 DSPs, with a delay of 21.21ns.
El Makkaoui, Khalid, Lamriji, Youssef, Ouahbi, Ibrahim, Nabil, Omayma, Bouzahra, Anas, Beni-Hssane, Abderrahim.  2022.  Fast Modular Exponentiation Methods for Public-Key Cryptography. 2022 5th International Conference on Advanced Communication Technologies and Networking (CommNet). :1—6.
Modular exponentiation (ME) is a complex operation for several public-key cryptosystems (PKCs). Moreover, ME is expensive for resource-constrained devices in terms of computation time and energy consumption, especially when the exponent is large. ME is defined as the task of raising an integer x to power k and reducing the result modulo some integer n. Several methods to calculate ME have been proposed. In this paper, we present the efficient ME methods. We then implement the methods using different security levels of RSA keys on a Raspberry Pi. Finally, we give the fast ME method.
Ikesaka, Kazuma, Nanjo, Yuki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2022.  Improvement of Final Exponentiation for a Pairing on FK12 Curve and its Implementation. 2022 37th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :205—208.
Pairings on elliptic curves are used for innovative protocols such as ID-based encryption and zk-SNARKs. To make the pairings secure, it is important to consider the STNFS which is the special number field sieve algorithm for discrete logarithms in the finite field. The Fotiadis-Konstantinou curve with embedding degree 12(FK12), is known as one of the STNFS secure curves. To an efficient pairing on the FK12 curve, there are several previous works that focus on final exponentiation. The one is based on lattice-based method to decompose the hard part of final exponentiation and addition chain. However, there is a possibility to construct a more efficient calculation algorithm by using the relations appeared in the decomposition calculation algorithm than that of the previous work. In this manuscript, the authors propose a relation of the decomposition and verify the effectiveness of the proposed method from the execution time.
2022-07-13
Liu, Xian.  2021.  A Primitive Cipher with Machine Learning. 2021 IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom). :1—6.
Multi-access edge computing (MEC) equipped with artificial intelligence is a promising technology in B5G wireless systems. Due to outsourcing and other transactions, some primitive security modules need to be introduced. In this paper, we design a primitive cipher based on double discrete exponentiation and double discrete logarithm. The machine learning methodology is incorporated in the development. Several interesting results are obtained. It reveals that the number of key-rounds is critically important.
Dolev, Shlomi, Kalma, Arseni.  2021.  Verifiable Computing Using Computation Fingerprints Within FHE. 2021 IEEE 20th International Symposium on Network Computing and Applications (NCA). :1—9.
We suggest using Fully Homomorphic Encryption (FHE) to be used, not only to keep the privacy of information but also, to verify computations with no additional significant overhead, using only part of the variables length for verification. This method supports the addition of encrypted values as well as multiplication of encrypted values by the addition of their logarithmic representations and is based on a separation between hardware functionalities. The computer/server performs blackbox additions and is based on the separation of server/device/hardware, such as the enclave, that may deal with additions of logarithmic values and exponentiation. The main idea is to restrict the computer operations and to use part of the variable for computation verification (computation fingerprints) and the other for the actual calculation. The verification part holds the FHE value, of which the calculated result is known (either due to computing locally once or from previously verified computations) and will be checked against the returned FHE value. We prove that a server with bit computation granularity can return consistent encrypted wrong results even when the public key is not provided. For the case of computer word granularity the verification and the actual calculation parts are separated, the verification part (the consecutive bits from the LSB to the MSB of the variables) is fixed across all input vectors. We also consider the case of Single Instruction Multiple Data (SIMD) where the computation fingerprints index in the input vectors is fixed across all vectors.
Ashmawy, Doaa, Reyhani-Masoleh, Arash.  2021.  A Faster Hardware Implementation of the AES S-box. 2021 IEEE 28th Symposium on Computer Arithmetic (ARITH). :123—130.
In this paper, we propose a very fast, yet compact, AES S-box, by applying two techniques to a composite field \$GF((2ˆ4)ˆ2)\$ fast AES S-box. The composite field fast S-box has three main components, namely the input transformation matrix, the inversion circuit, and the output transformation matrix. The core inversion circuit computes the multiplicative inverse over the composite field \$GF((2ˆ4)ˆ2)\$ and consists of three arithmetic blocks over subfield \$GF(2ˆ4)\$, namely exponentiation, subfield inverter, and output multipliers. For the first technique, we consider multiplication of the input of the composite field fast S-box by 255 nonzero 8-bit binary field elements. The multiplication constant increases the variety of the input and output transformation matrices of the S-box by a factor of 255, hence increasing the search space of the logic minimization algorithm correspondingly. For the second technique, we reduce the delay of the composite field fast S-box, by combining the output multipliers and the output transformation matrix. Moreover, we modify the architecture of the input transformation matrix and re-design the exponentiation block and the subfield inverter for lower delay and area. We find that 8 unique binary transformation matrices could be used to change from the binary field \$GF(2ˆ8)\$ to the composite field \$GF((2ˆ4)ˆ2)\$ at the input of the composite field S-box. We use Matla \$\textbackslashtextbackslashmathbfb\$ ® to derive all \$(255\textbackslashtextbackslashtimes 8=2040)\$ new input transformation matrices. We search the matrices for the fastest and lowest complexity implementation and the minimal one is selected for the proposed fast S-box. The proposed fast S-box is 24% faster (with 5% increase in area) than the composite field fast design and 10% faster (with about 1% increase in area) than the fastest S-box available in the literature, to the best of our knowledge.
Wang, Yuanfa, Pang, Yu, Huang, Huan, Zhou, Qianneng, Luo, Jiasai.  2021.  Hardware Design of Gaussian Kernel Function for Non-Linear SVM Classification. 2021 IEEE 14th International Conference on ASIC (ASICON). :1—4.
High-performance implementation of non-linear support vector machine (SVM) function is important in many applications. This paper develops a hardware design of Gaussian kernel function with high-performance since it is one of the most modules in non-linear SVM. The designed Gaussian kernel function consists of Norm unit and exponentiation function unit. The Norm unit uses fewer subtractors and multiplexers. The exponentiation function unit performs modified coordinate rotation digital computer algorithm with wide range of convergence and high accuracy. The presented circuit is implemented on a Xilinx field-programmable gate array platform. The experimental results demonstrate that the designed circuit achieves low resource utilization and high efficiency with relative error 0.0001.
Yakymenko, Igor, Kasianchuk, Mykhailo, Yatskiv, Vasyl, Shevchuk, Ruslan, Koval, Vasyl, Yatskiv, Solomiya.  2021.  Sustainability and Time Complexity Estimation of Сryptographic Algorithms Main Operations on Elliptic Curves. 2021 11th International Conference on Advanced Computer Information Technologies (ACIT). :494—498.
This paper presents the time complexity estimates for the methods of points exponentiation, which are basic for encrypting information flows in computer systems. As a result of numerical experiments, it is determined that the method of doubling-addition-subtraction has the lowest complexity. Mathematical models for determining the execution time of each considered algorithm for points exponentiation on elliptic curves were developed, which allowed to conduct in-depth analysis of their performance and resistance to special attacks, in particular timing analysis attack. The dependences of the cryptographic operations execution time on the key length and the sustainability of each method on the Hamming weight are investigated. It is proved that under certain conditions the highest sustainability of the system is achieved by the doubling-addition-subtraction algorithm. This allows to justify the choice of algorithm and its parameters for the implementation of cryptographic information security, which is resistant to special attacks.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  Efficient Final Exponentiation for Pairings on Several Curves Resistant to Special TNFS. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :48—55.
Pairings on elliptic curves are exploited for pairing-based cryptography, e.g., ID-based encryption and group signature authentication. For secure cryptography, it is important to choose the curves that have resistance to a special variant of the tower number field sieve (TNFS) that is an attack for the finite fields. However, for the pairings on several curves with embedding degree \$k=\10,11,13,14\\$ resistant to the special TNFS, efficient algorithms for computing the final exponentiation constructed by the lattice-based method have not been provided. For these curves, the authors present efficient algorithms with the calculation costs in this manuscript.
Nanjo, Yuki, Shirase, Masaaki, Kodera, Yuta, Kusaka, Takuya, Nogami, Yasuyuki.  2021.  A Construction Method of Final Exponentiation for a Specific Cyclotomic Family of Pairing-Friendly Elliptic Curves with Prime Embedding Degrees. 2021 Ninth International Symposium on Computing and Networking (CANDAR). :148—154.
Pairings on elliptic curves which are carried out by the Miller loop and final exponentiation are used for innovative protocols such as ID-based encryption and group signature authentication. As the recent progress of attacks for finite fields in which pairings are defined, the importance of the use of the curves with prime embedding degrees \$k\$ has been increased. In this manuscript, the authors provide a method for providing efficient final exponentiation algorithms for a specific cyclotomic family of curves with arbitrary prime \$k\$ of \$k\textbackslashtextbackslashequiv 1(\textbackslashtextbackslashtextmod\textbackslashtextbackslash 6)\$. Applying the proposed method for several curves such as \$k=7\$, 13, and 19, it is found that the proposed method gives rise to the same algorithms as the previous state-of-the-art ones by the lattice-based method.
Kolagatla, Venkata Reddy, J, Mervin, Darbar, Shabbir, Selvakumar, David, Saha, Sankha.  2021.  A Randomized Montgomery Powering Ladder Exponentiation for Side-Channel Attack Resilient RSA and Leakage Assessment. 2021 25th International Symposium on VLSI Design and Test (VDAT). :1—5.
This paper presents a randomized Montgomery Powering Ladder Modular Exponentiation (RMPLME) scheme for side channel attacks (SCA) resistant Rivest-Shamir-Adleman (RSA) and its leakage resilience analysis. This method randomizes the computation time of square-and-multiply operations for each exponent bit of the Montgomery Powering Ladder (MPL) based RSA exponentiation using various radices (Radix – 2, 22, and 24) based Montgomery Modular multipliers (MMM) randomly. The randomized computations of RMPLME generates non-uniform timing channels information and power traces thus protecting against SCA. In this work, we have developed and implemented a) an unmasked right-to-left Montgomery Modular Exponentiation (R-L MME), b) MPL exponentiation and c) the proposed RMPLME schemes for RSA decryption. All the three realizations have been assessed for side channel leakage using Welch’s t-test and analyzed for secured realizations based on degree of side channel information leakage. RMPLME scheme shows the least side-channel leakage and resilient against SPA, DPA, C-Safe Error, CPA and Timing Attacks.
Smirnov, Ivan A., Cherckesova, Larissa V., Safaryan, Olga A., Korochentsev, Denis A., Chumakov, Vladislav E., Gavlicky, Alexandr I..  2021.  Development of Fast Exponentiation Algorithm «To Center and Back. 2021 IEEE East-West Design & Test Symposium (EWDTS). :1—4.
In the present paper the exponentiation algorithm “To Center and Back” based on the idea of the additive chains exponentiation method is developed. The created by authors algorithm allows to reduce the calculation time and to improve the performance of conventional and cryptographic algorithms, as pre-quantum and quantum, and then post-quantum, in which it is necessary to use the fast exponentiation algorithm.
2022-04-19
S, Srinitha., S, Niveda., S, Rangeetha., V, Kiruthika..  2021.  A High Speed Montgomery Multiplier Used in Security Applications. 2021 3rd International Conference on Signal Processing and Communication (ICPSC). :299–303.

Security plays a major role in data transmission and reception. Providing high security is indispensable in communication systems. The RSA (Rivest-Shamir-Adleman) cryptosystem is used widely in cryptographic applications as it offers highly secured transmission. RSA cryptosystem uses Montgomery multipliers and it involves modular exponentiation process which is attained by performing repeated modular-multiplications. This leads to high latency and owing to improve the speed of multiplier, highly efficient modular multiplication methodology needs to be applied. In the conventional methodology, Carry Save Adder (CSA) is used in the multiplication and it consumes more area and it has larger delay, but in the suggested methodology, the Reverse Carry Propagate (RCP) adder is used in the place of CSA adder and the obtained output shows promising results in terms of area and latency. The simulation is done with Xilinx ISE design suite. The proposed multiplier can be used effectively in signal processing, image processing and security based applications.

2021-03-22
Song, Z., Matsumura, R., Takahashi, Y., Nanjo, Y., Kusaka, T., Nogami, Y., Matsumoto, T..  2020.  An Implementation and Evaluation of a Pairing on Elliptic Curves with Embedding Degree 14. 2020 35th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). :293–298.
As the computer architecture technology evolves, communication protocols have been demanded not only having reliable security but also flexible functionality. Advanced cryptography has been expected as a new generation cryptography which suffices such the requirements. A pairing is one of the key technologies of the cryptography and the pairing has been known as having a substantial amount of construction parameters. Recently, the elliptic curve with embedding degree 14 is evaluated as one of the efficient curves for pairing. In the paper, we implement an optimal ate pairing on the elliptic curve by applying several variants of multiplication algorithms of extension field of degree 7 on multiple devices. The best multiplication algorithm among the candidates is derived. Besides, for efficient calculations, we propose a pseudo 7-sparse algorithm and a fast calculation method of final exponentiation. As a result, we discover the proper multiplication algorithm bases on the rate of addition and multiplications on several different computer platforms. Our proposed pseudo 7-sparse algorithm is approximately 1.54% faster than a regular algorithm on almost all tested platforms. Eventually, for the total execution time of pairing we record 9.33ms on Corei5-9500.
Tian, X., Ding, R., Wu, X., Bai, G..  2020.  Hardware Implementation of a Cryptographically Secure Pseudo-Random Number Generators Based on Koblitz Elliptic Curves. 2020 IEEE 3rd International Conference on Electronics Technology (ICET). :91–94.
In this brief, a cryptographically secure pseudo-random number generator based on the NIST Koblitz elliptic curve K-163 is implemented. A 3-stage pipelined multiplier is adopted to speed up point additions. In addition, Frobenius map and point additions are performed in parallel to reduce the clock cycles required for scalar multiplication. By expanding the multiplier with a multiplexer, exponentiation and multiplication can be executed simultaneously, thus greatly reducing the clock cycles needed for inversion. Implementation results on Xilinx Virtex-4 show that the frequency of the multiplier is up to 248 MHz, therefore it takes only 2.21 us for scalar multiplication over K-163. The cryptographically secure pseudo-random number generator can produce 452 Kbit random number every second.
Meshram, C., Obaidat, M. S., Meshram, A..  2020.  New Efficient QERPKC based on Partial Discrete Logarithm Problem. 2020 International Conference on Computer, Information and Telecommunication Systems (CITS). :1–5.
In this study, our aim is to extend the scope for public key cryptography. We offered a new efficient public key encryption scheme using partial discrete logarithm problem (PDLP). It is known as the Quadratic Exponentiation Randomized Public Key Cryptosystem (QERPKC). Security of the presented scheme is based on the hardness of PDLP. We reflect the safety in contrast to trick of certain elements in the offered structure and demonstrated the prospect of creating an extra safety structure. The presented new efficient QERPKC structure is appropriate for low-bandwidth communication, low-storage and low-computation environments.
Pitaval, R.-A., Qin, Y..  2020.  Grassmannian Frames in Composite Dimensions by Exponentiating Quadratic Forms. 2020 IEEE International Symposium on Information Theory (ISIT). :13–18.
Grassmannian frames in composite dimensions D are constructed as a collection of orthogonal bases where each is the element-wise product of a mask sequence with a generalized Hadamard matrix. The set of mask sequences is obtained by exponentiation of a q-root of unity by different quadratic forms with m variables, where q and m are the product of the unique primes and total number of primes, respectively, in the prime decomposition of D. This method is a generalization of a well-known construction of mutually unbiased bases, as well as second-order Reed-Muller Grassmannian frames for power-of-two dimension D = 2m, and allows to derive highly symmetric nested families of frames with finite alphabet. Explicit sets of symmetric matrices defining quadratic forms leading to constructions in non-prime-power dimension with good distance properties are identified.
Marquer, Y., Richmond, T..  2020.  A Hole in the Ladder : Interleaved Variables in Iterative Conditional Branching. 2020 IEEE 27th Symposium on Computer Arithmetic (ARITH). :56–63.
The modular exponentiation is crucial to the RSA cryptographic protocol, and variants inspired by the Montgomery ladder have been studied to provide more secure algorithms. In this paper, we abstract away the iterative conditional branching used in the Montgomery ladder, and formalize systems of equations necessary to obtain what we call the semi-interleaved and fully-interleaved ladder properties. In particular, we design fault-injection attacks able to obtain bits of the secret against semi-interleaved ladders, including the Montgomery ladder, but not against fully-interleaved ladders that are more secure. We also apply these equations to extend the Montgomery ladder for both the semi- and fully-interleaved cases, thus proposing novel and more secure algorithms to compute the modular exponentiation.