Abstract

Modular exponentiation, as a fundamental operation used in many public-key cryptosystems, has always be considered to be very time-consuming. It is difficult for some devices with limited computation capability, such as mobile devices and low-cost radio frequency identification (RFID) tags, to perform large-scale modular exponentiations. In cryptosystems, one typical case of modular exponentiation is that the modulus is a composite number. For instance, in RSA algorithm, the modulus is the product of two distinct prime numbers. In this paper, we investigate how to securely and efficiently outsource composite modular exponentiations and put forward two secure outsourcing algorithms for composite modular exponentiations based on single untrusted cloud. The first algorithm, named MCExp, is designed for outsourcing single composite modular exponentiation, i.e. |$u^a$| mod |$N$|⁠. The second algorithm, named SMCExp, is designed for outsourcing simultaneous composite modular exponentiation, i.e. |$\prod ^{n}_{i=1}u^{a_i}_{i}$| mod |$N$|⁠. Different from algorithms based on two untrusted servers, the proposed algorithms are very practical because they avoid the strong assumption that there must exist two servers without collusion. The proposed algorithms not only protect the privacy of the exponent and the base simultaneously, but also enable users to verify the correctness of the result returned by the cloud with high probability. Compared with using the square-and-multiply algorithm, the user can achieve higher efficiency by using the proposed algorithms. Besides, we prove the security of our algorithms and conduct several experiments to demonstrate the efficiency of the proposed algorithms. Finally, we show that the proposed algorithms can be used to construct the secure outsourcing algorithms for Shamir’s identity-based signature and identity-based multi-signature.

This article is published and distributed under the terms of the Oxford University Press, Standard Journals Publication Model (https://academic.oup.com/journals/pages/open_access/funder_policies/chorus/standard_publication_model)
You do not currently have access to this article.