Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jean-Claude Bajard is active.

Publication


Featured researches published by Jean-Claude Bajard.


IEEE Transactions on Computers | 2004

a full RNS implementation of RSA

Jean-Claude Bajard; Laurent Imbert

We present the first implementation of RSA in the residue number system (RNS) which does not require any conversion, either from radix to RNS beforehand or RNS to radix afterward. Our solution is based on an optimized RNS version of Montgomery multiplication. Thanks to the RNS, the proposed algorithms are highly parallelizable and seem then well suited to hardware implementations. We give the computational procedure both parties must follow in order to recover the correct result at the end of the transaction (encryption or signature).


IEEE Transactions on Computers | 1998

An RNS Montgomery modular multiplication algorithm

Jean-Claude Bajard; Laurent-Stéphane Didier; Peter Kornerup

We present a new RNS modular multiplication for very large operands. The algorithm is based on Montgomerys method adapted to mixed radix, and is performed using a residue number system. By choosing the moduli of the RNS system reasonably large and implementing the system on a ring of fairly simple processors, an effect corresponding to a redundant high-radix implementation is achieved. The algorithm can be implemented to run in O(n) time on O(n) processors, where n is the number of moduli in the RNS system, and the unit of time is a simple residue operation, possibly by table look-up. Two different implementations are proposed, one based on processors attached to a broadcast bus, another on an oriented ring structure.


symposium on computer arithmetic | 2001

Modular multiplication and base extensions in residue number systems

Jean-Claude Bajard; Laurent-Stephane Didier; Peter Kornerup

We present a new RNS modular multiplication for very large operands. The algorithm is based on Montgomerys (1985) method adapted to residue arithmetic. By choosing the moduli of the RNS system reasonably large, an effect corresponding to a redundant high-radix implementation is achieved, due to the carry-free nature of residue arithmetic. The actual computation in the multiplication takes place in constant time, where the unit of time is a few simple residue operations. However, it is necessary twice to convert values from one residue system into another, operations which take O(n) time on O(n) processors, where n is the number of moduli in the RNS systems. Thus these conversions are the bottlenecks of the method, and any future improvements in RNS base conversions, or the use of particular residue systems, can immediately be applied.


cryptographic hardware and embedded systems | 2004

Leak Resistant Arithmetic

Jean-Claude Bajard; Laurent Imbert; Pierre-Yvan Liardet; Yannick Teglia

In this paper we show how the usage of Residue Number Systems (RNS) can easily be turned into a natural defense against many side-channel attacks (SCA). We introduce a Leak Resistant Arithmetic (LRA), and present its capacities to defeat timing, power (SPA, DPA) and electromagnetic (EMA) attacks.


security and cryptography for networks | 2010

A new security model for authenticated key agreement

Augustin P. Sarr; Philippe Elbaz-Vincent; Jean-Claude Bajard

The Canetti-Krawczyk (CK) and extended Canetti-Krawczyk (eCK) security models, are widely used to provide security arguments for key agreement protocols. We discuss security shades in the (e)CK models, and some practical attacks unconsidered in (e)CK-security arguments. We propose a strong security model which encompasses the eCK one. We also propose a new protocol, called Strengthened MQV (SMQV), which in addition to provide the same efficiency as the (H)MQV protocols, is particularly suited for distributed implementations wherein a tamper-proof device is used to store long-lived keys, while session keys are used on an untrusted host machine. The SMQV protocol meets our security definition under the Gap Diffie-Hellman assumption and the Random Oracle model.


symposium on computer arithmetic | 2009

Selected RNS Bases for Modular Multiplication

Jean-Claude Bajard; Marcelo E. Kaihara; Thomas Plantard

The selection of the elements of the bases in an RNS modular multiplication method is crucial and has a great impact in the overall performance.This work proposes specific sets of optimal RNS moduli with elements of Hamming weight three whose inverses used in the MRS reconstruction have very small Hamming weight. This property is exploited in RNS bases conversions, to completely remove and replace the products by few additions/subtractions and shifts, reducing the time complexity of modular multiplication.These bases are specially crafted to computation with operands of sizes


The Computer Journal | 2012

RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures

Samuel Antão; Jean-Claude Bajard; Leonel Sousa

256


european public key infrastructure workshop | 2009

A secure and efficient authenticated Diffie-Hellman protocol

Augustin P. Sarr; Philippe Elbaz-Vincent; Jean-Claude Bajard

or more and are suitable for cryptographic applications such as the ECC protocols.


IEEE Transactions on Computers | 2012

An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS

Filippo Gandino; Fabrizio Lamberti; Gianluca Paravati; Jean-Claude Bajard; Paolo Montuschi

Acceleration of cryptographic applications on massive parallel computing platforms, such as Graphic Processing Units (GPUs), becomes a real challenge concerning practical implementations. In this paper, we propose a parallel algorithm for Elliptic Curve (EC) point multiplication in order to compute EC cryptography on these platforms. The proposed approach relies on the usage of the Residue Number System (RNS) to extract parallelism on high-precision integer arithmetic. Results suggest a maximum throughput of 9827 EC multiplications per second and minimum latency of 29.2Â ms for a 224-bit underlying field, in a commercial Nvidia 285 GTX GPU. Performances up to an order of magnitude better in latency and 122% in throughput are achieved regarding other approaches reported in the related art. An experimental analysis of the scalability, based on OpenCL descriptions of the proposed algorithms, suggest that further advantage can be obtained from the proposed RNS approach for GPUs and EC curves supported by underlying finite fields of smaller size, regarding implementations on general purpose multi-cores.


IEEE Transactions on Computers | 1994

BKM: a new hardware algorithm for complex elementary functions

Jean-Claude Bajard; Sylvanus Kla; Jean-Michel Muller

The Exponential Challenge Response (XRC) and Dual Exponential Challenge Response (DCR) signature schemes are the building blocks of the HMQV protocol. We propose a complementary analysis of these schemes; on the basis of this analysis we show how impersonation and man in the middle attacks can be mounted against HMQV, when some session specific information leakages happen. We define the Full Exponential Challenge Response (FXRC) and Full Dual Exponential Challenge Response (FDCR) signature schemes; using these schemes we propose the Fully Hashed MQV protocol, which preserves the performance and security attributes of the (H)MQV protocols and resists the attacks we present.

Collaboration


Dive into the Jean-Claude Bajard's collaboration.

Top Co-Authors

Avatar

Laurent Imbert

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jean-Michel Muller

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar

Leonel Sousa

Instituto Superior Técnico

View shared research outputs
Top Co-Authors

Avatar

Sylvain Duquesne

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Peter Kornerup

University of Southern Denmark

View shared research outputs
Researchain Logo
Decentralizing Knowledge