Repository landing page

We are not able to resolve this OAI Identifier to the repository landing page. If you are the repository manager for this record, please head to the Dashboard and adjust the settings.

Lower bounds for the depth of modular squaring

Abstract

The modular squaring operation has attracted significant attention due to its potential in constructing cryptographic time-lock puzzles and verifiable delay functions. In such applications, it is important to understand precisely how quickly a modular squaring operation can be computed, even in parallel on dedicated hardware. We use tools from circuit complexity and number theory to prove concrete numerical lower bounds for squaring on a parallel machine, yielding nontrivial results for practical input bitlengths. For example, for n=2048n = 2048, we prove that every logic circuit (over AND, OR, NAND, NOR gates of fan-in two) computing modular squaring on all nn-bit inputs (and any modulus that is at least 2n12^{n−1}) requires depth (critical path length) at least 12. By a careful analysis of certain exponential Gauss sums related to the low-order bit of modular squaring, we also extend our results to the average case. For example, our results imply that every logic circuit (over any fan-in two basis) computing modular squaring on at least 76% of all 2048-bit inputs (for any RSA modulus that is at least 2n12^{n−1}) requires depth at least 9

Similar works

Full text

thumbnail-image

Oskar Bordeaux

redirect
Last time updated on 18/11/2021

This paper was published in Oskar Bordeaux.

Having an issue?

Is data on this page outdated, violates copyrights or anything else? Report the problem now and we will take corresponding actions after reviewing your request.