Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Crypto: Implement CRT for RSA / BigNum #204

Open
calvinmetcalf opened this issue Dec 23, 2014 · 3 comments
Open

Crypto: Implement CRT for RSA / BigNum #204

calvinmetcalf opened this issue Dec 23, 2014 · 3 comments

Comments

@calvinmetcalf
Copy link

The rsa calculations can be speed up by using the Chinese remainder theorem instead of just a the straight forward modpow. In my own library this caused speeds to more then double. Additionally the inverse of the blind can be calculated more efficiently, switching from something like what you have to the one in bn.js caused performance to more then triple, in other words that one operation was more then twice as costly as all the rest of decryption combined.

@calvinmetcalf
Copy link
Author

@koto koto added the crypto label Jun 10, 2015
@sirdarckcat sirdarckcat changed the title RSA speed ups Implement CRT for RSA / BigNum May 3, 2016
@sirdarckcat
Copy link
Member

asked frank/thai/quan if they are interested

@sirdarckcat
Copy link
Member

leaving it open for (a)

as per (b) the inverse blind is as-is to keep the algorithm fixed timing.

@sirdarckcat sirdarckcat changed the title Implement CRT for RSA / BigNum Crypto: Implement CRT for RSA / BigNum May 3, 2016
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants