메뉴 건너뛰기




Volumn 53, Issue 4, 2007, Pages 1718-1723

An efficient modular exponentiation algorithm against simple power analysis attacks

Author keywords

Model approach; Modular exponentiation algorithm; Side channel attack; Simple power analysis (SPA); Single chip device

Indexed keywords

ALGORITHMS; CONSUMER ELECTRONICS; CRYPTOGRAPHY; INTEGRATED CIRCUITS;

EID: 39549112119     PISSN: 00983063     EISSN: None     Source Type: Journal    
DOI: 10.1109/TCE.2007.4429275     Document Type: Article
Times cited : (11)

References (19)
  • 1
    • 84958769993 scopus 로고    scopus 로고
    • Side channel cryptanalysis of product ciphers
    • J. J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, editors, 5th European Symposium on Research in Computer Security-ESORICS'98, Springer-Verlag, pp
    • J. Kelsey, B. Schneier, D. Wagner, and C. Hall, "Side channel cryptanalysis of product ciphers," In: J. J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, editors, 5th European Symposium on Research in Computer Security-ESORICS'98, LNCS 1485, Springer-Verlag, pp. 97-110, 1998.
    • (1998) LNCS , vol.1485 , pp. 97-110
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3    Hall, C.4
  • 2
    • 68549107606 scopus 로고
    • Protecting smart cards from passive power analysis with detached power supplies
    • Ç. K. Koç and C. Paar, editors, 2nd International Workshop on Cryptographic Hardware and Embedded Systems-CHES'00, Springer-Verlag, pp
    • A. Shamir, "Protecting smart cards from passive power analysis with detached power supplies," In: Ç. K. Koç and C. Paar, editors, 2nd International Workshop on Cryptographic Hardware and Embedded Systems-CHES'00, LNCS 1965, Springer-Verlag, pp. 71-77, 2000.
    • (1965) LNCS , pp. 71-77
    • Shamir, A.1
  • 3
    • 84939573910 scopus 로고
    • Differential power analysis
    • M. Wiener, editor, 19th Annual International Cryptology Conference: Advances in Cryptology-CRYPTO'99, Springer-Verlag, pp
    • P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," In: M. Wiener, editor, 19th Annual International Cryptology Conference: Advances in Cryptology-CRYPTO'99, LNCS 1666, Springer-Verlag, pp. 388-397, 1999.
    • (1666) LNCS , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 4
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb
    • R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 5
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • A. D. Santis, editor, Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology-EUROCRYPT'94, Springer-Verlag, pp
    • M. Bellare and P. Rogaway, "Optimal asymmetric encryption," In: A. D. Santis, editor, Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology-EUROCRYPT'94, LNCS 950, Springer-Verlag, pp. 92-111, 1994.
    • (1994) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Jul
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, Jul. 1985.
    • (1985) IEEE Trans. Inf. Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 7
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Jan
    • R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol. 33, no. 1, pp.167-226, Jan. 2003.
    • (2003) SIAM J. Comput , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 9
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • Apr
    • D. M. Gordon, "A survey of fast exponentiation methods," J. Algorithms, vol. 27, no. 1, pp. 129-146, Apr. 1998.
    • (1998) J. Algorithms , vol.27 , Issue.1 , pp. 129-146
    • Gordon, D.M.1
  • 10
    • 84880293917 scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • Ç. K. Koç and C. Paar, editors, 1st International Workshop on Cryptographic Hardware and Embedded Systems-CHES'99, Springer-Verlag, pp
    • J. S. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems," In: Ç. K. Koç and C. Paar, editors, 1st International Workshop on Cryptographic Hardware and Embedded Systems-CHES'99, LNCS 1717, Springer-Verlag, pp. 292-302, 1999.
    • (1717) LNCS , pp. 292-302
    • Coron, J.S.1
  • 11
    • 84944905303 scopus 로고    scopus 로고
    • Universal exponentiation algorithm a first step towards provable SPA-resistance
    • Ç. K. Koç, D. Naccache, and C. Paar, editors. 3rd International Workshop on Cryptographic Hardware and Embedded Systems-CHES'01, Springer-Verlag, pp
    • C. Clavier and M. Joye, "Universal exponentiation algorithm a first step towards provable SPA-resistance," In: Ç. K. Koç, D. Naccache, and C. Paar, editors. 3rd International Workshop on Cryptographic Hardware and Embedded Systems-CHES'01, LNCS 2162, Springer-Verlag, pp. 300-308, 2001.
    • (2001) LNCS , vol.2162 , pp. 300-308
    • Clavier, C.1    Joye, M.2
  • 12
    • 0037068668 scopus 로고    scopus 로고
    • Recovering lost efficiency of exponentiation algorithms on smart cards
    • Sept
    • M. Joye, "Recovering lost efficiency of exponentiation algorithms on smart cards," Electron. Lett., vol. 38, no. 19, pp. 1095-1097, Sept. 2002.
    • (2002) Electron. Lett , vol.38 , Issue.19 , pp. 1095-1097
    • Joye, M.1
  • 13
    • 35248881073 scopus 로고    scopus 로고
    • The doubling attack-why upwards is better than downwards
    • C. D. Walter, Ç. K. Koç, and C. Paar, editors, 5th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'03, Springer-Verlag, pp
    • P. A. Fouque and F. Valette, "The doubling attack-why upwards is better than downwards," In: C. D. Walter, Ç. K. Koç, and C. Paar, editors, 5th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'03, LNCS 2779, Springer-Verlag, pp. 269-280, 2003.
    • (2003) LNCS , vol.2779 , pp. 269-280
    • Fouque, P.A.1    Valette, F.2
  • 14
    • 33646761064 scopus 로고    scopus 로고
    • New power analysis on the Ha-Moon algorithm and the MIST algorithm
    • J. López, S. Qing, and E. Okamoto, editors, 6th International Conference on Information and Communications Security-ICICS'04, Springer-Verlag, pp
    • S. G. Sim, D. J. Park, and P. J. Lee, "New power analysis on the Ha-Moon algorithm and the MIST algorithm," In: J. López, S. Qing, and E. Okamoto, editors, 6th International Conference on Information and Communications Security-ICICS'04, LNCS 3269, Springer-Verlag, pp. 291-304, 2004.
    • (2004) LNCS , vol.3269 , pp. 291-304
    • Sim, S.G.1    Park, D.J.2    Lee, P.J.3
  • 15
    • 35048841251 scopus 로고    scopus 로고
    • Simple power analysis of unified code for ECC double and add
    • M. Joye and J. J. Quisquater, editors, 6th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'04, Springer-Verlag, pp
    • C. D. Walter, "Simple power analysis of unified code for ECC double and add," In: M. Joye and J. J. Quisquater, editors, 6th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'04, LNCS 3156, Springer-Verlag, pp. 191-204, 2004.
    • (2004) LNCS , vol.3156 , pp. 191-204
    • Walter, C.D.1
  • 16
    • 33646741773 scopus 로고    scopus 로고
    • Simple power analysis on fast modular reduction with NIST recommended elliptic curves
    • S. H. Qing, W. B. Mao, J. López, and G. L. Wang, editors, 7th International Conference on Information and Communications Security-ICICS'05, Springer-Verlag, pp
    • Y. Sakai and K. Sakurai, "Simple power analysis on fast modular reduction with NIST recommended elliptic curves," In: S. H. Qing, W. B. Mao, J. López, and G. L. Wang, editors, 7th International Conference on Information and Communications Security-ICICS'05, LNCS 3783, Springer-Verlag, pp. 169-180, 2005.
    • (2005) LNCS , vol.3783 , pp. 169-180
    • Sakai, Y.1    Sakurai, K.2
  • 17
    • 33750716484 scopus 로고    scopus 로고
    • Power attack on small RSA public exponent
    • L. Goubin and M. Matsui, editors, 8th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'06, Springer-Verlag, pp
    • P. A. Fouque, K. J. Sébastien, G. Martinet, F. Muller, and F. Valette, "Power attack on small RSA public exponent," In: L. Goubin and M. Matsui, editors, 8th International Workshop on Cryptographic Hardware and Embedded Systems-CHES'06, LNCS 4249, Springer-Verlag, pp. 339-353, 2006.
    • (2006) LNCS , vol.4249 , pp. 339-353
    • Fouque, P.A.1    Sébastien, K.J.2    Martinet, G.3    Muller, F.4    Valette, F.5
  • 18
    • 33748056835 scopus 로고    scopus 로고
    • How to compute modular exponentiation with large operators based on the right-to-left binary algorithm
    • May
    • D. Z. Sun, Z. F. Cao, and Y. Sun, "How to compute modular exponentiation with large operators based on the right-to-left binary algorithm," Appl. Math. Comput., vol. 176, no. 1, pp. 280-292, May 2006.
    • (2006) Appl. Math. Comput , vol.176 , Issue.1 , pp. 280-292
    • Sun, D.Z.1    Cao, Z.F.2    Sun, Y.3
  • 19
    • 0003280114 scopus 로고    scopus 로고
    • The Art of Computer Programming
    • Third edition. MA: Addison-Wesley
    • D. E. Knuth, The Art of Computer Programming, Vol. 2, Seminumerical Algorithms, Third edition. MA: Addison-Wesley, 1997.
    • (1997) Seminumerical Algorithms , vol.2
    • Knuth, D.E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.