메뉴 건너뛰기




Volumn 2727 LNCS, Issue , 2003, Pages 285-296

Permanent fault attack on the parameters of RSA with CRT

Author keywords

Chinese remainder theorem (CRT); Computational fault; Cryptography; Factorization; Hardware fault cryptanalysis; Permanent fault; Physical cryptanalysis; Side channel attack

Indexed keywords

CHINESE REMAINDER THEOREM (CRT); COMPUTATIONAL FAULT; HARDWARE FAULT CRYPTANALYSIS; PERMANENT FAULT; PHYSICAL CRYPTANALYSIS; SIDE CHANNEL ATTACK; CHINESE REMAINDER THEOREM; HARDWARE FAULTS; PERMANENT FAULTS; RECOMBINATION ALGORITHMS;

EID: 63449111952     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45067-X_25     Document Type: Conference Paper
Times cited : (15)

References (23)
  • 1
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystem
    • R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystem," Commun. of ACM, vol. 21, no. 2, pp. 120-126, 1978.
    • (1978) Commun. of ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 2
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, 1985.
    • (1985) IEEE Trans. Inf. Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 5
    • 63449100970 scopus 로고    scopus 로고
    • Bellcore Press Release, New threat model breaks crypto codes, Sept. 1996, available at URL 〈http://www.bellcore.com/PRESS/ADVSRY96/ facts.html〉.
    • Bellcore Press Release, "New threat model breaks crypto codes," Sept. 1996, available at URL 〈http://www.bellcore.com/PRESS/ADVSRY96/ facts.html〉.
  • 6
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults
    • Advances in Cryptology, EURO'CRYPT'97, Springer-Verlag
    • D. Boneh, R.A. DeMillo, and R.J. Lipton, "On the importance of checking cryptographic protocols for faults," In Advances in Cryptology - EURO'CRYPT'97, LNCS 1233, pp. 37-51, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1233 , pp. 37-51
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 7
    • 63449103851 scopus 로고    scopus 로고
    • F. Bao, R.H. Deng, Y. Han, A. Jeng, A.D. Narasimbalu, and T. Ngair, Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults, In In Pre-proceedings of the 1997 Security Protocols Workshop, Paris, France, 1997.
    • F. Bao, R.H. Deng, Y. Han, A. Jeng, A.D. Narasimbalu, and T. Ngair, "Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults," In In Pre-proceedings of the 1997 Security Protocols Workshop, Paris, France, 1997.
  • 8
    • 63449106324 scopus 로고    scopus 로고
    • Y. Zheng and T. Matsumoto, Breaking real-world implementations of cryptosystems by manipulating their random number generation, In Pre-proceedings of the 1997 Symposium on Cryptography and Information Security, Fukuoka, Japan, 29th January-lst February 1997. An earlier version was presented at the rump session of ASIACRYPT '96.
    • Y. Zheng and T. Matsumoto, "Breaking real-world implementations of cryptosystems by manipulating their random number generation," In Pre-proceedings of the 1997 Symposium on Cryptography and Information Security, Fukuoka, Japan, 29th January-lst February 1997. An earlier version was presented at the rump session of ASIACRYPT '96.
  • 9
    • 0038214614 scopus 로고    scopus 로고
    • Chinks in digital armor - Exploiting faults to break smart-card cryptosystems
    • I. Peterson, "Chinks in digital armor - Exploiting faults to break smart-card cryptosystems," Science News, vol. 151, no. 5, pp. 78-79, 1997.
    • (1997) Science News , vol.151 , Issue.5 , pp. 78-79
    • Peterson, I.1
  • 10
    • 84949230268 scopus 로고    scopus 로고
    • RSA-type signatures in the presence of transient faults
    • Cryptography and Coding, Springer-Verlag
    • M. Joye, J.-J. Quisquater, F. Bao, and R.H. Deng, "RSA-type signatures in the presence of transient faults," In Cryptography and Coding, LNCS 1355, pp. 155-160, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1355 , pp. 155-160
    • Joye, M.1    Quisquater, J.-J.2    Bao, F.3    Deng, R.H.4
  • 11
    • 84948990454 scopus 로고    scopus 로고
    • Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective
    • Financial Cryptography, Springer-Verlag, Berlin
    • D.P. Maher, "Fault induction attacks, tamper resistance, and hostile reverse engineering in perspective," In Financial Cryptography, LNCS 1318, pp. 109-121, Springer-Verlag, Berlin, 1997.
    • (1997) LNCS , vol.1318 , pp. 109-121
    • Maher, D.P.1
  • 12
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • Advances in Cryptology, CRYPTO '97, Springer-Verlag, Berlin
    • E. Biham and A. Shamir, "Differential fault analysis of secret key cryptosystems," In Advances in Cryptology - CRYPTO '97, LNCS 1294, pp. 513-525, Springer-Verlag, Berlin, 1997.
    • (1997) LNCS , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 14
    • 0004794569 scopus 로고    scopus 로고
    • Chinese remaindering based cryptosystems in the presence of faults
    • M. Joye, A.K. Lenstra, and J.-J. Quisquater, "Chinese remaindering based cryptosystems in the presence of faults," Journal of Cryptology, vol. 12, no. 4, pp. 241-245, 1999.
    • (1999) Journal of Cryptology , vol.12 , Issue.4 , pp. 241-245
    • Joye, M.1    Lenstra, A.K.2    Quisquater, J.-J.3
  • 15
    • 0037539156 scopus 로고    scopus 로고
    • Further results on Chinese remaindering,
    • Tech. Report CG-1997/1, UCL Crypto Group, Louvain-la-Neuve, March
    • M. Joye, F. Koeune, and J.-J. Quisquater, "Further results on Chinese remaindering," Tech. Report CG-1997/1, UCL Crypto Group, Louvain-la-Neuve, March 1997.
    • (1997)
    • Joye, M.1    Koeune, F.2    Quisquater, J.-J.3
  • 17
    • 4243387122 scopus 로고    scopus 로고
    • Method and apparatus for protecting public key schemes from timing and fault attacks,
    • United States Patent 5991415, November 23
    • A. Shamir, "Method and apparatus for protecting public key schemes from timing and fault attacks," United States Patent 5991415, November 23, 1999.
    • (1999)
    • Shamir, A.1
  • 18
    • 0034276289 scopus 로고    scopus 로고
    • Checking before output may not be enough against fault-based cryptanalysis
    • Sept
    • S.M. Yen and M. Joye, "Checking before output may not be enough against fault-based cryptanalysis," IEEE Trans. on Computers, vol. 49, no. 9, pp. 967-970, Sept. 2000.
    • (2000) IEEE Trans. on Computers , vol.49 , Issue.9 , pp. 967-970
    • Yen, S.M.1    Joye, M.2
  • 21
    • 0020194569 scopus 로고
    • Fast decipherment algorithm for RSA public-key cryptosystem
    • J.-J. Quisquater and C. Couvreur, "Fast decipherment algorithm for RSA public-key cryptosystem," Electronics Letters, vol. 18, no. 21, pp. 905-907, 1982.
    • (1982) Electronics Letters , vol.18 , Issue.21 , pp. 905-907
    • Quisquater, J.-J.1    Couvreur, C.2
  • 23
    • 84949936541 scopus 로고    scopus 로고
    • RSA speedup with residue number system immune against hardware fault cryptanalysis
    • Information Security and Cryptology, ICISC 2001, Springer-Verlag
    • S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "RSA speedup with residue number system immune against hardware fault cryptanalysis," In Information Security and Cryptology - ICISC 2001, LNCS 2288, pp. 397-413, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2288 , pp. 397-413
    • Yen, S.M.1    Kim, S.J.2    Lim, S.G.3    Moon, S.J.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.