메뉴 건너뛰기




Volumn 5580 LNCS, Issue , 2009, Pages 334-349

Exponent recoding and regular exponentiation algorithms

Author keywords

Exponent recoding; Exponentiation algorithms; Side channel analysis

Indexed keywords

EXPONENT RECODING; EXPONENTIATION ALGORITHMS; RECODING; SIDE CHANNEL ATTACK; SIDE-CHANNEL ANALYSIS; SIMPLE POWER ANALYSIS;

EID: 70350666374     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-02384-2_21     Document Type: Conference Paper
Times cited : (53)

References (31)
  • 1
    • 33745805198 scopus 로고    scopus 로고
    • Power analysis to ECC using differential power between multiplication and squaring
    • Domingo-Ferrer, J, Posegga, J, Schreckling, D, eds, CARDIS 2006, Springer, Heidelberg
    • Akishita, T., Takagi, T.: Power analysis to ECC using differential power between multiplication and squaring. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 151-164. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3928 , pp. 151-164
    • Akishita, T.1    Takagi, T.2
  • 2
    • 70350639756 scopus 로고    scopus 로고
    • Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.P.: Distinguishing multiplications from squaring operations. In: Selected Areas in Cryptography - SAC 2008. LNCS, Springer, Heidelberg (2008) (to appear)
    • Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.P.: Distinguishing multiplications from squaring operations. In: Selected Areas in Cryptography - SAC 2008. LNCS, Springer, Heidelberg (2008) (to appear)
  • 5
    • 3042527150 scopus 로고    scopus 로고
    • Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
    • Chevallier-Marnes, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
    • (2004) IEEE Transactions on Computers , vol.53 , Issue.6 , pp. 760-768
    • Chevallier-Marnes, B.1    Ciet, M.2    Joye, M.3
  • 6
    • 70350672118 scopus 로고    scopus 로고
    • Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, 138. Springer, Heidelberg (1993)
    • Cohen, H.: A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138. Springer, Heidelberg (1993)
  • 7
    • 84880293917 scopus 로고    scopus 로고
    • Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryp-tosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
    • Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryp-tosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
  • 8
    • 35248881073 scopus 로고    scopus 로고
    • Fouque, P.-A., Valette, F.: The doubling attack - Why upwards is better than downwards. In: Walter, C.D., Koç, Č.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 269-280. Springer, Heidelberg (2003)
    • Fouque, P.-A., Valette, F.: The doubling attack - Why upwards is better than downwards. In: Walter, C.D., Koç, Č.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269-280. Springer, Heidelberg (2003)
  • 9
    • 35248862449 scopus 로고    scopus 로고
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 251-261. Springer, Heidelberg (2001)
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
  • 10
    • 84902496121 scopus 로고    scopus 로고
    • Giraud, C., Thiebeauld, H.: A survey on fault attacks. In: Quisquater, J.-J., et al. (eds.) Smart Card Research and Advanced Applications VI (CARDIS 2004), pp. 159-176. Kluwer, Dordrecht (2004)
    • Giraud, C., Thiebeauld, H.: A survey on fault attacks. In: Quisquater, J.-J., et al. (eds.) Smart Card Research and Advanced Applications VI (CARDIS 2004), pp. 159-176. Kluwer, Dordrecht (2004)
  • 11
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • Gordon, D.M.: A survey of fast exponentiation methods. Journal of Algorithms 27(1), 129-146 (1998)
    • (1998) Journal of Algorithms , vol.27 , Issue.1 , pp. 129-146
    • Gordon, D.M.1
  • 12
    • 70350652572 scopus 로고    scopus 로고
    • Hédabou, M., Pinel, P., Bénéteau, L.: A comb method to render ECC resistant against side channel attacks. Report 2004/342, Cryptology ePrint Archive (2004), http://eprint.iacr.org/
    • Hédabou, M., Pinel, P., Bénéteau, L.: A comb method to render ECC resistant against side channel attacks. Report 2004/342, Cryptology ePrint Archive (2004), http://eprint.iacr.org/
  • 13
    • 24644451247 scopus 로고    scopus 로고
    • Hédabou, M., Pinel, P., Bénéteau, L.: Countermeasures for preventing comb method against SCA attacks. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, 3439, pp. 85-96. Springer, Heidelberg (2005)
    • Hédabou, M., Pinel, P., Bénéteau, L.: Countermeasures for preventing comb method against SCA attacks. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 85-96. Springer, Heidelberg (2005)
  • 14
    • 51049124307 scopus 로고    scopus 로고
    • Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Shamir, A.: Collision-based power analysis of modular exponentiation using chosen-message pairs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, 5154, pp. 15-29. Springer, Heidelberg (2008)
    • Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Shamir, A.: Collision-based power analysis of modular exponentiation using chosen-message pairs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 15-29. Springer, Heidelberg (2008)
  • 15
    • 0003340059 scopus 로고
    • The Art of Computer Programming
    • 2nd edn, Addison-Wesley, Reading
    • Knuth, D.E.: The Art of Computer Programming, 2nd edn. Seminumerical Algorithms, vol. 2. Addison-Wesley, Reading (1981)
    • (1981) Seminumerical Algorithms , vol.2
    • Knuth, D.E.1
  • 16
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Dime-Hellman, RSA, DSS, and other systems
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Kocher, P.: Timing attacks on implementations of Dime-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 17
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 19
    • 84947262754 scopus 로고    scopus 로고
    • Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, 2200, pp. 324-334. Springer, Heidelberg (2001)
    • Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324-334. Springer, Heidelberg (2001)
  • 20
    • 84945249400 scopus 로고    scopus 로고
    • Möller, B.: Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, 2433, pp. 402-413. Springer, Heidelberg (2002)
    • Möller, B.: Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 402-413. Springer, Heidelberg (2002)
  • 21
    • 24944499629 scopus 로고    scopus 로고
    • Möller, B.: Fractional windows revisited: Improved signed-digit representation for efficient exponentiation. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, 3506, pp. 137-153. Springer, Heidelberg (2005)
    • Möller, B.: Fractional windows revisited: Improved signed-digit representation for efficient exponentiation. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 137-153. Springer, Heidelberg (2005)
  • 22
    • 35248826949 scopus 로고    scopus 로고
    • Okeya, K., Takagi, T.: A more flexible countermeasure against side channel attacks using window method. In: Walter, CD., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 397-410. Springer, Heidelberg (2003)
    • Okeya, K., Takagi, T.: A more flexible countermeasure against side channel attacks using window method. In: Walter, CD., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 397-410. Springer, Heidelberg (2003)
  • 23
    • 35248865717 scopus 로고    scopus 로고
    • Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 328-342. Springer, Heidelberg (2003)
    • Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328-342. Springer, Heidelberg (2003)
  • 24
    • 78650238574 scopus 로고    scopus 로고
    • Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, 2140, pp. 200-210. Springer, Heidelberg (2001)
    • Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
  • 25
    • 35048877880 scopus 로고    scopus 로고
    • 25. Sakai, Y., Sakurai, K.: A new attack with side channel leakage during exponent recoding computations. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 298-311. Springer, Heidelberg (2004)
    • 25. Sakai, Y., Sakurai, K.: A new attack with side channel leakage during exponent recoding computations. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 298-311. Springer, Heidelberg (2004)
  • 26
    • 33745590407 scopus 로고    scopus 로고
    • Thériault, N.: SPA resistant left-to-right integer recodings. In: Preneel, B., Tavares, S.E. (eds.) Selected Areas in Cryptograhy (SAC 2005). LNCS, 3156, pp. 345-358. Springer, Heidelberg (2004)
    • Thériault, N.: SPA resistant left-to-right integer recodings. In: Preneel, B., Tavares, S.E. (eds.) Selected Areas in Cryptograhy (SAC 2005). LNCS, vol. 3156, pp. 345-358. Springer, Heidelberg (2004)
  • 27
    • 33746654441 scopus 로고    scopus 로고
    • Vuillaume, C., Okeya, K.: Flexible exponentiation with resistance to side channel attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, 3989, pp. 268-283. Springer, Heidelberg (2006)
    • Vuillaume, C., Okeya, K.: Flexible exponentiation with resistance to side channel attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 268-283. Springer, Heidelberg (2006)
  • 28
    • 84944888189 scopus 로고    scopus 로고
    • Walter, C.D.: Sliding windows succumbs to Big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 286-299. Springer, Heidelberg (2001)
    • Walter, C.D.: Sliding windows succumbs to Big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 286-299. Springer, Heidelberg (2001)
  • 29
    • 0034276289 scopus 로고    scopus 로고
    • Checking before output may not be enough against fault based cryptanalysis
    • Yen, S.-M., Joye, M.: Checking before output may not be enough against fault based cryptanalysis. IEEE Transactions on Computers 49(9), 967-970 (2000)
    • (2000) IEEE Transactions on Computers , vol.49 , Issue.9 , pp. 967-970
    • Yen, S.-M.1    Joye, M.2
  • 30
    • 84949979593 scopus 로고    scopus 로고
    • A countermeasure against one physical cryptanalysis may benefit another attack
    • Kim, K.-c, ed, ICISC 2001, Springer, Heidelberg
    • Yen, S.-M., Kim, S.-J., Lim, S.-G., Moon, S.-J.: A countermeasure against one physical cryptanalysis may benefit another attack. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 414-427. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 414-427
    • Yen, S.-M.1    Kim, S.-J.2    Lim, S.-G.3    Moon, S.-J.4
  • 31
    • 33646183037 scopus 로고    scopus 로고
    • Yen, S.-M., Lien, W.-C, Moon, S.-J., Ha, J.: Power analysis by exploiting chosen message and internal collisions - Vulnerability of checking mechanism for RSA-decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, 3715, pp. 183-195. Springer, Heidelberg (2005)
    • Yen, S.-M., Lien, W.-C, Moon, S.-J., Ha, J.: Power analysis by exploiting chosen message and internal collisions - Vulnerability of checking mechanism for RSA-decryption. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 183-195. Springer, Heidelberg (2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.