메뉴 건너뛰기




Volumn , Issue , 2009, Pages 41-45

Protecting RSA against fault attacks: The embedding method

Author keywords

Countermeasures; Fault attacks; RSA cryptosystem

Indexed keywords

EMBEDDING METHOD; FAULT ATTACK; PRIVATE KEY; RSA CRYPTOSYSTEMS; SECURE IMPLEMENTATION;

EID: 77950971337     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FDTC.2009.32     Document Type: Conference Paper
Times cited : (17)

References (38)
  • 1
    • 35248880671 scopus 로고    scopus 로고
    • Fault attack on RSA with CRT: Concrete results and practical countermeasures
    • volume 2523 of Lecture Notes in Computer Science, Springer-Verlag
    • C. Aumüler, P. Bier, W. Fischer, P. Hofreiter, and J-P. Seifert. Fault attack on RSA with CRT: Concrete results and practical countermeasures. In Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 260-275. Springer-Verlag, 2002.
    • (2002) Cryptographic Hardware and Embedded Systems - CHES 2002 , pp. 260-275
    • Aumüler, C.1    Bier, P.2    Fischer, W.3    Hofreiter, P.4    Seifert, J.-P.5
  • 3
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption - How to encrypt with RSA
    • volume 950 of Lecture Notes in Computer Science, s Springer-Verlag
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption - How to encrypt with RSA. In Advances in Cryptology EUROCRYPT '94, volume 950 of Lecture Notes in Computer Science, pages 92-111. Springer-Verlag, 1995.
    • (1995) Advances in Cryptology EUROCRYPT '94 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with RSA and Rabin
    • volume 1070 of Lecture Notes in Computer Science, Springer-Verlag
    • M. Bellare and P. Rogaway. The exact security of digital signatures - How to sign with RSA and Rabin. In Advances in Cryptology - EUROCRYPT '96, volume 1070 of Lecture Notes in Computer Science, pages 399-416. Springer-Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 3042641393 scopus 로고    scopus 로고
    • On the importance of eliminating errors in cryptographic computations
    • Extended abstract in Proc. of EUROCRYPT'97.
    • D. Boneh, R.A. DeMillo, and R.J. Lipton. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology 14(2): 101-119, 2001. Extended abstract in Proc. of EUROCRYPT'97.
    • (2001) Journal of Cryptology , vol.14 , Issue.2 , pp. 101-119
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 7
    • 31344443130 scopus 로고    scopus 로고
    • The sorcerer's apprentice guide to fault attacks
    • Earlier version in Proc. of FDTC 2004.
    • H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan. The sorcerer's apprentice guide to fault attacks. Proceedings the IEEE 94(2):370-382, 2006. Earlier version in Proc. of FDTC 2004.
    • (2006) Proceedings the IEEE , vol.94 , Issue.2 , pp. 370-382
    • Bar-El, H.1    Choukri, H.2    Naccache, D.3    Tunstall, M.4    Whelan, C.5
  • 8
    • 33845214167 scopus 로고    scopus 로고
    • Wagner's attack on a secure CRT-RSA algorithm reconsidered
    • volume 4236 of Lecture Notes in Computer Science, . Springer-Verlag
    • J. Blömer and M. Otto. Wagner's Attack on a secure CRT-RSA algorithm reconsidered. In Fault Diagnosis and Tolerance in Cryptography (FDTC 2006), volume 4236 of Lecture Notes in Computer Science, pages 13-23. Springer-Verlag, 2006.
    • (2006) Fault Diagnosis and Tolerance in Cryptography (FDTC 2006) , pp. 13-23
    • Blömer, J.1    Otto, M.2
  • 12
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against differential power analysis for elliptic curve cryptosystems
    • volume 1717 of Lecture Notes in Computer Science, Springer-Verlag
    • J.-S. Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems - CHES '99, volume 1717 of Lecture Notes in Computer Science, pages 292-302. Springer-Verlag, 1999.
    • (1999) Cryptographic Hardware and Embedded Systems - CHES '99 , pp. 292-302
    • Coron, J.-S.1
  • 13
    • 35248877014 scopus 로고    scopus 로고
    • Note on fast computation of secret RSA exponents
    • volume 2384 of Lecture Notes in Computer Science, Springer-Verlag
    • W. Fischer and J.-P. Seifert. Note on fast computation of secret RSA exponents. In Information Security and Privacy (ACISP 2002), volume 2384 of Lecture Notes in Computer Science, pages 136-143. Springer-Verlag, 2002.
    • (2002) Information Security and Privacy (ACISP 2002) , pp. 136-143
    • Fischer, W.1    Seifert, J.-P.2
  • 14
    • 33845192216 scopus 로고    scopus 로고
    • Blinded fault resistant exponentiation
    • volume 4236 of Lecture Notes in Computer Science, Springer-Verlag
    • G. Fumaroli and D. Vigilant. Blinded fault resistant exponentiation. In Fault Diagnosis and Tolerance in Cryptography (FDTC 2006), volume 4236 of Lecture Notes in Computer Science, pages 62-70. Springer-Verlag, 2006.
    • (2006) Fault Diagnosis and Tolerance in Cryptography (FDTC 2006) , pp. 62-70
    • Fumaroli, G.1    Vigilant, D.2
  • 15
    • 33747624721 scopus 로고    scopus 로고
    • An RSA implementation resistant to fault attacks and to simple power analysis
    • DOI 10.1109/TC.2006.135
    • C. Giraud. An RSA implementation resistant to fault attacks and simple power analysis. IEEE Transactions on Computers 55(9): 1116-1120, 2006. Extended abstract in Proc. of FDTC 2005. (Pubitemid 44263810)
    • (2006) IEEE Transactions on Computers , vol.55 , Issue.9 , pp. 1116-1120
    • Giraud, C.1
  • 18
    • 41549141855 scopus 로고    scopus 로고
    • RSA moduli with a predetermined portion: Techniques and applications
    • volume 4991 of Lecture Notes in Computer Science, pages Springer-Verlag
    • M. Joye. RSA moduli with a predetermined portion: Techniques and applications. In Information Security Practice and Experience (ISPEC 2008), volume 4991 of Lecture Notes in Computer Science, pages 116-130, Springer-Verlag, 2008.
    • (2008) Information Security Practice and Experience (ISPEC 2008) , pp. 116-130
    • Joye, M.1
  • 19
    • 0004794569 scopus 로고    scopus 로고
    • Chinese remaindering based cryptosystems in the presence of faults
    • M. Joye, A. Lenstra, and J-J. Quisquater. Chinese remaindering based cryptosystems in the presence of faults. Journal of Cryptology 12(4): 241-245, 1999.
    • (1999) Journal of Cryptology , vol.12 , Issue.4 , pp. 241-245
    • Joye, M.1    Lenstra, A.2    Quisquater, J.-J.3
  • 20
    • 33750736029 scopus 로고    scopus 로고
    • Efficient generation of prime numbers on portable devices: An update
    • volume 4249 of Lecture Notes in Computer Science, Springer-Verlag
    • M. Joye and P. Paillier. Efficient generation of prime numbers on portable devices: An update. In Cryptographic Hardware and Embedded Systems - CHES 2006, volume 4249 of Lecture Notes in Computer Science, pages 160-173. Springer-Verlag, 2006.
    • Cryptographic Hardware and Embedded Systems - CHES 2006 , Issue.2006 , pp. 160-173
    • Joye, M.1    Paillier, P.2
  • 21
    • 68549095981 scopus 로고    scopus 로고
    • Efficient generation of prime numbers
    • volume 1965 of Lecture Notes in Computer Science, Springer-Verlag
    • M. Joye, P. Paillier, and S. Vaudenay. Efficient generation of prime numbers. In Cryptographic Hardware and Embedded Systems - CHES 2000, volume 1965 of Lecture Notes in Computer Science, pages 340-354. Springer-Verlag, 2000.
    • (2000) Cryptographic Hardware and Embedded Systems - CHES 2000 , pp. 340-354
    • Joye, M.1    Paillier, P.2    Vaudenay, S.3
  • 23
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery powering ladder
    • volume 2523 of Lecture Notes in Computer Science, Springer-Verlag
    • M. Joye and S.-M. Yen. The Montgomery powering ladder. In Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 291-302. Springer-Verlag, 2002.
    • (2002) Cryptographic Hardware Embedded Systems - Ches 2002 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 26
    • 84947730183 scopus 로고    scopus 로고
    • Generating RSA moduli with a predetermined portion
    • volume 1514 of Lecture Notes in Computer Science, pages Springer-Verlag
    • A. Lenstra. Generating RSA moduli with a predetermined portion. In Advances in Cryptology - ASIACRYPT '98, volume 1514 of Lecture Notes in Computer Science, pages 1-10. Springer-Verlag, 1998.
    • (1998) Advances in Cryptology - ASIACRYPT '98 , pp. 1-10
    • Lenstra, A.1
  • 27
    • 84968484435 scopus 로고
    • Speeding up the Pollard and elliptic curve methods of factorization
    • P.L. Montgomery. Speeding up the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177): 243-264, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 28
    • 0020194569 scopus 로고
    • Fast decipherment algorithm for rsa public-key cryptosystem
    • J.-J. Quisquater and C. Couvreur. Fast decipherment algorithm for public-key RSA cryptosystem. Electronics Letters 18(21): 905-907, 1982. (Pubitemid 13444692)
    • (1982) Electron Lett , vol.V 18 , Issue.N 21 , pp. 905-907
    • Quisquater, J.J.1    Couvreur, C.2
  • 29
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • volume 576 of Lecture Notes in Computer Science, Springer-Verlag
    • C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 433-444. Springer-Verlag, 1992.
    • (1992) Advances in Cryptology - CRYPTO '91 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 30
    • 67650155431 scopus 로고    scopus 로고
    • Securing RSA against fault analysis by double addition chain exponentiation
    • volume 5473 of Lecture Notes in Computer Science, Springer-Verlag
    • M. Rivain. Securing RSA against fault analysis by double addition chain exponentiation. Topics in Cryptology - CTRSA 2009, volume 5473 of Lecture Notes in Computer Science, pages 459-480. Springer-Verlag, 2009.
    • (2009) Topics in Cryptology - CTRSA 2009 , pp. 459-480
    • Rivain, M.1
  • 31
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public-key cryptosystems
    • R.L. Rivest, A. Shamir, and L.M. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM 21(2): 120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 32
    • 4243387122 scopus 로고    scopus 로고
    • Improved method and apparatus for protecting public key schemes from timing and fault attacks
    • US Patent, November 1999. Also presented at the Rump Session of
    • A. Shamir. Improved method and apparatus for protecting public key schemes from timing and fault attacks. US Patent, November 1999. Also presented at the Rump Session of EROCRYPT'97, 1997.
    • (1997) EROCRYPT'97
    • Shamir, A.1
  • 33
    • 77950994188 scopus 로고    scopus 로고
    • Sun Microsystems Inc. Java Card™ Platform, Version 2.2.2, March Available at URL
    • Sun Microsystems Inc. Application Programming Interface, Java Card™ Platform, Version 2.2.2, March 2006. Available at URL http://java.sun.com/ products/javacard/specs.html.
    • (2006) Application Programming Interface
  • 34
    • 51049111850 scopus 로고    scopus 로고
    • RSA with CRT: A new cost-effective solution to thwart fault attacks
    • volume 5154 of Lecture Notes in Computer Science, Springer-Verlag
    • D. Vigilant. RSA with CRT: A new cost-effective solution to thwart fault attacks. In Cryptographic Hardware and Embedded Systems - CHES 2008, volume 5154 of Lecture Notes in Computer Science, pages 130-145. Springer-Verlag, 2008.
    • (2008) Cryptographic Hardware and Embedded Systems - CHES 2008 , pp. 130-145
    • Vigilant, D.1
  • 36
    • 33747605675 scopus 로고    scopus 로고
    • Cryptanalysis of two protocols for RSA with CRT based on fault infection
    • IEEE Computer Society
    • S-M. Yen and D. Kim. Cryptanalysis of two protocols for RSA with CRT based on fault infection. In Fault Diagnosis and Tolerance in Cryptography (FDTC 2004), pages 381-385. IEEE Computer Society, 2006.
    • (2006) Fault Diagnosis and Tolerance in Cryptography (FDTC 2004) , pp. 381-385
    • Yen, S.-M.1    Kim, D.2
  • 37
    • 84949936541 scopus 로고    scopus 로고
    • RSA speedup with residue number system immune against hardware fault cryptanalysis
    • volume 2288 of Lecture Notes in Computer Science, Springer-Verlag
    • S-M. Yen, D. Kim, S. Lim, and S. Moon. RSA speedup with residue number system immune against hardware fault cryptanalysis. In Information Security and Cryptology (ICISC 2001), volume 2288 of Lecture Notes in Computer Science, pages 397-413. Springer-Verlag, 2001.
    • (2001) Information Security and Cryptology (ICISC 2001) , pp. 397-413
    • Yen, S.-M.1    Kim, D.2    Lim, S.3    Moon, S.4
  • 38
    • 35248846556 scopus 로고    scopus 로고
    • Hardware fault attack on RSA with CRT revisited
    • volume 2587 of Lecture Notes in Computer Science, Springer-Verlag
    • S-M. Yen, S. Moon, and J-C. Ha. Hardware fault attack on RSA with CRT revisited. In Information Security and Cryptology (ICISC 2002), volume 2587 of Lecture Notes in Computer Science, pages 374-388. Springer-Verlag, 2002.
    • (2002) Information Security and Cryptology (ICISC 2002) , pp. 374-388
    • Yen, S.-M.1    Moon, S.2    Ha, J.-C.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.