메뉴 건너뛰기




Volumn 2, Issue , 2003, Pages 806-810

Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided?

Author keywords

[No Author keywords available]

Indexed keywords

FIELD PROGRAMMABLE GATE ARRAYS (FPGA); NUMBERING SYSTEMS; SIDE CHANNEL ATTACK;

EID: 84894447348     PISSN: 15483746     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/mwscas.2003.1562409     Document Type: Conference Paper
Times cited : (65)

References (41)
  • 6
    • 0032118196 scopus 로고    scopus 로고
    • An RNS Montgomery modular multiplication algorithm
    • July
    • Jean-Claude Bajard, Laurent-Stéphane Didier and Peter Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol. 47, pp. 766-76, July 1998.
    • (1998) IEEE Transactions on Computers , vol.47 , pp. 766-776
    • Bajard, J.-C.1    Didier, L.-S.2    Kornerup, P.3
  • 10
    • 3042641393 scopus 로고    scopus 로고
    • On the importance of eliminating errors in cryptographic computations
    • An earlier version appears in EURO-CRYPT'97 9
    • Dan R. Boneh, Richard A. DeMillo, and Richard J. Lipton. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology, 14(2):101-119, 2001. An earlier version appears in EURO-CRYPT'97 [9].
    • (2001) Journal of Cryptology , vol.14 , Issue.2 , pp. 101-119
    • Boneh, D.R.1    DeMillo, R.A.2    Lipton, R.J.3
  • 13
    • 85150421427 scopus 로고    scopus 로고
    • More generalized mersenne numbers
    • August 14 & 15, Carleton University, Ottawa, Ontario, Canada
    • Jaewook Chung and Anwar Hasan. More generalized mersenne numbers. Selected Areas in Cryptography (SAC 2003), August 14 & 15, 2003, Carleton University, Ottawa, Ontario, Canada.
    • (2003) Selected Areas in Cryptography (SAC 2003)
    • Chung, J.1    Hasan, A.2
  • 17
    • 0029359313 scopus 로고
    • Integer division in residue number systems
    • Markus A. Hitz and Erich Kaltofen. Integer division in residue number systems. IEEE Transaction on Computers 44(8), pp. 983-989, (1995).
    • (1995) IEEE Transaction on Computers , vol.44 , Issue.8 , pp. 983-989
    • Hitz, M.A.1    Kaltofen, E.2
  • 18
    • 0028482697 scopus 로고
    • Fast RNS division algorithms for fixed divisors with application to RSA encryption
    • Ching Yu Hung and Behrooz Parhami. Fast RNS division algorithms for fixed divisors with application to RSA encryption Information Processing Utters, Vol. 51, pp. 163-169, 1994.
    • (1994) Information Processing Utters , vol.51 , pp. 163-169
    • Hung, C.Y.1    Parhami, B.2
  • 24
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • April
    • Peter L. Montgomery. Modular multiplication without trial division. Math. Comp., 44(170):519-521, April 1985.
    • (1985) Math. Comp. , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 25
    • 0020194569 scopus 로고
    • Fast Decipherment Algorithm for RSA Public-Key Cryptosystem
    • Jean-Jacques Quisquater and Chantai Couvreur. Fast Decipherment Algorithm for RSA Public-Key Cryptosystem. Electronics Utters, 18(21):905-907, 1982.
    • (1982) Electronics Utters , vol.18 , Issue.21 , pp. 905-907
    • Quisquater, J.-J.1    Couvreur, C.2
  • 27
    • 84944903023 scopus 로고    scopus 로고
    • Implementation of RSA algorithm based on RNS Mont gomery multiplication
    • C. Paar ed, Springer-Verlag. Berlin. Germany
    • Hanae Nozaki, Masahiko Motoyama, Atsushi Shimbo, and Shinichi Kawamura, Implementation of RSA algorithm based on RNS Mont gomery multiplication, In C. Paar ed. Cryptographic Hardware and Embedded Systems - CHES 2001, pp. 364-376, Springer-Verlag. Berlin. Germany.
    • Cryptographic Hardware and Embedded Systems - CHES 2001 , pp. 364-376
    • Nozaki, H.1    Motoyama, M.2    Shimbo, A.3    Kawamura, S.4
  • 30
    • 0043265955 scopus 로고    scopus 로고
    • RNS-modulo reduction upon a restricted base value set and its applicability to RSA cryptography
    • J. Schwemmlein, Karl C. Posch, Reinhard Posch. RNS-modulo reduction upon a restricted base value set and its applicability to RSA cryptography. Computer & Security, Vol. 17, No. 7, pp. 637-650, 1998
    • (1998) Computer & Security , vol.17 , Issue.7 , pp. 637-650
    • Schwemmlein, J.1    Posch, K.C.2    Posch, R.3
  • 31
    • 47949098691 scopus 로고    scopus 로고
    • How to check modular exponentiation
    • A. Shamir. How to check modular exponentiation. Presented at Eurocrypt'97 rump session, 1997.
    • (1997) Eurocrypt'97 rump session
    • Shamir, A.1
  • 33
    • 0024611361 scopus 로고
    • Fast base extension using a redundant modulus in RNS
    • A. P. Shenoy and R. Kumaresan. Fast base extension using a redundant modulus in RNS. IEEE Transactions on Computers, 38(1989), pp. 292-297.
    • (1989) IEEE Transactions on Computers , vol.38 , pp. 292-297
    • Shenoy, A.P.1    Kumaresan, R.2
  • 34
    • 0033101822 scopus 로고    scopus 로고
    • Implementation issues of the two-level residue number system with pairs of conjugate moduli
    • Alex Skavantzos and Mohammad Abdallah. Implementation issues of the two-level residue number system with pairs of conjugate moduli IEEE Transactions on Signal Processing, vol. 47, no. 3, pp. 826-838, 1999.
    • (1999) IEEE Transactions on Signal Processing , vol.47 , Issue.3 , pp. 826-838
    • Skavantzos, A.1    Abdallah, M.2
  • 35
    • 0012584245 scopus 로고    scopus 로고
    • Technical report, The centre for applied cryptographic research, University of Waterloo, CORR 99-39
    • Jérôme A. Solinas Generalized Mersenne numbers. Technical report, The centre for applied cryptographic research, University of Waterloo, 1999. CORR 99-39.
    • (1999) Generalized Mersenne numbers
    • Solinas, J.A.1
  • 38
    • 0033204468 scopus 로고    scopus 로고
    • Montgomery exponentiation needs no final subtractions
    • October
    • Colin D. Walter. Montgomery exponentiation needs no final subtractions. Electronics Utters, 35(21):1831-1832, October 1999.
    • (1999) Electronics Utters , vol.35 , Issue.21 , pp. 1831-1832
    • Walter, C.D.1
  • 39
    • 55349094480 scopus 로고    scopus 로고
    • Technical report, CACR. University of Waterloo, CORR 2000-36
    • Huapeng Wu. On modular reduction Technical report, CACR. University of Waterloo, 2000. CORR 2000-36.
    • (2000) On modular reduction
    • Wu, H.1
  • 41
    • 0038374937 scopus 로고    scopus 로고
    • newblock RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalys newblock
    • Sung-Ming Yen, Seungjoo Kim, Seongan Lim and Sang-Jac Moon. newblock RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalys newblock IEEE Transactions on Computers 52 (4): pp. 461-472, 2003.
    • (2003) IEEE Transactions on Computers , vol.52 , Issue.4 , pp. 461-472
    • Yen, S.-M.1    Kim, S.2    Lim, S.3    Moon, S.-J.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.