2015
DOI: 10.1109/cc.2015.7122478
|View full text |Cite
|
Sign up to set email alerts
|

An optimized cross correlation power attack of message blinding exponentiation algorithms

Abstract: The message blinding method is the most efficient and secure countermeasure against first-order differential power analysis(DPA). Although cross correlation attacks(CCAs) were given for defeating message blinding methods, however searching for correlation points is difficult for noise, misalignment in practical environment. In this paper, we propose an optimized cross correlation power attack for message blinding exponentiation algorithms. The attack method can select the more correlative power points of share… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 12 publications
0
4
0
Order By: Relevance
“…In additon, the extractors for symmetric ciphers mentioned in this paper require the knowledge of plaintexts. Recently, several high-efficient attacks on asymmetric ciphers like RSA have been presented in [14], [3], [36]. Wan et al in [35] even proposed a cluster CPA against double blinding exponentiation (i.e.…”
Section: Discussionmentioning
confidence: 99%
“…In additon, the extractors for symmetric ciphers mentioned in this paper require the knowledge of plaintexts. Recently, several high-efficient attacks on asymmetric ciphers like RSA have been presented in [14], [3], [36]. Wan et al in [35] even proposed a cluster CPA against double blinding exponentiation (i.e.…”
Section: Discussionmentioning
confidence: 99%
“…Akalp et al [31] proposed two correlation attacks on a Montgomery ladder implementation of the RSA algorithm. The cross correlation technique was introduced in Wan et al [32], and the secret exponent with message blinding can be recovered by using this attack.…”
Section: Related Workmentioning
confidence: 99%
“…Many other resisting techniques appeared in literature [24–28] which used these concepts more efficiently. However, RSA still remained vulnerable to power analysis attacks in [30–33] which challenged most the resisting techniques.…”
Section: Background and Related Workmentioning
confidence: 99%
“…Based on these approaches, many resisting techniques have been designed [19–29]. However, the advancements in DPA and CPA have again questioned the strength of these resisting techniques [30–33].…”
Section: Introductionmentioning
confidence: 99%