2010
DOI: 10.1587/transfun.e93.a.153
|View full text |Cite
|
Sign up to set email alerts
|

Countermeasures against Power Analysis Attacks for the NTRU Public Key Cryptosystem

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
36
0

Year Published

2013
2013
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 27 publications
(41 citation statements)
references
References 32 publications
0
36
0
Order By: Relevance
“…Atici et al [ABF + 08] proposed more compact encryptiononly and encryption/decryption NTRU implementations for RFID tags and sensor networks. Finally, Monteverde [Mon08] implemented NTRU on two microcontrollers from AVR MEGA family, and Lee et al [LSCH10] provided the result of NTRU implementation on Tmote Sky hardware, which is widely used in practical wireless sensor networks.…”
Section: Related Workmentioning
confidence: 99%
“…Atici et al [ABF + 08] proposed more compact encryptiononly and encryption/decryption NTRU implementations for RFID tags and sensor networks. Finally, Monteverde [Mon08] implemented NTRU on two microcontrollers from AVR MEGA family, and Lee et al [LSCH10] provided the result of NTRU implementation on Tmote Sky hardware, which is widely used in practical wireless sensor networks.…”
Section: Related Workmentioning
confidence: 99%
“…Atici et al presented the first power analysis attacks on NTRU in [3], targeting implementations on RFIDs. This was followed by Lee et al [23], who considered first and second-order DPA attacks on NTRU. The attacks were based on the leakage of Hamming distance information, generated during the computation of the convolution product.…”
Section: Power Analysis Attacksmentioning
confidence: 99%
“…In [46], Wang et al considered the countermeasure proposals of [23] and suggested that blinding during the computation of the convolution products was not sufficient. A DPA was described to exploit the calculation of intermediate values.…”
Section: Power Analysis Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…Even though the cryptographic algorithm is theoretically safe, the private key or secret message can be exposed by the side-channel leakage when executing the algorithm. In this regard, there are previous studies on SCA on NTRU by Lee et al [7] and Zheng et al [8]. They performed DPA on NTRU and revealed the secret key.…”
Section: Introductionmentioning
confidence: 98%