2011
DOI: 10.1007/978-3-642-19074-2_6
|View full text |Cite
|
Sign up to set email alerts
|

Defeating RSA Multiply-Always and Message Blinding Countermeasures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
51
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 67 publications
(53 citation statements)
references
References 10 publications
0
51
0
Order By: Relevance
“…We have not evaluated the implementation against higher order attacks, like cross-correlation [34] (Observe that the scalar splitting should mitigate the cross-correlation attack. ), horizontal cross-correlation [35], single trace template attacks [31] and horizontal cluster attacks [36].…”
Section: Resultsmentioning
confidence: 99%
“…We have not evaluated the implementation against higher order attacks, like cross-correlation [34] (Observe that the scalar splitting should mitigate the cross-correlation attack. ), horizontal cross-correlation [35], single trace template attacks [31] and horizontal cluster attacks [36].…”
Section: Resultsmentioning
confidence: 99%
“…Remark Collision based analyses are also known as cross-correlation attacks in [22] and multiple-differential collision attacks in [3]. We prefer the term collisioncorrelation attacks since cross-correlation may be ambiguous depending on the context, and multiple-differential collision attacks seems us too generic for our method.…”
Section: Fig 1 General Description Of the Collision-correlation Attackmentioning
confidence: 99%
“…He then studied in [3] statistical techniques to detect collisions between power curves. Two recent papers have updated the state-of-the-art by introducing correlation based collision detection: Moradi et al [15] proposed a collision attack to defeat an AES implementation using masked S-Boxes, while Witteman et al [22] applied a cross-correlation analysis to an RSA implementation using message blinding.…”
Section: Introductionmentioning
confidence: 99%
“…The Big Mac attack [41] is the first theoretical attack on public key cryptosystems, in which only a single trace is required to observe key dependencies and collisions during an RSA exponentiation. Witteman et al in [43] performed a similar attack on the RSA modular exponentiation in the presence of blinded messages. Clavier et al introduced in [13] horizontal correlation analysis, as a type of attack where a single power trace is enough to recover the private key.…”
Section: Introductionmentioning
confidence: 99%