2009
DOI: 10.1007/978-3-642-02384-2_21
|View full text |Cite
|
Sign up to set email alerts
|

Exponent Recoding and Regular Exponentiation Algorithms

Abstract: Abstract. This paper describes methods of recoding exponents to allow for regular implementations of m-ary exponentiation algorithms. Recoding algorithms previously proposed in the literature do not lend themselves to being implemented in a regular manner, which is required if the implementation needs to resist side-channel attacks based on simple power analysis. The advantage of the algorithms proposed in this paper over previous work is that the recoding can be readily implemented in a regular manner. Recodi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
43
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
8
1
1

Relationship

1
9

Authors

Journals

citations
Cited by 54 publications
(43 citation statements)
references
References 28 publications
0
43
0
Order By: Relevance
“…One efficient approach in this direction is to recode the scalar to a representation exhibiting a regular pattern. In particular, for the case of variablebase scalar multiplication, the regular windowed recoding proposed by Okeya and Takagi [34] and further analyzed by Joye and Tunstall [25] represents one of the most efficient alternatives. Nevertheless, in comparison with the standard widthw non-adjacent form (wNAF) [21] used in unprotected implementations, the Okeya-Takagi recoding increases the nonzero density from 1/(w + 1) to 1/(w − 1).…”
Section: Side-channel Attacks and Countermeasuresmentioning
confidence: 99%
“…One efficient approach in this direction is to recode the scalar to a representation exhibiting a regular pattern. In particular, for the case of variablebase scalar multiplication, the regular windowed recoding proposed by Okeya and Takagi [34] and further analyzed by Joye and Tunstall [25] represents one of the most efficient alternatives. Nevertheless, in comparison with the standard widthw non-adjacent form (wNAF) [21] used in unprotected implementations, the Okeya-Takagi recoding increases the nonzero density from 1/(w + 1) to 1/(w − 1).…”
Section: Side-channel Attacks and Countermeasuresmentioning
confidence: 99%
“…This gives a strong argument for using regular exponentiation algorithms (see [17] for a summary of this topic) rather than side channel atomic algorithms.…”
Section: Resultsmentioning
confidence: 99%
“…This work uses the "(Odd) Signed-Digit Recoding Algorithm" described by Joye and Tunstall [10,Sec. 3…”
Section: Regular Scalar Encodingsmentioning
confidence: 99%