2006
DOI: 10.1007/11767480_18
|View full text |Cite
|
Sign up to set email alerts
|

Flexible Exponentiation with Resistance to Side Channel Attacks

Abstract: We present a countermeasure for protecting modular exponentiations against side-channel attacks such as power, timing or cache analysis. Our countermeasure is well-suited for tamper-resistant implementations of RSA or DSA, without significant penalty in terms of speed compared to commonly implemented methods. Thanks to its high efficiency and flexibility, our method can be implemented on various platforms, from smartcards with low-end processors to high-performance servers.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2009
2009
2014
2014

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 14 publications
(27 reference statements)
0
6
0
Order By: Relevance
“…Most proposed solutions to recent cache-based attacks [1,2,28,35] involve cache partitioning [21], requiring hardware modifications and decreasing performance. Specific algorithms may be hardened [34], but the only known general solution-resource partitioning-limits statistical multiplexing and undermines the cloud business model.…”
Section: Related Workmentioning
confidence: 99%
“…Most proposed solutions to recent cache-based attacks [1,2,28,35] involve cache partitioning [21], requiring hardware modifications and decreasing performance. Specific algorithms may be hardened [34], but the only known general solution-resource partitioning-limits statistical multiplexing and undermines the cloud business model.…”
Section: Related Workmentioning
confidence: 99%
“…While this computation is "easy" on elliptic curves, this is not the case for the multiplicative group of integers modulo N . An unsigned version of Möller's algorithm is described in [27] where the digits are recoded in the set {1, . .…”
Section: Exponent Recodingmentioning
confidence: 99%
“…The problem with the recoding algorithms proposed in [19,27] is that they cannot easily be implemented in a regular manner. In this section we present some recoding methods for regular exponentiation, where the exponent can be simply recoded in a regular fashion.…”
Section: Exponent Recodingmentioning
confidence: 99%
See 1 more Smart Citation
“…A typical approach is making the exponentiation exhibit a fixed pattern, making it independent of the private key bit. The proposed methods include Coron's dummy method [Coron 1999], the Montgomery ladder (ML) method [Izu and Takagi 2002], and some recoding methods [Hedabou et al 2005;Vuillaume and Okeya 2006]. However, the dummy method may be vulnerable to the computational safe-error (CSE) attack [Sung-Ming et al 2002], and the main drawback of the ML method is that it is hard to be applied to the precomputation-based exponentiation.…”
Section: Introductionmentioning
confidence: 99%