2016
DOI: 10.1007/978-3-662-49301-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Improving the Big Mac Attack on Elliptic Curve Cryptography

Abstract: At CHES 2001, Walter introduced the Big Mac attack against an implementation of rsa. It is an horizontal collision attack, based on the detection of common operands in two multiplications. The attack is very powerful since one single power trace of an exponentiation permits to recover all bits of the secret exponent. Moreover, the attack works with unknown or blinded input. The technique was later studied and improved by Clavier et alii and presented at INDOCRYPT 2012. At SAC 2013, Bauer et alii presented the … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
20
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 17 publications
(20 citation statements)
references
References 15 publications
0
20
0
Order By: Relevance
“…However the authors do not comment on any atomicity algorithm in [6]. In the following section, we recall a methodology mentioned in [7] that proposes an improvisation of the HCCA for the atomicity algorithms.…”
Section: Theoretical Hypothesis Behind Attack Successmentioning
confidence: 99%
See 2 more Smart Citations
“…However the authors do not comment on any atomicity algorithm in [6]. In the following section, we recall a methodology mentioned in [7] that proposes an improvisation of the HCCA for the atomicity algorithms.…”
Section: Theoretical Hypothesis Behind Attack Successmentioning
confidence: 99%
“…In this paper we show how the countermeasure idea can be applied in case of the well-known atomicity algorithms by introducing minimal overhead, such that the final transformation is resistant against the advanced horizontal attacks. In [7] HCCA attack has been improvised in the light of Big Mac attack by observing the operand sharing property from multiple pairs of field multiplication instead of looking into a single pair. We note here that the countermeasure design can transform the atomicity algorithm into a safe form which is resistant against even the improved attack by [7].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In 2013, Bauer et al [4] (see [5] for an extended version) combined the ideas of [11] with Moradi et al 's collision correlation analysis [42] and obtained a very powerful single-trace attack which thwarts many of the state-of-the-art countermeasures. Recently, further works have built on the ideas of improving Big Mac [15] and collision correlations [29]. Another trend of attacks uses clustering algorithms to launch a single-trace attack on ECC.…”
Section: Introductionmentioning
confidence: 99%
“…-We extend existing correlation-based single-trace attacks (in particular, [4,5,15,29,52]) to scalar multiplications with precomputations. While this type of correlation attacks have been conjectured to form a serious threat to scalar multiplication algorithms with precomputations already before, we are not aware of any works that would have studied this in depth before this paper.…”
Section: Introductionmentioning
confidence: 99%