2016
DOI: 10.1007/978-3-319-47238-6_12
|View full text |Cite
|
Sign up to set email alerts
|

Increasing the Robustness of the Montgomery kP-Algorithm Against SCA by Modifying Its Initialization

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
3
1
1

Relationship

2
3

Authors

Journals

citations
Cited by 12 publications
(2 citation statements)
references
References 9 publications
0
2
0
Order By: Relevance
“…They showed how this small leakage can be exploited together with advanced approaches for solving the hidden number problem [11], leading thus to a complete recovery of the secret scalar. In an earlier work, the authors of [9] also identified the same leakage on a hardware implementa- 1 In this paper we will use the term balanced value to refer to large values or bitstrings containing similar amounts of 0s and 1s. While we expect operations on such values to consume a notably larger amount of power than operations on small values like zero or one, this may not always be clearly visible due, e.g.…”
Section: Algorithm 1 Montgomery Laddermentioning
confidence: 84%
See 1 more Smart Citation
“…They showed how this small leakage can be exploited together with advanced approaches for solving the hidden number problem [11], leading thus to a complete recovery of the secret scalar. In an earlier work, the authors of [9] also identified the same leakage on a hardware implementa- 1 In this paper we will use the term balanced value to refer to large values or bitstrings containing similar amounts of 0s and 1s. While we expect operations on such values to consume a notably larger amount of power than operations on small values like zero or one, this may not always be clearly visible due, e.g.…”
Section: Algorithm 1 Montgomery Laddermentioning
confidence: 84%
“…Its robustness comes from the fact that for each loop iteration, we always perform a point addition followed by a point doubling, independent of the bit value we are processing for the scalar (see Algorithm 1). Nevertheless, previous works have shown that implementations of the Montgomery Ladder based on Lopez-Dahab projective coordinates [22] easily leak at least one bit of the scalar via simple side channel observations [3,9]. Lopez-Dahab projective coordinates represent the points on the curve only by means of their x-coordinate in the form x = X Z and allow for fast computation of the Montgomery Ladder since no divisions need to be performed during the main loop.…”
Section: Introductionmentioning
confidence: 99%