2006
DOI: 10.1002/ecjc.20213
|View full text |Cite
|
Sign up to set email alerts
|

Power analysis and countermeasure of RSA cryptosystem

Abstract: SUMMARYPublic-key cryptography such as RSA cryptography and elliptic curve cryptography are used in electronic transactions. Since the security of the cryptography depends on the cryptographic key which is stored on an IC chip, security was believed to have been established as long as we use smart cards. However, since the mid-1990s, one technique after another has been developed for extracting the secret key without unsealing the IC chip. In particular, the power analysis by Kocher's group is an attack that c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(7 citation statements)
references
References 17 publications
0
7
0
Order By: Relevance
“…The above observations signified that our proposed method to compute modular exponentiation could provide resistance to all sort of power analysis attacks especially CPA. If we compared our work with the previous works in [24, 25] we could see that, in [24] the exponent was partitioned only into two parts and similarly in [25] there were 16 partitions every time. However, in our proposed work, we could generate any number of partitions between 8 and 32.…”
Section: Proposed Workmentioning
confidence: 95%
See 4 more Smart Citations
“…The above observations signified that our proposed method to compute modular exponentiation could provide resistance to all sort of power analysis attacks especially CPA. If we compared our work with the previous works in [24, 25] we could see that, in [24] the exponent was partitioned only into two parts and similarly in [25] there were 16 partitions every time. However, in our proposed work, we could generate any number of partitions between 8 and 32.…”
Section: Proposed Workmentioning
confidence: 95%
“…This method could decline the correlation while increasing the size of the window which could actually resist CPA. Many other resisting techniques appeared in literature [24–28] which used these concepts more efficiently. However, RSA still remained vulnerable to power analysis attacks in [30–33] which challenged most the resisting techniques.…”
Section: Background and Related Workmentioning
confidence: 99%
See 3 more Smart Citations