2018
DOI: 10.1007/s11432-018-9488-2
|View full text |Cite
|
Sign up to set email alerts
|

Side channel attack of multiplication in GF(q)–application to secure RSA-CRT

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 8 publications
0
2
0
Order By: Relevance
“…Attack Type Used Method ours, [35] factoring attack lattice-based method [37] factoring attack elliptic curve method [6,12,17,18,38] small CRT-exponent attack lattice-based method [19][20][21][22][23] partial key exposure attack lattice-based method [24][25][26][27][28] side-channel attack power-based method [39][40][41] key recovery attack tree-based method Notice that we experimentally verify our CRT-RSA modulus factorization algorithm for small CRT exponents. A limiting factor in achieving large CRT exponents is that we need to perform the lattice reduction algorithm with large lattice dimension in such cases.…”
Section: Related Workmentioning
confidence: 73%
See 1 more Smart Citation
“…Attack Type Used Method ours, [35] factoring attack lattice-based method [37] factoring attack elliptic curve method [6,12,17,18,38] small CRT-exponent attack lattice-based method [19][20][21][22][23] partial key exposure attack lattice-based method [24][25][26][27][28] side-channel attack power-based method [39][40][41] key recovery attack tree-based method Notice that we experimentally verify our CRT-RSA modulus factorization algorithm for small CRT exponents. A limiting factor in achieving large CRT exponents is that we need to perform the lattice reduction algorithm with large lattice dimension in such cases.…”
Section: Related Workmentioning
confidence: 73%
“…In addition, the partial-key-exposure attacks such as [19][20][21][22][23] were studied due to the consideration of partial leakage of the CRT-RSA private key. From the implementation aspect, side-channel attacks such as [24][25][26][27][28] were proposed by exploiting the side-channel information leakage during the running process of the CRT-RSA algorithm.…”
Section: Introductionmentioning
confidence: 99%