scispace - formally typeset
Open AccessBook ChapterDOI

Two Operands of Multipliers in Side-Channel Attack

TLDR
In this paper, a single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multipliers and an experimental result to successfully analyze an FPGA implementation of RSA with the multiply always method is also presented.
Abstract
The single-shot collision attack on RSA proposed by Hanleyi¾?eti¾?al. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of operands can be a cost-effective countermeasure.We show a concrete example in which operand order determines success and failure of the attack. Secondly, countermeasures can be ineffective if the asymmetric leakage is considered. In addition to the main results, the attack by Hanley et al. is extended using the signal-processing technique of the big mac attack. An experimental result to successfully analyze an FPGA implementation of RSA with the multiply-always method is also presented.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Key Bit-Dependent Attack on Protected PKC Using a Single Trace

TL;DR: A single trace attack based on the power consumption properties of the key bit check phase of public key cryptosystems, which shows that the proposed countermeasures can address these vulnerabilities effectively.
Proceedings ArticleDOI

Inner collisions in ECC: Vulnerabilities of complete addition formulas for NIST curves

TL;DR: The side-channel protection for this newly constructed unified formula against two horizontal attacks is analysed, and it is shown that although this new construction is resistant against HCCA, it may be vulnerable to the ROSETTA attack, which exploits inner collisions within field multiplication operations.
Posted Content

Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance.

TL;DR: This paper has designed an effective countermeasure for HCCA protection, where the dependency of side-channel leakage from a school-book multiplication with the underling multiplier operands is investigated, and it is shown how changing the sequence in which the operands are passed to the multiplication algorithm introduces dissimilarity in the information leakage.
Journal ArticleDOI

Key Bit-Dependent Side-Channel Attacks on Protected Binary Scalar Multiplication †

TL;DR: It is shown that there is side-channel leakage associated with secret scalar bit values and a countermeasure is proposed and demonstrated experimentally that it can be effectively applied.
Journal ArticleDOI

ECC Atomic Block with NAF against Strong Side-Channel Attacks on Binary Curves

TL;DR: This paper proposes a threat model based on the atomic blocks that is constructed to be secure for strong side-channel attacks with more powerful abilities, and uses three atomic blocks serving as the countermeasures against such attacks on ECC over finite fields of characteristic two.
References
More filters
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security)

TL;DR: In this paper, the authors present a comprehensive treatment of power analysis attacks and countermeasures, based on the principle that the only way to defend against such attacks is to understand them.
Book

Power Analysis Attacks: Revealing the Secrets of Smart Cards

TL;DR: This volume explains how power analysis attacks work and provides an extensive discussion of countermeasures like shuffling, masking, and DPA-resistant logic styles to decide how to protect smart cards.
Book

Computer Arithmetic Algorithms

TL;DR: The principles of the algorithms available for performing arithmetic operations in digital computers, described independently of specific implementation technology and within the same framework, are explained.
Book ChapterDOI

Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems

TL;DR: This paper generalizes DPA attack to elliptic curve (EC) cryptosystems and describes a DPA on EC Diffie-Hellman key exchange and EC EI-Gamal type encryption that enable to recover the private key stored inside the smart-card.