期刊文献+

并行窗口算法在防御RSA计时攻击中的研究 被引量:2

Research of Parallel Sliding Window Exponentiation Algorithm Used in Defense of RSA Timing Attack
下载PDF
导出
摘要 模幂运算是RSA公钥密码算法中最基本也是最耗时的运算。为了防御计时攻击,一般采用以“绑定法”为代表,影响运算性能的模幂算法。文章指出并行窗口算法在不牺牲性能的条件下,对于RSA计时攻击有内在的免疫能力,并在特定条件下可以有效提高RSA密码算法的运算速度,具有推广的价值。 Modular exponentiation is the most common fundamental and time consuming operation in RSA public-key cryptosystems.The most widely accepted defense against timing attacks is to perform RSA blinding,which has a performance penalty,After analyzing a parallel sliding window exponentiation,it is shown that the algorithm is immune from timing attacks without sacrifice the efficiency.Farther more,it has the popularization value with the advantage of greatly improving the efficiency under certain conditions.
作者 钟楼 张尧弼
出处 《计算机工程与应用》 CSCD 北大核心 2006年第12期145-147,151,共4页 Computer Engineering and Applications
关键词 RSA 计时攻击 模幂运算 并行窗口算法 RSA,timing attack,modular exponentiation,sliding window exponentiation,parallel
  • 相关文献

参考文献7

  • 1殷新春,张宝华.公钥密码中大数模幂的并行窗口算法[J].计算机工程与应用,2004,40(18):50-53. 被引量:4
  • 2Paul C Kocher.Timing Attacks on Implementations of Diffie-Hellman,RSA,DSS,and Other Systems.Advances in Cryptology,1996:104~113
  • 3David Brumley,Dan Boneh.Remote Timing Attacks are Practical,http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf,2003
  • 4Dan Boneh.Twenty Years of Attacks on the RSA Cryptosystem[J].Notices of the AMS,1999,64(2):203~213
  • 5D Coppersmith.Small solutions to polynomial equations,and low exponent RSA vulnerabilities[J].Journal of Cryptology,1997,10:233~260
  • 6RSA Press Release.http://www.otn.net/onthenet/rsaqa.htm,1995
  • 7C K Koc.Analysis of Sliding Window Techniques for Exponentiation[J].Computers and Mathematics with Applications,1995,30(10):17~24

二级参考文献13

  • 1D M Gordon.A Survey of Fast Exponentiation Methods[J].Journal of Algorithms,1998; (27):129~146
  • 2A C Lenstra.Computational Methods in Public Key Cryptology.http://citeseer.nj.nec.com/ lenstra01 computational.html,2001
  • 3S Gao,J Gathen,D Panario et al.Algorithms for exponentiation in finite fields.http://citeseer.nj.nec.com/285748.html,2001
  • 4S M Hong,S Y Oh,H Yoon.New Modular Multiplication Algorithms for Fast Modular Exponentiation.http://citeseer.nj.nec.com/vonzurgathen00exponentiation.html,1996
  • 5G Alia,E Martinelli.Fast Modular Exponentiation of Large Numbers with Large Exponents[J].Journal of Systems Arcgitecture,2002;(47):1079~1088
  • 6J Gathen,M Nocker.Exponentiation in Finite Fields:Theory and Practice[C].In :Proc 12th Symposium Applied Algebra,Algebraic,Algorithm and Error-Correcting Coding(AAECC- 12 ).Springer lecture notes in computer science 1255,1997:88~133
  • 7J Gathen,M Nocker.Exponentiation using Addition Chains for Finite Fields.http:// citeseer.nj.nec.com/vonzurgathen00exponentiation.html,2000
  • 8E F Brickell,D M Gordon,K S McCurley et al.Fast exponentiation with precomputation[C].In:Advances in Cryptology-Proceedings of Eurocrypt'92,Springer,New York,1993:200~207
  • 9P de Rooij.Efficient exponentiation using precomputation and vector addition chains[C].In :Advances in Cryptology-Proceedings of Eurocrypt'94,Springer,New York,1995:405~415
  • 10V Dimitrov,T Cooklev.Two algorithms for modular exponentiation using nonstandard arithmetics[J].IEICE Trans Fundam,1995 ;E78-A(1 ):82~87

共引文献3

同被引文献22

  • 1晏楠,谷大武,丁宁.RSA体制下使用随机算法防御时间攻击的方法[J].计算机工程,2006,32(11):174-176. 被引量:2
  • 2Aciicmez O, Schindler W, Koc C K. Improving Brumley and Boneh Timing Attack on Unprotected SSL Implementations[C]. 12th ACM conference on Computer and communications security, Alexandria, USA, 2005. New York: ACM, 2005: 139-146.
  • 3Brumley D, Boneh D. Remote Timing Attacks are PracticalIC]. 12th USENIX Security Symposium, Washington, USA, 2003. Berkeley: USENIX Association Press, 2003: 1-14.
  • 4Chaum D. Blind signatures for untraceable payments[C]. Crypto 1982, Santa Barbara, USA, 1982; New York: Plenum Press, 1983: 199-203.
  • 5Ferguson N, Schneier B. Practical Cryptography[M]. 1st edition, New York: John Wiley & Sons, 2003.
  • 6Handschuh H, Heys H. A timing attack on RC5[C]. 5th Annual Workshop on Selected Areas in Cryptography, Kingston, Canada, 1998; Berlin: Springer, 1999: 306-318.
  • 7Kelsey J, Schneier B, Wagner D, et al. Side Channel Cryptanalysis of Product Ciphers[C]. 5th European Symposium on Research in Computer Security, Louvain-la-Neuve, Belgium; Berlin: Springer 1998: 97-110.
  • 8Koc C K. Analysis of Sliding Window Techniques for Exponentiation[J]. Computers and Mathematics with Applications, 1995, 30(10): 17-24.
  • 9Kocher P C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems[C]. 16th Annual International Cryptology Conference, Santa Barbara, USA, 1996: Berlin: Springer, 1996:104-113.
  • 10Page D. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel[R]. Bristol: Department of Computer Science, University of Bristol, 2002.

引证文献2

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部