期刊文献+

A Unified Method Based on SPA and Timing Attacks on the Improved RSA 被引量:1

A Unified Method Based on SPA and Timing Attacks on the Improved RSA
下载PDF
导出
摘要 Nowadays the modular multiplications in many kinds of smartcards are utilized Montgomery's algorithm modular multiplier, so traditional SPA to RSA becomes invalid. An improved attack method is proposed based on SPA which just depends on the fact that there exist some subtle differences in each loop during the operation of cd mod n. At same time, compared with the traditional SPA, it doesn't need to select the clear text or some known message. Using this method, attacks can easy to discover the mode of RSA implementation and extract the bits of decryption key just based on a few collected traces. From the real attack test on several main kinds of smartcard, the private keys of RSA stored inside can be analyzed successfully. Nowadays the modular multiplications in many kinds of smartcards are utilized Montgomery's algorithm modular multiplier, so traditional SPA to RSA becomes invalid. An improved attack method is proposed based on SPA which just depends on the fact that there exist some subtle differences in each loop during the operation of cd mod n. At same time, compared with the traditional SPA, it doesn't need to select the clear text or some known message. Using this method, attacks can easy to discover the mode of RSA implementation and extract the bits of decryption key just based on a few collected traces. From the real attack test on several main kinds of smartcard, the private keys of RSA stored inside can be analyzed successfully.
作者 JIA Fan XIE Di
出处 《China Communications》 SCIE CSCD 2016年第4期89-96,共8页 中国通信(英文版)
基金 supported by the fundamental Research Funds for the Central University under Grant 2013JBM006
关键词 power analysis SPA RSA ATTACK SCA power analysis, SPA, RSA, attack,SCA
  • 相关文献

参考文献15

  • 1Rivest, R. L., Shamir, A., & Adleman, L. "A meth- od for obtaining digital signatures and pub- lic-key cryptosystems". Communications of the ACM, Vol21, No2, pp 120-126. 1978.
  • 2Zhou, Yong Bin, and D. G. Feng. "Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing." Cryptology Eprint Archive 2005.
  • 3R Kocher. "Timing attacks on implementations of Diffie-Hellmann, RSA, DSS, and other sys- tems." CRYPTO'96, LNCS 1109, pp 104-113, 1996.
  • 4H.J. Mahanta, A.K. Azad, A.K. Khan. "Power anal- ysis attack: A vulnerability to smart card securi- ty". In proc. of the 2015 International Conference on Signal Processing And Communication Engi- neering Systems (SPACES), pp 506 - 510, 2015.
  • 5Panda, Preeti Ranjan, et al. "Power-efficient sys- tem design". Springer Science & Business Media, 2010.
  • 6E. Brier, C. Clavier, and F. Olivier. "Correlation power analysis with a leakage model", Cryp- tographic Hardware and Embedded Systems - CHES 2004 of Lecture Notes in Computer Sci- ence, vol 3156, pp16-29. Springer, 2004.
  • 7R. Bevan and E. Knudsen. "Ways to enhance differential power analysis". In R J. Lee and C. H. Lim, editors, ICISC, volume 2587 of Lec- ture Notes in Computer Science, pp 327-342. Springer, 2003.
  • 8Jong-YeonPark, Dong-GukHan, OkyeonYi b JeongNyeoKim. "An improved side channe attack using event information of subtraction" Journal of Network ond Computer Applicotions 38(2014), Page(s):99-105.
  • 9Hagai, Bar-EI. Introduction to side channel at- tacks. Discretix Technologies Ltd 43 (2003).
  • 10I.F Blake, G. Serroussi, N.P. Smart. "Advances in elliptic curve cryptography". Cambridge Univer- sity Press, 2005.

同被引文献4

引证文献1

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部