Acknowledgement
Supported by : 한국연구재단
References
- P. Kocher, "Timing attacks on implementation of Diffie-Hellman, RSA, DSS, and other systems," CRYPTO'96, LNCS 1109, pp. 104-113, 1996.
- D. Boneh, R. Demillo, and R. Lipton, "On the importance of checking cryptographic protocols for faults," EUROCRYPTO'97, LNCS 1233, pp. 37-51, 1997.
- K. Gandolfi, C. Mourtel, and F. Olivier, "Electromagnetic analysis : concrete results," CHES 2001, LNCS 2162, pp. 251-261, 2001.
- P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
- T. Messerges, E. Dabbish, and R. Sloan, "Power analysis attacks of modular exponentiation in smartcard," CHES'99, LNCS 1717, pp. 144-157, 1999.
- K. Okeya and K. Sakurai, "A second-order DPA attack breaks a window-method based countermeasure against side channel attacks," ISC 2002, LNCS 2433 pp. 389-401, 2002.
- P.A. Fouque and F. Valette, "The doubling attack-why upwards is better than downwards," CHES 2003, LNCS 2779, pp. 269-280, 2003.
- N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, "Collision-based power analysis of modular exponentiation using chosen-message pairs," CHES 2008, LNCS 5154, pp. 15-29, 2008.
- HeeSeok Kim, Tae Hyun Kim, Joong Chul Yoon, and Seokhie Hong, "Practival second-order correlation power analysis on the message blinding method and its novel countermeasure for RSA," ETRI Journal, vol. 32, no. 1, pp. 102-111, Feb. 2010. https://doi.org/10.4218/etrij.10.0109.0249
- M.F. Witteman, J.G.J. Woudenberg, and F. Menarini, "Defeating RSA multiply-always and message blinding countermeasures," CT-RSA 2011, LNCS 6558, pp. 77-88, 2011.
- T. Sugawara, D. Suzuki, M. Saeki, "Internal collision attack on RSA under closed EM measurement," SCIS 2014, pp. 1-8, Jan. 2014.
- HeeSeok Kim, Dong-Guk Han, Seokhie Hong, and JaeCheol Ha, "Message blinding method requiring no multiplicative inversion for RSA," ACM Transactions on Embedded Computing Systems, vol. 9, no. 4, article 39, Mar. 2011.
- C. Clavier and M. Joye, "Universal exponentiation algorithm a first step towards provable SPA-resistance," CHES 2001, LNCS 2162, pp. 300-308, 2001.
- RSA Laboratories, "PKCS #1 v2.2 : RSA cryptography standard," Oct. 2012.
- Bo-Youn Sim, Yoo-Seung Won and Dong-Guk Han, "Study on the combination of message and exponent blinding for countermeasure against RSA power collision analysis," CISC-S'14, pp. 119, Jun. 2014.
Cited by
- Security Evaluation Against Collision-based Power Analysis on RSA Algorithm Adopted Exponent Splitting Method vol.25, pp.5, 2015, https://doi.org/10.13089/JKIISC.2015.25.5.985