Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Randomised representations

Randomised representations

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors show that a number of existing methods for side-channel defence are essentially the same techniques presented in different contexts. By abstracting this technique, they present necessary conditions which need to be satisfied for it to be successful in preventing side-channel analysis. They also show that concrete application of the technique via randomised field representation produces more efficient implementations than application of the technique via randomised projective coordinates.

References

    1. 1)
      • Standaert, F.-X., Malkin, T.G., Yung, M.: `A formal practice-oriented model for the analysis of side-channel attacks', Report 2006/139, 2006.
    2. 2)
      • S. Chari , C.S. Jutla , J.R. Rao , P. Rohatgi . Towards sound approaches to counteract power-analysis attacks. LNCS , 398 - 412
    3. 3)
      • Page, D., Vercauteren, F.: `Fault and side-channel attacks on pairing based cryptography', Fault Detection and Tolerance in Cryptography – FDTC '05, 2005, p. 56–66.
    4. 4)
      • T.S. Messerges , E.A. Dabbish , R.H. Sloan . Power analysis attacks of modular exponentiation in smartcards. LNCS , 144 - 157
    5. 5)
      • M. Scott . Computing the Tate pairing. LNCS , 293 - 304
    6. 6)
      • Whelan, C., Scott, M.: `Side channel analysis of practical pairing implementations: which path is more secure?', Report 2006/237, 2006.
    7. 7)
      • C. Doche . Redundant trinomials for finite fields of characteristic 2. LNCS , 122 - 133
    8. 8)
      • P.C. Kocher , J. Jaffe , B. Jun . Differential power analysis. LNCS , 388 - 397
    9. 9)
      • J.S. Coron . Resistance against differential power analysis for elliptic curve cryptosystems. LNCS , 292 - 302
    10. 10)
      • M. Joye , C. Tymen . Protections against differential analysis for elliptic curve cryptography – an algebraic approach. LNCS , 377 - 390
    11. 11)
      • D. Agrawal , B. Archambeault , J.R. Rao , P. Rohatgi . The EM side-channel(s). LNCS , 29 - 45
    12. 12)
      • P.C. Kocher . Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. LNCS , 104 - 113
    13. 13)
      • S. Mangard , E. Oswald , T. Popp . (2007) Power analysis attacks, revealing the secrets of smart cards.
    14. 14)
      • C.D. Walter . Montgomery exponentiation needs no final subtractions. Electron. Lett. , 1831 - 1832
    15. 15)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    16. 16)
      • N.P. Smart . An analysis of Goubin? refined power analysis attack. LNCS , 281 - 290
    17. 17)
      • E. Öztürk , B. Sunar , E. Savaş . Low-power elliptic curve cryptography using scaled modular arithmetic. LNCS , 92 - 106
    18. 18)
      • S. Micali , M. Reyzin . Physically observable cryptography. LNCS , 278 - 296
    19. 19)
      • J.D. Golić , C. Tymen . Multiplicative masking and power analysis of AES. LNCS , 198 - 212
    20. 20)
      • D. Naccache , N.P. Smart , J. Stern . Projective coordinates leak. LNCS , 257 - 267
    21. 21)
      • Solinas, J.: `Generalized Mersenne numbers', Technical report, 1999.
    22. 22)
      • C.D. Walter . Faster modular multiplication by operand scaling. LNCS , 313 - 323
    23. 23)
      • P.L. Montgomery . Modular multiplication without trial division. Math. Comput. , 519 - 521
    24. 24)
      • L. Goubin . A refined power analysis attack on elliptic curve cryptosystems. LNCS , 199 - 211
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20070017
Loading

Related content

content/journals/10.1049/iet-ifs_20070017
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address