2003
DOI: 10.1007/3-540-36400-5_23
|View full text |Cite
|
Sign up to set email alerts
|

DPA Countermeasures by Improving the Window Method

Abstract: We propose three differential power analysis (DPA) countermeasures for securing the public key cryptosystems. All countermeasures are based on the window method, and can be used in both RSA and elliptic curve cryptosystems (ECC). By using the optimal countermeasure, performance penalty is small. In comparison with k-ary method, computation time of our countermeasure is only 105% in 1024-bit RSA and 119% in 160-bit ECC.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
28
0

Year Published

2003
2003
2015
2015

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 37 publications
(28 citation statements)
references
References 10 publications
0
28
0
Order By: Relevance
“…However, Okeya-Sakurai showed the insecureness against the secondorder data-bit DPA [34]. Other approach to resist both DDPA and ADPA is proposed by Itoh et al [15], which randomize the window to be added in step 10 in Alg. 6.…”
Section: Window-based Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…However, Okeya-Sakurai showed the insecureness against the secondorder data-bit DPA [34]. Other approach to resist both DDPA and ADPA is proposed by Itoh et al [15], which randomize the window to be added in step 10 in Alg. 6.…”
Section: Window-based Methodsmentioning
confidence: 99%
“…They concluded that only the exponent splitting countermeasure [6], in which the scalar is divided into d = (d − r) + r for a random number r, and the randomized window method [15] are resistant against the attack [11]. But as a drawback, required computing time become at least twice than that of without countermeasures.…”
Section: Differential Power Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…10 return R We note that Algorithm 10 works in a similar way to the Overlapping Windows method [29] for a fixed base m = 2 k−h OW M and m(h + 1) = 2 k3 . The main difference is that our algorithm generates on-the-fly a randomized recoding of the binary representation of the secret exponent κ.…”
Section: Left-to-right Algorithmsmentioning
confidence: 99%
“…There are other DPA countermeasures (e.g. randomized window methods [25,9], etc), but in this paper we aim at investigating the security of Coron's 3rd and JoyeTymen countermeasures.…”
Section: Dpa and Countermeasuresmentioning
confidence: 99%