DOI: 10.1007/978-3-540-85053-3_13
|View full text |Cite
|
Sign up to set email alerts
|

The Carry Leakage on the Randomized Exponent Countermeasure

Abstract: Abstract. In this paper, we describe a new attack against a classical differential power analysis resistant countermeasure in public key implementations. This countermeasure has been suggested by Coron since 1999 and is known as the exponent randomization.Here, we show that even though the binary exponentiation, or the scalar product on elliptic curves implementation, does not leak information on the secret key, the computation of the randomized secret exponent, or scalar, can leak useful information for an at… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(23 citation statements)
references
References 20 publications
0
23
0
Order By: Relevance
“…The carry-based attack [4], reported by Fouque et al, does not attack the scalar multiplication itself but its countermeasures.…”
Section: F Carry-based Attackmentioning
confidence: 97%
See 1 more Smart Citation
“…The carry-based attack [4], reported by Fouque et al, does not attack the scalar multiplication itself but its countermeasures.…”
Section: F Carry-based Attackmentioning
confidence: 97%
“…This paper, however, differs from previous work in at least three aspects. Firstly, it includes recently reported attacks such as carry-based attack [4]. Secondly, we focus on the interaction of known attacks and countermeasures in a systematic way.…”
Section: Introductionmentioning
confidence: 99%
“…The matching phase comprises the actual attack. Another attack is the Carry-based Attack (CBA) [17]; it does not attack the ECSM itself but its countermeasures. The CBA depends on the carry propagation occurring when long-integer additions are performed as repeated sub-word additions.…”
Section: B Differential Power Analysis Attack (Dpaa)mentioning
confidence: 99%
“…Instead of exploiting the physical leakage due to the execution of a modular exponentiation, like in previous attacks, P.-A. Fouque et al proposed at CHES 2008 [9] to focus on the leakage induced by the computation of the random exponent itself. Since the secret exponent and the blinding part are cut into words, spying on the carries of the adder may reveal information that is used to guess the most significant bits of each word of the secret key.…”
Section: Introductionmentioning
confidence: 99%