Skip to main content
Log in

Comparative Modular Exponentiation with Randomized Exponent to Resist Power Analysis Attacks

  • Research Article - Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

We present a secure variant of modular exponentiation implemented in RSA and CRT-RSA to resist power analysis attacks. For speeding up the computation, modular exponentiation is generally done through “squaring and multiplication” according to the binary bit of the secret exponent. This is popularly known as straight forward method. However, such computation leaves behind distinct traces of power consumption leading to power analysis attacks. These attacks were so powerful that they could reveal the secret exponent or the key challenging the vulnerability of any cryptosystem. In this work, we have enhanced the security of modular exponentiation by first randomizing the exponent or the secret key and then executing comparative bitwise squaring and multiplication. Our proposed work could be implemented in left-to-right or right-to-left without any modification of the algorithm which removed the dependency of “squaring and multiplication” on the bits of the key. As RSA decryption has more security privilege, we have implemented our proposed work only while decrypting the message. However, it can be used during encryption too. The randomized key, bit-independent squaring–multiplication and comparative modular exponentiation would generate non-uniform and random power traces resisting it from power analysis attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Kocher, P.; Jaffe, J.; Jun, B.: Differential power analysis. In: CRYPTO 1999. LNCS. 1666, pp. 388–397. Springer, Heidelberg (1999)

  2. Messerges, T.S.; Dabdish, E.A.; Sloan, R.H.: Power analysis attacks of modular exponentiation in smartcards. In: CHES 99, pp. 144–157. Springer, Berlin (1999)

  3. Penzhorn, W.T.: Fast decryption algorithms for the RSA cryptosystem. In: IEEE AFRICON vol. 1, pp. 361–364 (2004)

  4. Joye, M.; Yen, S.: The Montgomery powering ladder. In: CHES, pp. 291–302. Springer, Berlin (2002)

  5. Novak, R.: SPA-based adaptive chosen-ciphertext attack on RSA implementation. In: International Workshop on Public Key Cryptography, pp. 252–262. Springer, Berlin (2002)

  6. Fouque, P.; Martinet, G.; Poupard, G.: Attacking unbalanced RSA-CRT using SPA. In: CHES, pp. 254–268. Springer, Berlin (2003)

  7. Boer, B.; Lemke, K.; Wicke, G.: A DPA attack against the modular reduction within a CRT implementation of RSA. In: CHES, pp. 228–243. Springer, Berlin (2002)

  8. Witteman, M.: A DPA attack on RSA in CRT mode. Technical Report (2009)

  9. Mangard, S.; Oswald, E.; Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards, vol. 31. Springer, Berlin (2008)

    MATH  Google Scholar 

  10. Witteman, M.F.; Woudenberg, J.; Menarini, F.: Defeating RSA multiply-always and message blinding countermeasures. In: CT-RSA, pp. 77–88. Springer, Berlin (2011)

  11. Vuillaume, C.; Endo, T.; Wooderson, P.: RSA key generation: new attacks. In: International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 105–119. Springer, Berlin (2012)

  12. Bauer, S.: Attacking exponent blinding in RSA without CRT. In: International Workshop on Constructive Side-Channel Analysis and Secure Design, pp. 82–88. Springer, Berlin (2012)

  13. Bauer, A.; Jaulmes, E.: Correlation analysis against protected SFM implementations of RSA. In: International Conference on Cryptology in India, pp. 98–115. Springer, Berlin (2013)

  14. Boer, B.; Lemke, K.; Guntram, W.: A DPA attack against the modular reduction within a CRT implementation of RSA. In: CHES, pp. 228–243. Springer, Berlin (2002)

  15. Brier, E.; Clavier, C.; Olivier, F.: Correlation power analysis with a leakage model. In: CHES, pp. 16–29. Springer, Berlin (2004)

  16. Amiel, F.; Feix, B.; Villegas, K.: Power analysis for secret recovering and reverse engineering of public key algorithms. In: Adams, C.M., Miri, A., Weiner, M.J. (eds.) Selected Areas in Cryptography, pp. 110–125. Springer, Berlin (2007)

  17. Kuzu, E.A.; et al.: New cross correlation attack methods on the montgomery ladder implementation of RSA. In: IEEE IACC 2013, pp. 138–142 (2013)

  18. Wan, W.; Yang, W.; Chen, J.: An optimized cross correlation power attack of message blinding exponentiation algorithms. China Commun. 12(6), 22–32 (2015)

    Article  Google Scholar 

  19. Kuzu, E.A.; Tangel, A.: A new style CPA attack on the ML implementation of RSA. In: IEEE ICSEC 2014, pp. 323–328 (2014)

  20. Sarkar, S.: Partial key exposure: generalized framework to attack RSA. In: International Conference on Cryptology in India, pp. 76–92. Springer, Berlin (2011)

  21. Kaminaga, M.; Yoshikawa, H.; Suzuki, T.: Double counting in-ary RSA precomputation reveals the secret exponent. IEEE Trans. Inf. Forensics Secur. 10(7), 1394–1401 (2015)

    Article  Google Scholar 

  22. Jia, F.; Xie, D.: A unified method based on SPA and timing attacks on the improved RSA. China Commun. 13(4), 89–96 (2016)

    Article  MathSciNet  Google Scholar 

  23. Itoh, K.; Yajima, J.; Takenaka, M.; Torii, N.: DPA countermeasures by improving the window method. In: CHES, pp. 303–317. Springer, Berlin (2002)

  24. Liang, Y.; Bai, G.: A randomized window-scanning RSA scheme resistant to power analysis. In: IEEE/ACIS ICICIS, pp. 217–221 (2014)

  25. Mamiya, H.; Miyaji, A.; Morimoto, H.: Efficient countermeasures against RPA, DPA, and SPA. In: CHES, pp. 343–356. Springer, Berlin (2004)

  26. Kim, C. et al.: A secure and practical CRT-based RSA to resist side channel attacks. In: International Conference on Computational Science and Its Applications, pp. 150–158. Springer, Berlin (2004)

  27. Kim, C. et al.: An improved and efficient countermeasure against power analysis attacks. IACR Cryptology. ePrint Archive. 22 (2005)

  28. Wang, Y.; et al.: An efficient algorithm for DPA-resistant RSA. In: IEEE APCCAS, pp. 1659–1662 (2006)

  29. Homma, N.; et al.: Comparative power analysis of modular exponentiation algorithms. IEEE Trans. Comput. 59(6), 795–807 (2010)

    Article  MathSciNet  Google Scholar 

  30. Yin, X.; Wu, K.; Li, H.; Xu, G.: A randomized binary modular exponentiation based RSA algorithm against the comparative power analysis. In: IEEE ICADE 2012, pp. 160–165 (2012)

  31. Zhang, Y.; Zheng, X.; Peng, B.: A side-channel attack countermeasure based on segmented modular exponent randomizing in RSA cryptosystem. In: 11th IEEE Singapore International Conference on Communication Systems (2008)

  32. Ha, J. et al.: A new CRT-RSA scheme resistant to power analysis and fault attacks. In: IEEE ICCIT’08, vol. 2, pp. 351–356 (2008)

  33. Fournaris, A. P.; Koufopavlou, O.: Protecting CRT RSA against fault and power side channel attacks. In: IEEE Computer Society Annual Symposium on VLSI, pp. 159–164 (2012)

  34. Liang, Y.; Bai, G.: A new FA and SPA resistant implementation of RSA. In: IEEE ICCSNT, pp. 893–897 (2013)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hridoy Jyoti Mahanta.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mahanta, H.J., Khan, A.K. Comparative Modular Exponentiation with Randomized Exponent to Resist Power Analysis Attacks. Arab J Sci Eng 42, 3423–3434 (2017). https://doi.org/10.1007/s13369-017-2517-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-017-2517-z

Keywords

Navigation