Skip to main content

Randomized Exponentiation Algorithms

  • Chapter
Cryptographic Engineering
  • 2378 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. E. Brier and M. Joye. Weierstra \(\beta\) Elliptic Curves and Side-Channel Attacks, Public Key Cryptography (Proc. PKC 2002), D. Naccache and P. Paillier (editors), LNCS 2274, pp. 335–345, Springer-Verlag, 2002.

    Google Scholar 

  2. Federal Information Processing Standard 186-2. Digital Signature Standard (DSS), National Institute of Standards and Technology, Maryland, USA, 2001.

    Google Scholar 

  3. J. C. Ha and S. J. Moon. Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks, Cryptographic Hardware and Embedded Systems – CHES 2002, B. Kaliski, Ç. K. Koç, and C. Paar (editors), Lecture Notes in Computer Science, 2523, pp. 551–563, Springer-Verlag, 2002.

    Google Scholar 

  4. K. Itoh, J. Yajima, M. Takenaka, and N. Torii. DPA Countermeasures by Improving the Window Method, Cryptographic Hardware and Embedded Systems – CHES 2002, B. Kaliski, Ç. K. Koç, and C. Paar (editors), Lecture Notes in Computer Science, 2523, pp. 303–317, Springer-Verlag, 2002.

    Google Scholar 

  5. M. Joye and S.-M. Yen. The Montgomery Powering Ladder, B. Kaliski, Ç. K. Koç, and C. Paar (editors), Lecture Notes in Computer Science, 2523, pp. 291–302, Springer-Verlag, 2002.

    Google Scholar 

  6. D. E. Knuth. The Art of Computer Programming, vol. 2, “Semi-numerical Algorithms”, 2nd Edition, pp. 441–466, Addison-Wesley, 1981.

    MATH  Google Scholar 

  7. P. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis, Advances in Cryptology – crypto ’99, M. Wiener (editor), Lecture Notes in Computer Science, 1666, pp. 388–397, Springer-Verlag, 1999.

    Google Scholar 

  8. P.-Y. Liardet and N. P. Smart. Preventing SPA/DPA in ECC Systems Using the Jacobi Form,Cryptographic Hardware and Embedded Systems – CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar (editors), Lecture Notes in Computer Science 2162, pp. 391–401, Springer-Verlag, 2001.

    Google Scholar 

  9. T. S. Messerges, E. A. Dabbish, and R. H. Sloan. Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems (Proc CHES 99), Ç. K. Koç and C. Paar (editors), Lecture Notes in Computer Science, 1717, pp. 144–157, Springer-Verlag, 1999.

    Google Scholar 

  10. K. Okeya and K. Sakurai. On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling, Information Security and Privacy - ACISP ’02, Lecture Notes in Computer Science, 2384, pp. 420–435, Springer-Verlag, 2002.

    Google Scholar 

  11. E. Oswald and M. Aigner. Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks, Cryptographic Hardware and Embedded Systems – CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar (editors), Lecture Notes in Computer Science, 2162, pp. 39–50, Springer-Verlag, 2001.

    Google Scholar 

  12. E. Oswald. Markov Model Side-Channel Analysis SCA-Lab Technical Report IAIK - TR 2004/03/01, Institute for Applied Information Processing and Communication, 2004. http://www.iaik.tu-graz.ac.at/research/sca-lab/index.php

  13. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM 21:120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  14. D. J. Park and P. J. Lee. DPA Attack on the Improved Ha-Moon Algorithm Information Security Applications, WISA 2005, J. Song, T. Kwon, M. Yung (editors), Lecture Notes in Computer Science, 3786, pp. 283–291, Springer-Verlag, 2006.

    Google Scholar 

  15. A. J. Viterbi. Error Bounds for Convolutional Codes and an Asymptotically Optimum Decoding Algorithm, IEEE Trans. Information Theory, 13(2): 260–269, 1967.

    Article  MATH  Google Scholar 

  16. C. D. Walter. Sliding Windows succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems – CHES 2001, Ç. K. Koç, D. Naccache, and C. Paar (editors), Lecture Notes in Computer Science, 2162, pp. 286–299, Springer-Verlag, 2001.

    Google Scholar 

  17. C. D. Walter. M ist: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis, Topics in Cryptology – CT-RSA 2002, B. Preneel (editor), Lecture Notes in Computer Science, 2271, pp. 53–66, Springer-Verlag, 2002.

    Google Scholar 

  18. C. D. Walter. Some Security Aspects of the M ist Randomized Exponentiation Algorithm, Cryptographic Hardware and Embedded Systems – CHES 2002, B. Kaliski, Ç. K. Koç, and C. Paar (editors), Lecture Notes in Computer Science, 2523, pp. 276–290, Springer-Verlag, 2002.

    Google Scholar 

  19. C. D. Walter. Breaking the Liardet-Smart Randomized Exponentiation Algorithm, Proc. Cardis 2002, Usenix Assoc, Berkeley, CA, pp. 59–68 2002.

    Google Scholar 

  20. C. D. Walter. Issues of Security with the Oswald-Aigner Exponentiation Algorithm, Topics in Cryptology – CT-RSA 2004, T. Okamoto (editor), Lecture Notes in Computer Science, 2964, pp. 208–221, Springer-Verlag, 2004.

    Google Scholar 

  21. C. D. Walter and D. Samyde. Data Dependent Power Use in Multipliers, 17th IEEE Symposium on Computer Arithmetic – ARITH-17, IEEE Computer Society, pp. 4–12, 2005.

    Google Scholar 

  22. C. D. Walter. Longer Randomly Blinded RSA Keys may be Weaker than Shorter Ones, Information Security Applications, 8th International Workshop – WISA 2007, S. Kim, M. Yung and H.-W. Lee (editors), Lecture Notes in Computer Science, 4867, pp. 303–316, Springer-Verlag, 2008.

    Google Scholar 

  23. C. D. Walter. Recovering Secret Keys from Weak Side Channel Traces of Differing Lengths, Cryptographic Hardware and Embedded Systems — CHES 2008, E. Oswald and P. Rohatgi (editors), Lecture Notes in Computer Science, 5154, pp. 214–227, Springer-Verlag, 2008.

    Google Scholar 

  24. S.-M. Yen, S.-J. Kim, S.-G. Lim, and S.-J. Moon. A countermeasure against one physical cryptanalysis may benefit another attack, Information Security and Cryptology – ICISC 2001, K. Kim (editor), Lecture Notes in Computer Science, 2288, pp. 414-427, Springer-Verlag, 2002.

    Google Scholar 

  25. S.-M. Yen, C.-N. Chen, S. J. Moon, and J. C. Ha. Improvement on Ha-Moon Randomized Exponentiation Algorithm, Information Security and Cryptology – ICICS 2004, C. Park and S. Chee (editors), Lecture Notes in Computer Science, 3506, pp. 154–167, Springer-Verlag, 2005.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Colin D. Walter .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Walter, C.D. (2009). Randomized Exponentiation Algorithms. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_17

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_17

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics