Skip to main content
Log in

Resisting HODPA attacks in modular exponentiation using inner product with differential evolution

  • Original Article
  • Published:
Innovations in Systems and Software Engineering Aims and scope Submit manuscript

Abstract

This paper presents a secured computation of modular exponentiation to resist higher-order differential power analysis (HODPA) attacks in asymmetric cryptosystems like RSA. HODPA attacks can be resisted by segmenting secret sensitive data and its intermediate values into multiple shares. In modular exponentiation-based cryptosystems, the exponent plays a significant part in the secret key. We have used inner product with differential evolution algorithm to segment the exponent into multiple shares. Using entropy-based nearest neighbor algorithm, we have randomly computed independent modular exponentiation to resist SPA and DPA attacks. Analysis was done on 1024, 1536 and 2048 bit RSA. With a pre-computation complexity, the proposed approach can provide significant resistance to SPA, DPA and HODPA attacks against modular exponentiation-based cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Kocher P, Joshu J, Jun B (1999) Differential power analysis. In: CRYPTO 1999. LNCS . vol 1666. Springer Heidelberg, pp 388–397

  2. Messerges TS, Dabdish E A, Sloan RH (1999) Power analysis attacks of modular exponentiation in smartcards. In: Cryptographic hardware and embedded systems (CHES-99). Springer, Berlin, pp 144–157

  3. Fouque PA, Kunz-Jacques S et al (2006) Power attack on small RSA public exponent. In: Cryptographic hardware and embedded systems (CHES-06). Springer, Berlin, pp 339–353

  4. Schindler W, Itoh K (2011) Exponent blinding does not always lift (partial) spa resistance to higher-level security. In: International conference on ACNS, pp 73–90

  5. Schindler W, Wiemers A (2014) Power attacks in the presence of exponent blinding. J Cryptogr Eng 4(4):213–236

    Article  Google Scholar 

  6. Schindler W, Wiemers A (2017) Generic power attacks on RSA with CRT and exponent blinding: new results. J Cryptogr Eng 7:255–272

    Article  Google Scholar 

  7. Witteman M F, Witteman J G, Menarini F (2011) Defeating RSA multiply-always and message blinding countermeasures. In: CT-RSA-2011, pp 77–88

  8. Bauer S (2012) Attacking exponent blinding in RSA without CRT. In: International conference on COSADE, pp 82–88

  9. Zhao B et al (2016) An improved power attack on small RSA public exponent. In: 12th IEEE international conference on CIS, pp 578–581

  10. Bauer A, Jaulmes E (2013) Correlation analysis against protected SFM implementations of RSA. In: INDOCRYPT-2013. Springer, pp 98–115

  11. Kuzu EA et al (2013) New cross correlation attack methods on the montgomery ladder implementation of RSA. In: 3rd IEEE international advanced computing conference, pp 138–142

  12. Kuzu EA, Tangel A (2014) A new style CPA attack on the ML implementation of RSA. In: IEEE international computer science and engineering conference, pp 323–328

  13. Wan W, Yang W, Chen J (2015) An optimized cross correlation power attack of message blinding exponentiation algorithms. China Commun 12(6):22–32

    Article  Google Scholar 

  14. Kaminaga M, Yoshikawa H, Suzuki T (2015) Double counting in \(2^{t}\)-ary RSA precomputation reveals the secret exponent. IEEE Trans Inf Forensics Secur 10(7):1394–1401

    Article  Google Scholar 

  15. Mamiya H, Miyaji A, Morimoto H (2004) Efficient countermeasures against RPA, DPA, and SPA. In: Cryptographic hardware and embedded systems (CHES-04). Springer, Berlin, pp 343–356

  16. Kim C et al (2004) A secure and practical CRT-based RSA to resist side channel attacks. In: International conference on computational science and its applications, pp 150–158

  17. Kim C et al (2005) An improved and efficient countermeasure against power analysis attacks. IACR Cryptol. ePrint Archive

  18. Wang Y et al (2006) An efficient algorithm for DPA-resistant RSA. In: IEEE Asia Pacific conference on circuits and systems, pp 1659–1662

  19. Yin X et al (2012) A randomized binary modular exponentiation based RSA algorithm against the comparative power analysis. In: IEEE international conference on intelligent control, automatic detection and high-end equipment, pp 160–165

  20. Zhang Y et al (2008) A side-channel attack countermeasure based on segmented modular exponent randomizing in RSA cryptosystem. In: 11th IEEE Singapore international conference on communication systems, pp 148–151

  21. Jin J F, Lu E H, Gao XW (2009) Resistance DPA of RSA on smartcard. In: 5th IEEE international conference on information assurance and security, pp 406–409

  22. Kim H et al (2014) Message blinding method requiring no multiplicative inversion for RSA. ACM Trans Embed Comput Syst 13(4):80–89

    Article  Google Scholar 

  23. Fournaris AP, Koufopavlou O (2012) Protecting CRT RSA against fault and power side channel attacks. In: IEEE computer society annual symposium on VLSI, pp 159–164

  24. Choi Y et al (2016) An improved square-always exponentiation resistant to side-channel attacks on RSA implementation. Intell Autom Soft Comput 22(3):353–363

    Article  Google Scholar 

  25. Kim H et al (2016) A secure exponentiation algorithm resistant to a combined attack on RSA implementation. Int J Comput Math 93(2):258–272

    Article  MathSciNet  Google Scholar 

  26. Chari S, Jutla C, Rao J R, Rohatgi P (1999) Towards sound approaches to counteract power-analysis attacks. In: CRYPTO-1999. Springer, Berlin, p 791

  27. Dziembowski S, Faust S (2012) Leakage-resilient circuits without computational assumptions. In: Theory of cryptography conference, pp 230–247

  28. Balasch J et al (2012) Theory and practice of a leakage resilient masking scheme. In: ASIACRYPT-2012. Springer, pp 758–775

  29. Balasch J, Faust S, Gierlichs B (2015) Inner product masking revisited. ICAR Cryptol. e-Print Archive 105

  30. Mahanta HJ, Khan AK, Mukhopadhyay S (2020) Modular exponentiation with inner product to resist higher-order DPA attacks. Innov Syst Softw Eng 16(1):87–97

    Article  Google Scholar 

  31. Storn R (1996) On the usage of differential evolution for function optimization. In: IEEE biennial conference of the North American of fuzzy information processing society, pp 519–523

  32. Storn R, Price K (1997) Differential evolution-a simple and efficient heuristic for global optimization over continuous spaces. J Glob Optim 11(4):341–359

    Article  MathSciNet  Google Scholar 

  33. Price K, Storn RM, Lampinen JA (2006) Differential evolution: a practical approach to global optimization. Springer, Berlin

    MATH  Google Scholar 

  34. Walter C D (2001) Sliding windows succumbs to Big Mac attack. In: Cryptographic hardware and embedded systems (CHES-2001). Springer, Berlin, pp 286–299

  35. Bauer A, Jaulmes E, Prouff E, Wild J (2013) Horizontal and vertical side-channel attacks against secure RSA implementations. In: CT-RSA-2013. Springer, Berlin, pp 1–17

  36. Clavier C et al (2010) Horizontal correlation analysis on exponentiation. In: Lecture notes on computer science, vol 6476, pp 46–61

  37. Gierlichs B et al (2008) Mutual information analysis. In: Cryptographic hardware and embedded systems (CHES-2008), pp 426–442

  38. Veyrat-Charvillon N, Standaert F (2009) Mutual information analysis: how, when and why? In: Cryptographic hardware and embedded systems (CHES-2009). Springer, Berlin, pp 429–443

  39. Kim H, Kim TH, Yoon JC, Hong S (2010) Practical second-order correlation power analysis on the message blinding method and its novel countermeasure for RSA. ETRI J 32(1):102–111

    Article  Google Scholar 

  40. Okeya K, Sakurai K (2000) Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In: INDOCRYPT-2000, LNCS, vol 1977. Springer, Berlin, pp 178–190

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hridoy Jyoti Mahanta.

Ethics declarations

Conflict of interest

The authors declares that they have no conflict of interests. The article does not have financial or technical support from any other institution or organization.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mahanta, H.J., Khan, A.K. & Mukhopadhyay, S. Resisting HODPA attacks in modular exponentiation using inner product with differential evolution. Innovations Syst Softw Eng 17, 53–62 (2021). https://doi.org/10.1007/s11334-020-00371-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11334-020-00371-6

Keywords

Navigation