Sciweavers

28 search results - page 3 / 6
» Power Attack on Small RSA Public Exponent
Sort
View
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
14 years 26 days ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
13 years 11 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
CRYPTO
2009
Springer
87views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Reconstructing RSA Private Keys from Random Key Bits
sion of an extended abstract published in Proceedings of Crypto 2009, Springer-Verlag, 2009. Available from the IACR Cryptology ePrint Archive as Report 2008/510. We show that an ...
Nadia Heninger, Hovav Shacham
CHES
2003
Springer
149views Cryptology» more  CHES 2003»
14 years 21 days ago
Attacking Unbalanced RSA-CRT Using SPA
Abstract. Efficient implementations of RSA on computationally limited devices, such as smartcards, often use the CRT technique in combination with Garner’s algorithm in order to ...
Pierre-Alain Fouque, Gwenaëlle Martinet, Guil...
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 11 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto