PDF下载 分享
[1]万武南,陈 俊.针对Montgomery模幂算法的选择明文SPA攻击[J].成都信息工程大学学报,2016,(04):348-352.
 WAN Wu-nan,CHEN Jun.A Simple Power Analysis Attack on the Montgomery Modular Exponentiation Algorithms[J].Journal of Chengdu University of Information Technology,2016,(04):348-352.
点击复制

针对Montgomery模幂算法的选择明文SPA攻击

参考文献/References:

[1] Kocher P, Jaffe J, Jun B. Differential power analysis[C]. Advances in Cryptology-CRYPTO'99, California, USA: Springer, 1999: 789-789.
[2] S M Yen, W C Lien, S J Moon,et al. Power Analysis by Exploiting Chosen Message and Internal Collisions-Vulnerability of Checking Mechanism for RSA-Decryption[C].Proc. Mycrypt '05,2005:183-195.
[3] Messerges T S,Dabbish E A,Sloan R H.Investigations of power analysis attacks on smartcards[C].Proc USENIX Workshop Smartcard Technology, Chicago,Illinois,USA: IEEE Press,1999:151-161.
[4] M F Witteman, Jasper G J van Woudenberg,et al. Defeating RSAMultiply-Always and Message Blinding Countermeasures[C].The Cryptographers' Track at the RSA Conference 2011, San Francisco, CA, USA,2011:14-18.
[5] E AkalpKuzu, A Tangel.A new style CPA attack on the ML implementation of RSA[C].Computer Science and Engineering Conference(ICSEC), 2014.
[6] A P Fouque,F Valette.The Doubling Attack-WhyUpwards is Better Than Down wards,Proc. Int'l WorkshopCryptographic Hardware and Embedded Systems(CHES '03),2003: 269-280.
[7] S M Yen, W C Lien, S J Moon,et al.Power Analysis by Exploiting Chosen Message and Internal Collisions-Vulnerabilityof Checking Mechanism for RSA-Decryption[C], Proc. Mycrypt '05,2005:183-195.
[8] Naofumi Homma, Atsushi Miyamoto,TakafumiAoki,et al. Comparative power analysis of modular exponentiation algorithms[J]. IEEE Transations on computer,2010,59(6): 795-807.
[9] 曹娜娜. 针对8051芯片RSA算法的选择明文SPA攻击[D]. 成都:成都信息工程学院, 2012,14-38.
[10] J Heyszl, A Ibing, S Mangard,et al.Clustering Algorithms for Non-profiled Single-Execution Attacks on Exponentiations[C]. Smart Card Research and Advanced Applications.Volume 8419 of the series Lecture Notes in Computer Science,2014:79-93.
[11] C Clavier, B Feix, G Gagnerot,et al.Horizontal Correlation Analysis on Exponentiation[C]. Proc. ICICS, ser. Lecture Notes in ComputerScience,2010,6476:46-61.
[12] Montgomery,P I. Modular Multiplication Without Trial Division[J]. Mathematics of Computation,1985,44(170):519-521.
[13] Dusse S R,KaliskiJr B S. A Cryptographic Library for the Motorola DSP56000.Advances in Cryptology-FUROCRYPT90,1990.
[14] Knuth D E,The Art of Comparing Montgomery Multiplication Algorithms[J].IEEE Micro,1996,16(3):26-33.

相似文献/References:

[1]万武南,陈 俊.针对双重掩码模幂算法的二阶互相关功耗分析攻击[J].成都信息工程大学学报,2016,(04):353.
 WAN Wu-nan,CHEN Jun.A Second Order Cross Correlation Power Analysis Attack on Double Blinding Exponentiation Algorithms[J].Journal of Chengdu University of Information Technology,2016,(04):353.
[2]匡晓云,黄开天,兰 天,等.针对SM4密码算法的模板攻击[J].成都信息工程大学学报,2021,36(05):499.[doi:10.16836/j.cnki.jcuit.2021.05.004]
 KUANG Xiaoyun,HUANG Kaitian,LAN Tian,et al.Template Attack Against SM4 Cryptographic Algorithm[J].Journal of Chengdu University of Information Technology,2021,36(04):499.[doi:10.16836/j.cnki.jcuit.2021.05.004]
[3]曹家华,吴 震,王 燚,等.基于CNN-BPR的S-Box功耗随机化侧信道攻击[J].成都信息工程大学学报,2022,37(01):16.[doi:10.16836/j.cnki.jcuit.2022.01.003]
 CAO Jiahua,WU Zhen,WANG Yi,et al.Side Channel Attack of S-box Power Randomization based on CNN-BPR[J].Journal of Chengdu University of Information Technology,2022,37(04):16.[doi:10.16836/j.cnki.jcuit.2022.01.003]

备注/Memo

收稿日期:2016-07-01 基金项目:国家自然科学基金面上资助项目(61572086); 四川省大数据与智慧城市创新开放基金资助项目(RWS-CYHKF-01-20150003); 四川省教育厅重点资助项目(16ZA0212)

更新日期/Last Update: 2016-03-30