Randomised representations

The authors show that a number of existing methods for side-channel defence are essentially the same techniques presented in different contexts. By abstracting this technique, they present necessary conditions which need to be satisfied for it to be successful in preventing side-channel analysis. They also show that concrete application of the technique via randomised field representation produces more efficient implementations than application of the technique via randomised projective coordinates.

[1]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[2]  Berk Sunar,et al.  Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic , 2004, CHES.

[3]  C. D. Walter,et al.  Montgomery exponentiation needs no final subtractions , 1999 .

[4]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[5]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[6]  Louis Goubin,et al.  A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems , 2003, Public Key Cryptography.

[7]  Silvio Micali,et al.  Physically Observable Cryptography (Extended Abstract) , 2004, Theory of Cryptography Conference.

[8]  Marc Joye,et al.  Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.

[9]  Michael Scott,et al.  Computing the Tate Pairing , 2005, CT-RSA.

[10]  Christophe Doche,et al.  Redundant Trinomials for Finite Fields of Characteristic 2 , 2005, ACISP.

[11]  Michael Scott,et al.  Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? , 2006, VIETCRYPT.

[12]  Frederik Vercauteren,et al.  Fault and Side-Channel Attacks on Pairing Based Cryptography , 2004, IACR Cryptology ePrint Archive.

[13]  Pankaj Rohatgi,et al.  Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.

[14]  J. Solinas CORR 99-39 Generalized Mersenne Numbers , 1999 .

[15]  M. Yung,et al.  A Formal Practice-Oriented Model for the Analysis of Side-Channel Attacks , 2006 .

[16]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[17]  Robert H. Sloan,et al.  Power Analysis Attacks of Modular Exponentiation in Smartcards , 1999, CHES.

[18]  Jovan Dj. Golic,et al.  Multiplicative Masking and Power Analysis of AES , 2002, CHES.

[19]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[20]  Dakshi Agrawal,et al.  The EM Side-Channel(s) , 2002, CHES.

[21]  Colin D. Walter Faster Modular Multiplication by Operand Scaling , 1991, CRYPTO.

[22]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[23]  Jacques Stern,et al.  Projective Coordinates Leak , 2004, EUROCRYPT.