Resistance against side channel attack for RSA cryptosystem
Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based (the Chinese remained theorem) RSA is proposed. The proposed scheme can pr...
        Saved in:
      
    
          | Published in | Journal of Shanghai University Vol. 12; no. 2; pp. 146 - 151 | 
|---|---|
| Main Author | |
| Format | Journal Article | 
| Language | English | 
| Published | 
        Heidelberg
          Shanghai University Press
    
        01.04.2008
     | 
| Subjects | |
| Online Access | Get full text | 
| ISSN | 1007-6417 1863-236X  | 
| DOI | 10.1007/s11741-008-0212-2 | 
Cover
| Abstract | Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based (the Chinese remained theorem) RSA is proposed. The proposed scheme can prevent simple power analysis (SPA), differential power analysis (DPA) and time attack, and is compatible with the existing RSA-CRT cryptosystem as well. In addition, an improvement for resisting fault attack is proposed, which can reduce extra computation time. | 
    
|---|---|
| AbstractList | Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based (the Chinese remained theorem) RSA is proposed. The proposed scheme can prevent simple power analysis (SPA), differential power analysis (DPA) and time attack, and is compatible with the existing RSA-CRT cryptosystem as well. In addition, an improvement for resisting fault attack is proposed, which can reduce extra computation time. Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based (the Chinese remained theorem) RSA is proposed. The proposed scheme can prevent simple power analysis (SPA), differential power analysis (DPA) and time attack, and is compatible with the existing RSA-CRT cryptosystem as well. In addition, an improvement for resisting fault attack is proposed, which can reduce extra computation time.  | 
    
| Author | 祝力 谷大武 王超 | 
    
| AuthorAffiliation | School of Information Security and Engineering, Shanghai Jiaotong University, Shanghai 200030, P. R. China National Laboratory for Modern Communications, P. O. Box 810, Chengdu 610041, P. R. China | 
    
| Author_xml | – sequence: 1 fullname: 祝力 谷大武 王超  | 
    
| BookMark | eNp9kD1PwzAQhi1UJNrCD2CLGNgM_kicRExVxZdUCamAxGY5zrlNSZ3Wlw7997hKZ6a74X3u1T0TMvKdB0JuOXvgjOWPyHmecspYQZnggooLMuaFklRI9TOKewxRlfL8ikwQN4xJzgo5Jk9LwAZ74y0kZmUaj32CTQ2JXRvvoU1M3xv7m7guJMvPWWLDcdd3eMQettfk0pkW4eY8p-T75flr_kYXH6_v89mCWsGloFA5p7Jalg6Uy6q65ryUkFrJSpfmZRzgcq5UYTJl6lJUFVhwlawzxmqWSjkl98PdXej2B8Bebxu00LbGQ3dALWWsKQsWg3wI2tAhBnB6F5qtCUfNmT4Z0IMmHTXpkyYtIiMGBmPWryDoTXcIPv7zL3R3Llp3frWPnK6iJde0oIUqc8aLQv4BSEp3oA | 
    
| Cites_doi | 10.1145/330382.330390 10.1109/12.869328  | 
    
| ContentType | Journal Article | 
    
| Copyright | Shanghai University and Springer-Verlag GmbH 2008 | 
    
| Copyright_xml | – notice: Shanghai University and Springer-Verlag GmbH 2008 | 
    
| DBID | 2RA 92L CQIGP W92 ~WA AAYXX CITATION 7SC 7SP 7SR 7TB 7U5 8BQ 8FD FR3 JG9 JQ2 KR7 L7M L~C L~D  | 
    
| DOI | 10.1007/s11741-008-0212-2 | 
    
| DatabaseName | 维普期刊资源整合服务平台 中文科技期刊数据库-CALIS站点 维普中文期刊数据库 中文科技期刊数据库-工程技术 中文科技期刊数据库- 镜像站点 CrossRef Computer and Information Systems Abstracts Electronics & Communications Abstracts Engineered Materials Abstracts Mechanical & Transportation Engineering Abstracts Solid State and Superconductivity Abstracts METADEX Technology Research Database Engineering Research Database Materials Research Database ProQuest Computer Science Collection Civil Engineering Abstracts Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts  Academic Computer and Information Systems Abstracts Professional  | 
    
| DatabaseTitle | CrossRef Materials Research Database Civil Engineering Abstracts Technology Research Database Computer and Information Systems Abstracts – Academic Mechanical & Transportation Engineering Abstracts Electronics & Communications Abstracts ProQuest Computer Science Collection Computer and Information Systems Abstracts METADEX Computer and Information Systems Abstracts Professional Engineered Materials Abstracts Solid State and Superconductivity Abstracts Engineering Research Database Advanced Technologies Database with Aerospace  | 
    
| DatabaseTitleList | Materials Research Database | 
    
| DeliveryMethod | fulltext_linktorsrc | 
    
| Discipline | Sciences (General) Engineering  | 
    
| DocumentTitleAlternate | Resistance against side channel attack for RSA cryptosystem | 
    
| EISSN | 1863-236X | 
    
| EndPage | 151 | 
    
| ExternalDocumentID | 10_1007_s11741_008_0212_2 26970188  | 
    
| GroupedDBID | -5D -5G -BR -Y2 .86 0R~ 188 29L 2B. 2C- 2JY 2RA 4.4 5GY 5VS 6NX 8RM 8UJ 92D 92I 92L 93E 93N AAIAL ABMNI ABTEG ADKPE ADRFC AFLOW AGJBK AHSBF AINHJ ALMA_UNASSIGNED_HOLDINGS AMKLP BA0 BAPOH CAG COF CQIGP CS3 CSCUP CW9 DU5 EBS EJD H13 HF~ HG6 HLICF HZ~ I~X J9A KOV O9- QOS R9I ROL RPX RSV S1Z S27 SDH SMT SOJ T13 TCJ TGH U2A UGNYK UZ4 VC2 W92 WK8 Z85 ~WA AAYZH AAYXX ABFSG ACSTC AEZWR AFHIU AHWEU AIXLP CITATION 7SC 7SP 7SR 7TB 7U5 8BQ 8FD FR3 JG9 JQ2 KR7 L7M L~C L~D  | 
    
| ID | FETCH-LOGICAL-c2132-ebff65d39fe6f5bdd1193e4c309f479309ef71668a56ad92bbecefb3d500d0433 | 
    
| IEDL.DBID | U2A | 
    
| ISSN | 1007-6417 | 
    
| IngestDate | Fri Sep 05 06:49:23 EDT 2025 Wed Oct 01 03:09:58 EDT 2025 Fri Feb 21 02:35:01 EST 2025 Fri Nov 25 18:22:22 EST 2022  | 
    
| IsPeerReviewed | false | 
    
| IsScholarly | true | 
    
| Issue | 2 | 
    
| Keywords | RSA randomization method side channel attack (SCA)  | 
    
| Language | English | 
    
| License | http://www.springer.com/tdm | 
    
| LinkModel | DirectLink | 
    
| MergedId | FETCHMERGED-LOGICAL-c2132-ebff65d39fe6f5bdd1193e4c309f479309ef71668a56ad92bbecefb3d500d0433 | 
    
| Notes | TP39 RSA, side channel attack (SCA), randomization method 31-1735/N ObjectType-Article-2 SourceType-Scholarly Journals-1 ObjectType-Feature-1 content type line 23  | 
    
| PQID | 33132980 | 
    
| PQPubID | 23500 | 
    
| PageCount | 6 | 
    
| ParticipantIDs | proquest_miscellaneous_33132980 crossref_primary_10_1007_s11741_008_0212_2 springer_journals_10_1007_s11741_008_0212_2 chongqing_backfile_26970188  | 
    
| ProviderPackageCode | CITATION AAYXX  | 
    
| PublicationCentury | 2000 | 
    
| PublicationDate | 20080400 | 
    
| PublicationDateYYYYMMDD | 2008-04-01 | 
    
| PublicationDate_xml | – month: 4 year: 2008 text: 20080400  | 
    
| PublicationDecade | 2000 | 
    
| PublicationPlace | Heidelberg | 
    
| PublicationPlace_xml | – name: Heidelberg | 
    
| PublicationTitle | Journal of Shanghai University | 
    
| PublicationTitleAbbrev | J. Shanghai Univ.(Engl. Ed.) | 
    
| PublicationTitleAlternate | Journal of Shanghai University(English Edition) | 
    
| PublicationYear | 2008 | 
    
| Publisher | Shanghai University Press | 
    
| Publisher_xml | – name: Shanghai University Press | 
    
| References | CR2 Kocher (CR7) 1996 Werner (CR12) 2002 Kim, Ha, Kim, Kim, Yen, Moon (CR15) 2004 CR8 Boneh, DeMillo, Liption (CR1) 1997 Schindler (CR6) 2000 Hevia, Kiwi (CR9) 1999; 2 Kelsey, Schneier, Wagner (CR10) 1998 Kocher, Jaffe, Jun (CR5) 1999 Messerges, Dabbish, Sloan (CR3) 1999 Joye, Yen (CR14) 2000; 49 Yasuyuki, Kouichi (CR16) 2004 Den Boer, Lemke, Wieke (CR4) 2002 Dakshi, Josyula, Pankaj (CR11) 2003 Rabin (CR13) 1979 B. Boer Den (212_CR4) 2002 M. Rabin (212_CR13) 1979 J. Kelsey (212_CR10) 1998 A. Dakshi (212_CR11) 2003 S. Yasuyuki (212_CR16) 2004 A. Hevia (212_CR9) 1999; 2 T. Messerges (212_CR3) 1999 C. K. Kim (212_CR15) 2004 M. Joye (212_CR14) 2000; 49 P. Kocher (212_CR5) 1999 212_CR2 D. Boneh (212_CR1) 1997 W. Schindler (212_CR6) 2000 P. C. Kocher (212_CR7) 1996 212_CR8 S. Werner (212_CR12) 2002  | 
    
| References_xml | – start-page: 2 year: 2003 end-page: 16 ident: CR11 article-title: Multi-channel attacks [C] publication-title: 5 , Cologne, Germany – start-page: 388 year: 1999 end-page: 397 ident: CR5 article-title: Differential power analysis [C] publication-title: 99, Stanta Barbara, California, USA – year: 1979 ident: CR13 publication-title: Digital Signatures and Public Key Functions as Intractable as Factorization [R] – year: 1999 ident: CR3 article-title: Power analysis attacks of modular exponentiation in smartcards [C] publication-title: , Worces, MA, USA – start-page: 109 year: 2000 end-page: 124 ident: CR6 article-title: A timing attack against RSA with the Chinese remainder theorem [C] publication-title: 2 , Worcester, MA, USA – start-page: 104 year: 1996 end-page: 113 ident: CR7 article-title: Timing attacks on implementations of DIFfie-Hellman, RSA, DSS, and other systems [C] publication-title: ’96, Santa Barbara, California, USA – year: 2004 ident: CR16 article-title: A new attack with side channel leakage during exponent recoding computations [C] publication-title: 6 , Boston, USA – start-page: 97 year: 1998 end-page: 110 ident: CR10 article-title: Side channel cryptanalysis of product ciphers [C] publication-title: ’98, Louvain-la-Neuve, Belgium – ident: CR2 – start-page: 37 year: 1997 end-page: 51 ident: CR1 article-title: One the important of checking cryptographic protocols for faults [C] publication-title: ’97, Konstanz, Germany – year: 2002 ident: CR4 article-title: A DPA attack against the modular reduction within a CRT implementation of RSA [C] publication-title: 4 , Redwood Shores, CA, USA – volume: 2 start-page: 416 issue: 4 year: 1999 end-page: 437 ident: CR9 article-title: Strength of two data encryption standard implementations under timing attacks [J] publication-title: ACM Transactions on Information and System Security doi: 10.1145/330382.330390 – ident: CR8 – start-page: 263 year: 2002 end-page: 279 ident: CR12 article-title: A combined timing and power attack [C] publication-title: 5 , Paris, France – volume: 49 start-page: 967 issue: 9 year: 2000 end-page: 970 ident: CR14 article-title: Checking before output may not be enough against fault-based cryptanalysis [J] publication-title: IEEE Transactions on Computers doi: 10.1109/12.869328 – year: 2004 ident: CR15 article-title: A secure and practical CRT-based RSA to resist side channel attacks [C] publication-title: 2004 , Assisi, Italy – volume-title: Digital Signatures and Public Key Functions as Intractable as Factorization [R] year: 1979 ident: 212_CR13 – volume-title: Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Redwood Shores, CA, USA year: 2002 ident: 212_CR4 – start-page: 104 volume-title: Crypto’96, Santa Barbara, California, USA year: 1996 ident: 212_CR7 – start-page: 2 volume-title: The 5th International Workshop on Cryptographic Hardware and Embedded Systems, Cologne, Germany year: 2003 ident: 212_CR11 – start-page: 37 volume-title: EUROCRYPT’97, Konstanz, Germany year: 1997 ident: 212_CR1 – volume-title: The First International Workshop on Cryptographic Hardware and Embedded Systems, Worces, MA, USA year: 1999 ident: 212_CR3 – start-page: 109 volume-title: Proceedings of the 2nd International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, MA, USA year: 2000 ident: 212_CR6 – ident: 212_CR8 – ident: 212_CR2 – volume-title: Proceedings of the 6th International Workshop on Cryptographic Hardware and Embedded Systems, Boston, USA year: 2004 ident: 212_CR16 – start-page: 263 volume-title: Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptosystems, Paris, France year: 2002 ident: 212_CR12 – start-page: 388 volume-title: Crypto’99, Stanta Barbara, California, USA year: 1999 ident: 212_CR5 – start-page: 97 volume-title: ESORICS’98, Louvain-la-Neuve, Belgium year: 1998 ident: 212_CR10 – volume-title: ICCSA 2004 International Conference, Assisi, Italy year: 2004 ident: 212_CR15 – volume: 2 start-page: 416 issue: 4 year: 1999 ident: 212_CR9 publication-title: ACM Transactions on Information and System Security doi: 10.1145/330382.330390 – volume: 49 start-page: 967 issue: 9 year: 2000 ident: 212_CR14 publication-title: IEEE Transactions on Computers doi: 10.1109/12.869328  | 
    
| SSID | ssj0031083 ssib011849603 ssib004208268 ssib001427449 ssib006702986 ssib022315846  | 
    
| Score | 1.6588911 | 
    
| Snippet | Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the... Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the...  | 
    
| SourceID | proquest crossref springer chongqing  | 
    
| SourceType | Aggregation Database Index Database Publisher  | 
    
| StartPage | 146 | 
    
| SubjectTerms | Classical Mechanics Engineering Environment Life Sciences Materials Science Mathematical and Computational Engineering Mechatronics RSA 密码系统 旁路攻击 防御系统  | 
    
| Title | Resistance against side channel attack for RSA cryptosystem | 
    
| URI | http://lib.cqvip.com/qk/85172X/20082/26970188.html https://link.springer.com/article/10.1007/s11741-008-0212-2 https://www.proquest.com/docview/33132980  | 
    
| Volume | 12 | 
    
| hasFullText | 1 | 
    
| inHoldings | 1 | 
    
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVLSH databaseName: SpringerLink Journals customDbUrl: mediaType: online eissn: 1863-236X dateEnd: 99991231 omitProxy: false ssIdentifier: ssib011849603 issn: 1007-6417 databaseCode: AFBBN dateStart: 19970601 isFulltext: true providerName: Library Specific Holdings – providerCode: PRVAVX databaseName: SpringerLink Journals (ICM) customDbUrl: eissn: 1863-236X dateEnd: 99991231 omitProxy: true ssIdentifier: ssj0031083 issn: 1007-6417 databaseCode: U2A dateStart: 19970601 isFulltext: true titleUrlDefault: http://www.springerlink.com/journals/ providerName: Springer Nature  | 
    
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV09T8MwELVQu8CAaAFRCsUDAx-K5KSxE4spRVQVEh0KlbpFTmwXVJSWJh3495zz0RYEA2sUOdHlfPde7vwOoUufS1tA3LciyqXlSiosQblhKRTSm45dkU-JeBqywdh9nNBJeY47rbrdq5JkHqk3h90APAP1NeV6iLcWxN06NWpe4MRjJ9hyQshqGwwNANoFlL4OzwBn_KLrnngWc22vKnX-9ggjuPA6T6Yf8DrfE9cGjf4ooOZ5qX-A9ktAiYPCAxpoRyVNtLclM9hEjXIDp_iqVJm-PkR3I5Ua7AjXsZiKN4CJ2IzuxOYocKLescgyEc8wgFo8eg5wvPxcZPNC-PkIjfsPL_cDq5ykYMUO0E1LRVozKrtcK6ZpJKUNuE25cZdwbX6tEa40ECfmC8qE5E4EX1bpqCspIdJInB2jWjJP1AnCwo0EtyPOHIe4ngYuzjiPCSdS2zGQlRZqr00GmTieGX2p0GHcI7bvt9BNZcRwUchphBvhZGP9MB-LCdYPYamLyswhOL2pZIhEzVdp2DWCk9wnLXRbWT8s917693qn_7q7jXaL3hDTpXOGatlypc4BgGRRB9WDfq837OSO9wUE0c3w | 
    
| linkProvider | Springer Nature | 
    
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV07T8MwELZQGYAB0QKiPD0w8FAkJ42dWEwVoiqPdgAqsVlObBdUlBaSDvx7znmQgmBgjSInupzvvi93_g6h45ArV0LcdyLKleMrKh1JuWUpFNKbiX2ZT4kYDFl_5N880afyHHdadbtXJck8UteH3QA8A_W15XqItw7E3WWrX2UF80ded8EJIavVGBoAtA8o_Ss8A5wJi657EjjMd4Oq1PnbI6zgwvM0Gb_B63xPXDUa_VFAzfNSbwOtl4ASdwsPaKIlnbTQ2oLMYAs1yw2c4pNSZfp0E13c69RiR7iO5Vi-AEzEdnQntkeBE_2KZZbJeIIB1OL7hy6O3z9m2bQQft5Co97V42XfKScpOLEHdNPRkTGMqg43mhkaKeUCbtN-3CHc2F9rhGsDxImFkjKpuBfBl9Um6ihKiLISZ9uokUwTvYOw9CPJ3YgzzyN-YICLM85jwokybgxkpY32vkwGmTieWH0p4TEeEDcM2-isMqKYFXIaohZOttYX-VhMsL6ApY4qMwtwelvJkImezlPRsYKTPCRtdF5ZX5R7L_17vd1_3X2EVvqPgztxdz283UOrRZ-I7djZR43sfa4PAIxk0WHufJ9W-M9g | 
    
| linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8NAEF5EQfQgtirWV_fgwQfBTbq7zeKpqMVnEbXgbdlkd6soSW3Sg__e2SaxKnrwGsImTObxTWbmG4R2Q6F9BX7fi5jQHtVMeYoJl6UwCG82pmqyJeKmx8_79PKRPZZ7TrOq270qSRYzDY6lKcmPhtoeTQffAEhDGuxK9-B7PfDBc9TxJIBC94POF4WECDfF0wCmKSD2T1cN0CYsOvBJ2-PUb1dlz98e4cgXntJk8Aav9j2ITZHpj2LqJEZ1l9FSCS5xp9CGGpoxSR0tfqEcrKNaacwZ3isZp_dX0PGdyRyOhOtYDdQzQEbs1nhiNxacmFes8lzFLxgALr677-B49D7M04IEehX1u2cPJ-deuVXBiwNIPT0TWcuZbglruGWR1j5gOEPjFhHW_WYjwlhIonioGFdaBBF8ZWOjlmaEaEd3toZmkzQx6wgrGinhR4IHAaFtC3k5FyImgmjrx5C4NNDmp8ggKscvjmtKBly0iR-GDXRQCVEOC2oNOSVRdtKXkxWZIH0JRzUrMUswAFfVUIlJx5lsOfJJEZIGOqykL0s7zP4-b-NfdzfR_O1pV15f9K420ULRMuKad7bQbD4am23AJXm0M9G9D8lv05w | 
    
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Resistance+against+side+channel+attack+for+RSA+cryptosystem&rft.jtitle=Journal+of+Shanghai+University&rft.au=Li%2C+Zhu&rft.au=Da-wu%2C+Gu&rft.au=Chao%2C+Wang&rft.date=2008-04-01&rft.issn=1007-6417&rft.volume=12&rft.issue=2&rft.spage=146&rft.epage=151&rft_id=info:doi/10.1007%2Fs11741-008-0212-2&rft.externalDBID=NO_FULL_TEXT | 
    
| thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F85172X%2F85172X.jpg |