Abstract

ABSTRACTThis paper presents an approach to compute secured modular exponentiation to mitigate power analysis attacks. Two processes have been designed based on ‘multiply-always’ binary method, which injects dummy multiplications so that the original multiplications can remain intact. The two processes are being invoked based on a random variable, which generated either 0 or 1. With these randomised modular exponentiation, the proposed approach can resist simple and differential power analysis attacks to a large extent. The proposed approach has been implemented using conventional ‘squaring-multiplication’ and ‘Montgomery-Ladder’ methods. Further, the work has also been extended to CRT-RSA, which is widely used for fast computation. The proposed method has been implemented for different key sizes of 1024-bit, 1536-bit and 2048-bit RSA & CRT-RSA. The analysis and results show that with a complexity of , the proposed approach can resist some of the standard DPA attacks on modular exponentiation.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call