Abstract

This paper presents an approach to resist modular exponentiation-based cryptosystems like RSA from higher-order DPA attacks. The best way to prevent higher-order DPA attacks is by splitting the sensitive data into independent shares and execute them individually. We have incorporated the concept of inner product to split the large exponent or secret key in modular exponentiation into multiple shares. With these independent shares, individual modular exponentiation has been computed using multiply-always binary method. These shares have also been arithmetically blinded with a 32-bit blinding factor prior to computation. The entire analysis has been executed in RSA of sizes: 1024 bits, 1536 bits and 2048 bits. The results show that the proposed work can provide significant resistance to SPA, DPA and higher-order DPA attacks on modular exponentiation-based cryptosystems.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call