Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications

Andrea Lesavourey, Christophe Negre, Thomas Plantard

2016

Abstract

Cryptographic operations performed on an embedded device are vulnerable to side channel analysis and particularly to differential and correlation power analysis. The basic protection against such attacks is to randomize the data all along the cryptographic computations. In this paper we present a modular multiplication algorithm which can be used for randomization. We show that we can use it to randomize the modular exponentiation of the RSA cryptosystem. The proposed randomization is free of computation and induces a level of randomization from 210 to 215 for practical RSA modulus size.

References

  1. Barrett, P. (1987). Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In CRYPTO 7886, pages 311-323. Springer-Verlag.
  2. Brier, E., Clavier, C., and Olivier, F. (2004). Correlation Power Analysis with a Leakage Model. In CHES 2004, volume 3156 of LNCS, pages 16-29. Springer.
  3. Coron, J.-S. (1999). Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In CHES, pages 292-302.
  4. Diffie, W. and Hellman, M. (1976). New directions in cryptography. IEEE Trans. Information Theory, 22(6):644-654.
  5. Joye, M. and Yen, S. (2002). The Montgomery Powering Ladder. In CHES 2002, volume 2523 of LNCS, pages 291-302. Springer.
  6. Knezevic, M., Vercauteren, F., and Verbauwhede, I. (2009). Speeding Up Barrett and Montgomery Modular Multiplications.
  7. Kocher, P. (1996). Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology - CRYPTO 7896, volume 1109 of LNCS, pages 104-113. Springer.
  8. Kocher, P., Jaffe, J., Jun, B., and Rohatgi, P. (2011). Introduction to differential power analysis. J. Cryptographic Engineering, 1(1):5-27.
  9. Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential Power Analysis. In Advances in Cryptology, CRYPTO'99, volume 1666 of LNCS, pages 388-397. Springer.
  10. Mangard, S. (2003). Exploiting Radiated Emissions - EM Attacks on Cryptographic ICs. In Austrochip 2003, Linz, Austria, October 1st, pages 13-16.
  11. Montgomery, P. (1985). Modular Multiplication Without Trial Division. Math. Computation, 44:519-521.
  12. Rivest, R., Shamir, A., and Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120-126.
Download


Paper Citation


in Harvard Style

Lesavourey A., Negre C. and Plantard T. (2016). Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 368-375. DOI: 10.5220/0005998503680375


in Bibtex Style

@conference{secrypt16,
author={Andrea Lesavourey and Christophe Negre and Thomas Plantard},
title={Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={368-375},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005998503680375},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications
SN - 978-989-758-196-0
AU - Lesavourey A.
AU - Negre C.
AU - Plantard T.
PY - 2016
SP - 368
EP - 375
DO - 10.5220/0005998503680375