Securing RSA Algorithm against Timing Attack

被引:0
|
作者
Arjunan, Amuthan [1 ]
Narayanan, Praveena
Ramu, Kaviarasan
机构
[1] Pondicherry Engn Coll, Dept Comp Sci & Engn, Pondicherry, India
关键词
Cryptanalysis; side channel attacks; timing attack; RSA; OAEP;
D O I
暂无
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Security plays an important role in many embedded systems. All security based algorithms are implemented in hardware or software, and on physical devices which interact with the systems and influenced by their environments. The attacker extracts, investigate and monitor these physical interactions and extracts side channel information which is used in cryptanalysis. This type of cryptanalysis is known as side channel cryptanalysis and attacks performed by using this method is known side channel attacks. There are different types of side channel attacks based on side channel information like time, power, electromagnetic information and faulty output emitted from the cryptographic devices during implementation. The attack that occurs based on the run-time by which the information gained from physical characteristics of cryptosystems to retrieve the secret key is known as the timing attack. The side channel attacks are vulnerable to both symmetric and asymmetric algorithms. RSA is an asymmetric algorithm which plays an important role in most of the applications, but this algorithm is vulnerable to timing attack. So a new technique is proposed called "Randomness Algorithm" and Optical Asymmetric Encryption Padding (OAEP) technique to improve the robustness of RSA algorithm against timing attack, by introducing randomness in computation of decryption process to make the timing information unusable to the attacker.
引用
收藏
页码:471 / 476
页数:6
相关论文
共 50 条
  • [21] Securing TORA against Sybil Attack in MANETs
    Thawani, Suraj
    Upadhyay, Hardik
    2015 1ST INTERNATIONAL CONFERENCE ON FUTURISTIC TRENDS ON COMPUTATIONAL ANALYSIS AND KNOWLEDGE MANAGEMENT (ABLAZE), 2015, : 475 - 478
  • [22] Low exponent attack against elliptic curve RSA
    Kurosawa, E
    Okada, K
    Tsujii, S
    ADVANCES IN CRYPTOLOGY - ASIACRYPT '94, 1995, 917 : 376 - 383
  • [23] LOW EXPONENT ATTACK AGAINST ELLIPTIC CURVE RSA
    KUROSAWA, K
    OKADA, K
    TSUJII, S
    INFORMATION PROCESSING LETTERS, 1995, 53 (02) : 77 - 83
  • [24] A combined attack on RSA algorithm by SAT-approach
    Ogorodnikov, Y. Y.
    2016 DYNAMICS OF SYSTEMS, MECHANISMS AND MACHINES (DYNAMICS), 2016,
  • [25] Securing IoT Devices against Differential-Linear (DL) Attack Used on Serpent Algorithm
    Muthavhine, Khumbelo
    Sumbwanyambe, Mbuyu
    FUTURE INTERNET, 2022, 14 (02)
  • [26] Securing RSA against Fault Analysis by Double Addition Chain Exponentiation
    Rivain, Matthieu
    TOPICS IN CRYPTOLOGY - CT-RSA 2009, PROCEEDINGS, 2009, 5473 : 459 - 480
  • [27] Exclusive exponent blinding is not enough to prevent any timing attack on RSA
    Schindler, Werner
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2016, 6 (02) : 101 - 119
  • [28] Method to resist timing attack on RSA cryptosystem using random algorithms
    Department of Computer Science, Shanghai Jiaotong University, Shanghai 200030, China
    Jisuanji Gongcheng, 2006, 11 (174-176):
  • [29] Securing Threshold Cryptosystems against Chosen Ciphertext Attack
    Victor Shoup
    Rosario Gennaro
    Journal of Cryptology, 2002, 15 : 75 - 96
  • [30] Securing threshold cryptosystems against chosen ciphertext attack
    Shoup, V
    Gennaro, R
    JOURNAL OF CRYPTOLOGY, 2002, 15 (02) : 75 - 96