Non-linear residue codes for robust public-key arithmetic

27Citations
Citations of this article
11Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We present a scheme for robust multi-precision arithmetic over the positive integers, protected by a novel family of non-linear arithmetic residue codes. These codes have a very high probability of detecting arbitrary errors of any weight. Our scheme lends itself well for straight-forward implementation of standard modular multiplication techniques, i.e. Montgomery or Barrett Multiplication, secure against active fault injection attacks. Due to the non-linearity of the code the probability of detecting an error does not only depend on the error pattern, but also on the data. Since the latter is not usually known to the adversary a priori, a successful injection of an undetected error is highly unlikely. We give a proof of the robustness of these codes by providing an upper bound on the number of undetectable errors. © Springer-Verlag Berlin Heidelberg 2006.

Cite

CITATION STYLE

APA

Gaubatz, G., Sunar, B., & Karpovsky, M. G. (2006). Non-linear residue codes for robust public-key arithmetic. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4236 LNCS, pp. 173–184). Springer Verlag. https://doi.org/10.1007/11889700_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free