Cryptanalysis of the full version randomized addition-subtraction chains

8Citations
Citations of this article
22Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In [12], Okeya and Sakurai showed that the simple version randomized addition-subtraction chains countermeasure [14] is vulnerable to SPA attack. But their analysis method is not able to be applicable to the complex version [14]. In this paper, we show that Okeya and Sakurai's attack algorithm has two latent problems which need to be considered. We further propose new powerful concrete attack algorithms which are different from [12,15]. By using our proposed attack algorithms, we can totally break the full version randomized addition-subtraction chains [14]. From our implementation results for standard 163-bit keys, the success probability for the simple version with 20 AD sequences is about 94% and with 30 AD sequences is about 99%. Also, the success probability for the complex version with 40 AD sequences is about 94% and with 70 AD sequences is about 99%. © 2003 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Han, D. G., Chang, N. S., Jung, S. W., Park, Y. H., Kim, C. H., & Ryu, H. (2003). Cryptanalysis of the full version randomized addition-subtraction chains. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2727 LNCS, pp. 67–78). https://doi.org/10.1007/3-540-45067-X_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free