Click to open the HelpDesk interface
AECE - Front page banner

Menu:


FACTS & FIGURES

JCR Impact Factor: 0.800
JCR 5-Year IF: 1.000
SCOPUS CiteScore: 2.0
Issues per year: 4
Current issue: Feb 2024
Next issue: May 2024
Avg review time: 75 days
Avg accept to publ: 48 days
APC: 300 EUR


PUBLISHER

Stefan cel Mare
University of Suceava
Faculty of Electrical Engineering and
Computer Science
13, Universitatii Street
Suceava - 720229
ROMANIA

Print ISSN: 1582-7445
Online ISSN: 1844-7600
WorldCat: 643243560
doi: 10.4316/AECE


TRAFFIC STATS

2,529,398 unique visits
1,005,696 downloads
Since November 1, 2009



Robots online now
Googlebot
bingbot
SemanticScholar


SCOPUS CiteScore

SCOPUS CiteScore


SJR SCImago RANK

SCImago Journal & Country Rank




TEXT LINKS

Anycast DNS Hosting
MOST RECENT ISSUES

 Volume 24 (2024)
 
     »   Issue 1 / 2024
 
 
 Volume 23 (2023)
 
     »   Issue 4 / 2023
 
     »   Issue 3 / 2023
 
     »   Issue 2 / 2023
 
     »   Issue 1 / 2023
 
 
 Volume 22 (2022)
 
     »   Issue 4 / 2022
 
     »   Issue 3 / 2022
 
     »   Issue 2 / 2022
 
     »   Issue 1 / 2022
 
 
 Volume 21 (2021)
 
     »   Issue 4 / 2021
 
     »   Issue 3 / 2021
 
     »   Issue 2 / 2021
 
     »   Issue 1 / 2021
 
 
  View all issues  


FEATURED ARTICLE

Application of the Voltage Control Technique and MPPT of Stand-alone PV System with Storage, HIVZIEFENDIC, J., VUIC, L., LALE, S., SARIC, M.
Issue 1/2022

AbstractPlus






LATEST NEWS

2023-Jun-28
Clarivate Analytics published the InCites Journal Citations Report for 2022. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 0.800 (0.700 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 1.000.

2023-Jun-05
SCOPUS published the CiteScore for 2022, computed by using an improved methodology, counting the citations received in 2019-2022 and dividing the sum by the number of papers published in the same time frame. The CiteScore of Advances in Electrical and Computer Engineering for 2022 is 2.0. For "General Computer Science" we rank #134/233 and for "Electrical and Electronic Engineering" we rank #478/738.

2022-Jun-28
Clarivate Analytics published the InCites Journal Citations Report for 2021. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 0.825 (0.722 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 0.752.

2022-Jun-16
SCOPUS published the CiteScore for 2021, computed by using an improved methodology, counting the citations received in 2018-2021 and dividing the sum by the number of papers published in the same time frame. The CiteScore of Advances in Electrical and Computer Engineering for 2021 is 2.5, the same as for 2020 but better than all our previous results.

2021-Jun-30
Clarivate Analytics published the InCites Journal Citations Report for 2020. The InCites JCR Impact Factor of Advances in Electrical and Computer Engineering is 1.221 (1.053 without Journal self-cites), and the InCites JCR 5-Year Impact Factor is 0.961.

Read More »


    
 

  2/2022 - 1
View TOC | « Previous Article | Next Article »

Frequency Domain Horizontal Cross Correlation Analysis of RSA

AKALP KUZU, E. See more information about AKALP KUZU, E. on SCOPUS See more information about AKALP KUZU, E. on IEEExplore See more information about AKALP KUZU, E. on Web of Science, TANGEL, A. See more information about  TANGEL, A. on SCOPUS See more information about  TANGEL, A. on SCOPUS See more information about TANGEL, A. on Web of Science, ORS YALCIN, S. B. See more information about ORS YALCIN, S. B. on SCOPUS See more information about ORS YALCIN, S. B. on SCOPUS See more information about ORS YALCIN, S. B. on Web of Science
 
View the paper record and citations in View the paper record and citations in Google Scholar
Click to see author's profile in See more information about the author on SCOPUS SCOPUS, See more information about the author on IEEE Xplore IEEE Xplore, See more information about the author on Web of Science Web of Science

Download PDF pdficon (1,227 KB) | Citation | Downloads: 834 | Views: 1,361

Author keywords
ciphers, classification algorithms, data security, leakage currents, public key cryptography

References keywords
analysis(17), power(14), correlation(12), attack(11), systems(10), embedded(9), attacks(9), hardware(8), cryptographic(8), information(6)
Blue keywords are present in both the references section and the paper title.

About this article
Date of Publication: 2022-05-31
Volume 22, Issue 2, Year 2022, On page(s): 3 - 10
ISSN: 1582-7445, e-ISSN: 1844-7600
Digital Object Identifier: 10.4316/AECE.2022.02001
Web of Science Accession Number: 000810486800001
SCOPUS ID: 85131767163

Abstract
Quick view
Full text preview
This study shows that a previously published cross correlation based power analysis (CCPA) attack applied to the Montgomery Ladder exponentiation steps of a Rivest Shamir Adleman (RSA) implementation can be improved by working in frequency domain. It is shown that utilizing cross correlation values of discrete Fourier transform (DFT) coefficients instead of time samples, requires lesser power traces to retrieve the key bits of the target implementation. In addition, instead of using DFT coefficients corresponding to the whole measured frequency band, using a few DFT coefficients corresponding to lower bands, even under the first harmonic of the target clock is also an improving factor on the performance of the CCPA. Practical and theoretical results are also compared to both domains. To the best of our knowledge, this is the first study to show the frequency domain applicability and superiorities in terms of horizontal CCPA type attacks.


References | Cited By  «-- Click to see who has cited this paper

[1] P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," Annual International Cryptology Conference, pp. 104-113, August 1996.
[CrossRef] [SCOPUS Times Cited 3209]


[2] P. C. Kocher, J. Jaffe, B. Jun, P. Rohatgi, "Introduction to differential power analysis," J Cryptogr Eng 1, 5-27, 2011.
[CrossRef] [Web of Science Times Cited 352] [SCOPUS Times Cited 460]


[3] T. S. Messerges, E. A. Dabbish, R. H. Sloan, "Investigations of power analysis attacks on smartcards," Smartcard 99, 151-161, 1999.

[4] T. S. Messerges, E. A. Dabbish, R. H. Sloan, "Power analysis attacks of modular exponentiation in smartcards," International Workshop on Cryptographic Hardware and Embedded Systems, pp. 144-157, August 1999.
[CrossRef] [SCOPUS Times Cited 274]


[5] K. Itoh, T. Izu, M. Takenaka, "A Practical countermeasure against address-bit differential power analysis," Cryptographic Hardware and Embedded Systems 2003.
[CrossRef] [SCOPUS Times Cited 45]


[6] E. De Mulder, S. B. Ors, B. Preneel, I. Verbauwhede, "Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems," Computers & Electrical Engineering, 33(5-6), 367-382, 2007.
[CrossRef] [SCOPUS Times Cited 80]


[7] E. Brier, C. Clavier, F. Olivier, "Correlation Power Analysis with a Leakage Model," Cryptographic Hardware and Embedded Systems - CHES, 2004.
[CrossRef] [Web of Science Times Cited 1419] [SCOPUS Times Cited 1830]


[8] F. Amiel, B. Feix, K. Villegas, "Power analysis for secret recovering and reverse engineering of public key algorithms," International Workshop on Selected Areas in Cryptography, pp. 110-125, August 2007.
[CrossRef] [SCOPUS Times Cited 59]


[9] C. D. Walter, "Sliding windows succumbs to big mac attack," International Workshop on Cryptographic Hardware and Embedded Systems, pp. 286-299, May 2001.
[CrossRef] [SCOPUS Times Cited 59]


[10] P. A. Fouque, F. Valette, "The doubling attack-why upwards is better than downwards," International Workshop on Cryptographic Hardware and Embedded Systems, pp. 269-280, September 2003.
[CrossRef] [SCOPUS Times Cited 166]


[11] E. Akalp Kuzu, A. Tangel, "A new style CPA attack on the ML implementation of RSA," International Computer Science and Engineering Conference, pp. 323-328, July 2014.
[CrossRef] [SCOPUS Times Cited 13]


[12] E. Akalp Kuzu, A. Tangel, "Correlation template matching CPA method," Electronics Letters, 52(15), 1306-1308, 2016.
[CrossRef] [Web of Science Times Cited 3] [SCOPUS Times Cited 4]


[13] C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, V. Verneuil, "Horizontal correlation analysis on exponentiation," Information and Communications Security, ICICS, 2010.
[CrossRef] [SCOPUS Times Cited 136]


[14] M. F. Witteman, J. G. J. van Woudenberg, F. Menarini, "Defeating RSA multiply-always and message blinding countermeasures," Topics in Cryptology, 2011.
[CrossRef] [SCOPUS Times Cited 63]


[15] E. Akalp Kuzu, B. Soysal, M. Sahinoglu, U. Guvenc, A. Tangel, "New cross correlation attack methods on the Montgomery Ladder implementation of RSA," IEEE International Advance Computing Conference- IACC, pp. 138-142, 2013.
[CrossRef] [SCOPUS Times Cited 15]


[16] E. Akalp Kuzu, A. Tangel, "All bits cross correlation attack on the Montgomery Ladder implementation of RSA," Digital Signal Processing, pp. 1-5, 2013.
[CrossRef]


[17] A. Bauer, E. Jaulmes, E. Prouff, J. R. Reinhard, J. Wild, "Horizontal collision correlation attack on elliptic curves," Cryptography and Communications", pp:7(1), 91-119, 2015,
[CrossRef] [Web of Science Times Cited 31] [SCOPUS Times Cited 38]


[18] H. Kim, T. H. Kim, J. C. Yoon, S. Hong, "Practical second-order correlation power analysis on the message blinding method and its novel countermeasure for RSA," ETRI Journal, 32(1):102-111, February 2010.
[CrossRef] [Web of Science Times Cited 18] [SCOPUS Times Cited 25]


[19] W. Wunan, Y. Wei, C. Jun, "An optimized cross correlation power attack of message blinding exponentiation algorithms," China Communications, Volume 12, Issue 6, pp. 22-32, 2015.
[CrossRef] [Web of Science Times Cited 2] [SCOPUS Times Cited 3]


[20] H. Wang, G. Wei, W. Jizeng, "Practical chosen-message CPA attack on message blinding exponentiation algorithm and its efficient countermeasure," World Wide Web 21.1, 201-217, 2018.
[CrossRef] [Web of Science Times Cited 2] [SCOPUS Times Cited 2]


[21] W. Wan, J. Chen, S. Zhang, J. Xia, "A cluster correlation power analysis attack against modular exponentiation based on double masking scheme," Journal of University of Electronic Science and Technology of China, 47(4)588-594, 2018.
[CrossRef] [Web of Science Times Cited 13] [SCOPUS Times Cited 14]


[22] M. Aftowicz, D. Klann, I. Kabin, Z. Dyka, P. Langendorfer, "Extended horizontal SCA attack using clustering algorithm. In: Gazdag, S.-L., Loebenberger, D. & Nusken, M. (Hrsg.), crypto day matters 32.
[CrossRef]


[23] G. Perin, L. Chmielewski, L.Batina, S. Picek, "Keep it unsupervised: horizontal attacks meet deep learning," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 343-372, 2021.
[CrossRef] [SCOPUS Times Cited 28]


[24] P. L. Montgomery, "Montgomery. speeding the Pollard and elliptic curve methods of factorization," Mathematics of Computation, p. 48(177), 243-264, 1987.
[CrossRef] [SCOPUS Times Cited 887]


[25] R. L. Rivest, A.Shamir, L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, pp:26(1), 96-99, 1983.
[CrossRef] [Web of Science Times Cited 8078] [SCOPUS Times Cited 11733]


[26] E. Mateos, C. H. Gebotys, "A new correlation frequency analysis of the side channel," Proceedings of the 5th Workshop on Embedded Systems Security, pp. 1-8, 2010.
[CrossRef] [SCOPUS Times Cited 24]


[27] E. Bohl, J. Hayek, O. Schimmel, P. Duplys, W. Rosenstiel, "Correlation power analysis in frequency-domain," COSADE, pp. 1-3, 2010.
[CrossRef] [SCOPUS Times Cited 24]


[28] C. H. Gebotys, S. Ho, C. C. Tiu, "EM analysis of Rijndael and ECC on a wireless java-based PDA," Lecture Notes in Computer Science, pp. 250-264, 2005.
[CrossRef] [SCOPUS Times Cited 4]


[29] S. Tiran, P. Maurine, "SCA with magnitude squared coherence," Smart Card Research and Advanced Applications, 2012.
[CrossRef] [SCOPUS Times Cited 4]


[30] A. Barenghi, G. Pelosi, Y. Teglia, "Improving first order differential power attacks through digital signal processing," Proceedings of the 3rd international conference on Security of information and networks, pp. 124-133, September 2010.
[CrossRef] [SCOPUS Times Cited 4]


[31] A. Barenghi, G. Pelosi, Y. Teglia, "Information leakage discovery techniques to enhance secure chip design," International Workshop on Information Security Theory and Practices, pp. 128-143, June 2011.
[CrossRef] [SCOPUS Times Cited 22]


[32] S. Tiran, S. Ordas, Y. Teglia, M. Agoyan, P. Maurine, "A frequency leakage model and its application to CPA and DPA," IACR Cryptology ePrint Archive, p. 278, 2013.
[CrossRef] [Web of Science Times Cited 8] [SCOPUS Times Cited 11]


[33] P. Belgarric, S. Bhasin, N. Bruneau, J. L. Danger, N. Debande, S. Guilley, O. Rioul, "Time-frequency analysis for second-order attacks," International Conference on Smart Card Research and Advanced Applications, pp. 108-122, November 2013.
[CrossRef] [Web of Science Times Cited 16] [SCOPUS Times Cited 20]


[34] E. Hatun, G. Kaya, E. Buyukkaya, B. O. Yalcin, "Side channel analysis using EM radiation of RSA algorithm implemented on Raspberry Pi," International Symposium on Networks, Computers and Communications (ISNCC), pp. 1-6, June 2019.
[CrossRef] [SCOPUS Times Cited 3]


[35] W. Diffie, M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, 22(6), 644-654, 1976.
[CrossRef] [Web of Science Times Cited 7260] [SCOPUS Times Cited 10191]


[36] FIPS PUB 186-3. Digital Signature Standard, National Institute of Standards and Technology, Gaithersburg, October 2009.
[CrossRef]


[37] J. S. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems," Cryptographic Hardware and Embedded Systems, August 1999.
[CrossRef] [SCOPUS Times Cited 774]


[38] S. M. Yen, S. J. Kim, S. G. Lim and S. J. Moon, "A countermeasure against one physical cryptanalysis may benefit another attack," Proceedings of Information Security and Cryptology, 2288, 414-427, 2002.
[CrossRef]


[39] M. Joye, S.-M. Yen, "The Montgomery Powering Ladder," Cryptographic hardware and embedded systems CHES 2002, Lecture Notes in Computer Science, vol 2523, pp. 8-10, Berlin, September 2003.
[CrossRef] [SCOPUS Times Cited 366]


[40] S. Mangard, E. Oswald, T. Popp, "Power analysis attacks, revealing secrets of the smart cards," pp. 20, 2006.
[CrossRef]


[41] D. Pandini, G. A. Repetto, I. Sinisi, "Clock distribution techniques for low-EMI design," Lecture Notes in Computer Science, pp. 201-210, 2007.

[42] P. Belgarric, S. Bhasin, N. Bruneau, J. L. Danger, N. Debande, S. Guilley, O. Rioul, "Time-frequency analysis for second-order attacks," International Conference on Smart Card Research and Advanced Applications, pp. 108-122, November 2013.
[CrossRef] [Web of Science Times Cited 16] [SCOPUS Times Cited 20]


[43] A. Donner, B. Rosner, "On inferences concerning a common correlation coefficient," Journal of the Royal Statistical Society, 1980. 29(1), 69-76,
[CrossRef]




References Weight

Web of Science® Citations for all references: 17,218 TCR
SCOPUS® Citations for all references: 30,610 TCR

Web of Science® Average Citations per reference: 391 ACR
SCOPUS® Average Citations per reference: 696 ACR

TCR = Total Citations for References / ACR = Average Citations per Reference

We introduced in 2010 - for the first time in scientific publishing, the term "References Weight", as a quantitative indication of the quality ... Read more

Citations for references updated on 2024-04-18 20:04 in 266 seconds.




Note1: Web of Science® is a registered trademark of Clarivate Analytics.
Note2: SCOPUS® is a registered trademark of Elsevier B.V.
Disclaimer: All queries to the respective databases were made by using the DOI record of every reference (where available). Due to technical problems beyond our control, the information is not always accurate. Please use the CrossRef link to visit the respective publisher site.

Copyright ©2001-2024
Faculty of Electrical Engineering and Computer Science
Stefan cel Mare University of Suceava, Romania


All rights reserved: Advances in Electrical and Computer Engineering is a registered trademark of the Stefan cel Mare University of Suceava. No part of this publication may be reproduced, stored in a retrieval system, photocopied, recorded or archived, without the written permission from the Editor. When authors submit their papers for publication, they agree that the copyright for their article be transferred to the Faculty of Electrical Engineering and Computer Science, Stefan cel Mare University of Suceava, Romania, if and only if the articles are accepted for publication. The copyright covers the exclusive rights to reproduce and distribute the article, including reprints and translations.

Permission for other use: The copyright owner's consent does not extend to copying for general distribution, for promotion, for creating new works, or for resale. Specific written permission must be obtained from the Editor for such copying. Direct linking to files hosted on this website is strictly prohibited.

Disclaimer: Whilst every effort is made by the publishers and editorial board to see that no inaccurate or misleading data, opinions or statements appear in this journal, they wish to make it clear that all information and opinions formulated in the articles, as well as linguistic accuracy, are the sole responsibility of the author.




Website loading speed and performance optimization powered by: 


DNS Made Easy