Paper 2004/187

Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided? - Extended version

Mathieu Ciet, Michael Neve, Eric Peeters, and Jean-Jacques Quisquater

Abstract

In this paper, we present a new parallel architecture to avoid side-channel analyses such as: timing attack, simple/differential power analysis, fault induction attack and simple/differential electromagnetic analysis. We use a Montgomery Multiplication based on Residue Number Systems. Thanks to RNS, we develop a design able to perform an RSA signature in parallel on a set of identical and independent coprocessors. Of independent interest, we propose a new DPA countermeasure in the framework of RNS. It is only (slightly) memory consuming (1.5 KBytes). Finally, we synthesized our new architecture on FPGA and it presents promising performance results. Even if our aim is to sketch a secure architecture, the RSA signature is performed in less than 160 ms, with competitive hardware resources. To our knowledge, this is the first proposal of an architecture counteracting electromagnetic analysis apart from hardware countermeasures reducing electromagnetic radiations.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
RSAResidue Numbers SystemsSide-ChannelsSPADPAEMACounter-measuresFPGA implementations
Contact author(s)
peeters @ dice ucl ac be
History
2004-08-07: received
Short URL
https://ia.cr/2004/187
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2004/187,
      author = {Mathieu Ciet and Michael Neve and Eric Peeters and Jean-Jacques Quisquater},
      title = {Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided? - Extended version},
      howpublished = {Cryptology ePrint Archive, Paper 2004/187},
      year = {2004},
      note = {\url{https://eprint.iacr.org/2004/187}},
      url = {https://eprint.iacr.org/2004/187}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.