%0 Conference Proceedings %T SPA on MIST Exponentiation Algorithm with Multiple Computational Sequences %+ Physical Analysis & Cryptographic Engineering (PACE) [Singapore] %+ Laboratory of Cryptography and Information Security (LCIS) %A Chen, Chien-Ning %A Tu, Jheng-Hong %A Yen, Sung-Ming %Z Part 2: Security Engineering %< avec comité de lecture %( Lecture Notes in Computer Science %B 1st Cross-Domain Conference and Workshop on Availability, Reliability, and Security in Information Systems (CD-ARES) %C Regensburg, Germany %Y Alfredo Cuzzocrea %Y Christian Kittl %Y Dimitris E. Simos %Y Edgar Weippl %Y Lida Xu %I Springer %3 Security Engineering and Intelligence Informatics %V LNCS-8128 %P 222-235 %8 2013-09-02 %D 2013 %K MIST algorithm %K side-channel analysis %K simple power analysis %K division chain %K exponentiation %Z Computer Science [cs] %Z Humanities and Social Sciences/Library and information sciencesConference papers %X The MIST algorithm is a randomized version of the division chain exponentiation algorithm and is a side-channel countermeasure. When analyzing the MIST algorithm by ordinary simple power analysis (with only one square-multiply sequence obtained), an attacker cannot retrieve the secret exponent due to the ambiguous relationship between the square-multiply sequence and the computation. We point out the MIST algorithm is still vulnerable to simple power analysis observing multiple power consumption traces and propose a practical method with detailed steps to deduce the secret exponent from multiple square-multiply sequences. Further countermeasures such as exponent blinding are required to prevent the analysis proposed in this paper. %G English %2 https://inria.hal.science/hal-01506557/document %2 https://inria.hal.science/hal-01506557/file/978-3-642-40588-4_16_Chapter.pdf %L hal-01506557 %U https://inria.hal.science/hal-01506557 %~ SHS %~ IFIP-LNCS %~ IFIP %~ IFIP-TC %~ IFIP-TC5 %~ IFIP-WG %~ IFIP-TC8 %~ IFIP-CD-ARES %~ IFIP-WG8-4 %~ IFIP-WG8-9 %~ IFIP-LNCS-8128