summaryrefslogtreecommitdiff
path: root/CHANGELOG.md
diff options
context:
space:
mode:
authorSybren A. Stüvel <sybren@stuvel.eu>2020-11-15 16:25:51 +0100
committerSybren A. Stüvel <sybren@stuvel.eu>2020-11-15 16:27:29 +0100
commit06ec1ea1cc7be6034144bd06f07c35eb9d1b4953 (patch)
tree40334f927f89e702bb3e02f43a2733ff13680d86 /CHANGELOG.md
parent341e5c4f939988bd472530441b6a02b625a30806 (diff)
downloadrsa-git-06ec1ea1cc7be6034144bd06f07c35eb9d1b4953.tar.gz
Fix #162: Blinding uses slow algorithm
Store blinding factor + its inverse, so that they can be reused & updated on every blinding operation. This avoids expensive computations. The reuse of the previous blinding factor is done via squaring (mod n), as per section 9 of 'A Timing Attack against RSA with the Chinese Remainder Theorem' by Werner Schindler, https://tls.mbed.org/public/WSchindler-RSA_Timing_Attack.pdf
Diffstat (limited to 'CHANGELOG.md')
-rw-r--r--CHANGELOG.md2
1 files changed, 2 insertions, 0 deletions
diff --git a/CHANGELOG.md b/CHANGELOG.md
index f61b3c4..fe1ab28 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -7,6 +7,8 @@
code
- Add padding length check as described by PKCS#1 v1.5 (Fixes
[#164](https://github.com/sybrenstuvel/python-rsa/issues/164))
+- Reuse of blinding factors to speed up blinding operations.
+ Fixes [#162](https://github.com/sybrenstuvel/python-rsa/issues/162).
## Version 4.4 & 4.6 - released 2020-06-12