172
Views
7
CrossRef citations to date
0
Altmetric
Articles

A secure exponentiation algorithm resistant to a combined attack on RSA implementation

, , &
Pages 258-272 | Received 05 Jan 2014, Accepted 09 Jun 2014, Published online: 14 Jul 2014

References

  • F. Amiel, B. Feix, M. Tunstall, C. Whelen, and W. Marnane, Distinguishing Multiplications from Squaring Operations, Proceedings of the 15th International Workshop on Selected Areas in Cryptography (SAC’08), Sackville, New Brunswick, Canada, LNCS (5381), Springer-Verlag, 2009, pp. 346–360.
  • F. Amiel, K. Villegas, B. Feix, and L. Mercel, Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis, Proceedings of the 4th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’07), Vienna, Austria, 2007, pp. 92–102.
  • C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J. Seifert, Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures, Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’02), Redwood Shores, CA, LNCS (2523), Springer-Verlag, 2002, pp. 260–275.
  • J. Blömer, M. Otto, and J. Seifert, A New CRT-RSA Algorithm Secure Against Bellcore Attacks, Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS’03), Washington, DC, 2003, pp. 331–320.
  • D. Boneh, R. DeMillo, and R. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT’97), Konstanz, Germany, LNCS (1233), Springer-Verlag, 1997, pp. 11–15.
  • A. Boscher, R. Naciri, and E. Prouff, CRT-RSA Algorithm Protected Against Fault Attacks, Proceedings of the International Workshop on Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems (WISTP’07), Heraklion, Crete, Greece, LNCS (4462), Springer-Verlag, 2007, pp. 237–252.
  • B. Chevallier-Mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity, IEEE Trans. Comput. 53(6) (2004), pp. 760–768. doi: 10.1109/TC.2004.13
  • M. Ciet and M. Joye, Practical Fault Countermeasures for Chinese Remaindering Based RSA, Proceedings of the 2nd Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’05), Edinburgh, Scotland, 2005, pp. 124–132.
  • J. Coron, Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems, Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES’99), Worcester, MA, LNCS (1717), Springer-Verlag, 1999, pp. 292–302.
  • C. Couvreur and J. Quisquater, Fast decipherment algorithm for RSA public-key cryptosystem, IEE Electron. Lett. 18(21) (1982), pp. 905–907. doi: 10.1049/el:19820617
  • B. Feix and A. Venelli, Defeating with Fault Injection a Combined Attack Resistant Exponentiation, Proceedings of the 4th Constructive Side-Channel Analysis and Secure Design (COSADE’13), Paris, France, LNCS (7864), Springer-Verlag, 2013, pp. 32–45.
  • P. Fouque and F. Valette, The Doubling Attack – Why Upwards Is Better Than Downwards, Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’03), Cologne, Germany, LNCS (2779), Springer-Verlag, 2003, pp. 269–280.
  • C. Giraud, Fault Resistant RSA Implementation, Proceedings of the 2nd Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’05), Edinburgh, Scotland, 2005, pp. 142–151.
  • J. Ha, J. Park, S. Moon, and S. Yen, Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC, Proceedings of the 8th International Workshop on Information Security Applications (WISA’07), Jeju Island, Korea, LNCS (4867), Springer-Verlag, 2007, pp. 333–344.
  • M. Joye, Highly Regular Right-to-Left Algorithms for Scalar Multiplication, Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’07), Vienna, Austria, LNCS (4727), Springer-Verlag, 2007, pp. 135–147.
  • M. Joye and S. Yen, The Montgomery Powering Ladder, Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’02), Redwood Shores, CA, LNCS (2523), Springer-Verlag, 2002, pp. 291–302.
  • H. Kim, Y. Choi, D. Choi and J. Ha, A new exponentiation algorithm resistant to combined side channel attack, J. Internet Serv. Inform. Secur. 3(3) (2013), pp. 17–26.
  • C. Kim, J. Ha, S.H. Kim, S.K. Kim, S. Yen, and S. Moon, A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks, International Conference on Computational Science and Its Applications (ICCSA’04), Assisi, Italy, LNCS (3043), Springer-Verlag, 2004, pp. 150–158.
  • C. Kim and J. Quisquater, Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures, Proceedings of the 2nd Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’05), Edinburgh, Scotland, 2005, pp. 215–228.
  • C. Kim and J. Quisquater, How Can We Overcome Both Side Channel Analysis and Fault Attacks on RSA-CRT, Proceedings of the 4th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’07), Vienna, Austria, 2007, pp. 21–29.
  • P. Kocher, J. Jaffe, and B. Jun, RSA Speedup with Residue Number System Immune Against Hardware Fault Cryptanalysis, Proceedings of the 4th International Conference on Information Security and Cryptology (ICISC’01), Seoul, Korea, LNCS (2288), Springer-Verlag, 2001, pp. 397–413.
  • A. Lenstra, Memo on RSA signature generation in the presence of faults, Manuscript, 1996. Available from the author at [email protected]
  • H. Mamiya, A. Miyaji, and H. Morimoto, Efficient Countermeasures Against RPA, DPA, and SPA, Proceedings of Cryptographic Hardware and Embedded Systems (CHES’04), Cambridge, MA, LNCS (3156), Springer-Verlag, 2004, pp. 343–356.
  • T. Messerges, E. Dabbish, and R. Sloan, Power Analysis Attacks on Modular Exponentiation in Smart Cards, Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES’99), Worcester, MA, LNCS (1717), Springer-Verlag, 1999, pp. 144–157.
  • R. Rivest, A. Shamir, and L. Adelman, A method for obtaining digital signature and public key cryptosystems, Commun. ACM 21(2) (1978), pp. 120–126. doi: 10.1145/359340.359342
  • J. Schmidt, M. Tunstall, R. Avanzi, I. Kizhvatov, and D. Oswald, Combined Implementation Attack Resistant Exponentiation, Proceedings of the 1st International Conference on Cryptology and Information Security in Latin America (LATINCRYPT’10), Puebla, Mexico, LNCS (6212), Springer-Verlag, 2010, pp. 305–322.
  • A. Shamir, Method and apparatus for protecting public key schemes from timing and fault attack, United State Patent 5,991,415, 1999.
  • S. Yen, S. Kim, S. Lim, and S. Moon, A Countermeasure Against One Physical Cryptanalysis May Benefit Another Attack, Proceedings of the 4th International Conference on Information Security and Cryptology (ICISC’01), Seoul, Korea, LNCS (2288), Springer-Verlag, 2001, pp. 414–427.
  • S. Yen, S. Kim, S. Lim, and S. Moon, RSA Speedup with Residue Number System Immune Against Hardware Fault Cryptanalysis, Proceedings of the 4th International Conference on Information Security and Cryptology (ICISC’01), Seoul, Korea, LNCS (2288), Springer-Verlag, 2001, pp. 397–413.
  • S. Yen, D. Kim, and S. Moon,Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection, Proceedings of the 3rd International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC’06), Yokohama, Japan, LNCS (4236), Springer-Verlag, 2006, pp. 53–61.
  • S. Yen, L. Ko, S. Moon, and J. Ha, Relative Doubling Attack Against Montgomery Ladder, Proceedings of the 8th International Conference on Information Security and Cryptology (ICISC’05), Seoul, Korea, LNCS (3935), Springer-Verlag, 2005, pp. 117–128.
  • S. Yen, W. Lien, S. Moon, and J. Ha, Power Analysis by Exploiting Chosen Message and Internal Collisions – Vulnerability of Checking Mechanism for RSADecryption, Proceedings of the 1st International Conference on Cryptology in Malaysia (Mycrypt’05), Kuala Lumpur, Malaysia, LNCS (3715), Springer-Verlag, 2005, pp. 183–195.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.