A secure exponentiation algorithm resistant to a combined attack on RSA implementation

被引:8
|
作者
Kim, HyeongDong [1 ]
Choi, YongJe [2 ]
Choi, DooHo [2 ]
Ha, JaeCheol [1 ]
机构
[1] Hoseo Univ, Dept Informat Secur, Asan 336795, Chungnam, South Korea
[2] Elect & Telecommun Res Inst, Daejeon 305700, South Korea
关键词
CRT-RSA algorithm; side-channel attack; combined attack; exponentiation; fault attack; 94A60; 14G50; 68P25; POWER ANALYSIS; CRT;
D O I
10.1080/00207160.2014.935353
中图分类号
O29 [应用数学];
学科分类号
070104 ;
摘要
Because two types of side-channel attacks, namely passive information leakages and active fault injections, are considered separate implementation threats to cryptographic modules, most countermeasures against these attacks have been independently developed. However, Amiel et al. demonstrated that a fault injection combined with a simple power analysis (SPA) can break such a classical Rivest, Shamir, and Adelman (RSA) system implementation. In this paper, we show that this combined attack (CA) can be applied to the Boscher, Naciri, and Prouff algorithm, which is an SPA/fault attack (FA)-resistant exponentiation method for RSA implementation. Furthermore, this paper proposes a novel exponentiation algorithm resistant to power analysis and an FA as well as to the CA. The proposed exponentiation algorithm can be employed for secure Chinese remainder theorem-RSA implementation. In addition, the paper presents some experimental results of an SPA under the assumption of a successful fault injection.
引用
收藏
页码:258 / 272
页数:15
相关论文
共 34 条
  • [1] Combined Attack on Blinded Fault Resistant Exponentiation Algorithm and Efficient Countermeasure
    Su, Liangjian
    Guo, Wei
    Guo, Zheng
    2015 11TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2015, : 331 - 334
  • [2] An Improved Square-always Exponentiation Resistant to Side-channel Attacks on RSA Implementation
    Choi, Yongje
    Choi, Dooho
    Lee, Hoonjae
    Ha, Jaecheol
    INTELLIGENT AUTOMATION AND SOFT COMPUTING, 2016, 22 (03) : 353 - 363
  • [3] Timing attack against implementation of a parallel algorithm for modular exponentiation
    Sakai, Y
    Sakurai, K
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2003, 2846 : 319 - 330
  • [4] A New FA and SPA Resistant Implementation of RSA
    Liang, Yezhen
    Bai, Guoqiang
    2013 3RD INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT), 2013, : 893 - 897
  • [5] How Secure is Exponent-blinded RSA–CRT with Sliding Window Exponentiation?
    Ueno R.
    Homma N.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2023, 2023 (02): : 241 - 269
  • [6] Fast parallel exponentiation algorithm for RSA public-key cryptosystem
    Wu, Chia-Long
    Lou, Der-Chyuan
    Lai, Jui-Chang
    Chang, Te-Jen
    INFORMATICA, 2006, 17 (03) : 445 - 462
  • [7] New Cross Correlation Attack Methods on the Montgomery Ladder Implementation of RSA
    Akalp Kuzu, Ebru
    Soysal, Betul
    Sahinoglu, Muhammet
    Guvenc, Umut
    Tangel, Ali
    PROCEEDINGS OF THE 2013 3RD IEEE INTERNATIONAL ADVANCE COMPUTING CONFERENCE (IACC), 2013, : 138 - 142
  • [8] A DPA attack against the modular reduction within a CRT implementation of RSA
    den Boer, B
    Lemke, K
    Wicke, G
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, 2002, 2523 : 228 - 243
  • [9] All Bits Cross Correlation Attack on the Montgomery Ladder Implementation of RSA
    Kuzu, Ebru Akalp
    Tangel, Ali
    2013 18TH INTERNATIONAL CONFERENCE ON DIGITAL SIGNAL PROCESSING (DSP), 2013,
  • [10] More detail for a combined timing and power attack against implementations of RSA
    Schindler, Werner
    Walter, Colin D.
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2003, 2898 : 245 - 263