Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11557654_64guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A CRT-based RSA countermeasure against physical cryptanalysis

Authors Info & Claims
Published:21 September 2005Publication History

ABSTRACT

This paper considers a secure and practical CRT-based RSA signature implementation against both side channel attacks (including power analysis attack, timing attack, and most specially the recent MRED attack) as well as the various CRT-based fault attacks. Moreover, the proposed countermeasure can resist C safe-error attack which can be mounted in many existing good countermeasures. To resist side-channel attack, a special design of random message blinding is employed. On the other hand, a countermeasure based on the idea of fault diffusion is developed to protect the implementation against the powerful CRT-based fault attacks.

References

  1. C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, "Fault attacks on RSA with CRT: concrete results and practical countermeasures," CHES'02, LNCS 2523, pp. 260-275, Springer-Verlag, 2002. Google ScholarGoogle Scholar
  2. Bert den Boer, K. Lemke, and G. Wicke, "A DPA attack against the modular reduction within a CRT implementation of RSA," CHES'02, LNCS 2523, pp. 228-243, Springer-Verlag, 2002. Google ScholarGoogle Scholar
  3. D. Boneh, R.A. DeMillo, and R.J. Lipton, "One the importance of checking cryptographic protocols for faults," EUROCRYPT'97, LNCS 1233, pp. 37-51, Springer-Verlag, 1997. Google ScholarGoogle Scholar
  4. M. Joye, A.K. Lenstra, and J.-J. Quisquater, "Chinese remaindering based cryptosystems in the presence of faults," Journal of Cryptology, vol. 12, no. 4, pp. 241-245, 1999.Google ScholarGoogle Scholar
  5. A.K. Lenstra, "Memo on RSA signature generation in the presence of faults," September 1996.Google ScholarGoogle Scholar
  6. R. Novak, "SPA-based adaptive chosen-ciphertext attack on RSA implementation," PKC'02, LNCS 2274, pp. 252-262, Springer-Verlag, 2002. Google ScholarGoogle Scholar
  7. K. Okeya and T. Takagi, "Security analysis of CRT-based cryptosystems," ACNS '04, LNCS 3089, pp. 383-397, Springer-Verlag, 2004.Google ScholarGoogle Scholar
  8. W. Schindler, "A timing attack against RSA with the Chinese remainder theorem," CHES'99, LNCS 1717, pp. 292-302, Springer-Verlag, 1999. Google ScholarGoogle Scholar
  9. A. Shamir, "How to check modular exponentiation," presented at the rump session of EUROCRYPT'97, Konstanz, Germany, May 1997.Google ScholarGoogle Scholar
  10. S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "RSA speedup with residue number system immune against hardware fault cryptanalysis," ICISC'01, LNCS 2288, pp. 397-413, Springer-Verlag, 2001. Google ScholarGoogle Scholar
  11. S.M. Yen, S.J. Moon, and J.C. Ha, "Permanent fault attack on the parameters of RSA with CRT," ACISP '03, LNCS 2727, pp. 285-296, Springer-Verlag, 2003. Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image Guide Proceedings
    HPCC'05: Proceedings of the First international conference on High Performance Computing and Communications
    September 2005
    1115 pages
    ISBN:3540290311
    • Editors:
    • Laurence T. Yang,
    • Omer F. Rana,
    • Beniamino Martino,
    • Jack Dongarra

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    • Published: 21 September 2005

    Qualifiers

    • Article