DOI QR코드

DOI QR Code

A Proposal for Enhanced Miller Algorithm Secure Against Counter Fault Attack

카운터 오류 공격에 안전한 Miller 알고리듬

  • Received : 2013.03.04
  • Published : 2013.07.25

Abstract

Recently, there has been introduced various types of pairing computations to implement ID based cryptosystem for mobile ad hoc network. According to spreading the applications of pairing computations, various fault attacks have been proposed. Among them, a counter fault attack has been considered the strongest threat. Thus this paper proposes a new countermeasure to prevent the counter fault attack on Miller's algorithm. The proposed method is able to reduce the possibility of fault propagation by a random index of intermediate values. Additionally, it is difficult to challenge fault attacks on the proposed method since a simple side channel leakage of 'if' branch is eliminated.

최근 이동 ad hoc 네트워크에 적합한 ID기반 암호시스템의 구현을 위한 Weil, Tate, Ate와 같은 페어링 연산 기법에서는 밀러 알고리듬이 사용된다. 페어링 연산의 활용 영역이 넓어짐에 따라 다양한 오류 공격이 제안되고 있으며, 그중 카운터 오류 공격이 가장 강력한 위협으로 여겨진다. 따라서 본 연구에서는 카운터 오류 공격에 대한 새로운 대응책을 제안한다. 제안 기법은 중간 값을 저장하는 위치를 랜덤하게 함으로써 오류에 의한 변형 가능성을 줄이고, if 구문에 의한 부채널 특성을 제거하여 오류 공격의 시도 자체를 어렵게 한다.

Keywords

References

  1. L. Zhou, and Z. J. Haas, "Securing ad hoc networks," IEEE Network megazine, vol.13, no.6, pp. 24-30, November/December 1999.
  2. A. Khalili, J. Katz, and W.A. Arbaugh, "Toward secure key distribution in truly ad-hoc networks," In IEEE Workshop : Security and Assurance in Ad hoc Networks, pp. 342-346, 2003.
  3. Tae Hyun KIM, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim, and Jongin Lim, "Power Analysis Attacks and Countermeasures on $\eta T$ Pairing over Binary Fields," ETRI Journal, vol.30, no.1, pp. 68-80, Feb. 2009. https://doi.org/10.4218/etrij.08.0107.0079
  4. N.E. Mrabet, M.L. Flottes, and G. D. Natale, "A practical Differential Power Analysis attack against the Miller algorithm," Research in Microelectronics and Electronics, PRIME 2009. Ph.D., pp.308-311, July 2009.
  5. S. Ghosh, D. Mukhopadhyay, and D. R. Chowdhury, "Fault Attack and Countermeasures on Pairing Based Cryptography," Internation Journal of Network Security, vol.12, no.1, pp. 26-33, Jan. 2011.
  6. 배기석, 손교용, 박영호, 문상재, "이동 Ad-Hoc 네트워크 환경에서 페어링 연산의 밀러 알고리듬에 대한 데이터 오류 공격," 전자공학회논문지 제50권 2호, pp. 70-79, 2013년 2월 https://doi.org/10.5573/ieek.2013.50.2.070
  7. D. Page and F. Vercauteren, "A Fault Attack on Pairing Based Cryptography," IEEE Transactions on Computers, vol.55, no.9, pp. 1075-1080, 2006. https://doi.org/10.1109/TC.2006.134
  8. C. Whelan and M. Scott, "The Importance of the Final exponentiation in Pairing when considering Fault Attacks," Proc. of Pairing 2007, pp.225-246, Tokyo, Japan, July 2007.
  9. J. Siverman, The Arithmetic of Elliptic Curves, Springer-Verlag, 1991.
  10. V. Miller. "The Weil Pairing, and its Efficient Calculation," Journal of Cryptology, 17, pp. 235-261, 2004.
  11. N. E. Mrabet, "What about Vulnearability to a Fault Attack of the Miller's Algorithm During an Identity Based Protocol?," Advances in Information Security and Assurance, LNCS 5576, pp. 122-134, June 2009.
  12. J.H. Park, G.Y. Sohn and S.J. Moon, "Fault Attack on a Point Blinding Countermeasure of Pairing Algorithms," ETRI Journal, vol. 33, no.6, pp.989-992, 2011. https://doi.org/10.4218/etrij.11.0210.0483
  13. J. Schmidt and C. Herbst. "A practical fault attack on square and multiply," Proc. of FDTC 2008, pp. 53-58, 2008.
  14. A. Barenghi, G. Bertoni, L. Breveglieri, M. Pellicioli, and G. Pelosi. "Low voltage fault attacks to AES and RSA on general purpose processors." Cryptology ePrint Archive, Report 2010/130, 2010.
  15. K. Wu, H. Li, T. Chen, F. Yu, "Simple Power Analysis on Elliptic Curve Cryptosystems and Countermeasures: Practical Work," Proc. of ISECS 2009, pp.21-24, May 2009.
  16. S.-M. Yen, S.-J. Kim, S.-G. Lim, and S.J. Moon. "A countermeasure against one physical cryptanalysis may benefit another attack," Proc. of Information Security and Cryptology, LNCS 2288, pp. 414-427, 2002.
  17. S.-M. Yen and C.-S. Laih. "Commonmultiplicand multiplication and its application to public-key cryptography," Electronics Letters, vol.29, no.17, pp.1583-1584, August 1993. https://doi.org/10.1049/el:19931055