Browse > Article
http://dx.doi.org/10.5573/ieek.2013.50.7.068

A Proposal for Enhanced Miller Algorithm Secure Against Counter Fault Attack  

Bae, Kiseok (Samsung Electronics Co., Ltd.)
Park, Youngho (Kyungpook National University)
Publication Information
Journal of the Institute of Electronics and Information Engineers / v.50, no.7, 2013 , pp. 68-75 More about this Journal
Abstract
Recently, there has been introduced various types of pairing computations to implement ID based cryptosystem for mobile ad hoc network. According to spreading the applications of pairing computations, various fault attacks have been proposed. Among them, a counter fault attack has been considered the strongest threat. Thus this paper proposes a new countermeasure to prevent the counter fault attack on Miller's algorithm. The proposed method is able to reduce the possibility of fault propagation by a random index of intermediate values. Additionally, it is difficult to challenge fault attacks on the proposed method since a simple side channel leakage of 'if' branch is eliminated.
Keywords
이동 ad hoc 네트워크;페어링 기법;카운터 오류 공격;밀러 알고리듬;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 J. Schmidt and C. Herbst. "A practical fault attack on square and multiply," Proc. of FDTC 2008, pp. 53-58, 2008.
2 A. Barenghi, G. Bertoni, L. Breveglieri, M. Pellicioli, and G. Pelosi. "Low voltage fault attacks to AES and RSA on general purpose processors." Cryptology ePrint Archive, Report 2010/130, 2010.
3 K. Wu, H. Li, T. Chen, F. Yu, "Simple Power Analysis on Elliptic Curve Cryptosystems and Countermeasures: Practical Work," Proc. of ISECS 2009, pp.21-24, May 2009.
4 S.-M. Yen, S.-J. Kim, S.-G. Lim, and S.J. Moon. "A countermeasure against one physical cryptanalysis may benefit another attack," Proc. of Information Security and Cryptology, LNCS 2288, pp. 414-427, 2002.
5 S.-M. Yen and C.-S. Laih. "Commonmultiplicand multiplication and its application to public-key cryptography," Electronics Letters, vol.29, no.17, pp.1583-1584, August 1993.   DOI   ScienceOn
6 L. Zhou, and Z. J. Haas, "Securing ad hoc networks," IEEE Network megazine, vol.13, no.6, pp. 24-30, November/December 1999.
7 A. Khalili, J. Katz, and W.A. Arbaugh, "Toward secure key distribution in truly ad-hoc networks," In IEEE Workshop : Security and Assurance in Ad hoc Networks, pp. 342-346, 2003.
8 S. Ghosh, D. Mukhopadhyay, and D. R. Chowdhury, "Fault Attack and Countermeasures on Pairing Based Cryptography," Internation Journal of Network Security, vol.12, no.1, pp. 26-33, Jan. 2011.
9 Tae Hyun KIM, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim, and Jongin Lim, "Power Analysis Attacks and Countermeasures on $\eta T$ Pairing over Binary Fields," ETRI Journal, vol.30, no.1, pp. 68-80, Feb. 2009.   과학기술학회마을   DOI   ScienceOn
10 N.E. Mrabet, M.L. Flottes, and G. D. Natale, "A practical Differential Power Analysis attack against the Miller algorithm," Research in Microelectronics and Electronics, PRIME 2009. Ph.D., pp.308-311, July 2009.
11 배기석, 손교용, 박영호, 문상재, "이동 Ad-Hoc 네트워크 환경에서 페어링 연산의 밀러 알고리듬에 대한 데이터 오류 공격," 전자공학회논문지 제50권 2호, pp. 70-79, 2013년 2월   과학기술학회마을   DOI   ScienceOn
12 D. Page and F. Vercauteren, "A Fault Attack on Pairing Based Cryptography," IEEE Transactions on Computers, vol.55, no.9, pp. 1075-1080, 2006.   DOI   ScienceOn
13 C. Whelan and M. Scott, "The Importance of the Final exponentiation in Pairing when considering Fault Attacks," Proc. of Pairing 2007, pp.225-246, Tokyo, Japan, July 2007.
14 J. Siverman, The Arithmetic of Elliptic Curves, Springer-Verlag, 1991.
15 V. Miller. "The Weil Pairing, and its Efficient Calculation," Journal of Cryptology, 17, pp. 235-261, 2004.
16 N. E. Mrabet, "What about Vulnearability to a Fault Attack of the Miller's Algorithm During an Identity Based Protocol?," Advances in Information Security and Assurance, LNCS 5576, pp. 122-134, June 2009.
17 J.H. Park, G.Y. Sohn and S.J. Moon, "Fault Attack on a Point Blinding Countermeasure of Pairing Algorithms," ETRI Journal, vol. 33, no.6, pp.989-992, 2011.   과학기술학회마을   DOI