Browse > Article
http://dx.doi.org/10.6109/jkiice.2013.17.1.76

Hardware Implementation of Optical Fault Injection Attack-resistant Montgomery exponentiation-based RSA  

Lee, Dong-Geon (부산대학교 컴퓨터공학과)
Choi, Yong-Je (한국전자통신연구원)
Choi, Doo-Ho (한국전자통신연구원)
Kim, Minho (공군사관학교 전자전산학과)
Kim, Howon (부산대학교 컴퓨터공학과)
Abstract
In this paper, we propose a novel optical fault detection scheme for RSA hardware based on Montgomery exponentiation, which can effectively detect optical fault injection during the exponent calculation. To protect the RSA hardware from the optical fault injection attack, we implemented integrity check logic for memory and optical fault detection logic for Montgomery-based multiplier. The proposed scheme is considered to be safe from various type of attack and it can be implemented with no additional operation time and small area overhead which is less than 3%.
Keywords
RSA; Montgomery Exponentiation; Optical Fault; Fault Detection; ASIC;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R.L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems", Communications of the ACM vol. 21, no. 2, pp. 120-126, 1978.   DOI   ScienceOn
2 P. L. Montgomery, "Modular Multiplication without Trial Division",Mathematics of Computattion, vol. 44, pp. 519-521, 1985.   DOI   ScienceOn
3 C. Couvreur, J. Quisquater, "Fast decipherment algorithm for RSA public-key cryptosystem", Institution of Engineering and Technology IET, Electronics Letters, vol. 18, no. 21, pp. 905-907, October, 1982.   DOI   ScienceOn
4 D. Boneh, R. A. DeMillo, R. J. Lipton, "On the importance of checking cryptographic protocols for faults", EUROCRYPT 1997, LNCS, col. 1223, pp. 37-51, 1997.
5 F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimbalu and T. Ngair, "Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults", In Proceeding of the 1997 Security Protocols Workshop, 1997.
6 H. Park, K. S. Bae, S. J.Moon, D. H. Choi, Y. S. Kang, J. C. Ha, "A New Fault Cryptanalysis on Montgomery ladder Exponentiation Algorithm", ICIS-2009, vol. 2, pp. 896-899, 2009.
7 S.Mangard, E. Oswald, and T. Popp, "Power Analysis Attacks: Revealing the Secrets of Smart Cards", Springer Verlag, 2007.
8 H. Bar-El, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, "The Sorcerers apprentice guide to fault attacks", Workshop on Fault Diagnosis and Tolerence in Cryptgraphy in association with DSN 2004 - The International Conference on Dependable Systems and Networks, pp. 330-342, 2004.
9 S. Skorobogatov and R. Anderson, "Optical Fault Injection Attack", Workshop on Cryptographic Hardware and Embedded Systems-CHES'02, LNCS 2523, pp. 2-12, 2002.
10 M. Schmidt and M. Hutter, "Optical and EM Fault-Attacks on CRT-based RSA: Concrete Results", Proceedings of the 15th Austrian Workshop on Microelectronics, pp. 61-67, October, 2007.
11 박제훈, 문상재, 하재철, "CRT-RSA 암호시스템에 대한 광학적 오류 주입공격의 실험적 연구", 정보 보호학회논문지,제19권,제3호, pp. 51-59, 2009.
12 A. Shamir, "How to checkmodular exponentiation", In presented at the rump session of EUROCRYPT 1997, May, 1997.
13 A. Shamir, "Method and Apparatus for Protecting Public Key Schemes from Timing and Fault Attacks" US Patent 5991415, November, 1999.
14 S. Yen, S. Kim, S. Lim, and S. Moon, "RSA speedup with Chinese Remainder Theorem Immune Against Hardware Fault Cryptanalysis", IEEE Transaction on Computer, vol. 52, no. 4, pp. 461-472, April, 2003.   DOI   ScienceOn
15 S. Yen, D. Kim, and S. Moon, "Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection", FDTC-06, LNCS 4236, pp. 53-61, Springer-Verlag, 2006.
16 K. T. Tan, S. H. Tan and S. H. Ong. "Functional failure analysis on analog device by optical beam induced current technique", In Physical & Failure Analysis of Integrated Circuits 1997, pp. 296-301, 1997.