Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.5.195

An Experimental Fault Injection Attack on RSA Cryptosystem using Abnormal Source Voltage  

Park, Jea-Hoon (Kyungpook National University)
Moon, Sang-Jae (Kyungpook National University)
Ha, Jae-Cheol (Hoseo University)
Abstract
CRT-based RSA algorithm, which was implemented on smartcard, microcontroller and so on, leakages secret primes p and q by fault attacks using laser injection, EM radiation, ion beam injection, voltage glitch injection and so on. Among the many fault injection methods, voltage glitch can be injected to target device without any modification, so more practical. In this paper, we made an experiment on the fault injection attack using abnormal source voltage. As a result, CRT-RSA's secret prime p and q are disclosed by fault attack with voltage glitch injection which was introduced by several previous papers, and also succeed the fault attack with source voltage blocking for proper period.
Keywords
Fault injection attack; CRT-RSA; Source voltage blocking; Voltage glitch; Microcontroller;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 S. Yen, D. Kim, and S. Moon, 'Cryptanalysis of two protocols for RSA with CRT based on fault infection,' Workshop on Fault Diagnosis and Tolerance-FDTC'06, LNCS 4236, pp. 53-61. 2006
2 J. Blamer, M. Otto, and J. Seifert, 'A new CRT RSA algorithm secure against Bellcore attacks,' Proceedings of the 10th ACM conference on Computer and communications security, pp. 311-320, Oct. 2003   DOI
3 D. Wagner, 'Cryptanalysis of a provably secure CRT-RSA algorithm,' Proceedings of the 11 th ACM conference on Computer and communications security, pp. 92-97, Oct. 2004   DOI
4 M. Schmidt and M. Hutter, 'Optical and EM Fault-Attacks on CRT-based RSA: Concrete Results,' Proceedings of the 15th Austrian Workshop on Microelectronics, pp. 61-67, Oct. 2007
5 박제훈, 문상재, 하재철, 'CRT-RSA 암호시스템에 대한 광학적 오류 주입 공격의 실험적 연구,' 정보보호학회논문지, 19(3), pp. 51-57, 2009년 6월
6 NF, http://www.nfcorp.co.jp/english/pro/pp/p_amp/h_spe/ba/index.html
7 A. Lenstra, 'Memo on RSA, Signature Generation in the Presence of Faults,' private communication (available from the author). Sep. 1996
8 M. Joye, A. Lenstra, and J. Quisquater, 'Chinese remain de ring based cryptosystems in the presence of faults,' Journal of Cryptology, vol. 12, no. 4, pp. 241-245, Dec. 1999   DOI
9 S. Yen, S. Kim, S. Lim, and S: Moon, 'RSA speedup with residue number system immune against hardware fault cryptanalysis,' International Conference on Information Security and CryptologyICISC'01, LNCS 2288, pp, 397-413, 2001
10 Atmel. http://www.atme1.com/dyn/product/product_card.asp?parUd=2018
11 C. Couvreur and J.J. Quisquater, 'Fast decipherment algorithm for RSA publickey cryptosystem,' Electronics Letters, vol. 18, issue. 21, pp. 905 - 907, Oct. 1982   DOI   ScienceOn
12 C. Kim and J. Quisquater, 'Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures,' Workshop in Information Security Theory and Practice-WISTP'07, LNCS 4462, pp. 215-228, 2007
13 C. Giraud, 'Fault resistant RSA implementation,' Workshop on Fault Diagnosis and Tolerance-FDTC'05, LNCS 2779, pp. 142-151. 2005
14 D. Boneh, R. DeMillo, and R. Lipton, 'One the importance of checking cryptographic protocols for faults,' Eurocrypt Conference-EUROCRYPT'97, LNCS 1233, pp. 37-51. 1997
15 S. Skorobogatov and R. Anderson, 'Optical Fault Injection Attack,' Workshop on Cryptographic Hardware and Embedded Systems-CHES '02, LNCS 2523, pp, 2-12, 2002
16 T. Messerges, E. Dabbish, and R. Sloan, 'Power Analysis Attacks of Modular Exponentiation in Smartcards,' Workshop on Cryptographic Hardware and Embedded Systems-CHES'99, LNCS 1717, pp. 144-157, 1999
17 D. Boneh, R. DeMillo, and R. Lipton, 'New Threat Model Breaks Crypto Codes,' Bellcore Press Release, Sep. 1996