Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.6.185

The Security Analysis of Previous CRT-RSA Scheme on Modified Opcode and Operand Attack  

Hur, Soon-Haeng (Information Security Group, Sungkyunkwan University)
Lee, Hyung-Sub (Information Security Group, Sungkyunkwan University)
Rhee, Hyun-Seung (Information Security Group, Sungkyunkwan University)
Choi, Dong-Hyun (Information Security Group, Sungkyunkwan University)
Won, Dong-Ho (Information Security Group, Sungkyunkwan University)
Kim, Seung-Joo (Information Security Group, Sungkyunkwan University)
Abstract
As the use of RSA based on chinese remainder theorem(CRT-RSA) is being generalized, the security of CRT-RSA has been important. Since Bellcore researchers introduced the fault attacks on CRT-RSA, various countermeasures have been proposed. In 1999, Shamir firstly proposed a countermeasure using checking procedure. After Shamir's countermeasure was introduced, various countermeasures based on checking procedure have been proposed. However, Shamir's countermeasure was known to be vulnerable to the modified operand attack by Joey et al. in 2001, and the checking procedure was known to be vulnerable to the modified opcode attack by Yen et al. in 2003. Yen et al. proposed a new countermeasure without checking procedure, but their countermeasure was known to be also vulnerable to the modified operand attack by Yen and Kim in 2007. In this paper, we point out that pre, but countermeasures were vulnerable to the modified operand attack or the modified opcode attack.
Keywords
CRT-RSA; opcode; operand; fault attack;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Bellcore Press Release, "New threat model breaks cypto codes," 1996
2 D. Boneh, R.A. DeMillo, and R.J. Lipton, "On the important of checking cryptographic protocols for faultsm," EUROCRYPT'97, LNCS 1233, pp. 37-51, 1997
3 A. Shamir, "How to Check Modular Exponentiation," presented at the rump session of EUROCRYPT'97, Konstanz, 11-15th, May 1997
4 M. Joye, P. Pailler, and S.M. Yen, "Secure evaluation of modular functions," International Workshop on Cryptology and Network Security 2001, pp. 227-229, Sep. 2001
5 S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "RSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysis," IEEE Trans. On Computers Special issue on CHES, vol. 52, no. 4, pp. 461-472, Apr. 2003
6 C. Kim and J.J. Quisquaterm, "Fault Attacks for CRT based RSA: new Attacks, new Results and new Countermeasures," Workshop in Information Security Theory and Practices 2007: Smart Cards, Mobile and Ubiquitous Computing Systems-WISTP 2007, LNCS 4462, pp. 215-228, 2007
7 J.C. Ha, J.H. Park, and S.J. Moon, "A Countermeasure Resistant to Fault Attacks on CRT-RSA using Fault Injective Method," Journal of Korea Institute of Information Security & Cryptology, vol. 18, no. 2, pp. 75-83, Apr. 2008
8 A. Boscher, R. Naciri, and E. Prouff, "CRT-RSA Algorithm Protected Against Fault Attacks," Workshop in Information Security Theory and practices WISTP'07, LNCS 4462, pp. 237-252, 2007
9 M. Ciet and M. Joye, "Practical fault countermeasures for Chinese remaindering based RSA," Fault Diagnosis and Tolerance in Cryptography-FDTC'05, pp. 124-131, Sep. 2005
10 A. Lenstra, "Memo on RSA signature generation in the presence of faults," manuscript, Sep. 1996
11 E.J. Kwon, J.H. Shin, and P.J. Lee, "Fault Attack on Secure Exponentiation algorithm Against SPA-FA," Conference on Information Security and Cryptology in Summer - CISC-S 2007, pp. 237-252, June 2007
12 D. Wagner, "Cryptanalysis of a provably secure CRT-RSA algorithm," 11th ACM Conference on Computers and Communications Security, pp. 92-97, Oct. 2004   DOI
13 C. Giraud, "Fault resistant RSA implementation," Fault Diagnosis and Tolerance in Cryptography-FDTC 2005, pp. 142-151, Nov. 2005
14 J. Blomer, M. Otto, and J.P. Seifert, "A new CRT-RSA algorithm secure against Bellcore attacks," 10th ACM Conference on Computer and Communications Security, pp. 311-320, Oct. 2003   DOI
15 L.G. Pierson, P.L. Campbell, J.M. Eldridge, P.J. Robertson, T.D. Tarman, and E.L. Witzke, "Secure computing using cryptographic assurance of execution correctness," 38th Annual 2004 International Carnahan Conference, pp. 239-246, Oct. 2004
16 S.M. Yen, L.C. Ko, S.J. Moon, and J.C. Ha, "Relative Doubling attack against Montgomery Ladder," International Conference on Information Security and Cyptography ICISC'05, LNCS 3935, pp. 117-128, 2006
17 C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J.P. Seifert, "Fault atacks on RSA with CRT: Concrete results and practical countermeasures," Proceedings of Cryptographic Hardware and Embedded Systems - CHES 2002, LNCS 2523, pp. 260-275, 2003
18 S. Singh and M. Hill, "Fault-Tolerant Method and Means for managing Access to an Initial Program Load Stored in Read-Only Memory or the Like," US Paten 5832005, Nov. 1998
19 S.M. Yen, D.R. Kim, and S.J. Moon, "Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection," FDTC 2006, LNCS 4236, pp. 53-61, 2006
20 A. Berzati, C. Canovas, and L. Goubin, "(In)Security against fault injection attacks for CRT-RSA implementations," 5th workshop on fault diagnosis and tolerance in cryptography, pp. 101-107, Aug. 2008
21 S.K. Kim, T.H. Kim, D.H. Han, Y.H. Park, and S.H. Hong, "Secure RSA with CRT Protected Against Fault Attacks without using Checking Procedure," Journal of Korea Institute of Information Security & Cryptology, vol. 18, no. 4, pp. 17-22, Aug. 2008