Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.5.49

An Efficient DSA Signature Scheme Resistant to the Fault Analysis Attack  

Bae, Ki-Seok (Kyungpook National University)
Baek, Yi-Roo (Hoseo University)
Moon, Sang-Jae (Kyungpook National University)
Ha, Jae-Cheol (Hoseo University)
Abstract
The fault cryptanalysis is a physical attack in which the key stored inside of the device can be extracted by occurring some faults when the device performs cryptographic algorithm. Since the international signature standard DSA(Digital Signature Algorithm) was known to be vulnerable to some fault analysis attacks, many researchers have been investigating the countermeasure to prevent these attacks. In this paper we propose a new countermeasure to compute DSA signature that has its immunity in the presence of faults. Since additional computational overhead of our proposal is only an inverse operation in signature process, the proposed DSA scheme can be implemented more efficiently compared to previous countermeasures.
Keywords
DSA; Fault Analysis Attack; Bit Flip Error; Error Diffusion;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. H. Kim, J. J. Quisquater, "Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures," WISTP-2007, LNCS vol. 4462, pp. 215-228, 2007.
2 "National Institute of Standards and Technology," FIPS PUB 186-2: Digital Signature Standard, 2000.
3 C. Giraud and E. Knudsen, "Fault Attacks on Signature Schemes," ACISP-2004, LNCS vol. 3108, pp. 478-491, 2004.
4 S. P. Skorobogatov, R. J. Anderson, "Optical Fault Induction Attacks," CHES- 2002, LNCS vol. 2523, pp. 31-48, 2003.
5 J. J. Quisquater, D. Samyde, "Eddy current for magnetic analysis with active sensor," In the proceedings of E-Smart 2002, pp 185–194, Sept. 2002.
6 T. ElGamal, "A Public-Key Cryptosystems and Signature Scheme Based on Discrete Logarithms," IEEE Trans, Information Theory, vol. IT-31, no. 4, pp. 469-472, July, 1985.
7 A. Menezes. P. Oorschot, and S. Vanstone, "Handbook of Applied Cryptography," pp. 66-72, CRC Press, 1997.
8 C. H. Lim and P. J. Lee, "A Study on the Proposed Korean Digital Signature Algorithm," ASIACRYPT'98, LNCS vol. 1514, pp. 175-186, 2000.
9 M. Nikodem, "Error Prevention, Detection and Diffusion Algorithms for Cryptographic Hardware," 2nd International Conference on Dependability of Computer Systems - DepCoS-RELCOMEX'07, pp. 127-134, June, 2007.
10 D. Naccache, P. Nguyen, M. Tunstall and C. Whelan, "Experimenting with Faults, Lattices and the DSA," PKC-2005, LNCS vol. 3386, pp. 16-28, 2005.
11 M. Nikodem, "DSA Signature Scheme Immune to the Fault Cryptanalysis," CARDIS-2008, LNCS vol. 5198, pp. 61-73, 2008.
12 D. Boneh, R. A. DeMillo and R. J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," EUROCRYPT- 1997, LNCS vol. 1233, pp. 37-51, 1997.
13 J. $Bl\ddot{O}mer$, M. Otto and J. P. Seifert, "A new RSA+CRT algorithm secure against Bellcore attacks," In 10th ACM conference on Computer and Communication Security, pp. 311-320, Oct. 2003.
14 F. Bao, R. H. Deng, Y. Han, A. Jeng, A. D. Narasimbalu and T. Ngair, "Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults," Security Protocols Workshop-1997, LNCS vol. 1361, pp. 115-124, 1997.
15 E. Biham, A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," CRYPTO-1997, LNCS vol. 1294, pp. 513-525, 1997.
16 C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J. P. Seifert, "Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures," CHES-2002, LNCS 2523, pp. 206-275, 2003.