Browse > Article
http://dx.doi.org/10.13089/JKIISC.2013.23.3.561

An efficient exponentiation method against side channel attacks in Torus-Based-Cryptosystem  

Park, Young-Ho (Sejong Cyber University)
Chang, Nam Su (Sejong Cyber University)
Abstract
We propose an efficient exponentiation method which is resistant against some side channel attacks in $T_2(p)$, Torus-Based-Cryptosystem. It is more efficient than the general exponentiation method in $T_2(p)$ and is resistant against SPA by using that the difference of squaring and multiplication costs is negligible. Moreover, we can randomize a message in exponentiation step using the characteristic of quotient group which naturally protects against the first DPA.
Keywords
Torus-Based-Cryptosystem; Quotient Group; Side Channel Attack; SPA; DPA; Finite Field; Public Key Cryptosystem;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 C.P. Schnorr, "Efficient signature generation by smart cards," Journal of Cryptology, vol. 4, no. 3, pp. 161-174, Feb. 1991.
2 P. Smith and C. Skinner, "A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms," Adv. Crypto.- Asiacrypt'94, LNCS 917, pp. 355-364. Nov. 1994.
3 A.K. Lenstra and E.R. Verheul, "The XTR public key system," Adv. Cryptol.- CRYPTO 2000, LNCS 1880, pp. 1-19, Aug. 2000.
4 박영호, 오상호, 주학수, "공개 파라메터 키 크기를 줄인 새로운 이산대수문제," 한국정보보호학회논문지, 13(2), pp. 91-98, 2003년 4월.   과학기술학회마을
5 K. Rubin and A. Silverberg, "Torus-based cryptography," Adv. Crypto.-CRYPTO, LNCS 2729, pp. 349-365, Aug. 2003.
6 M. van Dijk and D. Woodruff, "Asymptotically optimal communication for torus-based cryptography," Adv. Cryptol.- CRYPTO, LNCS 3152, pp. 151-178, Aug. 2004.
7 M. van Dijk, R. Granger, D. Page, K. Rubin, A. Silverberg, M. Stam, and D. Woodruff, "Practical cryptography in high dimensional tori," Adv. Crypto.- EUROCRYPT, LNCS 3494, pp. 234-250, May 2005.
8 K. Rubin and A. Silverberg, "Compression in finite fields and torus based cryptography," SIAM J. Comput., vol. 37, no 5. pp. 1401-1428, Jan. 2008.   DOI   ScienceOn
9 D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography. New York: Springer-Verlag, 2004.
10 R. Granger, D. Page, and M. Stam, "On small characteristic algebraic tori in pairing-based cryptography," LMS J. Comput. Math., vol. 9, pp.64-85, March 2006.   DOI
11 K. Karabina, "Torus-Based Compress ion by Factor 4 and 6," Trans. on Information Theory, vol 58, no 5, pp. 3293-3304, May 2012.   DOI   ScienceOn
12 P Kocher, J Jaffe and B Jun, "Differential Power Analysis," Adv. Cryptol.- CRYPTO, LNCS 1109, pp. 388-397, Aug. 1999.
13 J. Chung and A. Hasan, "Security Analysis of XTR Exponentiation Algorithms against Simple Power Analysis Attack," Preprint of CACR, Univ. of Waterloo, CACR 2004-05.
14 D. Page and M. Stam, "On XTR and Side-Channel Analysis," Selected Areas in Cryptography (SAC 2004), LNCS 3357, pp. 54-68, Aug. 2004.
15 D.-G. Han, T. Izu, J. Lim, and K. Sakurai, "Side Channel Cryptanalysis on XTR Public Key Cryptosystem," IEICE Trans. Fund. S. S. on Disc. Math. and Its Applications, vol. E88-A, no. 5, pp.1214-1223, May 2005.
16 M. Stam and A. K. Lenstra, "Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions," CHES 2002, LNCS 2523, pp. 318-332. Aug. 2002.
17 A.K. Lenstra and E.R. Verheul, "The XTR public key system," Advances in Cryptology-CRYPTO 2000, LNCS 1880, pp. 1-19, Aug. 2000.
18 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. on Information Theory, vol. 31, no 4, pp. 469-472, July 1985.   DOI
19 FIPS PUB 186-3, "Digital Signature Standard (DSS)," Information Technology Laboratory, NIST. June 2009.