Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.1.261

A New Simple Power Analysis Attack on the m-ary Exponentiation Implementation  

Ahn, Sung-Jun (University of Science and Technology)
Choi, Doo-Ho (ETRI)
Ha, Jae-Cheol (Hoseo University)
Abstract
There are many researches on fast exponentiation algorithm which is used to implement a public key cryptosystem such as RSA. On the other hand, the malicious attacker has tried various side-channel attacks to extract the secret key. In these attacks, an attacker uses the power consumption or electromagnetic radiation of cryptographic devices which is measured during computation of exponentiation algorithm. In this paper, we propose a novel simple power analysis attack on m-ary exponentiation implementation. The core idea of our attack on m-ary exponentiation with pre-computation process is that an attacker controls the input message to identify the power consumption patterns which are related with secret key. Furthermore, we implement the m-ary exponentiation on evaluation board and apply our simple power analysis attack to it. As a result, we verify that the secret key can be revealed in experimental environment.
Keywords
RSA; Side-channel attack; Simple power analysis; m-ary exponentiation;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, no.4, pp. 469-472, July 1985.   DOI
2 D. E. Knuth, The art of computer programming : Seminumerical algorithms, Addison-Wesley, Reading, MA, 1981.
3 C. K. Koc, "Analysis of sliding window techniques for exponentiation," Computers and Mathematics with Application, vol. 30, no. 10, pp. 17-24, Nov. 1995.
4 P. Kocher, "Timing Attacks on Implementation of Diffie-Hellman, RSA, DSS, and other systems," CRYPTO'96, LNCS, vol. 1109, pp. 104-113, Aug. 1996.
5 P. Kocher, J. Jae, and B. Jun, "Differential power analysis," CRYPTO'99, LNCS, vol. 1666, pp. 388-397, Aug. 1999.
6 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Power analysis attacks on modular exponentiation in smartcards," CHES'99, LNCS vol 1717, pp. 144-157, Aug. 1999.
7 C. Aumuller, P. Bier, W. Fischer, P. Hofreiter, and J. P. Seifert, "Fault attacks on RSA with CRT: Concrete results and practical countermeasures." CHES'02, LNCS, vol. 2523, pp. 260-275, Sep. 2003
8 S. Mangard, E. Oswald, and T. Popp, "Power analysis attacks - Revealing the secrets of smart cards," Springer-Verlag, 2010.
9 J. S. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems," CHES'99, LNCS, vol. 1717, pp. 292-302, Aug. 1999.
10 D. Boneh, R. DeMillo, and R. Lipton, "On the Importance of checking cryptographic protocols for faults," EUROCRYPTO'97, LNCS, vol. 1233, pp. 37-51, May 1997.
11 R. Rivest, A Shamir, and L, Adelman, "A method for obtaining digital signature and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.   DOI   ScienceOn
12 A. Boscher, R. Naciri, and E. Prouff, "CRT-RSA algorithm protected against fault attacks," WISTP'07, LNCS vol. 4462, pp. 237-252, May 2007.
13 F. Amiel, K. Villegas, B. Feix, and L. Mercel, "Passive and active combined attacks: Combining fault attacks and side channel analysis," Proceedings of the 4th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC'07), pp. 92-102, Sep. 2007.
14 H. D. Kim and J. C. Ha, "A physical combined attack and its countermeasure on BNP exponentiation algorithm," Journal of the Korea Institute of Information Security, vol. 23, no. 4, pp. 585-591, Aug. 2013.   과학기술학회마을   DOI
15 S. M. Yen and M Joye, "Checking before output may not be enough against fault-based cryptanalysis," IEEE Transactions on Computers, vol. 49, no. 9, pp. 967-970, Sep. 2000.   DOI   ScienceOn
16 M. Joye and S. M. Yen, "The Montgomery powering ladder," CHES'02, LNCS, vol. 2523, pp. 291-302, Aug. 2002.
17 S. Yen, L. Ko, S. Moon, and J. Ha, Relative doubling attack against Montgomery ladder, ICISC'05, LNCS, vol. 3935, pp. 117-128, Dec. 2005.
18 S. K. Jung, Y. J. Choi, D. H. Choi and J. C. Ha, "Vulnerability of exponentiation algorithm for smartphone by simple power analysis Attack," Proceedings of Chungcheong Regional Conference on Korea Institute of Information Security, vol. 17, pp. 16-22, Sep. 2013
19 ETRI and ICTK, SCARF evaluation board SCARF-ARM, Available at http://www.k-scarf.or.kr
20 RSA Laboratories, "PKCS #1 v2.2 : RSA Cryptography standard," October, 2012,
21 S. M. Yen, W. C. Lien, S. J. Moon, and J. C. Ha, "Power analysis by exploiting chosen message and internal collisions - Vulnerability of checking mechanism for RSA-decryption," Mycrypt'05, LNCS, vol. 3715, pp 183-195, Sep. 2005.