Browse > Article
http://dx.doi.org/10.13089/JKIISC.2015.25.2.261

Study for improving attack Complexity against RSA Collision Analysis  

Sim, Bo-Youn (Kookmin University)
Won, Yoo-Seung (Kookmin University)
Han, Dong-Guk (Kookmin University)
Abstract
In information security devices, such as Smart Cards, vulnerabilities of the RSA algorithm which is used to protect the data were found in the Side Channel Analysis. The RSA is especially vulnerable to Power Analysis which uses power consumption when the algorithm is working. Typically Power Analysis is divided into SPA(Simple Power Analysis) and DPA(Differential Power Analysis). On top of this, there is a CA(Collision Analysis) which is a very powerful attack. CA makes it possible to attack using a single waveform, even if the algorithm is designed to secure against SPA and DPA. So Message blinding, which applies the window method, was considered as a countermeasure. But, this method does not provide sufficient safety when the window size is small. Therefore, in this paper, we propose a new countermeasure that provides higher safety against CA. Our countermeasure is a combination of message and exponent blinding which is applied to the window method. In addition, through experiments, we have shown that our countermeasure provides approximately 124% higher attack complexity when the window size is small. Thus it can provide higher safety against CA.
Keywords
RSA; Side Channel Analysis; Collision Analysis; Countermeasure; Message Blinding; Exponent Blinding;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Kocher, "Timing attacks on implementation of Diffie-Hellman, RSA, DSS, and other systems," CRYPTO'96, LNCS 1109, pp. 104-113, 1996.
2 D. Boneh, R. Demillo, and R. Lipton, "On the importance of checking cryptographic protocols for faults," EUROCRYPTO'97, LNCS 1233, pp. 37-51, 1997.
3 K. Gandolfi, C. Mourtel, and F. Olivier, "Electromagnetic analysis : concrete results," CHES 2001, LNCS 2162, pp. 251-261, 2001.
4 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO'99, LNCS 1666, pp. 388-397, 1999.
5 T. Messerges, E. Dabbish, and R. Sloan, "Power analysis attacks of modular exponentiation in smartcard," CHES'99, LNCS 1717, pp. 144-157, 1999.
6 K. Okeya and K. Sakurai, "A second-order DPA attack breaks a window-method based countermeasure against side channel attacks," ISC 2002, LNCS 2433 pp. 389-401, 2002.
7 P.A. Fouque and F. Valette, "The doubling attack-why upwards is better than downwards," CHES 2003, LNCS 2779, pp. 269-280, 2003.
8 N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, "Collision-based power analysis of modular exponentiation using chosen-message pairs," CHES 2008, LNCS 5154, pp. 15-29, 2008.
9 HeeSeok Kim, Tae Hyun Kim, Joong Chul Yoon, and Seokhie Hong, "Practival second-order correlation power analysis on the message blinding method and its novel countermeasure for RSA," ETRI Journal, vol. 32, no. 1, pp. 102-111, Feb. 2010.   DOI
10 M.F. Witteman, J.G.J. Woudenberg, and F. Menarini, "Defeating RSA multiply-always and message blinding countermeasures," CT-RSA 2011, LNCS 6558, pp. 77-88, 2011.
11 T. Sugawara, D. Suzuki, M. Saeki, "Internal collision attack on RSA under closed EM measurement," SCIS 2014, pp. 1-8, Jan. 2014.
12 HeeSeok Kim, Dong-Guk Han, Seokhie Hong, and JaeCheol Ha, "Message blinding method requiring no multiplicative inversion for RSA," ACM Transactions on Embedded Computing Systems, vol. 9, no. 4, article 39, Mar. 2011.
13 C. Clavier and M. Joye, "Universal exponentiation algorithm a first step towards provable SPA-resistance," CHES 2001, LNCS 2162, pp. 300-308, 2001.
14 RSA Laboratories, "PKCS #1 v2.2 : RSA cryptography standard," Oct. 2012.
15 Bo-Youn Sim, Yoo-Seung Won and Dong-Guk Han, "Study on the combination of message and exponent blinding for countermeasure against RSA power collision analysis," CISC-S'14, pp. 119, Jun. 2014.