Browse > Article
http://dx.doi.org/10.5762/KAIS.2010.11.8.3045

Cryptanalysis using Fault Injection and Countermeasures on DSA  

Jung, Chul-Jo (Dept. of Information Security, Hoseo University)
Oh, Doo-Hwan (Dept. of Information Security, Hoseo University)
Choi, Doo-Sik (Dept. of Information Security, Hoseo University)
Kim, Hwan-Koo (Dept. of Information Security, Hoseo University)
Ha, Jae-Cheol (Dept. of Information Security, Hoseo University)
Publication Information
Journal of the Korea Academia-Industrial cooperation Society / v.11, no.8, 2010 , pp. 3045-3052 More about this Journal
Abstract
The international standard signature algorithm DSA has been guaranteed its security based on discrete logarithm problem. Recently, the DSA was known to be vulnerable to some fault analysis attacks in which the secret key stored inside of the device can be extracted by occurring some faults when the device performs signature algorithm. After analyzing an existing fault attack presented by Bao et al., this paper proposed a new fault analysis attack by disturbing the random number. Furthermore, we presented a countermeasure to compute DSA signature that has its immunity in the two types of fault attacks. The security and efficiency of the proposed countermeasure were verified by computer simulations.
Keywords
Digital Signature Algorithm(DSA); Fault Injection Analysis; Cryptographic Device;
Citations & Related Records
연도 인용수 순위
  • Reference
1 S. Yen, S. Kim, S. Lim, and S. Moon, "RSA speedup with Chinese Remainder Theorem Immune Against Hardware Fault Cryptanalysis," IEEE Transaction on Computer, Special issue on CHES, vol. 52, no. 4, pp. 461-472, 2003.   DOI
2 F. Bao, R. H. Deng, Y. Han, A Jeng, A. D. Narasimhalu, T. Ngair, "Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults", International Workshop on Security Protocols-1997, LNCS, vol. 1361, pp. 115-124, 1997
3 National institute of standards and technology. Digital Signature Standard, NIST FIPS PUB 186-2, 2000.
4 M. Nikodem, "DSA Signature Scheme Immune to the Fault Cryptanalysis", CARDIS-2008, LNCS, vol. 5189. pp. 61-73, 2008
5 C. Giraud and E. Knudsen, "Fault Attacks on Signature Schemes," ACISP-2004, LNCS vol. 3108, pp. 478-491, 2004.
6 D. Naccache, P. Nguyen, M. Tunstall and C. Whelan, "Experimenting with Faults, Lattices and the DSA," PKC-2005, LNCS vol. 3386, pp. 16-28, 2005.   DOI
7 J. Schmidt, M. Medwed, "A Fault Attack on ECDSA", Fault Diagnosis and Tolerance in Cryptography, FDTC-2007, pp. 93-99, 2009.
8 N. Howgrave-Graham and N. P. Smart. "Lattice Attacks on Digital Signature Schemes", Designs, Codes and Cryptography, vol. 23, no. 3, pp. 283-290, 2001.   DOI
9 D. Boneh, R. A. DeMillo and R. J. Lipton, "On the Importance of Checking Cryptographic Protocols for Faults," EUROCRYPT-1997, LNCS vol. 1233, pp. 37-51, 1997
10 E. Biham, A. Shamir, "Differential Fault Analysis of Secret Key Cryptosystems," CRYPTO-1997, LNCS vol. 1294, pp. 513-525, 1997.
11 C. H. Kim and J. -J. Quisquater, "New Differential Fault Analysis on AES Key Schedule: Two Faults are enough", CARDIS-2008, LNCS 5189, pp. 48-60, 2008.
12 T. Romer and J. P. Serfert, " Information Leakage Attack against Smart Card Implementation of the Elliptic Curve Digital Signature Algorithm," International Conference on Research in Smart Cards, E-smart-2001, LNCS vol. 2140, pp. 211-219, 2001.
13 M. Nikodem, "Error Prevention, Detection and Diffusion Algorithms for Cryptographic Hardware", International Conference on Dependability of Computer System (DepCos-RELCOMEX'07), pp. 127-134, IEEE-CS, 2007.