Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-319-21476-4_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Two Operands of Multipliers in Side-Channel Attack

Published: 13 April 2015 Publication History

Abstract

The single-shot collision attack on RSA proposed by Hanleyï źetï źal. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of operands can be a cost-effective countermeasure.We show a concrete example in which operand order determines success and failure of the attack. Secondly, countermeasures can be ineffective if the asymmetric leakage is considered. In addition to the main results, the attack by Hanley et al. is extended using the signal-processing technique of the big mac attack. An experimental result to successfully analyze an FPGA implementation of RSA with the multiply-always method is also presented.

References

[1]
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. ed. CRYPTO 1999. LNCS, vol. 1666, pp. 388---397. Springer, Heidelberg 1999
[2]
Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer-Verlag, New York 2007
[3]
Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. eds. CHES 1999. LNCS, vol. 1717, p. 292. Springer, Heidelberg 1999
[4]
Amiel, F., Feix, B., Tunstall, M., Whelan, C., Marnane, W.P.: Distinguishing multiplications from squaring operations. In: Avanzi, R.M., Keliher, L., Sica, F. eds. SAC 2008. LNCS, vol. 5381, pp. 346---360. Springer, Heidelberg 2009
[5]
Homma, N., Miyamoto, A., Aoki, T., Satoh, A., Shamir, A.: Collision-based power analysis of modular exponentiation using chosen-message pairs. In: Oswald, E., Rohatgi, P. eds. CHES 2008. LNCS, vol. 5154, pp. 15---29. Springer, Heidelberg 2008
[6]
Heyszl, J., Ibing, A., Mangard, S., De Santis, F., Sigl, G.: Clustering algorithms for non-profiled single-execution attacks on exponentiations. In: Francillon, A., Rohatgi, P. eds. CARDIS 2013. LNCS, vol. 8419, pp. 79---93. Springer, Heidelberg 2014
[7]
Perin, G., Imbert, L., Torres, L., Maurine, P.: Attacking randomized exponentiations using unsupervised learning. In: Prouff, E. ed. COSADE 2014. LNCS, vol. 8622, pp. 144---160. Springer, Heidelberg 2014
[8]
Hanley, N., Kim, H.,Tunstall, M.: Exploiting collisions in addition chain-based exponentiation algorithms using a single trace. Cryptography ePrint Archive: Report 2012/485. http://eprint.iacr.org/2012/485
[9]
Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., López, J. eds. ICICS 2010. LNCS, vol. 6476, pp. 46---61. Springer, Heidelberg 2010
[10]
Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal and vertical side-channel attacks against secure RSA implementations. In: Dawson, E. ed. CT-RSA 2013. LNCS, vol. 7779, pp. 1---17. Springer, Heidelberg 2013
[11]
Bajard, J.-C., Imbert, L., Liardet, P.-Y., Teglia, Y.: Leak resistant arithmetic. In: Joye, M., Quisquater, J.-J. eds. CHES 2004. LNCS, vol. 3156, pp. 62---75. Springer, Heidelberg 2004
[12]
Walter, C.D.: Sliding windows succumbs to Big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. eds. CHES 2001. LNCS, vol. 2162, p. 286. Springer, Heidelberg 2001
[13]
Walter, C.D.,Samyde, D.: Data Dependent Power Use in Multipliers. In: 17thIEEE Symposium on Computer Arithmetic ARITH 2005
[14]
Witteman, M.F., van Woudenberg, J.G.J., Menarini, F.: Defeating RSA multiply-always and message blinding countermeasures. In: Kiayias, A. ed. CT-RSA 2011. LNCS, vol. 6558, pp. 77---88. Springer, Heidelberg 2011
[15]
Clavier, C., Feix, B., Gagnerot, G., Giraud, C., Roussellet, M., Verneuil, V.: ROSETTA for single trace analysis. In: Galbraith, S., Nandi, M. eds. INDOCRYPT 2012. LNCS, vol. 7668, pp. 140---155. Springer, Heidelberg 2012
[16]
Koç, C.K., Acar, T., Kaliski Jr, B.S.: Analyzing and comparing montgomery multiplication algorithms. Micro, IEEE 163, 26---33 1996
[17]
Koren, I.: Computer Arithmetic Algorithms, 2nd edn. A K Peters, CRC Press, Boston, Boca Raton 2001
[18]
Sugawara, T., Suzuki, D., Saeki, M., Shiozaki, M., Fujino, T.: On measurable side-channel leaks inside ASIC design primitives. In: Bertoni, G., Coron, J.-S. eds. CHES 2013. LNCS, vol. 8086, pp. 159---178. Springer, Heidelberg 2013
[19]
Okeya, K., Sakurai, K.: A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In: Chan, A.H., Gligor, V.D. eds. ISC 2002. LNCS, vol. 2433, p. 389. Springer, Heidelberg 2002
[20]
AIST, Side-Channel Attack Standard Evaluation Board. http://www.risec.aist.go.jp/project/sasebo/

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
COSADE 2015: Revised Selected Papers of the 6th International Workshop on Constructive Side-Channel Analysis and Secure Design - Volume 9064
April 2015
256 pages
ISBN:9783319214757

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 13 April 2015

Author Tags

  1. Collision attack
  2. Montgomery multiplication
  3. RSA
  4. Side-channel attack

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Jan 2025

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media