Abstract
Recently, XTR is considered as one of good candidates for more energy efficient cryptosystems. Among the family of XTR algorithms, the Improved XTR Single Exponentiation (XTR-ISE) is the most efficient one suitable for ubiquitous computer. Even though the security of such devices against side channel attacks is very dangerous, there are few works on side channel attacks against XTR-ISE. In this paper we propose a new collision attack on XTR-ISE. The analysis complexity of the proposed one is about 240 where the key size is 160-bit, which is 55% improvement from the previously best known analysis of Page-Stam. We also propose a novel countermeasure using a fixed pattern which is secure against SPA. In the sense of both efficiency and security the proposed countermeasure is the best one among the previous countermeasures- it is about 30% faster.
The full version of this paper was posted in the Cryptology ePrint Archive [9].
Chapter PDF
Similar content being viewed by others
Keywords
References
Ciet, M., Giraud, C.: Transient fault induction attacks on XTR. In: López, J., Qing, S., Okamoto, E. (eds.) ICICS 2004. LNCS, vol. 3269, pp. 440–451. Springer, Heidelberg (2004)
Chung, J., Hasan, A.: Security Analysis of XTR Exponentiation Algorithms against Simple Power Analysis Attack. In: Preprint of CACR, Univ. of Waterloo, CACR 2004-2005
Clavier, C., Joye, M.: Universal exponentiation algorithm. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 300–308. Springer, Heidelberg (2001)
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398–412. Springer, Heidelberg (1999)
Fouque, P.-A., Valette, F.: The Doubling Attack Why Upwards is better than Downwards. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269–280. Springer, Heidelberg (2003)
Gaubatz, G., Kaps, J.-P., Sunar, B.: Public key cryptography in sensor networks-revisited. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 2–18. Springer, Heidelberg (2005)
Granger, R., Page, D.L., Stam, M.: A comparison of CEILIDH and XTR. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 235–249. Springer, Heidelberg (2004)
Han, D.-G., Izu, T., Lim, J., Sakurai, K.: Side Channel Cryptanalysis on XTR Public Key Cryptosystem. IEICE Trans. Fundamentals, Special Section on Discrete Mathematics and Its Applications E88-A(5), 1214–1223 (2005)
Han, D.-G., Takagi, T., Kim, T.H., Kim, H.W., Chung, K.I.: Collision Attack on XTR and a Countermeasure with a Fixed Pattern. In: International Association for Cryptologic Research (IACR), Cryptology ePrint Archive 2005/316 (2005), http://eprint.iacr.org/2005/316
Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)
Lenstra, A.K., Verheul, E.R.: The XTR public key system. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)
Okeya, K., Takagi, T.: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–342. Springer, Heidelberg (2003)
Page, D., Stam, M.: On XTR and side-channel analysis. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 67–81. Springer, Heidelberg (2004)
Stam, M., Lenstra, A.K.: Speeding up XTR. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 125–143. Springer, Heidelberg (2001)
Schramm, K., Wollinger, T., Paar, C.: A new class of collision attacks and its application to DES. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 206–222. Springer, Heidelberg (2003)
Walter, C.D.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191–204. Springer, Heidelberg (2004)
Watro, R., Kong, D., Cuti, S.-F., Gardiner, C., Lynn, C., Kruus, P.: TinyPK: Securing Sensor Networks with Public Key Technology. In: ACM Workshop on Security of Ad Hoc and Sensor Networks 2004 (SASN 2004), pp. 59–64 (2004)
Yen, S.-M., Kim, S., Lim, S., Moon, S.-J.: A countermeasure against one physical cryptanalysis may benefit another attack. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 414–427. Springer, Heidelberg (2002)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Han, DG., Takagi, T., Kim, T.H., Kim, H.W., Chung, K.I. (2005). Collision Attack on XTR and a Countermeasure with a Fixed Pattern. In: Enokido, T., Yan, L., Xiao, B., Kim, D., Dai, Y., Yang, L.T. (eds) Embedded and Ubiquitous Computing – EUC 2005 Workshops. EUC 2005. Lecture Notes in Computer Science, vol 3823. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11596042_89
Download citation
DOI: https://doi.org/10.1007/11596042_89
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-30803-4
Online ISBN: 978-3-540-32296-2
eBook Packages: Computer ScienceComputer Science (R0)