当前位置: X-MOL 学术J. Circuits Syst. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A New Side-Channel Attack on Reduction of RSA-CRT Montgomery Method Based
Journal of Circuits, Systems and Computers ( IF 1.5 ) Pub Date : 2020-09-29 , DOI: 10.1142/s0218126621500389
S. Kaedi 1 , M. A. Doostari 2 , M. B. Ghaznavi-Ghoushchi 1 , H. Yusefi 1
Affiliation  

RSA-CRT is one of the most common algorithms in the digital signature. Several side-channel attacks have been presented on the implementation of RSA-CRT. One of the most important side-channel attacks on RSA-CRT is Modular Reduction on Equidistant Data (MRED). The implementation of RSA-CRT has too many challenges in the multiplications when the key size is too long (e.g. 2048 bits). Montgomery multiplication is one of the common methods for executing the RSA multiplication, which has many implementation problems and side-channel leakage challenges. This article first implements an RSA-CRT algorithm based on the Montgomery multiplication with the high-speed and low area hardware. The implementation is named RSA-CRT-MMB (Montgomery Method Based). Next, a new power analysis side-channel attack on RSA-CRT-MMB is presented. We name our attack MRED on MMB. The attack utilizes new side-channel leakage information about the CRT reduction algorithm implemented by the MMB, for the first time. The previous articles do not investigate the MRED attack on Montgomery multiplication in RSA-CRT. Finally, a new countermeasure is presented to prevent the MREDM attack. The countermeasure does not have any overload in the hardware area or running time of the RSA algorithm. The correctness of our scheme, the 2048-bit RSA-CRT-MMB, is investigated by the implementation of the scheme on the SASEBO-W board in our DPA laboratory. The total running time of 2048-bit RSA is 250ms and the RSA algorithm occupies only 23% of LUT slice on Spartan-6 FPGA. The proposed countermeasures are also verified by practical experiments.

中文翻译:

基于 RSA-CRT Montgomery 方法减少的一种新的边信道攻击

RSA-CRT 是数字签名中最常见的算法之一。已经针对 RSA-CRT 的实现提出了几种侧信道攻击。对 RSA-CRT 最重要的侧信道攻击之一是对等距离数据的模块化缩减 (MRED)。当密钥长度太长(例如 2048 位)时,RSA-CRT 的实现在乘法运算中面临太多挑战。蒙哥马利乘法是执行RSA乘法的常用方法之一,存在许多实现问题和侧信道泄漏挑战。本文首先利用高速低面积硬件实现了一种基于蒙哥马利乘法的RSA-CRT算法。该实现被命名为 RSA-CRT-MMB(基于蒙哥马利方法)。接下来,提出了一种针对 RSA-CRT-MMB 的新功率分析侧信道攻击。我们在 MMB 上将我们的攻击命名为 MRED。该攻击首次利用了 MMB 实现的 CRT 缩减算法的新侧信道泄漏信息。之前的文章没有研究 RSA-CRT 中对蒙哥马利乘法的 MRED 攻击。最后,提出了一种新的对策来防止 MREDM 攻击。该对策在硬件区域或RSA算法的运行时间上没有任何过载。我们的方案的正确性,即 2048 位 RSA-CRT-MMB,通过在我们 DPA 实验室的 SASEBO-W 板上的方案实施来调查。2048位RSA的总运行时间为250 之前的文章没有研究 RSA-CRT 中对蒙哥马利乘法的 MRED 攻击。最后,提出了一种新的对策来防止 MREDM 攻击。该对策在硬件区域或RSA算法的运行时间上没有任何过载。我们的方案的正确性,即 2048 位 RSA-CRT-MMB,通过在我们 DPA 实验室的 SASEBO-W 板上的方案实施来调查。2048位RSA的总运行时间为250 之前的文章没有研究 RSA-CRT 中对蒙哥马利乘法的 MRED 攻击。最后,提出了一种新的对策来防止 MREDM 攻击。该对策在硬件区域或RSA算法的运行时间上没有任何过载。我们的方案的正确性,即 2048 位 RSA-CRT-MMB,通过在我们 DPA 实验室的 SASEBO-W 板上的方案实施来调查。2048位RSA的总运行时间为250ms 并且 RSA 算法仅占 Spartan-6 FPGA 上 LUT slice 的 23%。所提出的对策也通过实际实验得到验证。
更新日期:2020-09-29
down
wechat
bug