Fault Injection and a Timing Channel on an Analysis Technique

Attacks on cryptosystem implementations (e.g. security fault injection, timing analysis and differential power analysis) are amongst the most exciting developments in cryptanalysis of the past decade. Altering the internal state of a cryptosystem or profiling the system's computational dynamics can be used to gain a huge amount of information. This paper shows how fault injection and timing analysis can be interpreted for a simulated annealing attack on Pointcheval's Permuted Perceptron Problem (PPP) identification schemes. The work is unusual in that it concerns fault injection and timing analysis on an analysis technique. All recommended sizes of the PPP schemes are shown to be unsafe.

[1]  Richard Spillman,et al.  Use of a genetic algorithm in the crypt-analysis of simple substitution ciphers , 1993 .

[2]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[3]  Robert A. J. Matthews,et al.  The Use of Genetic Algorithms in Cryptanalysis , 1993, Cryptologia.

[4]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[5]  Jacques Stern,et al.  A New Identification Scheme Based on Syndrome Decoding , 1993, CRYPTO.

[6]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[7]  Adi Shamir,et al.  An Efficient Identification Scheme Based on Permuted Kernels (Extended Abstract) , 1989, CRYPTO.

[8]  J. Lutton,et al.  Thermostatistical persistency: A powerful improving concept for simulated annealing algorithms , 1995 .

[9]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[10]  Reihaneh Safavi-Naini,et al.  Automated Cryptanalysis of Transposition Ciphers , 1994, Comput. J..

[11]  Willi Meier,et al.  Cryptanalysis of an Identification Scheme Based on the Permuted Perceptron Problem , 1999, EUROCRYPT.

[12]  Jacques Stern,et al.  Designing Identification Schemes with Keys of Short Size , 1994, CRYPTO.

[13]  David E. Goldberg,et al.  Genetic Algorithms in Search Optimization and Machine Learning , 1988 .

[14]  C. D. Gelatt,et al.  Optimization by Simulated Annealing , 1983, Science.

[15]  Reihaneh Safavi-Naini,et al.  Automated Cryptanalysis of Substitution Ciphers , 1993, Cryptologia.

[16]  David Pointcheval,et al.  A New Identification Scheme Based on the Perceptrons Problem , 1995, EUROCRYPT.