Zero collision attack and its countermeasures on Residue Number System multipliers

The Residue Number System (RNS) has been introduced to accelerate the modular multiplications in public-key cryptography. We investigate in this contribution the side-channel leakage of RNS multipliers used in an elliptic curve crypto system. Next to the threat analysis by zero collision attack we investigate different countermeasures to cope with such a physical attack. The resistance against side-channel attacks is improved without great area overhead or loss of speed performance.

[1]  Jean-Sébastien Coron,et al.  Statistics and secret leakage , 2000, TECS.

[2]  Stefan Mangard,et al.  Power analysis attacks - revealing the secrets of smart cards , 2007 .

[3]  Atsushi Shimbo,et al.  Cox-Rower Architecture for Fast Parallel Montgomery Multiplication , 2000, EUROCRYPT.

[4]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[5]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[6]  Tim Güneysu,et al.  Utilizing hard cores of modern FPGA devices for high-performance cryptography , 2011, Journal of Cryptographic Engineering.

[7]  Nicolas Guillermin A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over \mathbbFp\mathbb{F}_p , 2010, CHES.

[8]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[9]  Nicolas Guillermin A high speed coprocessor for elliptic curve scalar multiplication over Fp , 2010 .

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Reinhard Posch,et al.  Modulo Reduction in Residue Number Systems , 1995, IEEE Trans. Parallel Distributed Syst..

[12]  Reinhard Posch,et al.  Base extension using a convolution sum in residue number systems , 1993, Computing.

[13]  Ingrid Verbauwhede,et al.  FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction , 2011, CHES.

[14]  Laurent Imbert,et al.  Leak Resistant Arithmetic , 2004, CHES.

[15]  2014 International Symposium on Integrated Circuits (ISIC), Singapore, December 10-12, 2014 , 2014, ISIC.

[16]  Nicolas Guillermin A coprocessor for secure and high speed modular arithmetic , 2011, IACR Cryptol. ePrint Arch..