The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] cryptosystems(38hit)

21-38hit(38hit)

  • Cryptanalysis of Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication

    Katsuyuki OKEYA  Dong-Guk HAN  

     
    PAPER

      Vol:
    E88-A No:5
      Page(s):
    1140-1147

    Side channel attacks (SCA) are serious attacks on mobile devices. In SCA, the attacker can observe the side channel information while the device performs the cryptographic operations, and he/she can detect the secret stored in the device using such side channel information. Ha-Moon proposed a novel countermeasure against side channel attacks in elliptic curve cryptosystems (ECC). The countermeasure is based on the signed scalar multiplication with randomized concept, and does not pay the penalty of speed. Ha-Moon proved that the countermeasure is secure against side channel attack theoretically, and confirmed its immunity experimentally. Thus Ha-Moon's countermeasure seems to be very attractive. In this paper we propose a novel attack against Ha-Moon's countermeasure, and show that the countermeasure is vulnerable to the proposed attack. The proposed attack utilizes a Markov chain for detecting the secret. The attacker determines the transitions in the Markov chain using side channel information, then detects the relation between consecutive two bits of the secret key, instead of bits of the secret key as they are. The use of such relations drastically reduces the search space for the secret key, and the attacker can easily reveal the secret. In fact, around twenty observations of execution of the countermeasure are sufficient to detect the secret in the case of the standard sizes of ECC. Therefore, the single use of Ha-Moon's countermeasure is not recommended for cryptographic use.

  • Improvements of Addition Algorithm on Genus 3 Hyperelliptic Curves and Their Implementation

    Masaki GONDA  Kazuto MATSUO  Kazumaro AOKI  Jinhui CHAO  Shigeo TSUJII  

     
    PAPER-Public Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    89-96

    Genus 3 hyperelliptic curve cryptosystems are capable of fast-encryption on a 64-bit CPU, because a 56-bit field is enough for their definition fields. Recently, Kuroki et al. proposed an extension of the Harley algorithm, which had been known as the fastest addition algorithm of divisor classes on genus 2 hyperelliptic curves, on genus 3 hyperelliptic curves and Pelzl et al. improved the algorithm. This paper shows an improvement of the Harley algorithm on genus 3 hyperelliptic curves using Toom's multiplication. The proposed algorithm takes only I + 70M for an addition and I + 71M for a doubling instead of I + 76M and I + 74M respectively, which are the best possible of the previous works, where I and M denote the required time for an inversion and a multiplication over the definition field respectively. This paper also shows 2 variations of the proposed algorithm in order to adapt the algorithm to various platforms. Moreover this paper discusses finite field arithmetic suitable for genus 3 hyperelliptic curve cryptosystems and shows implementation results of the proposed algorithms on a 64-bit CPU. The implementation results show a 160-bit scalar multiplication can be done within 172 µs on a 64-bit CPU Alpha EV68 1.25 GHz.

  • On the Vulnerability of Exponent Recodings for the Exponentiation against Side Channel Attacks

    Yasuyuki SAKAI  Kouichi SAKURAI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    154-160

    In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and countermeasures for public key cryptosystems were against the main stage (square and multiply stage) of the modular exponentiation (or the point multiplication on an elliptic curve). We have many algorithms which achieve fast computation of exponentiations. When we compute an exponentiation, the exponent recoding has to be carried out before the main stage. There are some exponent recoding algorithms including conditional branches, in which instructions depend on the given exponent value. Consequently exponent recoding can constitute an information channel, providing the attacker with valuable information on the secret exponent. In this paper we show new algorithms of attack on exponent recoding. The proposed algorithms can recover the secret exponent, when the width-w NAF and the unsigned/signed fractional window representation are used.

  • Fast Elliptic Curve Multiplications Resistant against Side Channel Attacks

    Tetsuya IZU  Tsuyoshi TAKAGI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    161-171

    This paper proposes fast elliptic curve multiplication algorithms resistant against side channel attacks, based on the Montgomery-type scalar multiplication. The proposed scalar multiplications can be applied to all curves over prime fields, e.g., any standardized curves over finite fields with characteristic larger than 3. The method utilizes the addition formulas xECDBL and xECADD assembled by only x-coordinates of points, and is applicable for any types of curves over finite fields. Then, we encapsulate two addition formulas into one formula xECADDDBL, which accomplishes a faster computation because several auxiliary variables of two formulas can be shared. We also develop a novel addition chain for the new formula, with which we can compute scalar multiplications. The improvement of our scalar multiplications over previous Coron's dummy operation method is about 18% for a 160-bit scalar multiplication. Our method requires no table-up of precomputed points and it is suitable for the implementation on memory constraint computing architectures, e.g., smart cards. Moreover, we optimize the proposed algorithms for parallelized implementations with SIMD operations. Compared with the similar scheme proposed by Fischer et al., our scheme is about 16% faster.

  • On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny

    Toru AKISHITA  Tsuyoshi TAKAGI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    140-146

    Isogeny for elliptic curve cryptosystems was initially used for efficient improvement of order counting methods. Recently, Smart proposed a countermeasure using isogeny for resisting a refined differential power analysis by Goubin (Goubin's attack). In this paper, we examine a countermeasure using isogeny against zero-value point (ZVP) attack that is generalization of Goubin's attack. We show that some curves require higher order of isogeny to prevent ZVP attack. Moreover, we prove that the class of curves that satisfies (-3/p) = 1 and whose order is odd cannot be mapped by isogeny to curves with a = -3 and secure against ZVP attack. We point out that three SECG curves are in this class. In the addition, we compare some efficient algorithms that are secure against both Goubin's attack and ZVP attack, and present the most efficient method of computing a scalar multiplication for each curve from SECG. Finally, we discuss another improvement for an efficient scalar multiplication, namely the usage of a point (0,y) for a base point of curve parameters. We are able to improve about 11% for double-and-add-always method, when the point (0,y) exists in an underlying curve or its isogeny.

  • Sealed-Bid Auctions with Efficient Bids Using Secure Bit-Slicing Conversion

    Toru NAKANISHI  Yuji SUGIYAMA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E87-A No:10
      Page(s):
    2533-2542

    Efficient general secure multiparty computation (MPC) protocols were previously proposed, and the combination with the efficient auction circuits achieves the efficient sealed-bid auctions with the full privacy and correctness. However, the combination requires that each bidder submits ciphertexts of bits representing his bid, and their zero-knowledge proofs. This cost amounts to about 80 multi-exponentiations in usual case that the bid size is 20 bits (i.e. about 1,000,000 bid prices). This paper proposes sealed-bid auction protocols based on the efficient MPC protocols, where a bidder can submit only a single ciphertext. The bidder's cost is a few multi-exponentiations, and thus the proposed protocols are suitable for mobile bidders. A novel technique for the realization is a bit-slicing conversion by multiple servers, where a single ciphertext for a bid is securely converted into ciphertexts of bits representing the bid.

  • Fast Elliptic Curve Multiplications with SIMD Operations

    Tetsuya IZU  Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    85-93

    The Single Instruction, Multiple Data (SIMD) architecture enables computation in parallel on a single processor. The SIMD operations are implemented on some processors such as Pentium 3/4, Athlon, SPARC, or even on smart cards. This paper proposes efficient algorithms for assembling an elliptic curve addition (ECADD), doubling (ECDBL), and k-iterated ECDBL (k-ECDBL) with SIMD operations. We optimize the number of auxiliary variables and the order of basic field operations used for these addition formulas. If an addition chain has k-bit zero run, we can replace k-time ECDBLs to the proposed faster k-ECDBL and the total efficiency of the scalar multiplication can be improved. Using the singed binary chain, we can compute a scalar multiplication about 10% faster than the previously fastest algorithm proposed by Aoki et al. Combined with the sliding window method or the width-w NAF window method, we also achieve about 10% faster parallelized scalar multiplication algorithms with SIMD operations. For the implementation on smart cards, we establish two fast parallelized scalar multiplication algorithms with SIMD resistant against side channel attacks.

  • A Simple Power Attack on a Randomized Addition-Subtraction Chains Method for Elliptic Curve Cryptosystems

    Katsuyuki OKEYA  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1171-1180

    We show that a randomized addition-sub-traction chains countermeasure against side channel attacks is vulnerable to an SPA attack, which is a kind of side channel attack, under distinguishability between addition and doubling. The side channel attack takes advantage of information leaked during execution of a cryptographic procedure. The randomized addition-subtraction chains countermeasure was proposed by Oswald-Aigner, and is based on a random decision inserted into computations. However, the question of its immunity to side channel attacks is still controversial. The randomized addition-subtraction chains countermeasure has security flaw in timing attacks, another kind of side channel attack. We have implemented the proposed attack algorithm, whose input is a set of AD sequences, which consist of the characters "A" and "D" to indicate addition and doubling, respectively. Our program has clarified the effectiveness of the attack. The attack algorithm could actually detect secret scalars for given AD sequences. The average time to detect a 160-bit scalar was about 6 milliseconds, and only 30 AD sequences were enough to detect such a scalar. Compared with other countermeasures against side channel attacks, the randomized addition-subtraction chains countermeasure is much slower.

  • Baby Step Giant Step Algorithms in Point Counting of Hyperelliptic Curves

    Kazuto MATSUO  Jinhui CHAO  Shigeo TSUJII  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1127-1134

    Counting the number of points of Jacobian varieties of hyperelliptic curves over finite fields is necessary for construction of hyperelliptic curve cryptosystems. Recently Gaudry and Harley proposed a practical scheme for point counting of hyperelliptic curves. Their scheme consists of two parts: firstly to compute the residue modulo a positive integer m of the order of a given Jacobian variety, and then search for the order by a square-root algorithm. In particular, the parallelized Pollard's lambda-method was used as the square-root algorithm, which took 50CPU days to compute an order of 127 bits. This paper shows a new variation of the baby step giant step algorithm to improve the square-root algorithm part in the Gaudry-Harley scheme. With knowledge of the residue modulo m of the characteristic polynomial of the Frobenius endomorphism of a Jacobian variety, the proposed algorithm provides a speed up by a factor m, instead of in square-root algorithms. Moreover, implementation results of the proposed algorithm is presented including a 135-bit prime order computed about 15 hours on Alpha 21264/667 MHz and a 160-bit order.

  • An Efficient Representation of Scalars for Simultaneous Elliptic Scalar Multiplication

    Yasuyuki SAKAI  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1135-1146

    The computational performance of cryptographic protocols using an elliptic curve strongly depends on the efficiency of the scalar multiplication. Some elliptic curve based cryptographic protocols, such as signature verification, require computation of multi scalar multiplications of kP+lQ, where P and Q are points on an elliptic curve. An efficient way to compute kP+lQ is to compute two scalar multiplications simultaneously, rather than computing each scalar multiplication separately. We introduce new efficient algorithms for simultaneous scalar multiplication on an elliptic curve. We also give a detailed analysis of the computational efficiency of our proposed algorithms.

  • Distributed Virtual Safe-Deposit Box

    Magda VALLS  Jorge L. VILLAR  

     
    LETTER-Applications of Information Security Techniques

      Vol:
    E85-D No:4
      Page(s):
    786-788

    An electronic equivalent to the bank's safe-deposit box service is presented. It is a distributed key safeguarding protocol constructed from an ElGamal threshold cryptosystem. For long-term secrets, a proactive version is also suggested.

  • A New Product-Sum Type Public Key Cryptosystem Based on Reduced Bases

    Daisuke SUZUKI  Yasuyuki MURAKAMI  Ryuichi SAKAI  Masao KASAHARA  

     
    LETTER

      Vol:
    E84-A No:1
      Page(s):
    326-330

    The encryption and the decryption of the product-sum type public key cryptosystems can be performed extremely fast. However, when the density is low, the cryptosystem should be broken by the low-density attack. In this paper, we propose a new class of the product-sum type public key cryptosystems based on the reduced bases, which is invulnerable to the low-density attack.

  • A Progress Report on Lattice Based Public-Key Cryptosystems -- Theoretical Security versus Practical Cryptanalysis --

    Kouichi SAKURAI  

     
    INVITED SURVEY PAPER-Parallel and Distributed Algorithms

      Vol:
    E83-D No:3
      Page(s):
    570-579

    We review public-key cryptosystems from lattice problems, which are inspired by Ajtai's remarkable result, and consider their security from the point of view of both theory and practice. We also survey recent results on the power of the lattice reduction algorithm in cryptanalysis.

  • On the Implementation of Public Key Cryptosystems against Fault-Based Attacks

    Chi-Sung LAIH  Fu-Kuan TU  Yung-Cheng LEE  

     
    PAPER-Information Security

      Vol:
    E82-A No:6
      Page(s):
    1082-1089

    Secret information stored in a tamperfree device is revealed during the decryption or signature generation processes due to fault-based attack. In this paper, based on the coding approach, we propose a new fault-resistant system which enables any fault existing in modular multiplication and exponentiation computations to be detected with a very high probability. The proposed method can be used to implement all crypto-schemes whose basic operations are modular multiplications for resisting both memory and computational fault-based attacks with a very low computational overhead.

  • On the Number of Messages Which Cannot be Concealed in LUC

    Wen-Chung KUO  Chi-Sung LAIH  Min Jea GAU  Chin Chen CHANG  

     
    PAPER-Security

      Vol:
    E80-A No:11
      Page(s):
    2218-2224

    Recently, Smith and Lennon proposed a new public key cryptosystem, called LUC, which uses the Lucas function as the one-way function in their cryptographic mechanisms instead of using the exponentiation function. They conjectured that LUC is cryptographically stronger than RSA in 1993. Since then, many weaknesses of LUC have been discoverd, e. g., similar to RSA, LUC also suffers from the chosen-message attacks and the evaluation in LUC is slightly less efficient than that in RSA. In this paper, we analyze another possible weakness of LUC that was not pointed out before. We show that the number of messages which cannot be concealed in LUC is at least as the same as that in RSA regardless of the choice of public keys. In particular, in many cases, the number of messages which cannot be concealed in LUC is greater than that in RSA. This implies that the choice of public keys in LUC needs more limitations than that used in RSA. Our results are useful to designers who consider to use LUC type systems.

  • Relationships among Nonlinearity Criteria of Boolean Functions

    Shouichi HIROSE  Katsuo IKEDA  

     
    PAPER-Information Security and Cryptography

      Vol:
    E78-A No:2
      Page(s):
    235-243

    For symmetric cryptosystems, their transformations should have nonlinear elements to be secure against various attacks. Several nonlinearity criteria have been defined and their properties have been made clear. This paper focuses on, among these criteria, the propagation criterion (PC) and the strict avalanche criterion (SAC), and makes a further investigation of them. It discusses the sets of Boolean functions satisflying the PC of higher degrees, the sets of those satisfying the SAC of higher orders and their relationships. We give a necessary and sufficient condition for an n-input Boolean function to satisfy the PC with respect to a set of all but one or two elements in {0,1}n{(0,...,0)}. From this condition, it follows that, for every even n 2, an n-input Boolean function satisfies the PC of degree n 1 if and only if it satisfies the PC of degree n. We also show a method that constructs, for any odd n 3, n-input Boolean functions that satisfy the PC with respect to a set of all but one elements in {0,1}n{(0,...,0)}. This method is a generalized version of a previous one. Concerned with the SAC of higher orders, it is shown that the previously proved upper bound of the nonlinear order of Boolean functions satisfying the criterion is tight. The relationships are discussed between the set of n-input Boolean functions satisfying the PC and the sets of those satisfying the SAC.

  • Propagation Characteristics of Boolean Functions and Their Balancedness

    Shouichi HIROSE  Katsuo IKEDA  

     
    PAPER

      Vol:
    E78-A No:1
      Page(s):
    11-18

    This paper discusses Boolean functions satisfying the propagation criterion (PC) and their balancedness. Firstly, we discuss Boolean functions with n variables that satisfy the PC with respect to all but three elements in {0,1}n-{(0,...,0)}. For even n4, a necessary and sufficient condition is presented for Boolean functions with n variables to satisfy the PC with respect to all but three elements in {0,1}n-{(0,...,0)}. From this condition, it is proved that all of these Boolean functions are constructed from all perfectly nonlinear Boolean functions with n-2 variables. For odd n3, it is shown that Boolean functions with n variables satisfying the PC with respect to all but three elements in {0,1}n-{(0,...,0)} satisfy the PC with respect to all but one elements in it. Secondly, Boolean functions satisfying the PC of degree n-2 and their balancedness are considered. For even n4, it is proved that an upper bound on the degree of the PC is n-3 for balanced Boolean functions with n variables. This bound is optimal for n=4,6. It is also proved that, for odd n3, balanced Boolean functions with n variables satisfying the PC of degree n-2 satisfy the PC with respect to all but one elements in {0,1}n-{(0,...,0)}.

  • Efficient and Secure Multiparty Generation of Digital Signatures Based on Discrete Logarithms

    Manuel CERECEDO  Tsutomu MATSUMOTO  Hideki IMAI  

     
    PAPER

      Vol:
    E76-A No:4
      Page(s):
    532-545

    In this paper, we discuss secure protocols for shared computation of algorithms associated with digital signature schemes based on discrete logarithms. Generic solutions to the problem of cooperatively computing arbitraty functions, though formally provable according to strict security notions, are inefficient in terms of communication--bits and rounds of interaction--; practical protocols for shared computation of particular functions, on the other hand, are often shown secure according to weaker notions of security. We propose efficient secure protocols to share the generation of keys and signatures in the digital signature schemes introduced by Schnorr (1989) and ElGamal (1985). The protocols are built on a protocol for non-interactive verifiable secret sharing (Feldman, 1987) and a novel construction for non-interactively multiplying secretly shared values. Together with the non-interactive protocols for shared generation of RSA signatures introduced by Desmedt and Frankel (1991), the results presented here show that practical signature schemes can be efficiently shared.

21-38hit(38hit)