CFP last date
20 May 2024
Reseach Article

Differential Fault Attacks and Countermeasures in Elliptic Curve Cryptography

by Anissa Sghaier, Medien Zeghid, Mohsen Machhout
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 140 - Number 6
Year of Publication: 2016
Authors: Anissa Sghaier, Medien Zeghid, Mohsen Machhout
10.5120/ijca2016909348

Anissa Sghaier, Medien Zeghid, Mohsen Machhout . Differential Fault Attacks and Countermeasures in Elliptic Curve Cryptography. International Journal of Computer Applications. 140, 6 ( April 2016), 1-6. DOI=10.5120/ijca2016909348

@article{ 10.5120/ijca2016909348,
author = { Anissa Sghaier, Medien Zeghid, Mohsen Machhout },
title = { Differential Fault Attacks and Countermeasures in Elliptic Curve Cryptography },
journal = { International Journal of Computer Applications },
issue_date = { April 2016 },
volume = { 140 },
number = { 6 },
month = { April },
year = { 2016 },
issn = { 0975-8887 },
pages = { 1-6 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume140/number6/24595-2016909348/ },
doi = { 10.5120/ijca2016909348 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:41:32.854574+05:30
%A Anissa Sghaier
%A Medien Zeghid
%A Mohsen Machhout
%T Differential Fault Attacks and Countermeasures in Elliptic Curve Cryptography
%J International Journal of Computer Applications
%@ 0975-8887
%V 140
%N 6
%P 1-6
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In asymetric cryptography, Elliptic Curve Cryptography (ECC) is the fastest in term of computation and the strongest in term of security. It can be used in message encryption/decryption, digital signature or key exchange. ECC can be implemented in hard over binary field GF(2n) or in soft over prime field GF(p). This paper presents an efficient software implementation of ECC scalar multiplication over prime field using GNU Multiple Precision (GMP) Library. The differential fault attacks (DFA) on the RSA cryptosystem can be extended to ECC one by inserting bit errors during computation. In this paper, a ”No Correctness Check for Input Points” (NCCIP) attacks was applied and a countermeasures was given to protect ECC cryptosystem against it. Software implementation in C language, using GMP library, was simulated on Intel(R) Core(TM) i3 CPU M380 @ 2.87GHz(3 GB RAM, 32-bit architecture).

References
  1. D. R. Stinson, Cryptography Theory And Practice. 3th edition, Chapman and Hall/CRC, 2006.
  2. P. Longa and A. Miri, New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields. In Ronald Cramer, editor, Public Key Cryptography, 11th International Workshop PKC 2008, volume 4939 of Lecture Notes in Computer Science, pp. 229-247. Springer, 2008.
  3. A. Sakthivel and R. Nedunchezhian, Analyzing the Point Multiplication Operation of Elliptic Curve Cryptosystem over Prime Field for Parallel Processing. The International Arab Journal of Information Technology, Vol. 11, No. 4, 2014.
  4. M. K. Brown, D. Hankerson, J. Lopez and A. Menezes, Software implementation of the NIST elliptic curves over prime fields. Proc. CT-RSA 2001. LNCS 2020, pp. 250-265. Springer, 2001.
  5. M. Bluhm and S. Gueron, Fast Software Implementation of Binary Elliptic Curve Cryptography.Cryptology ePrint Archive, 2013.
  6. J. M. Robert, Software Implementation of Parallelized ECSM over Binary and Prime Fields. Inscrypt: Information Security and Cryptology, 2014.
  7. T. Grandlund, A software library for arbitrary precision integers. https://gmplib.org/gmp-man-6.0.0a.pdf
  8. D. R.L. Brown, Elliptic Curve Cryptography. Certicom Corp 2009.
  9. H. Cohen and G. Frey, Handbook of elliptic and hyperelliptic curve cryptography.Chapman and Hall/CRC, 2006.
  10. C. Costello, P. Longa, and M. Naehrig, A brief discussion on selecting new elliptic curves, 2015.
  11. C. Giraud, Fault resistant RSA implementation. SecondWorkshop on Fault Detection and Tolerance in Cryptography (Edinburgh, UK) September 2, pp. 142-151, 2005.
  12. P. Novotney, Weak Curves In Elliptic Curve Cryptography. 2010. http://ftp.mpir.org/edu/2010/414/projects/ novotney.pdf
  13. P. L. Montgomery, Speeding the Pollard and Elliptic Curve Methods of Factorization. Mathematics of Computation, pp. 243-264, 1987.
  14. https://gmplib.org/
  15. M. Welschenbach, Cryptography in C and C++-Apress. 2005.
  16. K. Chatterjee, A. De and D. Gupta, Software Implementation of Curve based Cryptography for Constrained Devices. International Journal of Computer Applications (0975-8887), vol. 24-No.5, June 2011.
  17. K. Bhardwaj and S. Chaudhary, Implementation of Elliptic Curve Cryptography in ’C’. International Journal on Emerging Technologies 3(2): 38-51, 2012.
  18. I. Biehl, B. Meyer and V. Muller, Differential Fault Attacks on Elliptic Curve Cryptosystems. CRYPTO-2000, 2000.
Index Terms

Computer Science
Information Sciences

Keywords

ECC scalar multiplication DFA GMP Library El-gamel Scheme