Skip to main content

Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2260))

Included in the following conference series:

Abstract

Divide and conquer attacks try to recover small portions of cryptographic keys one by one. Usually, a wrong guess makes subsequent ones useless. Hence possible errors should be detected and corrected as soon as possible. In this paper we introduce a new (generic) error detection and correction strategy. Its efficiency is demonstrated at various examples, namely at a power attack, two timing attacks against RSA implementations with and without Chinese Remainder Theorem, and a timing attack against the future AES (Rijndael). As the design of efficient countermeasures requires a good understanding of an attack’s actual power, the possible improvement induced by sophisticated error detection and correction should not be neglected. Although divide and conquer attacks are typical for side-channel attacks, we would like to stress that they are not restricted to that field, as will be illustrated by Siegenthaler’s attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cascade (Chip Architecture for Smart CArds and portable intelligent DEvices). Project funded by the European Community, see http://www.dice.ucl.ac.be/crypto/cascade.

  2. D. Coppersmith: Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. J. Cryptology 10 (no. 4) (1997) 233–260.

    Article  MATH  MathSciNet  Google Scholar 

  3. J. Daemen, V. Rijmen: AES proposal: Rijndael. In: Proc. first AES conference, August 1998. Available on-line from the official AES page: http://www.csrc.nist.gov/encryption/aes/aes home.htm.

  4. J.F. Dhem.: Design of an Efficient Public-Key Cryptographic Library for RISC Based Smart Cards. PhD thesis, Université catholique de Louvain-UCL Crypto Group-Laboratoire de microélectronique (DICE), May 1998.

    Google Scholar 

  5. J.-F. Dhem, F. Koeune, P.-A. Leroux, P.-A. Mestré, J.-J. Quisquater, J.-L. Willems: A Practical Implementation of the Timing Attack. In: J.-J. Quisquater and B. Schneier (eds.): Smart Card — Research and Applications, Springer, Lecture Notes in Computer Science, Vol. 1820, Berlin (2000), 175–191.

    Google Scholar 

  6. P. Kocher: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other Systems. In: N. Koblitz (ed.): Advances in Cryptology — Crypto’ 96, Springer, Lecture Notes in Computer Science 1109, Berlin (1996), 104–113.

    Chapter  Google Scholar 

  7. F. Koeune, J.-J. Quisquater: A Timing Attack against Rijndael. Université catholique de Louvain, Crypto Group, Technical report CG-1999/1, 1999.

    Google Scholar 

  8. A.J. Menezes, P.C. van Oorschot, and S.C. Vanstone: Handbook of Applied Cryptography, Boca Raton, CRC Press (1997).

    MATH  Google Scholar 

  9. T.S. Messerges, E.A. Dabbish, R.H. Sloan: Power Analysis Attacks of Modular Exponentiation in Smartcards. In: Ç.K. Koç, C. Paar (eds.): Cryptographic Hardware and Embedded Systems — CHES 1999, Springer, Lecture Notes in Computer Science, Vol. 1717, Berlin (1999), 144–157.

    Google Scholar 

  10. P.L. Montgomery: Modular Multiplication without Trial Division, Math. Comp. 44, no. 170, 519–521 (April 1985).

    Article  MATH  MathSciNet  Google Scholar 

  11. R.A. Rueppel: Analysis and Design of Stream Ciphers, Springer, Berlin (1986).

    MATH  Google Scholar 

  12. W. Schindler: Optimized Timing Attacks against Public Key Cryptosystems. To appear in Statistics & Decisions.

    Google Scholar 

  13. W. Schindler: A Timing Attack against RSA with the Chinese Remainder Theorem. In: Ç.K. Koç, C. Paar (eds.): Cryptographic Hardware and Embedded Systems — CHES 2000, Springer, Lecture Notes in Computer Science 1965, Berlin (2000), 110–125.

    Chapter  Google Scholar 

  14. W. Schindler, F. Koeune, J.-J. Quisquater: Unleashing the Full Power of Timing Attacks. Université catholique de Louvain, Crypto Group, Technical report CG-2001/3, 2001.

    Google Scholar 

  15. T. Siegenthaler: Decrypting a Class of Stream Ciphers Using Ciphertext Only. IEEE Transactions on Computers. C-34 (1985), 81–85.

    Article  Google Scholar 

  16. H. Witting: Mathematische Statistik I, Stuttgart, Teubner (1985).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schindler, W., Koeune, F., Quisquater, JJ. (2001). Improving Divide and Conquer Attacks against Cryptosystems by Better Error Detection / Correction Strategies. In: Honary, B. (eds) Cryptography and Coding. Cryptography and Coding 2001. Lecture Notes in Computer Science, vol 2260. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45325-3_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45325-3_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43026-1

  • Online ISBN: 978-3-540-45325-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics