Cryptography Reference
In-Depth Information
Chapter 10
On Countermeasures Against Fault
Attacks on Elliptic Curve Cryptography
Using Fault Detection
Arash Hariri and Arash Reyhani-Masoleh
Abstract In this chapter, we study fault detection in finite field and elliptic curve
arithmetic operations as a countermeasure against fault attacks in elliptic curve
cryptography. In this regard, we review parity-based and time redundancy-based
approaches described in the literature for finite field operations. For elliptic curve
cryptography, we also present some approaches based on input randomization and
point validation.
10.1 Introduction
The cryptographic systems are used to ensure the protection of data within an applica-
tion or organization. To achieve this objective, a cryptographic system should satisfy
security requirements such as the ones proposed by the National Institute of Standards
and Technology (NIST, FIPS 140-2), which include physical security, mitigation of
attacks, authentication, self-tests, and so on. Mitigation of attacks includes different
mechanisms to prevent the various attacks that are common to cryptographic sys-
tems. Fault induction is one of the attacks which has received considerable attention.
In this type of attack, an attacker manipulates the cryptosystem (e.g. through laser,
glitch, magnetic attacks) and induces errors in the computation of cryptographic
algorithms. To overcome the problems which might be caused by this type of attack,
different countermeasures are used.
In this chapter, we study the countermeasure for the implementations of cryp-
tosystems based on Elliptic Curve Cryptography (ECC). These countermeasures are
reviewed for ECC and the underlying finite field operations. More precisely, we
consider concurrent error detection/correction in finite field arithmetic operations
Search WWH ::




Custom Search