Cryptography Reference
In-Depth Information
4Conluon
The present paper proposed general fault attacks on multivariate public key
cryptosystems and discussed the security of MPKC against the proposed fault
attacks comprehensively. The proposed fault attacks reduce the complexity of
finding the secret keys S and T of the underlying schemes by causing faults on
the central map G or faults on the ephemeral random values r .
Our approach to fault attacks can be applied to other physical attacks ( e.g.
side-channel attacks). Investigating the security against such attacks is also cru-
cial to ensure the practical implementations of MPKC's schemes. Finally, apply-
ing the fault attacks in this paper to QUAD [4], which is a stream cipher based
on multivariate quadratic forms, is an interesting open problem.
Acknowledgment. We would like to thank Jintai Ding, Kazuo Sakiyama and
Junko Takahashi for giving us some comments on the draft of this paper. The first
and the third authors are partially supported by JST Strategic Japanese-Indian
Cooperative Programme on multidisciplinary Research Field, which combines
Information and Communications Technology with Other Fields.
References
1. Akkar, M.L., Courtois, N., Goubin, L., Duteuil, R.: A Fast and Secure Implemen-
tation of Sflash. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 267-278.
Springer, Heidelberg (2002)
2. Avanzi, R.M., Hoerder, S., Page, D., Tunstall, M.: Side-Channel Attacks on the
McEliece and Niederreiter Public-Key Cryptosystems (2010),
http://eprint.iacr.org/2010/479
3. Bardet, M., Faugere, J.C., Salvy, B., Yang, B.Y.: Asymptotic Expansion of the De-
gree of Regularity for Semi-Regular Systems of Equations. In: MEGA 2005 (2005)
4. Berbain, C., Gilbert, H., Patarin, J.: QUAD: A Practical Stream Cipher with
Provable Security. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004,
pp. 109-128. Springer, Heidelberg (2006)
5. Bettale, L., Faugere, J.C., Perret, L.: Cryptanalysis of Multivariate and Odd-
Characteristic HFE Variants. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi,
A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 441-458. Springer, Heidelberg (2011)
6. Biehl, I., Meyer, B., Muller, V.: Differential Fault Attacks on Elliptic Curve Cryp-
tosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 131-146.
Springer, Heidelberg (2000)
7. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the Importance of Checking Cryp-
tographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS,
vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
8. Bouillaguet, C., Chen, H.C., Cheng, C.M., Chou, T., Niederhagen, R., Shamir, A.,
Yang, B.Y.: Fast Exhaustive Search for Polynomial Systems in F 2 . In: Mangard,
S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 203-218. Springer,
Heidelberg (2010)
9. Cayrel, P.L., Dusart, P.: Fault injection's sensitivity of the McEliece PKC. In: Proc.
of 5th International Conference on Future Information Technology, pp. 1-6 (2010)
10. Chen, A.I.-T., Chen, M.-S., Chen, T.-R., Cheng, C.-M., Ding, J., Kuo, E.L.-H.,
Lee, F.Y.-S., Yang, B.-Y.: SSE Implementation of Multivariate PKCs on Modern
x86 CPUs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 33-48.
Springer, Heidelberg (2009)
 
Search WWH ::




Custom Search