On the BRIP algorithms security for RSA

  • Authors:
  • Frédéric Amiel;Benoit Feix

  • Affiliations:
  • AMESYS, Aix-en-Provence Cedex 3, France;INSIDE CONTACTLESS, Aix-en-Provence Cedex 3, France

  • Venue:
  • WISTP'08 Proceedings of the 2nd IFIP WG 11.2 international conference on Information security theory and practices: smart devices, convergence and next generation networks
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Power Analysis has been intensively studied since the firstpublications in 1996 and many related attacks on naive implementationshave been proposed. Nowadays algorithms in tamper resistant devicesare protected by different countermeasures most often based on datarandomization such as the BRIP algorithm on ECC and its RSA derivative.However not all of them are really secure or in the best case provento be secure. In 2005, Yen, Lien, Moon and Ha introduced theoreticalpower attacks on some classical and BRIP exponentiation implementations,characterized by the use of a chosen input message value ±1. Thefirst part of our article presents an optimized implementation for BRIPthat takes advantage of the Montgomery modular arithmetic to speedup the mask inversion operation. An extension of the Yen et al. attack,based on collision detection through power analysis, is also presented.Based on this analysis we give security advice on this countermeasureimplementation and determine the minimal random length to reach anappropriate level of security.