Collision attack on XTR and a countermeasure with a fixed pattern

  • Authors:
  • Dong-Guk Han;Tsuyoshi Takagi;Tae Hyun Kim;Ho Won Kim;Kyo Il Chung

  • Affiliations:
  • Future University-Hakodate, Japan;Future University-Hakodate, Japan;Center for Information and Security Technologies(CIST), Korea University, Seoul, Korea;Electronics and Telecommunications Research Institute(ETRI), Korea;Electronics and Telecommunications Research Institute(ETRI), Korea

  • Venue:
  • EUC'05 Proceedings of the 2005 international conference on Embedded and Ubiquitous Computing
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently, XTR is considered as one of good candidates for more energy efficient cryptosystems. Among the family of XTR algorithms, the Improved XTR Single Exponentiation (XTR-ISE) is the most efficient one suitable for ubiquitous computer. Even though the security of such devices against side channel attacks is very dangerous, there are few works on side channel attacks against XTR-ISE. In this paper we propose a new collision attack on XTR-ISE. The analysis complexity of the proposed one is about 240 where the key size is 160-bit, which is 55% improvement from the previously best known analysis of Page-Stam. We also propose a novel countermeasure using a fixed pattern which is secure against SPA. In the sense of both efficiency and security the proposed countermeasure is the best one among the previous countermeasures- it is about 30% faster.