Timing Attack Analysis on AAβ Cryptosystem

Abstract

Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analysis of a theoretical timing attack on the AAβ algorithm. The attack discussed in this paper gives avenues for secure implementation of AAβ against timing attacks. The simulation of the attack is important to provide invulnerability features for the algorithm in order to be implemented and embedded on applications. At the end of the attack, a method to overcome it will be introduced and it is called AAβ blinding.

Share and Cite:

Ghafar, A. and Ariffin, M. (2014) Timing Attack Analysis on AAβ Cryptosystem. Journal of Computer and Communications, 2, 1-9. doi: 10.4236/jcc.2014.24001.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Ariffin, M.R.K., et al. (2013) A New Efficient Asymmetric Cryptosystem Based on the Square Root Problem. Malaysian Journal of Mathematical Sciences, 7, 19-37.
[2] Kocher, P. (1996) Timing Attacks on Implementations of Difie-Hellman, RSA, DSS, and Other Systems. CRYPTO’96, Santa Barbara, 18-22 August 1996, 104-113.
[3] Kaliski, B. (1996) Timing Attacks on Cryptosystems. RSA Laboratories Bulletin, 2.
[4] Montgomery, P. (1985) Modular Multiplication with Trial Division. Mathematics of Computation, Mathematics of Computation, 44, 519-521. http://dx.doi.org/10.1090/S0025-5718-1985-0777282-X
[5] Buell, D.A. (2005) Montgomery Multiplication. http://cse.sc.edu/buell/csce557/Dlecturenotes/
[6] Schindler, W. (2000) A Timing Attack against RSA with the Chinese Remainder Theorem. Workshop on Cryptographic Hardware and Embedded Systems 2000 (CHES 2000), Worcester, 17-18 August 2000, 109-124.
[7] Karatsuba, A. and Ofman, Y. (1963) Multiplication of Many-Digital Numbers by Automatic Computers. Physics-Doklady, 7, 595-596.
[8] Stamp, M. and Low, R.M. (2004) Applied Cryptanalysis. John Wiley & Sons Inc., Hoboken.
[9] Brumley, D. and Boneh, D. (2003) Remote Timing Attacks Are Practical. Proceedings of 12th Conference on USENIX Security Symposium, 4-8 August 2003, Washington DC.
[10] Coppersmith, D. (1997) Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. Journal of Cryptology, 10, 233-260. http://dx.doi.org/10.1007/s001459900030
[11] Rabin, M.O. (1979) Digitalized Signatures and Public Key Functions as Intractable as Factorization. MIT Laboratory for Computer Science, MIT/LCS/TR-212.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.