File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Fault attacks on hyperelliptic curve discrete logarithm problem over finite fields

TitleFault attacks on hyperelliptic curve discrete logarithm problem over finite fields
Authors
KeywordsCryptosystem
Discrete logarithm
Finite field
Genus
Hyperelliptic curve
Issue Date2012
Citation
China Communications, 2012, v. 9, n. 11, p. 150-161 How to Cite?
AbstractIn this paper, we present two explicit invalid-curve attacks on the genus 2 hyperelliptic curve over a finite field. First, we propose two explicit attack models by injecting a one-bit fault in a given divisor. Then, we discuss the construction of an invalid curve based on the faulted divisor. Our attacks are based on the fact that the Hyperelliptic Curve Scalar Multiplication (HECSM) algorithm does not utilize the curve parameters and We consider three hyperelliptic curves as the attack targets. For curve with security level 186 (in bits), our attack method can get the weakest invalid curve with security level 42 (in bits); there are 93 invalid curves with security level less than 50. We also estimate the theoretical probability of getting a weak hyperelliptic curve whose cardinality is a smooth integer. Finally, we show that the complexity of the fault attack is subexponential if the attacker can freely inject a fault in the input divisor. Cryptosystems based on the genus 2 hyperelliptic curves cannot work against our attack algorithm in practice.
Persistent Identifierhttp://hdl.handle.net/10722/311935
ISSN
2023 Impact Factor: 3.1
2023 SCImago Journal Rankings: 1.388
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorWang, Mingqiang-
dc.contributor.authorXue, Haiyang-
dc.contributor.authorZhan, Tao-
dc.date.accessioned2022-04-06T04:31:48Z-
dc.date.available2022-04-06T04:31:48Z-
dc.date.issued2012-
dc.identifier.citationChina Communications, 2012, v. 9, n. 11, p. 150-161-
dc.identifier.issn1673-5447-
dc.identifier.urihttp://hdl.handle.net/10722/311935-
dc.description.abstractIn this paper, we present two explicit invalid-curve attacks on the genus 2 hyperelliptic curve over a finite field. First, we propose two explicit attack models by injecting a one-bit fault in a given divisor. Then, we discuss the construction of an invalid curve based on the faulted divisor. Our attacks are based on the fact that the Hyperelliptic Curve Scalar Multiplication (HECSM) algorithm does not utilize the curve parameters and We consider three hyperelliptic curves as the attack targets. For curve with security level 186 (in bits), our attack method can get the weakest invalid curve with security level 42 (in bits); there are 93 invalid curves with security level less than 50. We also estimate the theoretical probability of getting a weak hyperelliptic curve whose cardinality is a smooth integer. Finally, we show that the complexity of the fault attack is subexponential if the attacker can freely inject a fault in the input divisor. Cryptosystems based on the genus 2 hyperelliptic curves cannot work against our attack algorithm in practice.-
dc.languageeng-
dc.relation.ispartofChina Communications-
dc.subjectCryptosystem-
dc.subjectDiscrete logarithm-
dc.subjectFinite field-
dc.subjectGenus-
dc.subjectHyperelliptic curve-
dc.titleFault attacks on hyperelliptic curve discrete logarithm problem over finite fields-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.scopuseid_2-s2.0-84872457195-
dc.identifier.volume9-
dc.identifier.issue11-
dc.identifier.spage150-
dc.identifier.epage161-
dc.identifier.isiWOS:000311655500016-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats