Skip to main content
Log in

A Secure Modular Division Algorithm Embedding with Error Detection and Low-Area ASIC Implementation

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

Modular division operation has important application in public-key cryptosystems. It is the most complex and time-consumed operation in RSA and ECC. Its secure and efficient implementation greatly affects the secure and performance of these cryptosystems. In this paper, a modular division algorithm embedding with error detection is proposed. Four computing types of ASIC implementation architectures (Type-8, Type-16, Type-32, Type-64) are explored to seek the optimal tradeoff among error detection ratio, time overhead and hardware overhead. These implementation architectures are modeled in Verilog language and synthesized using Synopsys Design Compiler with OSU 90 nm CMOS standard cell library. Experiment results show that the proposed Type-64 can get almost 100% error detection probability with an average of 24.71% extra area overhead and 0.52% time overhead. In addition, for the implementation of single modular division module, the proposed Type-64 architecture saves 60.74% area overhead on average with a slight decrease of throughput rate compared with the state-of-the-art re- search. This implementation not only greatly reduces the area overhead of modular division but also improves the security of modular division implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6

Similar content being viewed by others

References

  1. Karaklajic, D., Schmidt, J. M., & Verbauwhede, I. (2013). Hardware Designer’s guide to fault attacks. IEEE Transactions on Very Large Scale Integration System, 21(12), 2295–2306.

    Article  Google Scholar 

  2. Van Woudenberg, J. G. J., & Witteman, M. F., and Menarini, F. (2011). Practical optical fault injection on secure microcontrollers, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 91–99.

  3. Rohatgi, P. (2009). Electromagnetic attacks and countermeasures (pp. 407–430). Berlin: Cryptographic Engineering, Springer-Verlog.

    Google Scholar 

  4. Vasselle, A., Thiebeauld, H., Maouhoub, Q., Morisset, A., & Ermeneux, S. (2018). Laser-induced fault injection on smartphone bypassing the secure boot. IEEE Transactions on Computers, 1.

  5. Kong, F., Zhou, D., Jiang, Y., Shang, J., & Yu, J. (2017). Fault attack on an improved CRT- RSA algorithm with the Modulus chaining method, 2017 IEEE International Conference on Computational Science and Engineering (CSE) and Embedded and Ubiquitous Computing (EUC), 1, 866–869.

  6. Selmke B, Heyszl J, Sigl G (2016) Attack on a DFA protected AES by simultaneous laser fault injections, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 36–46.

  7. Tajik, S., Lohrke, H., & Ganji, F., Seifert, J., & Boit, C. (2015) Laser fault attack on physically Unclonable functions, 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 85–96.

  8. Barenghi, A., Breveglieri, L., Koren, I., & Naccache, D. (2012). Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures. Proceedings of the IEEE, 100(11), 3056–3076.

    Article  Google Scholar 

  9. Jeong, K., Lee, Y., Sung, J., & Hong, S. (2011). Fault injection attack on A5/3. International Symposium on Parallel and Distributed Processing with Applications, 300–303.

  10. Schmidt, J., and Hutter, M., & Plos, T., (2009). Optical Fault Attacks on AES: A Threat in Violet, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography, 13–22.

  11. Howe, J., Khalid, A., Martinoli, M., Regazzoni, F., & Oswald, E. (2019). Fault attack countermeasures for error samplers in lattice-based cryptography, 2019 IEEE International Symposium on Circuits and Systems (ISCAS), 1–5.

  12. Wang, Z., Karpovsky, M., & Joshi, A. (2012). Secure multipliers resilient to strong fault injection attacks using multilinear arithmetic codes. IEEE Transactions on Very Large Scale Integration System, 20(6), 1036–1048.

    Article  Google Scholar 

  13. Dominguez-Oviedo, A., & Hasan, M. A. (2009). Error detection and fault tolerance in ECSM using input randomization. IEEE Transactions on Dependable and Secure Computing, 6(3), 175–187.

    Article  Google Scholar 

  14. Berzati, A., Canovas, C., & Goubin, L. (2008). In (security) against fault injection attacks for CRT-RSA implementations, FDTC’08. 5th workshop, 101–107.

  15. Natale, G. D., & Flottes, M. L., and Rouzeyre, B. (2007). An On-Line Fault Detection Scheme for SBoxes in Secure Circuits, 13th IEEE International On-Line Testing Symposium (IOLTS 2007), 57–62.

  16. Karpovsky, M., Kulikowski, K. J., & Taubin, A. (2004). Robust protection against fault- injection attacks on smart cards implementing the advanced encryption standard, 2004 International Conference on Dependable Systems and Networks, 93–101.

  17. Galbraith, S. D., & Gebregiyorgis, S. W. (2014). Summation Polynomial Algorithms for Elliptic Curves in Characteristic Two, Progress in Cryptology -- INDOCRYPT 2014, 409–427, Springer International Publishing.

  18. Koblitz, N., & Menezes, A. (2016). A riddle wrapped in an enigma. IEEE Security and Privacy, 14(6), 34–42.

    Article  Google Scholar 

  19. Aldaya, A. C., Marquez, R. C., Sarmiento, A. J. C., & Sanchez-Solano, S. (2017). Side-channel analysis of the modular inversion step in the RSA key generation algorithm. Journal of Cryptographic Engineering, 45(2), 199–213.

    Google Scholar 

  20. Aldaya, A. C., Sarmiento, A. J. C., & Sanchez-Solano, S. (2017). SPA vulnerabilities of the binary extended Euclidean algorithm. Journal of Cryptographic Engineering, 7(4), 273–285.

    Article  Google Scholar 

  21. Vanstone, S., Menezes, A., & Oorschot, P. V. (1997). Handbook of applied cryptography (pp. 683–683). Boca Raton: CRC Press.

    MATH  Google Scholar 

  22. Knuth Donald, E. (1997). The art of computer programming, volume 2: Seminumerical algorithms. Boston: Addison-Wesley Longman Publishing Co., Inc.

    MATH  Google Scholar 

  23. Stein, J. (1967). Computational problems associated with Racah algebra. Journal of Computational Physics, 1, 397–405.

    Article  Google Scholar 

  24. Brent, R. P., & Kung, H. T. (1983). Systolic VLSI arrays for linear-time GCD computation, Proc.VLSI’83, 145–154.

  25. Takagi, N. (1998). A VLSI algorithm for modular division based on the binary GCD, IEICE Transactions on fundamentals of electronics communications and computer sciences, E81-A, 724-728.

  26. Kaihara, M. E., & Takagi, N. (2005). A hardware algorithm for modular multiplication/division. EEE Trans. Comput., 54, 12–21.

    Article  Google Scholar 

  27. Chen, G., Bai, G., & Chen, H. (2007). A new systolic architecture for modular Divsion. IEEE Transactions on Computers, 56, 282–286.

    Article  MathSciNet  Google Scholar 

  28. Chen, C., & Qin, Z. (2011). Efficient algorithm and systolic architecture for modular division. International Journal of Electronics, 98, 813–823.

    Article  Google Scholar 

  29. Mrabet, A., El-Mrabet, N., Bouallegue, B., Mesnager, S., & Machhout, M. (2017). An efficient and scalable modular inversion/division for public key cryptosystems, 2017 International Conference on Engineering MIS (ICEMIS), 1–6.

  30. Hossain, M. R., & Hossain, M. S. (2019). Efficient FPGA implementation of modular arithmetic for elliptic curve cryptography, 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE), 1–6.

  31. Bayat-Sarmadi, S., & Hasan, M. A. (2009). Concurrent error detection in finite-field arithmetic operations using pipelined and systolic architectures. IEEE Transactions on Computers, 58, 1553–1567.

    Article  MathSciNet  Google Scholar 

  32. Mozaffari Kermani, M., & Masolen, A. R. (2010). Concurrent structure-independent fault detection schemes for the advanced encryption standard. IEEE Transactions on Computers, 59, 608–622.

    Article  MathSciNet  Google Scholar 

  33. Mozaffari-Kermani, M., Azarderakhsh, R., & Lee, C.-Y. (2014). Reliable concurrent error detection architectures for extended Euclidean-based division over GF(2m). IEEE Transactions on Very Large Scale Integration System, 22, 995–1003.

    Article  Google Scholar 

  34. Lee, C.-Y., Che, W.-C., & Lin, J.-M. (2010). Concurrent error detection in multiplexer-based multipliers for Normal basis of GF(2m) using double parity prediction scheme. Journal of Signal Processing Systems, 232-246, 58.

    Google Scholar 

  35. Gunnar, G., & Berk, S. (2006). Robust finite field arithmetic for fault-tolerant public-key cryptography, Fault Diagnosis and Tolerance in Cryptography, Third International Workshop (FDTC 2006), 196–210.

  36. Yumbul, K., Ser Erdem, S., & Savas, E. (2014). On selection of Modulus of quadratic codes for the protection of cryptographic operations against fault attacks. IEEE Transactions on Computers, 63, 1182–1196.

    Article  MathSciNet  Google Scholar 

  37. Yang, Q., Hu, X., & Qin, Z. (2015). Secure systolic Montgomery modular multiplier over prime fields resilient to fault-injection attacks. IEEE Transactions on Very Large Scale Integration System, 23, 1889–1902.

    Article  Google Scholar 

  38. Tsai, W.-C., Shung, C. B., & Wang, S.-J. (2000). Two systolic architectures for modular multiplication. IEEE Transactions on Very Large Scale Integration System, 8, 103–107.

    Article  Google Scholar 

Download references

Acknowledgments

The authors would like to thank Professor Gaige Wang and Changxuan Liu for their help in writing. This work is also supported by the National Natural Science Foundation of China under. Grant No.61702237, the Natural Science Foundation of Jiangsu Province, China under Grant No.BK20150241.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Xiaoting Hu or Zhongping Qin.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, X., Qin, Z. & Yang, Q. A Secure Modular Division Algorithm Embedding with Error Detection and Low-Area ASIC Implementation. J Sign Process Syst 92, 375–387 (2020). https://doi.org/10.1007/s11265-019-01481-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-019-01481-6

Keywords

Navigation