dc.description.abstract | The recent communications are mostly through the electronic
channel due to the increasingly usage of the Internet. Some
applications such as micro-payment systems, on-line shopping, and
other transaction applications employ temper-proof devices such as
smart cards. These cards are embedded a cryptographic computation
function so as to providing highly security, and they usually
contain owner’’s identification and some secret information related
to the owner.
Since the introduction of the public-key cryptography, plenty of
digital signature schemes are then proposed. Among these schemes,
the RSA public-key cryptosystem is considered as the most popular
scheme due to its highly security and easily implementation.
Therefore, by deploying RSA or other signature schemes into smart
cards, these temper-proof devices can be used to providing
authentication and identification.
Since Kocher proposed the power analysis attacks against the
implementation of smart cards or other cryptographic hardware
devices, many of cryptosystem designers concern not only the
mathematic security of cryptography but also the implementation of
smart cards. Contrary to the previously active attack such as the
fault attack, power analysis attacks are passive attacks and more
easier to mount. Therefore, many researchers have focusing on
developing a secure and efficient countermeasure against power
analysis attacks and some other physical attacks.
In the related literatures, some of the countermeasures are still
controversial and insecure in advanced physical attacks. In this
thesis, we pointed out some of the existent countermeasures are
insecure by the proposed three new physical attacks. First of all,
by combining fault attack and simple power analysis, we proposed
an attack on Montgomery ladder which was originally proposed to
defeat simple power analysis and some fault-based attacks. Second,
we proposed a more powerful power analysis attack against a
countermeasure which was based on a randomized binary sign digit
representation to defeat differential power analysis. Third, we
extended the existent attack to develop a new type of attack
against Montgomery ladder. Three attacks are then confirmed either
by experimental result or by simulation result. | en_US |