Table 6: Memory needed for one identification using pre-
computations (with 2
80
security and 2
−30
impersonation
probability).
MQ SPKP SD PP PKP CLE
2
16.4
2
16.9
2
17.5
2
18.6
2
23.4
2
23.8
11 SECURITY AGAINST SIDE
CHANNEL ATTACKS
Since a few years, very efficient physical attacks have
been discovered on smart cards and microprocessors,
for example: timing attacks, power attacks (SPA,
DPA (Kocher et al., 1999)), fault attacks (DFA), ...
Generally some ways to fix those problems was found
by the scientific community, but sometimes it is re-
ally difficult to design secure hardwares against some
physical attacks, and it is expected that new attacks
could be found. A lot of those attacks use the fact that
the microprocessor has to manipulate secret datas. In
the variants of PKP 3 rounds and SPKP that we pre-
sented, it is possible to precompute everything. That
way, no secret datas are manipulated by the micro-
processor which greatly simplifies the security against
physical attacks.
The precomputed datas have to be encrypted or
saved in protected areas because, even if a single data
doesn’t reveal anything about the secret, the combi-
nation of some datas could reveal the secret. The mi-
croprocessor needs to be able to transmit one of those
values but not all of them and eventually decrypt this
value with a key K. The other values have to be en-
crypted with different keys or saved in protected areas
to assure a good security. In fact, it seems to be much
easier to secure such a scheme from physical attacks
than to secure the traditional schemes that manipu-
late a secret data s in the computation of an identifica-
tion against physical attacks (where s needs to be still
secret after the identification). That’s why we think
those schemes present a real interest for the security
against physical attacks.
We compared SPKP with other schemes that use
precomputations like GPS (Girault et al., 2006) or
Lamport (Lamport, 1981) and his variants. We give
more details in appendice of (Lampe and Patarin,
2011).
ACKNOWLEDGEMENTS
The PhD of Rodolphe LAMPE is financially sup-
ported by the Direction G´en´erale des Arm´ees (DGA).
REFERENCES
Baritaud, T., Campana, M., Chauvaud, P., and Gilbert, H.
(1992). On the security of the permuted kernel identi-
fication scheme. In CRYPTO, pages 305–311.
Courtois, N., Finiasz, M., and Sendrier, N. (2001). How to
achieve a mceliece-based digital signature scheme. In
ASIACRYPT, pages 157–174.
Georgiades, J. (1992). Some remarks on the security of the
identification scheme based on permuted kernels. J.
Cryptology, 5(2):133–137.
Girault, M. (1990). A survey of identification schemes. In
EUROCODE, pages 168–179.
Girault, M., Poupard, G., and Stern, J. (2006). On the fly
authentication and signature schemes based on groups
of unknown order. J. Cryptology, 19(4):463–487.
Jaulmes,
´
E. and Joux, A. (2001). Cryptanalysis of pkp: A
new approach. In Public Key Cryptography, pages
165–172.
Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential
power analysis. In CRYPTO, pages 388–397.
Lampe, R. and Patarin, J. (2011). Analysis of some natural
variants of the pkp algorithm. IACR Cryptology ePrint
Archive, 2011:686.
Lamport, L. (1981). Password authentification with inse-
cure communication. Commun. ACM, 24(11):770–
772.
Patarin, J. and Chauvaud, P. (1993). Improved algorithms
for the permuted kernel problem. In CRYPTO, pages
391–402.
Pointcheval, D. (1995). A new identification scheme based
on the perceptrons problem. In EUROCRYPT, pages
319–328.
Poupard, G. (1997). A realistic security analysis of identi-
fication scheme based on combinatorial problems. In
European transactions on telecommunications, pages
471–480.
Sakumoto, K., Shirai, T., and Hiwatari, H. (2011). Public-
key identification schemes based on multivariate
quadratic polynomials. In CRYPTO, pages 706–723.
Shamir, A. (1989). An efficient identification scheme based
on permuted kernels (extended abstract). In CRYPTO,
pages 606–609.
Stern, J. (1989). An alternative to the fiat-shamir protocol.
In EUROCRYPT, pages 173–180.
Stern, J. (1993). A new identification scheme based on syn-
drome decoding. In CRYPTO, pages 13–21.
Stern, J. (1994). Designing identification schemes with keys
of short size. In CRYPTO, pages 164–173.
SECRYPT2012-InternationalConferenceonSecurityandCryptography
214