期刊文献+

椭圆曲线密码的选择明文侧信道攻击方法

Chosen Message Side-Channel Attacks Against Elliptic Curve Cryptosystems
下载PDF
导出
摘要 针对椭圆曲线密码的抗侧信道攻击安全性问题,提出了一种基于选择明文的椭圆曲线密码体制(ECC)侧信道分析攻击方法.此方法利用有限域的标量乘法的特殊性,即当输入为靠近横轴或纵轴的P点时,其点倍和点加运算将产生显著侧信道变化.用选择明文结合简单功耗分析(SPA),对ECC进行攻击,可分析得到是点倍还是点加运算,进而在ECC二进制算法中(包括left-to-right以及right-to-left方法),得到密钥位,有效破解ECC密码. Base on the safety study of side-channel attacks of Elliptic curve cryptosystems(ECC) algorithm, a novel chosen-message side-channel analysis attacks for public-key cryptosystems was proposed based on scalar multiplications such as ECC. Using the special characteristics of scalar multiplications in the finite field, when input point P was close to the horizontal axis or the vertical axis, noticeable side-channel variations were gen- erated in continuous point doubling and point addition operations. This chosen plaintext can be exploited for simple power analysis(SPA)attacks against ECC, analyzing whether point doubling or point addition opera- tions was obtained. Thereby, in the binary algorithms (including both for left-to-right and right-to-left meth- ods), the key code can be obtained, the ECC algorithm code will be cracked effectively.
出处 《中北大学学报(自然科学版)》 CAS 北大核心 2014年第4期459-462,共4页 Journal of North University of China(Natural Science Edition)
基金 四川省教育厅青年基金资助项目(10zg1135)
关键词 侧信道分析攻击 简单功耗分析 椭圆曲线密码 标量乘 side-channel analysis attack simple power analysis ECC scalar multiplication
  • 相关文献

参考文献12

  • 1Miller V S. Use og elliptic curves in cryptography [ C].Advances in Cryptology-CRYPTO’85 Proceedings. Ber-lin: Springer, 1986: 417-426. 被引量:1
  • 2Koblitz N. Elliptic curve cryptosystems[j]. Mathematicsof Computation, 1987,48(177): 203-209. 被引量:1
  • 3Kocher P C. Timing attacks on implementations of Diffie-Hellman, RSA,DSS, and other systems[C]. Proceed-ings of 16th International Advances in Cryptology Confer-ence-CRYPTO*96. Berlin: Springer, 1996 : 104-113. 被引量:1
  • 4Miyamoto A, Homma N,Aoki T, et al. Enhanced pow-er analysis attack using chosen message against RSA hard-ware implementations[ C] . IEEE International Sympos-ium on Circuits and Systems ( ISCAS). USA: IEEE,2008: 3282-3285. 被引量:1
  • 5Novak R. SPA-based adaptive chosen-ciphertext attackon RSA implementation [ J ]. Computer Science,2002(2274): 252-262. 被引量:1
  • 6Boer B D,Lemke K, Wicke G. A DPA attack againstthe modular reduction within a CRT implementation ofRSA[J]. Computer Science, 2003(2523) : 228-243. 被引量:1
  • 7Yen S M, Lien W C, Moon S J, et al. Power analysis by-exploiting chosen message and internal collisions-vulnera-bility of checking mechanism for rsa-decryption[ J]. Com-puter Science, 2005(3715) : 183-195. 被引量:1
  • 8Chen T, Li H, Wu K, et al. Countermeasure of ECCagainst side-channel attacks: balanced point addition andpoint doubling operation procedure[C]. Asia-Pacific Con-ference on Information Processing, 2009 : 465-469. 被引量:1
  • 9Coron J S. Resistance against differential power analysisfor elliptic curve cryptosystems [ J ]. Computer Science,1999(1717): 292-302. 被引量:1
  • 10Li H, Wu K, Xu G, et al. Simple power analysis at-tacks using chosen message against ECC hardware im-plementations[C]. World Congress on Internet Security(WorIdCIS-2011). London: IEEE, 2011: 68-72. 被引量:1

二级参考文献13

  • 1张涛,范明钰,王光卫,鲁晓军.Smartcard上椭圆曲线密码算法的能量攻击和防御[J].计算机工程,2007,33(14):125-127. 被引量:10
  • 2周永彬,徐秋亮.侧信道攻击理论与技术.中国密码学发展报告2008[M].北京:电子工业出版社,2009:191-259. 被引量:2
  • 3FAN Jun-feng, GIERLICHS B, VERCAUTEREN F. To infinity and beyond:combined attack on ECC using points of low order[ C ]//Proc of the 13th International Workshop on Cryptographic Hardware and Embedded Systems. Berlin : Springer-Verlag, 2011 : 143-159. 被引量:1
  • 4Koblitz N.Elliptic curve cryptosystems[J].Mathematics of Computa-tion,1987,48:203-209. 被引量:1
  • 5Miller V.Uses of Elliptic Curves in Cryptography[C]//Advances in Cryptography-Proceedings of CRYPTO’85.New York:Springer-Ver-lag,1986:417-426. 被引量:1
  • 6Hideyo Mamiya.Efficient Countermeasures Against RPA,DPA and SPA[C]//Proceedings of Cryptographic Hardware and Embedded System 2004,LNCS,3156:343-356. 被引量:1
  • 7Moller,B.Improved techniques for fast exponentiation[C]//Proceed-ings of ICISC2002,2002,2587:298-312. 被引量:1
  • 8Katsuyuki Okeya.A more flexible countermeasure against side channel attacks using window method[C]//Proceedings of Cryptographic Hard-ware and Embedded System2003,2779:397-410. 被引量:1
  • 9李浪,李仁发,童元满,章竞竞,沙行勉.嵌入式加密芯片功耗分析攻击与防御研究进展[J].计算机研究与发展,2010,47(4):595-604. 被引量:9
  • 10李浪,李仁发,李静,吴克寿.一种SMS4加密算法差分功耗攻击[J].计算机科学,2010,37(7):39-41. 被引量:8

共引文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部