期刊文献+

一种基于随机混合坐标表示的防功耗分析标量乘法实现方法 被引量:3

Power Analysis Resistant Method for Scalar Multiplication Based on Randomized Mixed Coordinates
下载PDF
导出
摘要 提出了一种新的防功耗分析(包括简单和差分功耗分析simpleanddifferentialpoweranalysis)的椭圆曲线标量乘法实现方法,该方法实现简单,并且适合于各种不同有限域上椭圆曲线标量乘法的实现.该方法以模乘和模加减操作为最小调度单位,将标量乘法转换成完全随机的模乘和模加减操作序列;基于随机混合坐标表示实现点的加法和倍加操作,并随机地从点的加法和倍加操作序列中选取后续的模乘和模加减操作;任务调度与模乘和模加减操作的执行是并行的.另外,本文定量分析了该实现方法对于功耗分析的防护能力以及运算性能. To protect point multiplication against simple and differential power analysis, a new method is presented. The easily implemented method is suitable for any elliptic curves over any finite fields. In this method, the modular multiplication and the modular addition/subtraction are considered as the primitive operations. Then the scalar multiplication is transformed to the random sequence of the primitive operations. Based on the randomized mixed coordinates, this method selects the sequential primitive operations from the point addition or double randomly. Besides, the scheduler and the computation are processed in parallel. Also this paper gives the quantitative analysis of the performance and ability for the power analysis.
出处 《小型微型计算机系统》 CSCD 北大核心 2007年第1期159-165,共7页 Journal of Chinese Computer Systems
关键词 SPA DPA 椭圆曲线 标量乘法 防护技术 随机混合坐标表示 SPA DPA elliptic curve scalar multiplication protected implementation randomized mixed coordinates
  • 相关文献

参考文献15

  • 1Kocher P,Jaffe J,Jun B.Differential power analysis[C/OL].In:Advances in Cryptology-CRYPTO 1999,Volume 1666 of Lecture Notes in Computer Science (LNCS),Springer,1999.388-397.http://www.cryptography.com/dpa.
  • 2Jean-Sébastien Coron.Resistance against differential power analysis for elliptic curve cryptosystems[A].Published in ?.K.Ko? and C.Paar,Eds.,CHES[M].vol.1717 of LNCS,Springer-Verlag,1999.292-302.
  • 3Tetsuya Izu and Tsuyoshi Takagi.A fast parallel elliptic curve multiplication resistant against side channel attacks[A].D.Naccache and P.Paillier (Eds.):PKC 2002[C],LNCS 2274,2002.280-296.
  • 4Chae Hoon Lim.A new method for securing elliptic scalar multiplication against side-channel attacks[A].H.Wang,et al.(Eds.):ACISP 2004[C],LNCS 3108,2004.289-300.
  • 5Tetsuya Izu,Bodo M?ller,and Tsuyoshi Takagi.Improved elliptic curve multiplication methods resistant against side channel attacks[A].A.Menezes,P.Sarkar (Eds.):Progress in Cryptology-INDOCRYPT 2002[C],LNCS 2551.296-313.
  • 6Katsuyuki Okeya,Kunihiko Miyazaki,and Kouichi Sakurai.A fast scalar multiplication method with randomized projective coordinates on a montgomery-form elliptic curve secure against side channel attacks[A].K.Kim (Eds.):ICICS 2001[C].LNCS 2288,2002.428-439.
  • 7Marc Joye and Christophe Tymen.Protections against differential analysis for elliptic curve cryptography-an algebraic approach[A].C.K.Koc,D.Naccache,and C.Paar (Eds.):CHES 2001[C],LNCS 2162,2001.377-390.
  • 8Katsuyuki Okeya,Tsuyoshi Takagi,and Camille Vuillaume.On the exact flexibility of the flexible countermeasure against side channel attacks[A].H.Wang,et al.(Eds.):ACISP 2004[C],LNCS 3108,2004.466-477.
  • 9Oswald E,Aigner M.Randomized addition-subtraction chains as a countermeasure against power attacks[A].Cryptographic Hardware and Embedded Systems (CHES'01)[C].LNCS2162,2001.39-50.
  • 10Katsuyuki Okeya and Kouichi Sakurai.On insecurity of the side channel attack countermeasure using addition-subtraction chains under distinguishability between addition and doubling[A].L.Batten and J.Seberry (Eds):ACISP 2002[C],LNCS 2384,2002.420-435.

同被引文献32

引证文献3

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部