期刊文献+

防范边信道攻击的等功耗编码实现算法 被引量:14

Implementation of Equivalent Power Consumption Coding Secure Against Side Channel Attack
下载PDF
导出
摘要 介绍了边信道攻击的概念和研究背景,以及幂剩余算法和公钥密码体制抗边信道攻击的主要思路;指出目前公钥密码边信道攻击防范方法的主要问题是以牺牲算法效率为代价。针对目前存在的问题,以消除运算单元之间的功耗差异为目的,提出幂剩余运算的等功耗编码实现算法;通过对新方法的论证,证明等功耗编码实现算法已达到了抗计时和能量攻击的预期目标;通过进一步分析,得到提高算法抗攻击能力不必以牺牲算法效率为代价的结论。 A main problem in current of side channel attack on PKC is the cost of compromising computational efficiency. Against the problem, a cryptographic implementation for modular exponentiation over f'mite field by coding with equivalent power consumption is presented for the goal of thwarting side channel attacks by erasing the difference of power consumption among the operational components. It is demonstrated that the expected goal of preventing timing measurement and power attack is reached to. Finally, it comes to the conclusion that one needs not compromise the computational efficiency on modular exponentiation in order to thwart side channel attack.
出处 《电子科技大学学报》 EI CAS CSCD 北大核心 2008年第2期168-171,共4页 Journal of University of Electronic Science and Technology of China
基金 电子信息产业发展基金(财建[2006]824号文、信部运[2006]717号文) 现代通信国家重点实验室基金(9140C1101050705) 四川省教育厅科研基金(2006c033)
关键词 防范措施 密码学 等功耗编码 公钥密码 边信道攻击 countermeasures cryptography equivalent consumption coding public key cryptosystem side channel attack
  • 相关文献

参考文献10

  • 1KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//Advances in Cryptology CRYPTO'99. Berlin Heidelberg: Springer-Verlag, 1999: 388-397.
  • 2GOUBIN L. A refined power-analysis attack on elliptic curve cyptosystems[C]//Public Key Cryptography 2003. Berlin Heidelberg: Springer-Verlag, 2003: 199-211.
  • 3韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施[J].计算机学报,2006,29(4):590-596. 被引量:19
  • 4ITOH K, IZU T, TAKENAK M. A practical countermeasure against address-b difference power analysis[C]//CHES 2003. Berlin Heidelberg: Springer- Verlag, 2003: 382-396.
  • 5GEBOTYS C H. A table masking counter-measures for low-energy secure embedded systems[J]. IEEE Transactions on VLSI Systems, 2006, 14(7): 740-753.
  • 6童元满,戴葵,陆洪毅,王志英.基于细粒度任务调度的防功耗分析模幂方法[J].计算机工程,2006,32(24):15-16. 被引量:5
  • 7赵彦光,白国强,陈弘毅,刘鸣.ECC专用密码芯片的功耗分析研究[J].计算机工程与应用,2006,42(16):25-28. 被引量:3
  • 8童元满,王志英,戴葵,陆洪毅.一种基于随机混合坐标表示的防功耗分析标量乘法实现方法[J].小型微型计算机系统,2007,28(1):159-165. 被引量:3
  • 9陈运 龚耀寰.基于二进制冗余数的幂剩余算法的改进.电子科技大学学报:自然科学版,2001,29(1):1-4.
  • 10MESSERGES T S, DABBISH E A, SLOAN R H. Power analysis attacks of modular exponentiation in smartcards [C]//In: Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems(CHES'99). Worcester: [s.n.], 1999: 144-157.

二级参考文献30

  • 1Kocher P,Jaffe J,Jun B..Differential power analysis.In:Proceeding of the Advances in Cryptography (CRYPTO' 99),Santa Barbara,USA,1999,388~397
  • 2Rivest R.L,Shamir A,Adleman L..A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM,1978,21(2):120~126
  • 3Messerges T.S,Dabbish E.A,Sloan R.H..Power analysis attacks of modular exponentiation in smartcards.In:Proceeding of the Workshop on Cryptographic Hardware and Embedded Systems (CHES'99),Worcester,USA,1999,144~157
  • 4Brickel E.F..A survey of hardware implementations of RSA.In:Proceedings of the Advances in Cryptology (CRYPTO'89),Santa Barbara,USA,1990,368~370
  • 5Montgomery P.L..Modular multiplication without trial division.Mathematics of Computation,1985,44(170):519~521
  • 6Messerges T.S..Power analysis attacks and countermeasures for cryptographic algorithms[Ph.D.dissertation].Graduate College of the University of Illinois at Chicago,2000
  • 7P Kocher,J Jaffe,B Jun.Differential Power Analysis[C].In:Advances in Cryptology-CRYPTO'99 ,Springer-Verlag,LNCS 1666,1999: 388-397
  • 8J Lopez,R Dahab.Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation[C].In: CHES' 99, Springer-Verlag, LNCS1666,1999: 316-327
  • 9K Itoh,T Izu,M Takenaka,Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA[C].In:CHES'2002 ,Springer-Verlag,LNCS 2523,2003: 129-143
  • 10L Goubin.Refined Power-Analysis Attack on Elliptic Curve Cryptosystems[C].In: PKC'2003,Springer-Verlag, LNCS 2567,2003:199-210

共引文献27

同被引文献88

引证文献14

二级引证文献37

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部