期刊文献+

椭圆曲线密码ML算法电路实现的功耗攻击

Implementation of power attack analysis in ML algorithm circuit with elliptic curve cryptosystems
原文传递
导出
摘要 针对有限域GF(2163)上椭圆曲线密码(ECC)的ML算法电路,实现了一种简单有效的差分功耗分析(DPA)方法.该方法结合单密钥多数据攻击,按密钥比特对功耗轨迹分段差分运算.基于功耗仿真的实验结果表明:仅对单条功耗曲线进行差分分析就能够以极短的时间恢复出密钥比特,从而证明ECC的ML算法实现只具备抗时间攻击和抗简单功耗分析攻击效果,却不能对抗DPA攻击. Power leakages of the Montgomery Ladder (ML) algorithm circuit implementation for elliptic curve cryptosystems over GF(2163) were studied. A simple and effective differential power analysis (DPA) attack was considered. Single-exponent multiple-data (SEMD) was referred. The attack differentiates power traces to multiple subsections according to each key bit. Based on United Microelectronics Corporation (UMC) 0.25 μm, 1.8 V technology library, a simulation-based circuit implementation and experimental platform were built to evaluate the effectiveness of the new attack. Experimental results show that the secret key could be retrieved rapidly using only one power sample. It is concluded that Montgomery Ladder implementation is immune to timing analysis and simple power analysis (SPA) attacks, but still vulnerable to DPA attacks.
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2009年第2期21-24,共4页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 教育部2007新世纪优秀人才支持计划资助项目(NCET-07-0328) 国家高技术研究发展计划资助项目(2006AA01Z226) 湖北省自然科学基金资助项目(2006ABA080)
关键词 椭圆曲线密码 ML算法 功耗攻击 差分功耗分析 单密钥多数据 elliptic curve cryptosystems (ECC) Montgomery Ladder(ML) algorithm power attacks differential power analysis (DPA) single-exponent multiple-data (SEMD)
  • 相关文献

参考文献11

  • 1Kocher P, Jaffe J, Jun B. Differential power analysis [C]//Proceeding of ASIACRYPTO 1999. Berlin: Springer-Verlag, 1999:398-412.
  • 2Standaert F X, Ors S B, Quisquater J J. Power analysis attacks against FPGA implementations of the DES[C]// Proceeding of Field Programmable Logic and Application. Heidelberg: Springer Verlag, 2004 : 84-94.
  • 3Ors S B, Gurkaynak F, Oswald E, et al. Power-analysis attack on an ASIC AES implementation[C]// Proceedings of Information Technology: Coding and Computing (ITCC2004). New York: IEEE Computer Society, 2004: 546-552.
  • 4Ors S B, Oswald E, Preneel B. Power-analysis attacks on an FPGA-first experimental results [C]// Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES). Cologne: Springer-Verlag, 2003: 35-50.
  • 5Lopez J, Dahab R. Fast multiplication on elliptic curves over GF ( 2^m ) without preeomputation [C]// Proceedings of 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES 1999). Berlin: Springer-Verlag, 1999: 316-327.
  • 6Itoh K, Izu T, Takenaka M. Address-bit differential power analysis of eryptographie schemes OK-ECDH and OKECDSA [C]//Proceedings of Cryptographie Hardware and Embedded Systems (CHES2002). San Francisco: Springer-Verlag, 2003:129-143.
  • 7Batina L, Mentens N, Sakiyama K. Low-cost elliptic curve cryptography for wireless sensor networks [C]// Proceedings of 4th European Workshop on Security and Privacy in Ad hoc and Sensor Networks. Heidelberg: Springer-Verlag, 2006: 6-17.
  • 8Song L, Parhi K K. Low-energy digit-serial/parallel finite field multipliers [J]. Journal of VLSI Digital Processing, 1998(19):149-166.
  • 9Messerges T, Dabbish E A, Sloan R H. Power analysis attacks on modular exponentiation in smartcards [C] // Proceedings of 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES1999). Berlin: Springer-Verlag, 1999:144- 157.
  • 10Izu T, Takagi T. A fast parallel elliptic curve multi- plication resistant against side channel attacks[C]// Proceedings of 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC2002). Paris: Springer-Verlag, 2002: 280- 296.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部