期刊文献+

基于边带信道原子的安全快速椭圆曲线密码点乘算法 被引量:2

Fast and secure elliptic curve scalar multiplication algorithm based on side channel atomicity
下载PDF
导出
摘要 简单功耗分析对椭圆曲线点乘算法的安全性具有很大的威胁,在某种程度上可以恢复出密钥。提出一种抵抗简单功耗攻击的快速边带信道原子点乘算法。算法的倍点和点加运算采用形如S-A-N-A-M-N-A(平方-加法-逆运算-加法-乘法-逆运算-加法)的边带信道原子结构,其运算量为:在Jacobian坐标系下倍点运算量为5M+5S+15A,混加运算量为6M+6S+18A;在改进的Jacobian坐标系下,倍点运算量为4M+4S+12A,混加运算量为7M+7S+21A。在效率方面,新的点乘算法比以往的边带信道原子点乘算法的运算速度有较大提高。例如对于采用NAF编码的192bit的点乘算法,当S/M=0.8时,效率提高约7.8%~10%,当S/M=0.6时,提高约18%~20%。 Simple power analysis is the most devastating attack on the security of elliptic curve scalar multiplication and can retrieve the secret key in some degree. A fast and secure side channel atomic elliptic curve scalar multiplication algorithm was put forward using the side channel atomic block S-A-N-A-M-N-A. In Jacobian coordination, the new algorithm used only 5M + 5S + 15A for doubling and 6M + 6S + 18A for mixed addition. In modified Jacobian coordination, the new algorithm used only 4M +4S + 12A for doubling and 7M +7S +21A for mixed addition. Compared with the previous methods, the new method can improve the speed by about 7.8% - 10% if S/M = 0.8 or 18% - 20% if S/M = 0.6 for 192 bit scalar using NAF recoding.
出处 《计算机应用》 CSCD 北大核心 2009年第11期2983-2986,共4页 journal of Computer Applications
基金 西南科技大学青年基金资助项目(08zx3118) 山东省优秀中青年科学家科研奖励基金计划资助项目(2008BS01011)
关键词 点乘 简单功耗分析 边带信道攻击 Jacobian坐标系 scalar multiplication simple power analysis Side Channel Attack (SCA) Jacobian coordinate
  • 相关文献

参考文献10

  • 1KOBLITZ N. Elliptic curve cryptosystems [ J]. Mathematics of Computation, 1987, 48(177) : 203 -209.
  • 2MILLER V S. Use of elliptic curves in cryptography [ C]//CRYP- TO 1985, LNCS 218. Berlin: Springer-Verlag, 1986:417-426.
  • 3KOCHER P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems [ C]// CRYPTO 1996: Proceedings of the 16th Annum International Cryptology Conference on Advances in Cryptology, LNCS 1109. Berlin: Springer-Verlag, 1996: 104-113.
  • 4KOCHER P C, JAFFE J, JUN B. Differential power analysis [ C]// CRYPTO 1999, LNCS 1666. Berlin: Springer-Verlag, 1999:388 - 397.
  • 5MOLLER B. Securing elliptic curve point multiplication against sidechannel attacks [ C]//ISC 2001: Information Security, LNCS 2200. Berlin: Springer-Verlag, 2001:324 - 334.
  • 6CORON J-S. Resistance against differential power analysis for elliptic curve cryptosystems [ C]//CHES 1999: Cryptographie Hardware and Embedded Systems, LNCS 1717. Berlin: Springer-Verlag, 1999:292-302.
  • 7CHEVALLIER-MAMER B, CIET M, JOYE M. Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity [ J]. IEEE Transactions on Computers, 2004, 53(6) : 760 - 768.
  • 8MORAIN F, OLIVOS J. Speeding up the computations on an elliptic curve using addition-sub-traction chains [ J]. Theoretical Informaties and Applications, 1990, 24(6): 513-544.
  • 9MISHRA P K. Pipelined computation of scalar multiplication in elliptic curve cryptosystems [ C]// CHES 2004: Cryptographic Hardware and Embedded Systems, LNCS 3156. Berlin: Springer-Verlag, 2004:328-342.
  • 10COHEN H, MIYAJI A, ONO T. Efficient elliptic curve exponentiation using mixed coordinates [ C]// Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology, LNCS 1514. Berlin: Springer-Verlag, 1998:51-65.

同被引文献12

  • 1石润华,钟诚.一种快速的椭圆曲线标量乘方法[J].计算机工程与应用,2006,42(2):156-158. 被引量:9
  • 2NEAL K.The state of elliptic curve cryptography[J].De-signs,Codes and Cryptography,2000(19).173-193.
  • 3MILLER V.Use of elliptic curves in cryptography[C].Springer-Verlag,Berlin:Proc.of CRYPTOl985,LNCS 2 1 8,PP.417-426,1986.
  • 4ROBERTO A,CHRISTOPHE D,TANJA L.Handbook of el-liptic and hyperel-liptic curve crytography[M].USA:Chapman&Hall/CRC,2006.
  • 5COATES J,GREENBERG R.Arithmetic thery of elliptic curves[C].The 3rd Session of the Centro Intemazionate MatematicoEstivo,1997,90:12-19.
  • 6OGUZ Y.Scalar multiplication on elliptic curves[D].Orlan-do:Middle East Technical University,2006.
  • 7ANDREAS E.Elliptic curves and their applications to cryp-tography[M].UK:Kluwer Academic Publishers,1999.
  • 8CHEVALLIER M B,CIET M,JOYE M.Low-cost solutionsfor preventing simple side-channel analysis:side-channelatomicity[J].IEEE Trans.Computers,2004,53(6):760-768.
  • 9JEAN S C.Resistance against differentinl power analysis forelliptic curve cryptosystems[C].Springer-Verlag:Crypto-graphic Hardware and Embedded Systems(cHES'99),Lec-ture Notes in Computer Science,1999,1707:292-302.
  • 10HENRI C,ATSUKO M,TAKATOSHI O.Efficient ellipticcurve exponentiation using mixed coordinates[C].AsiaCRYPT'98,LNCS 1514,1998:51-65.

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部