期刊文献+

一种ECC加密芯片抗功耗攻击研究 被引量:10

Research of ECC Algorithm Resistant to Power Analysis Attacks
下载PDF
导出
摘要 设计了随机掩码在ECC加密算法中的应用方法,为了降低加密芯片的功耗和面积,提高运算性能,研究设计了关键步固定值掩码算法,实验证明提出的方法在资源增加非常有限的情况下可以有效抵抗一阶差分功耗攻击.同时,其他加密算法也可参考此关键步固定值掩码算法来高效设计抗功耗攻击加密芯片. First,power analysis attacks of elliptic curve cryptographic algorithms are introduced,the random mask in the application of ECC algorithm is proposed and designed,on this basis,a key step fixed-value masking method has proposed and designed in order to reduce the encryption chip's power consumption and area,to improve computing performance.It has been proved that the proposed algorithm can effectively resist the first-order differential power attacks.
出处 《微电子学与计算机》 CSCD 北大核心 2011年第1期27-30,共4页 Microelectronics & Computer
基金 国家自然科学基金项目(60903203) 湖南省科技计划项目(09GK3023)
关键词 ECC 功耗攻击 随机掩码 关键步固定值掩码 防御 ECC power analysis attacks random masking key fixed masking resistant
  • 相关文献

参考文献6

二级参考文献19

  • 1刘鸣,陈弘毅,白国强.功耗分析研究平台及其应用[J].微电子学与计算机,2005,22(7):134-138. 被引量:15
  • 2Paul Kocher, Joshua Jaffe, Benjamin Jun. Differential power analysis[J]. Lecture Notes in Computer Science, 1999(1666) : 388 - 397.
  • 3Eric Brier, Christophe Clavier, Francis Olivier, Correlation power analysis with a leakage model[C]//Cryptographic Hardware and Embedded Systems CHES 2004. Berlin: Springer, LNCS 2004(3156) : 16 - 29.
  • 4Sebastien Aumonier. Generalized correlation power analysis [EB/OL]. [2007 - 11 - 19]. http://www. impan.gov.pl/BC/Program/conferences/07Crypt - abs/Aumonier% 20 - % 20SubmissionWorkshopSA.pdf.
  • 5Stefan Mangard, Elisabeth Oswald, Thomas Popp. Power analysis aattacks-revealing the secrets of smart cards[ M]. USA: Springer Science Business Media, 2007: 61 - 65.
  • 6Joan Daemen, Vincent Rijmen. The design of rijndael: AES - the advanced encryption standard [ M]. Berlin: Springer-Verlag, 2002.
  • 7Gebotys C, Ho S, Tiu A. EM analysis on rijindael and ECC on a PDA[C]//Proc. of CHES. UK, 2005.
  • 8K Itoh,T Izu,M Takenaka.Address-bit differential power analysis of cryptographic schemes OK-ECDH and OKECDSA.CHES'2002,LNCS 2523,2003:129~143
  • 9P Kocher,J Jaffe,B Jun.Differential power analysis.Advances in cryptology-CRYPTO'99,LNCS1666,1999:388~397
  • 10T S Messerges,E A Dabbish,R H Slosh.Power analysis attack of modular exponentiation in smartcards.CHES'99,LNCS1717,1999:144~157

共引文献7

同被引文献68

  • 1罗芳,欧庆于,吴晓平.基于NCL路径平衡的抗功耗分析方法[J].通信学报,2013,34(S1):76-83. 被引量:4
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 3石润华,钟诚.一种快速的椭圆曲线标量乘方法[J].计算机工程与应用,2006,42(2):156-158. 被引量:9
  • 4赵彦光,白国强,陈弘毅.一种针对特征2域椭圆曲线密码芯片的差分功耗分析[J].微电子学与计算机,2006,23(12):78-81. 被引量:5
  • 5张涛,范明钰,王光卫,鲁晓军.Smartcard上椭圆曲线密码算法的能量攻击和防御[J].计算机工程,2007,33(14):125-127. 被引量:10
  • 6DARPA TRUST program information [EB/OL]. [2011- 11- 19]. http. ff www. acq. osd. mil/dsb/re- ports/2005-02- HPMS Report_Final. pdf.
  • 7Francis Wolff, Chris Papachristou, Swarup Bhunia, et al. Towards trojan-free trusted ics: problem analysis and detection scheme [C]// Proc. Design, Automation and Test in Europe Conf. 2008. (DATE'08). Germa- ny, Munich, 2008: 1362-1365.
  • 8Samuel T King, Joseph Tucek, Anthony Cozzie, et al. Designing and implementing malicious [C]/,/ hard- ware. Proe. 1st USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET 08 ). USA, Berheley, 2008: 1-8.
  • 9Yousra Alkabani, Farinaz Koushanfar. Extended ab- stract: designer' s hardware trojan horse [C]// IEEE International Workshop on Hardware-Oriented Securi- ty and Trust 2008 (HOST' 08). USA, Anaheim: IEEE CS Press,2008 : 82-83.
  • 10Yier Jim Nathan Kupp, Yiorgos Makris. Experiences in Hardware Trojan Design and Implementation [C]// 2nd IEEE In. Workshop on Hardware-Oriented Secur- ity and Trust (HOST' 09). USA.. San francisco, IEEE CS Press, 2009: 50-57.

引证文献10

二级引证文献27

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部