期刊文献+

针对滑动窗口算法的椭圆曲线密码故障分析 被引量:9

Fault analysis on elliptic curve cryptosystems with sliding window method
下载PDF
导出
摘要 基于符号变换故障攻击原理,针对采用滑动窗口算法实现点乘运算的椭圆曲线密码,当故障位于倍点运算时,给出一种能够解决“零块失效”问题的改进故障分析方法,实验结果表明15次故障注入即可恢复192bit完整密钥;当故障位于加法运算时,提出一种新的故障分析方法,实验结果表明1次故障注入可将密钥搜索空间降低2^7~2^15。该方法对其他使用滑动窗口算法的密码算法故障攻击具有借鉴意义。 Based on the principle of sign change fault attacks, an improved fault analysis method was presented against elliptic curve cryptosystems with sliding window method for point multiplication. When faults on double instruction it could effectively solve the "zero block failure" problem. Experiment results demonstrate that 15 times fault injections are enough to recover full 192bit key. When faults on add instruction, a new fault analysis method was proposed. Experiment results demonstrate one fault injection can reduce searching space 27-215. The method presented here can provide some ideas for fault attack on other cryptosystems using sliding window method.
出处 《通信学报》 EI CSCD 北大核心 2012年第1期71-78,共8页 Journal on Communications
基金 国家自然科学基金资助项目(60772082) 河北省自然科学基金资助项目(08M010)~~
关键词 公钥密码 椭圆曲线密码 故障攻击 点乘运算 滑动窗口算法 零块失效 public key cryptography elliptic curve cryptosystems fault attacks point multiplication sliding window method zero block failure
  • 相关文献

参考文献19

  • 1KOEUNE F, STANDAERT F X. A tutorial on physical security and side-channel attacks[A]. Foundations of Security Analysis and Design III: FOSAD 2004/2005 Tutorial Lectures[C]. Forli, Italy, 2005 78-108.
  • 2BONEH D, DEMILLO R, LIPTON R. On the importance of checking cryptographic protocols for faults[A]. Eurocrypt 1997[C]. Konstanz, Germany, 1997.37-51.
  • 3MUKHPOADHYAY D. An improved fault based attack of the advanced encryption standard[A]. AFRICACRYPT 2009[C]. Gammarth, Tunisia, 2009. 421-434.
  • 4李玮,谷大武.基于密钥编排故障的SMS4算法的差分故障分析[J].通信学报,2008,29(10):135-142. 被引量:23
  • 5赵新杰,王韬,王素贞,吴杨.MIBS深度差分故障分析研究[J].通信学报,2010,31(12):82-89. 被引量:14
  • 6BIHAM E, GRANBOULAN L, NGUYN P Q. Impossible fault analysis of RC4 and differential fault analysis of RC4[A]. FSE 2005[C] Lisbon, Portugal, 2005.359-367.
  • 7CORON J S. Resistance against differential power analysis for elliptic curve cryptosystems[A]. CHES 1999[C]. Massachusetts, USA, 1999 292-302.
  • 8BIEHL I, MEYER B, MLLER V. Differential fault attacks on elliptic curve cryptosystems[A]. CRYPTO 2000[C]. Berlin, Germany, 2000 131-146.
  • 9ANTIPA A, DANIEL B, MENEZES A, et al. Validation of elliptic curve public keys[A]. PKC 2003[C]. Miami, USA, 2003 211-223.
  • 10FOUQLrE P A, LERCIER R. Fault attack on elliptic curve with montgomery ladder implementation[A]. FDTC 2008[C]. Washington DC USA, 2008.92-98.

二级参考文献59

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 2KELSEY J, SCHNE/ER B, WANGNER D, et al. Side channel crypt-analysis of product ciphers[A]. The European Symposium on Research in Computer Security-ESORICS '98[C]. Louvain-la-Neuve, Belgium, 1998.97-110.
  • 3BONEH D, DEMILLO R A, LIPTON R J. On the importance of checking cryptographic protocols for faults[A]. EUROCRYPT'97[C]. Konstanz, Germany, 1999.37-51.
  • 4KOCHER C P. Timing analysis on implementations of Diffie-Hellman, RSA, DSS, and other systems[A]. CRYPTO'96[C]. Santa Barbara, California, 1996. 204-223.
  • 5KOCHER C P, JAFFE J, JUN B. Differential power analysis[A]. CRYPTO'99[C]. 1999.388-397.
  • 6BIHAM E, SHAMIR A. Differential fault analysis of secret key cryptosystems[A]. CRYPTO'97[C]. Santa Barbara, California, USA, 1997. 523-525.
  • 7BIEHL I, MEYER B, MULLER V. Differential fault analysis on elliptic curve cryptosystems[A]. CRYPTO 2000[C]. Santa Barbara, California, 2000. 232-246.
  • 8BLOMER J, SEIFERT J E Fault based cryptanalysis of the advanced encryption standard (AES)[A]. Financial Cryptography-FC 2003[C]. Guadeloupe, French West Indies, 2003. 162-181.
  • 9GIRAOUD C. DFA on AES[A]. Advanced Encryption Standard-AES[C]. Berlin, 2005.27-41.
  • 10CHEN C N, YEN S M. Differential fault analysis on AES key schedule and some countermeasures[A]. Proceedings of the Australasian Conference on Information Security and Privacy-ACISP 2003[C]. Wollongong, Australia, 2003. 118-129.

共引文献47

同被引文献65

引证文献9

二级引证文献36

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部