期刊文献+

抗边信道攻击的高效多基标量乘算法 被引量:2

Effective multi-base scalar multiplication algorithm with side-channel attack resistance
下载PDF
导出
摘要 为提高椭圆曲线密码算法的安全性和效率,在现有的边信道攻击和标量乘算法的基础上,提出了一种新的多基标量乘算法。通过引入随机数和基点掩码技术来隐藏算法的相关边信道信息,从而增强算法的安全性;同时,结合快速的半点运算和多基表示标量,提高算法的运行效率。经安全性分析,该算法能较好地抵抗多种边信道攻击。实际实验结果也表明,在美国国家标准技术研究所(NIST)推荐的椭圆曲线NIST B-163、NIST B-233和NIST B-283上,当预计算点个数分别为2和5时,新算法比Purohit算法效率提高了36%和42%,比赖忠喜等(赖忠喜,张占军,陶东娅.椭圆曲线中直接计算7P的方法及其应用[J].计算机应用,2013,33(7):1870-1874.)所提的算法效率提高了8%和11%。该算法可应用到智能卡等存储资源受限的领域中,使其对敏感数据加解密更安全、更高效。 To raise the safety and efficiency of algorithm on Elliptic Curve Cryptography( ECC), a new multi-base scalar multiplication algorithm was presented based on original side-channel attack and scalar multiplication algorithm. In order to enhance the algorithm's security, random number and the masking technology of base point were introduced to hide the related side-channel informations of the algorithm. Meanwhile, fast point halving and the multi-base representation of scalar were conbined to improve the algorithm's efficiency. According to security analysis, the algorithm can resist various side-channel attacks well. Results of the actual experiments also show that the efficiency of the new method was improved about 36%-42% over the Purohit's method and about 8%- 11% over the Lai's method( LAI Z, ZHANG Z, TAO D. Algorithm for directly computing 7P elliptic curves and its application[J]. Journal of Computer Applications, 2013,33( 7) : 1870- 1874.)on the elliptic curves recommended by National Institute of Standards and Technology( NIST) including NIST B-163, NIST B-233, NIST B-283, when the number of pre-computation points were 2 and 5 respectively. The new algorithm can be applied to the domains of smart cards and other limited storage resources, making it more secure and efficient to the encryption and decryption of sensitive data.
出处 《计算机应用》 CSCD 北大核心 2014年第11期3287-3290,共4页 journal of Computer Applications
基金 贵州省科学技术基金资助项目(黔科合J字[2012]2128号)
关键词 椭圆曲线密码 标量乘法 边信道攻击 多基数系统 半点运算 随机数 Elliptic Curve Cryptography(ECC) scalar multiplication side-channel attack multi-base number system point halving random number
  • 相关文献

参考文献14

二级参考文献74

  • 1刘连浩,申勇.椭圆曲线密码体制中标量乘法的快速算法[J].计算机应用研究,2009,26(3):1104-1108. 被引量:12
  • 2刘淳,张凤元,张其善.基于智能卡的素数域椭圆曲线密码的快速实现[J].计算机工程与应用,2006,42(27):137-139. 被引量:4
  • 3张涛,范明钰,王光卫,鲁晓军.Smartcard上椭圆曲线密码算法的能量攻击和防御[J].计算机工程,2007,33(14):125-127. 被引量:10
  • 4ESSAME A D, RAMLAN M, MOHAMMAD R, et al. A new addition formula for elliptic curves over GF(2^n) [ J]. IEEE Transactions on Computers, 2002, 51(8) : 972 -975.
  • 5LIM C H, LEE P. More flexible exponentiation with precomputation [ C]//Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, LNCS 839. Berlin: Springerverlag, 1994:95 - 107.
  • 6MORAIN F, OLIVOS J. Speeding up the computations on an elliptic curve using addition-subtraction chains [ J]. The oretical Informatics and Applications, 1990, 24(6):531 -543.
  • 7KOYAMA K, TSURUKOA Y. Speeding up elliptic cryptosystems by using a signed binary window method [ C] // Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, LNCS740. Berlin: Springer-Verlag, 1993:345-357.
  • 8GUAJARDO J, PAAR C. Efficient algorithms for elliptic curve cryptosystems [ C]//Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, LNCS 1294. Bedin: Springer-Vedag, 1997:342 - 356.
  • 9HAN Y, TAN P C. Direct computation for elliptic curve cryptosystem [C]//CHES'99. Berlin: Springer-Verlag, 1999:328-340.
  • 10SAKAI Y, SAKURAI K. Efficient scalar multiplications on elliptic curves with direct computations of several doublings [ J]. IEICE Transactions on Fundamentals, 2001, E84-A(1) : 120 - 129.

共引文献33

同被引文献21

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部