期刊文献+

Secure and efficient elliptic curve cryptography resists side-channel attacks 被引量:8

Secure and efficient elliptic curve cryptography resists side-channel attacks
在线阅读 下载PDF
导出
摘要 An embedded cryptosystem needs higher reconfiguration capability and security. After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem (ECC), an efficient fractional width-w NAF (FWNAF) algorithm is proposed to secure ECC scalar multiplication from these attacks. This algorithm adopts the fractional window method and probabilistic SPA scheme to reconfigure the pre-computed table, and it allows designers to make a dynamic configuration on pre-computed table. And then, it is enhanced to resist SPA, DPA, RPA and ZPA attacks by using the random masking method. Compared with the WBRIP and EBRIP methods, our proposals has the lowest total computation cost and reduce the shake phenomenon due to sharp fluctuation on computation performance. An embedded cryptosystem needs higher reconfiguration capability and security. After analyzing the newly emerging side-channel attacks on elliptic curve cryptosystem (ECC), an efficient fractional width-w NAF (FWNAF) algorithm is proposed to secure ECC scalar multiplication from these attacks. This algorithm adopts the fractional window method and probabilistic SPA scheme to reconfigure the pre-computed table, and it allows designers to make a dynamic configuration on pre-computed table. And then, it is enhanced to resist SPA, DPA, RPA and ZPA attacks by using the random masking method. Compared with the WBRIP and EBRIP methods, our proposals has the lowest total computation cost and reduce the shake phenomenon due to sharp fluctuation on computation performance.
出处 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2009年第3期660-665,共6页 系统工程与电子技术(英文版)
基金 supported by the National Natural Science Foundation of China(60373109) Ministry of Science and Technologyof China and the National Commercial Cryptography Application Technology Architecture and Application DemonstrationProject(2008BAA22B02).
关键词 elliptic curve cryptography side channel attack simple power attack differential power attack refined power analysis zero-point power analysis. elliptic curve cryptography, side channel attack, simple power attack, differential power attack, refined power analysis, zero-point power analysis.
  • 相关文献

参考文献1

二级参考文献48

  • 1N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 1987, 48(177): 203~ 209.
  • 2V. Miller. Uses of elliptic curve in cryptography. In: Proc.CRYPTO' 85, Lecture Notes in Computer Science 218. New York: Springer Verlag, 1986. 417~426.
  • 3IEEE P1363/D9 Standard specifications for public-key cryptography. New York, USA: Institute of Electrical and Electronics Enginees, Inc. , 2001.
  • 4Recommended elliptic curves for federal government use. National Institute for Standard and Technology, 1999.
  • 5H. Silverman. The Arithmetic of Elliptic Curves, GTM106. New York: Springer-Verlag, 1986.
  • 6Henri Cohen, Atsuko Miyaji, Takatoshi Ono. Efficient elliptic curve exponentiation using mixed coordinates. In: Proc.ASIACRYPT98. New York: Springer-Verlag, 1999. 51 ~ 65.
  • 7C.H. Lim, H. S. Hwang. Fast implementation of elliptic curve arithmetic in GF(pm). In: Proc. PKC'00. New York: SpringerVerlag, 2001. 405~421.
  • 8Alfred Mezenzes. Elliptic Curve Public Key Cryptosystems.Boston: Kluwer Academic Publishers, 1993.
  • 9I. Blake, G. Seroussi, N. Smart. Elliptic Curves in Cryptography. In: London Math. Soc. Lecture Note Ser. 25.New York: Cambridge University Press, 1999.
  • 10A.J. Menezes, T. Okamoto, S. A. Vanstone. Handbook of Applied Cryptography. Boca Raton: CRC Press, 1997.

共引文献3

同被引文献141

  • 1罗芳,欧庆于,吴晓平.基于NCL路径平衡的抗功耗分析方法[J].通信学报,2013,34(S1):76-83. 被引量:4
  • 2石润华,钟诚.一种快速的椭圆曲线标量乘方法[J].计算机工程与应用,2006,42(2):156-158. 被引量:9
  • 3赵佳,曾晓洋,韩军,王晶,陈俊.抗差分功耗分析攻击的AES算法的VLSI实现[J].计算机研究与发展,2007,44(3):378-383. 被引量:7
  • 4张涛,范明钰,王光卫,鲁晓军.Smartcard上椭圆曲线密码算法的能量攻击和防御[J].计算机工程,2007,33(14):125-127. 被引量:10
  • 5Mangard S, Oswald E, and Popp T. Power Analysis Attacks: Revealing the Secrets of Smart Cards[M]. Graz University of Technology, Austria, Published by Springer, 2007: 1-306.
  • 6Kocher P C. Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other systems[C]. Advances in Cryptology(CRYPTO'96), Berlin, Springer, 1996, LNCS 1109: 104-113.
  • 7Kocher P C, Jaffe J, Jun B, et al.. Differential power analysis [C]. CRYPTO'99, Santa Barbara, CA, USA, Lecture Notes in Computer Science, Aug. 15-19, 1999: 388-397.
  • 8Gandolfi K, Mourtel C, and Olivier F. Electromagnetic analysis: concrete results[C]. CHES 2001, 2001, LNCS 2162: 251-261.
  • 9Alioto M, Poli M, and Rocchi S. A general power model of differential power analysis attacks to static logic circuits [J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2010, 18(5): 711-724.
  • 10Wang Peng-jun and Hao Li-peng. A novel differential fault analysis on AES-128[C]. 2011 IEEE 9th International Conference on ASIC (ASICON), Xiamen, China, Oct. 25-28, 2011: 9-12.

引证文献8

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部