首页> 外文会议>Constructive side-channel analysis and secure design. >Same Values Power Analysis Using Special Points on Elliptic Curves
【24h】

Same Values Power Analysis Using Special Points on Elliptic Curves

机译:使用椭圆曲线上的特殊点进行同值幂分析

获取原文
获取原文并翻译 | 示例

摘要

Elliptic Curve Cryptosystems (ECC) on Smart-Cards can be vulnerable to Side Channel Attacks such as the Simple Power Analysis (SPA) or the Differential Power Analysis (DPA) if they are not carefully implemented. Goubin proposed a variant of the DPA using the point (0, y). This point is randomized neither by projective coordinates nor by isomorphic class. Akishita and Takagi extended this attack by considering not only points with a zero coordinate, but also points containing a zero value on intermediate registers during doubling and addition formulas. This attack increases the number of possible special points on elliptic curve that need a particular attention. In this paper, we introduce a new attack based on special points that show up internal collision power analysis. This attack increases more the number of possible special points on elliptic curve that need a particular attention. Like Goubin's attack and Akishita and Takagi's attack, our attack works if a fixed scalar is used and the attacker can chose the base point.
机译:如果未认真实施,智能卡上的椭圆曲线密码系统(ECC)可能会遭受诸如简单功率分析(SPA)或差分功率分析(DPA)之类的边信道攻击。 Goubin用点(0,y)提出了DPA的一种变体。既不通过投影坐标也不通过同构类将这一点随机化。秋下和高木通过在加倍和加法公式中不仅考虑具有零坐标的点,而且还考虑了中间寄存器上包含零值的点来扩展这种攻击。这种攻击增加了椭圆曲线上可能需要特殊注意的特殊点的数量。在本文中,我们介绍了一种基于特殊点的新攻击,该攻击显示了内部碰撞能力分析。这种攻击增加了椭圆曲线上需要特别注意的可能特殊点的数量。就像Goubin的攻击以及Akishita和Takagi的攻击一样,如果使用固定标量并且攻击者可以选择基点,我们的攻击也会起作用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号