首页> 外文会议>Cryptographic Hardware and Embedded Systems-CHES 2008 >The Carry Leakage on the Randomized Exponent Countermeasure
【24h】

The Carry Leakage on the Randomized Exponent Countermeasure

机译:随机指数对策的泄漏

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we describe a new attack against a classical differential power analysis resistant countermeasure in public key implementations. This countermeasure has been suggested by Coron since 1999 and is known as the exponent randomization. Here, we show that even though the binary exponentiation, or the scalar product on elliptic curves implementation, does not leak information on the secret key, the computation of the randomized secret exponent, or scalar, can leak useful information for an attacker. Such part of the algorithm can be not well-protected since its goal is to avoid attack during the exponentiation. Consequently, our attack can be mounted against any kind of exponentiation, even very resistant as soon as the exponent randomization countermeasure is used. We target an e-bit adder which adds e-bit words of the secret exponent and of a random value. We show that if the carry leaks during the addition, then we can almost learn the high order bits of each word of the secret exponent. Finally, such information can be then used to recover the entire secret key of RSA or ECC based cryptosystems.
机译:在本文中,我们描述了在公钥实现中针对经典差分功率分析抵抗对策的新攻击。 Coron自1999年以来就提出了这种对策,这种对策被称为指数随机化。在这里,我们表明即使二进制幂运算或椭圆曲线实现中的标量积不会泄漏秘密密钥上的信息,但随机秘密指数或标量的计算也可能泄漏攻击者有用的信息。该算法的这一部分不能得到很好的保护,因为它的目标是避免在取幂期间受到攻击。因此,只要使用指数随机化对策,我们的攻击就可以抵制任何种类的指数,甚至具有很高的抵抗力。我们以一个e位加法器为目标,该加法器将秘密指数和一个随机值的e位字相加。我们证明,如果加法期间进位泄漏,那么我们几乎可以学习秘密指数每个单词的高位。最后,这些信息然后可以用于恢复基于RSA或ECC的密码系统的整个秘密密钥。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号