首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias
【24h】

GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias

机译:GLV / GLS分解,功率分析和ECDSA签名的攻击单点ONCE偏差

获取原文

摘要

The fastest implementations of elliptic curve cryptography in recent years have been achieved on curves endowed with nontrivial efficient endomorphisms, using techniques due to Gallant-Lambert-Vanstone (GLV) and Galbraith-Lin-Scott (GLS). In such implementations, a scalar multiplication [k]P is computed as a double multiplication [k_1]P + [k_2]ψ(P), for ψ an efficient endomorphism and k_1, k_2 appropriate half-size scalars. To compute a random scalar multiplication, one can either select the scalars k_1, k_2 at random, hoping that the resulting k = k_1 + k_2λ is close to uniform, or pick a uniform k instead and decompose it as k_1 + k_2λ afterwards. The main goal of this paper is to discuss security issues that may arise using either approach. When k_1 and k_2 are chosen uniformly at random in [0, √n), n = ord(P), we provide a security proofs under mild assumptions. However, if they are chosen as random integers of [1/2 log_2 n] bits, the resulting k is slightly skewed, and hence not suitable for use in schemes like ECDSA. Indeed, for GLS curves, we show that this results in a bias of up to 1 bit on a suitable multiple of k mod n, and that this bias is practically exploitable: while lattice-based attacks cannot exploit a single bit of bias, we demonstrate that an earlier attack strategy by Bleichenbacher makes it possible. In doing so, we set a record by carrying out the first ECDSA full key recovery using a single bit of bias. On the other hand, computing k_1 and k_2 by decomposing a uniformly random k ∈ [0, n) avoids any statistical bias, but the decomposition algorithm may leak side-channel information. Early proposed algorithms relied on lattice reduction and exhibited a significant amount of timing channel leakage. More recently, constant-time approaches have also been proposed, but we show that they are amenable to power analysis: we describe a template attack that can be combined with classical lattice-based attacks on ECDSA to achieve full key recovery on physiscal devices.
机译:近年来迅速实现椭圆曲线密码术的最快实现,以赋予非血管有效的基因骨族的曲线,利用勇士 - Lambert-Vanstone(GLV)和Galbraith-Lin-Scott(GLS)的技术来实现。在这样的实施方式中,标量乘法[k] p被计算为双倍增[k_1] p + [k_2]ψ(p),用于高效的内骨,K_1,K_2合适的半尺寸标量。为了计算随机标量乘法,可以随机选择标量k_1,k_2,希望得到的k = k_1 +k_2λ靠近均匀,或者拾取均匀k并之后将其分解为k_1 +k_2λ。本文的主要目标是讨论可能使用任何一种方法产生的安全问题。当K_1和K_2随机选择[0,√N),n = ORD(P)时,我们在温和的假设下提供安全证明。但是,如果选择它们作为[1/2 log_2 n]比特的随机整数,则得到的k略微偏斜,因此不适用于ECDSA等方案。实际上,对于GLS曲线,我们表明这导致k mod n的合适倍数最多1位的偏差,并且这种偏差实际上是可利用的:而基于格子的攻击不能利用单一的偏见,但我们表明Bleichenbacher的早期攻击策略使其成为可能。在这样做时,我们通过使用单一的偏差执行第一个ECDSA全键恢复来设置录制。另一方面,通过分解均匀随机k∈[0,n)来计算K_1和K_2避免了任何统计偏置,但分解算法可能泄漏侧信道信息。早期提出的算法依赖于晶格减少,并表现出大量的定时通道泄漏。最近,还提出了恒定时间的方法,但我们表明它们适用于功率分析:我们描述了一种模板攻击,可以与基于经典的格子的攻击相结合,以实现体重设备的完整关键恢复。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号