...
首页> 外文期刊>Circuits and Systems II: Express Briefs, IEEE Transactions on >An Efficient DPA Countermeasure With Randomized Montgomery Operations for DF-ECC Processor
【24h】

An Efficient DPA Countermeasure With Randomized Montgomery Operations for DF-ECC Processor

机译:DF-ECC处理器的有效蒙哥马利随机操作DPA对策

获取原文
获取原文并翻译 | 示例
           

摘要

Nowadays, differential power-analysis (DPA) attacks are a serious threat for cryptographic systems due to the inherent existence of data-dependent power consumption. Hiding power consumption of encryption circuit or applying key-blinded techniques can increase the security against DPA attacks, but they result in a large overhead for hardware cost, execution time, and energy dissipation. In this brief, a new DPA countermeasure performing all field operations in a randomized Montgomery domain is proposed to eliminate the correlation between target and reference power traces. After implemented in 90-nm CMOS process, our protected 521-bit dual-field elliptic curve (EC) cryptographic processor can perform one EC scalar multiplication in 8.08 ms over $GF(p_{521})$ and 4.65 ms over $GF(2^{409})$, respectively, with 4.3% area and 5.2% power overhead. Experiments from a field-programmable gate array evaluation board demonstrate that the private key of unprotected device will be revealed within $10^{3}$ power traces, whereas the same attacks on our proposal cannot successfully extract the key value even after $10^{6}$ measurements.
机译:如今,由于数据相关功耗的固有存在,差分功率分析(DPA)攻击已成为加密系统的严重威胁。隐藏加密电路的功耗或应用密匙技术可以提高抵御DPA攻击的安全性,但它们会导致硬件成本,执行时间和能耗方面的大量开销。在此简介中,提出了一种新的DPA对策,以在随机蒙哥马利域中执行所有现场操作,以消除目标和参考功率轨迹之间的相关性。在90 nm CMOS工艺中实现后,我们受保护的521位双场椭圆曲线(EC)加密处理器可以在$ GF(p_ {521})$上的8.08 ms和$ GF(4.65)上执行一次EC标量乘法。 2 ^ {409})$,面积分别为4.3%,功耗为5.2%。现场可编程门阵列评估板的实验表明,未受保护的设备的私钥将在$ 10 ^ {3} $的功率迹线内显示,而对我们建议的相同攻击即使在$ 10 ^ {6后也无法成功提取密钥值} $个测量值。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号