【24h】

Side Channel Cryptanalysis on XTR Public Key Cryptosystem

机译:XTR 公钥密码系统上的侧信道密码分析

获取原文
获取原文并翻译 | 示例
获取外文期刊封面目录资料

摘要

The XTR public key cryptosystem was introduced in 2000. XTR is suitable for a variety of environments including low-end smart cards, and is regarded as an excellent alternative to RSA and ECC. Moreover, it is remarked that XTR single exponentiation (XTR-SE) is less susceptible than usual exponentiation routines to environmental attacks such as the timing attack and the differential power analysis (DPA). This paper investigates the security of side channel attack (SCA) on XTR. In this paper, we show the immunity of XTR-SE against the simple power analysis if the order of the computation of XTR-SE is carefully considered. In addition, we show that XTR-SE is vulnerable to the data-bit DPA, the address-bit DPA, the doubling attack, the modified refined power analysis, and the modified zero-value attack. Moreover, we propose some counter-measures against these attacks. We also show experimental results of the efficiency of the countermeasures. From our implementation results, if we compare XTR with ECC with countermeasures against "SCAs," we think XTR is as suitable to smart cards as ECC.
机译:XTR 公钥密码系统于 2000 年推出。XTR 适用于各种环境,包括低端智能卡,被认为是 RSA 和 ECC 的绝佳替代品。此外,值得注意的是,XTR 单幂 (XTR-SE) 比通常的幂例程更不容易受到环境攻击的影响,例如定时攻击和微分功率分析 (DPA)。本文研究了 XTR 上侧信道攻击 (SCA) 的安全性。在本文中,我们展示了如果仔细考虑XTR-SE的计算顺序,XTR-SE对简单功率分析的抗扰度。此外,我们还表明,XTR-SE容易受到数据位DPA、地址位DPA、倍增攻击、改进的精细功耗分析和修改后的零值攻击。此外,我们提出了一些针对这些攻击的对策。我们还展示了对策效率的实验结果。从我们的实现结果来看,如果我们将 XTR 与 ECC 与针对“SCA”的对策进行比较,我们认为 XTR 和 ECC 一样适用于智能卡。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号