计算机科学 ›› 2014, Vol. 41 ›› Issue (Z6): 374-376.

• 信息安全 • 上一篇    下一篇

抗SPA攻击的快速标量乘法

李忠   

  1. 宜宾学院计算机与信息工程学院 宜宾644000
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受四川省教育厅重点科研项目(13ZA0196),宜宾学院博士科研启动金项目(2012B16)资助

Fast Scalar Multiplication with Resistance Against SPA Attacks

LI Zhong   

  • Online:2018-11-14 Published:2018-11-14

摘要: 标量乘法是椭圆曲线密码的基本运算,也是最耗时的运算,其运算效率直接决定着椭圆曲线密码的性能,其安全性直接影响到椭圆曲线密码系统的安全性。设计了基于NAF表示的抗SPA攻击的标量乘法算法。算法迭代体每轮处理标量NAF表示的多‘位’,消除了每轮迭代的能量消耗差异,实现了抵抗SPA攻击的目标。对比分析表明,与以往研究相比,所得算法的效率有较大幅度的提升。同时,所得算法不依赖于任何密码协处理器,具有较好的通用性。

关键词: 信息安全,椭圆曲线密码,标量乘法,边信道攻击,简单能量分析攻击 中图法分类号TP309.7文献标识码A

Abstract: Scalar multiplication is considered as one of the fundamental and time-consuming operation in elliptic curve cryptosystem(ECC).The performance and security of ECC deeply depend on the efficiency and security of scalar multiplication.A new scalar multiplication algorithm with resistance against simple power analysis(SPA) attacks based on non-adjacent form(NAF) representation was designed.The algorithm processing more than one bit of NAF(k) in each iteration,eliminated the energy consumption difference of each iteration,achieved the goal of resistance against SPA attacks.The analysis results show that the efficiency of the algorithm has a substantial improvement compared with the previous research.At the same time,the algorithm does not depend on any cipher coprocessor,has good versatility.

Key words: Information security,Elliptic curve cryptosystem(ECC),Scalar multiplication,Side channel attack(SCA),Simple power analysis(SPA) attack

[1] Noroozi E,Kadivar J,Shafiee S H.Energy analysis for wirelesssensor networks[C]∥IEEE International Conference on Mechanical and Electronics Engineering(ICMEE 2010).IEEE,2010:382-386
[2] Kocher P C.Timing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems[C]∥Advances in Cryptology(CRYPTO 1996).Santa Barbara,CA,USA.LNCS 1109,1996:104-113
[3] Kocher P,Jaffe J,Jun B.Diferential power analysis.Crypto-graphic hardware and embedded systems[C]∥Advances in Cryptology-CRYPTO’99.LNCS 1666,1999:388-397
[4] Coron J S.Resistance against differential power analysis for elliptic curve cryptosystems[C]∥CHES’99.LNCS 1717,1999:292-302
[5] Nguyen P,Shparlinski I.On the insecurity of the elliptic curvedigital signature algorithm with partially known nonces[J].Designs,Codes and Cryptography,2003,30(2):20l-217
[6] Liardet P Y,Smart N P.Preventing SPA/DPA in ECC systems using the Jacobi form[C]∥CHES2001.LNCS 2162,2001:391-401
[7] Oswald E,Aigner M.Randomized addition-subtraction chains as a countermeasure against power attacks[C]∥Proc.CHES2001.LNCS 2162,2001:39-50
[8] Zhang N,Chen Z X,Xiao G Z.Efficient elliptic curve scalar mul-tiplication algorithms resistant to power analysis[J].Information sciences,2007,7:2119-2129
[9] Okeya K,Takagi T.The width-wNAF method provides smallmemory and fast Elliptic scalar multiplications secure against side channel attacks[C]∥Topics in Cryptology(CT-RSA 2003).LNCS 2612,2003:328-343
[10] Joye M,Quisquater J J.Protections against differential analysis for elliptic curve cryptography[C]∥Proc.CHES 2001.LNCS 2162,2001:3402-410
[11] Smart N P.The Hessian form of an elliptic curves[C]∥Proc.CHES2001.LNCS 2162,2001:3118-125
[12] Billet O,Joye M.The Jacobi model of an elliptic curve and side-channel analysis[C]∥Applied Algebra,Algebraic Algorithms and Error-Correcting Codes(AAECC 2003).LNCS 2643,2003:34-42
[13] Chevallier-Mames B,Ciet M,Joye M.Low-cost solutions forpreventing simple side-channel analysis:side-channel atomicity[J].IEEE Transaction on Computers,2004,3(6):760-768
[14] Al-Somani T F,Amin A.An Efficient High Performance Scalar Multiplication Method with Resistance against Timing Attacks [C]∥IEEE/ACS Int.Conf.on Computer Systems and Applications(AICCSA 2008).Doha,2008:860-865
[15] 王敏,吴震.抗SPA攻击的椭圆曲线NAF标量乘实现算法[J].通信学报,201233(Z1):228-232
[16] Hankerson D,Menezes A,S.Vanstone.Guide to elliptic curve cryptography[M]∥Professional Computing Series.Springer-Verlag,2004
[17] Okeya K,Schmidt-Samoa K,Spahn C,et al.Signed binary representations revisited[C]∥Andances in Cryptology(CRYPTO’04).LNCS 3152,2004:123-139
[18] 邬可可,李慧云.一种高效的可防御侧信道攻击的椭圆曲线标量乘法方法[J].先进技术研究通报.2010,4(5):52-58
[19] Jebril I.H,Salleh R,Al-Shawabkeh M.Efficient Algorithm in Projective Coordinates for EEC Over GF(2n)[J].International Journal of The Computer,the Internet and Management,2007,5:43-50

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!