A refined power-analysis attack on elliptic curve cryptosystems

被引:0
|
作者
Goubin, L [1 ]
机构
[1] SchlumbergerSema, Crypto Lab CP8, F-78430 Louveciennes, France
关键词
public-key cryptography; side-channel attacks; power analysis; Differential Power Analysis (DPA); elliptic curves; smartcards;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
As Elliptic Curve Cryptosystems are becoming more and more popular and are included in many standards, an increasing demand has appeared for secure implementations that are not vulnerable to sidechannel attacks. To achieve this goal, several generic countermeasures against Power Analysis have been proposed in recent years. In particular, to protect the basic scalar multiplication - on an elliptic curve - against Differential Power Analysis (DPA), it has often been recommended using "random projective coordinates", "random elliptic curve isomorphisms" or "random field isomorphisms". So far, these countermeasures have been considered by many authors as a cheap and secure way of avoiding the DPA attacks on the "scalar multiplication" primitive. However we show in the present paper that, for many elliptic curves, such a DPA-protection of the "scalar" multiplication is not sufficient. In a chosen message scenario, a Power Analysis attack is still possible even if one of the three aforementioned countermeasures is used. We expose a new Power Analysis strategy that can be successful for a large class of elliptic curves, including most of the sample curves recommended by standard bodies such as ANSI, IEEE, ISO, NIST, SECG or WTLS. This result, means that the problem of randomizing the basepoint may be more difficult than expected and that "standard" techniques have still to be-improved, which may also have an impact on the performances of the implementations.
引用
收藏
页码:199 / 210
页数:12
相关论文
共 50 条
  • [1] Enhancing simple power-analysis attacks on elliptic curve cryptosystems
    Oswald, E
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2002, 2002, 2523 : 82 - 97
  • [2] Implementation of power attack analysis in ML algorithm circuit with elliptic curve cryptosystems
    Han, Yu
    Zou, Xuecheng
    Liu, Zhenglin
    Dan, Yongping
    Huazhong Keji Daxue Xuebao (Ziran Kexue Ban)/Journal of Huazhong University of Science and Technology (Natural Science Edition), 2009, 37 (02): : 21 - 24
  • [3] Exceptional procedure attack on elliptic curve cryptosystems
    Izu, T
    Takagi, T
    PUBLIC KEY CRYPTOGRAPHY - PKC 2003, PROCEEDINGS, 2003, 2567 : 224 - 239
  • [4] Efficient countermeasures against power analysis for elliptic curve cryptosystems
    Itoh, K
    Izu, T
    Takenaka, M
    SMART CARD RESEARCH AND ADVANCED APPLICATIONS VI, 2004, 153 : 99 - 113
  • [5] Resistance against differential power analysis for elliptic curve cryptosystems
    Coron, JS
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS, 1999, 1717 : 292 - 302
  • [6] Scan-Based Attack against Elliptic Curve Cryptosystems
    Nara, Ryuta
    Togawa, Nozomu
    Yanagisawa, Masao
    Ohtsuki, Tatsuo
    2010 15TH ASIA AND SOUTH PACIFIC DESIGN AUTOMATION CONFERENCE (ASP-DAC 2010), 2010, : 402 - 407
  • [7] Improving Pollard's Rho Attack on Elliptic Curve Cryptosystems
    Ezzouak, Siham
    Elamrani, Mohammed
    Azizi, Abdelmalek
    2012 INTERNATIONAL CONFERENCE ON MULTIMEDIA COMPUTING AND SYSTEMS (ICMCS), 2012, : 924 - 928
  • [8] Simple Power Analysis on Elliptic Curve Cryptosystems and Countermeasures: Practical Work
    Wu, Keke
    Li, Huiyun
    Chen, Tingding
    Yu, Fengqi
    PROCEEDINGS OF THE SECOND INTERNATIONAL SYMPOSIUM ON ELECTRONIC COMMERCE AND SECURITY, VOL I, 2009, : 21 - +
  • [9] A simple power attack on a randomized addition-subtraction chains method for elliptic curve cryptosystems
    Okeya, K
    Sakurai, K
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2003, E86A (05) : 1171 - 1180
  • [10] ELLIPTIC CURVE CRYPTOSYSTEMS
    KOBLITZ, N
    MATHEMATICS OF COMPUTATION, 1987, 48 (177) : 203 - 209