Side-Channel Vulnerabilities of Unified Point Addition on Binary Huff Curve and Its Countermeasure

被引:6
|
作者
Cho, Sung Min [1 ]
Jin, Sunghyun [1 ]
Kim, Heeseok [2 ]
机构
[1] Korea Univ, CIST, Seoul 02841, South Korea
[2] Korea Univ, Coll Sci & Technol, Dept Cyber Secur, Sejong 30019, South Korea
来源
APPLIED SCIENCES-BASEL | 2018年 / 8卷 / 10期
基金
新加坡国家研究基金会;
关键词
unified point addition; binary Huff curve; recovery of secret exponent by triangular trace analysis; horizontal collision correlation analysis;
D O I
10.3390/app8102002
中图分类号
O6 [化学];
学科分类号
0703 ;
摘要
Unified point addition for computing elliptic curve point addition and doubling is considered to be resistant to simple power analysis. Recently, new side-channel attacks, such as recovery of secret exponent by triangular trace analysis and horizontal collision correlation analysis, have been successfully applied to elliptic curve methods to investigate their resistance to side-channel attacks. These attacks turn out to be very powerful since they only require leakage of a single power consumption trace. In this paper, using these side-channel attack analyses, we introduce two vulnerabilities of unified point addition on the binary Huff curve. Also, we propose a new unified point addition method for the binary Huff curve. Furthermore, to secure against these vulnerabilities, we apply an equivalence class to the side-channel atomic algorithm using the proposed unified point addition method.
引用
收藏
页数:23
相关论文
共 50 条
  • [41] DifFuzzAR: automatic repair of timing side-channel vulnerabilities via refactoring
    Lima, Rui
    Ferreira, Joao F.
    Mendes, Alexandra
    Carreira, Carolina
    AUTOMATED SOFTWARE ENGINEERING, 2024, 31 (01)
  • [42] Static Detection of Asymptotic Resource Side-Channel Vulnerabilities in Web Applications
    Chen, Jia
    Olivo, Oswaldo
    Dillig, Isil
    Lin, Calvin
    PROCEEDINGS OF THE 2017 32ND IEEE/ACM INTERNATIONAL CONFERENCE ON AUTOMATED SOFTWARE ENGINEERING (ASE'17), 2017, : 229 - 239
  • [43] CIPHERH: Automated Detection of Ciphertext Side-channel Vulnerabilities in Cryptographic Implementations
    Deng, Sen
    Li, Mengyuan
    Tang, Yining
    Wang, Shuai
    Yan, Shoumeng
    Zhang, Yinqian
    PROCEEDINGS OF THE 32ND USENIX SECURITY SYMPOSIUM, 2023, : 6843 - 6860
  • [44] Binary Classification-Based Side-Channel Analysis
    Zhang, Chi
    Lu, Xiangjun
    Gu, Dawu
    PROCEEDINGS OF THE 2021 ASIAN HARDWARE ORIENTED SECURITY AND TRUST SYMPOSIUM (ASIANHOST), 2021,
  • [45] A side-channel-attack countermeasure for elliptic curve point multiplication based on dynamic power compensation
    Li, Wei
    Zeng, Han
    Chen, Tao
    Nan, Longmei
    Yang, Chenguang
    IEICE ELECTRONICS EXPRESS, 2022, 19 (12):
  • [46] Using MISR as Countermeasure Against Scan-based Side-channel Attacks
    Ahlawat, Satyadev
    Vaghani, Darshit
    Bazardt, Naveen
    Singh, Virendra
    PROCEEDINGS OF 2018 IEEE EAST-WEST DESIGN & TEST SYMPOSIUM (EWDTS 2018), 2018,
  • [47] A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
    Standaert, Francois-Xavier
    Malkin, Tal G.
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2009, 2009, 5479 : 443 - +
  • [48] Leakage Evaluation on Power Balance Countermeasure Against Side-Channel Attack on FPGAs
    Fang, Xin
    Luo, Pei
    Fei, Yunsi
    Leeser, Miriam
    2015 IEEE HIGH PERFORMANCE EXTREME COMPUTING CONFERENCE (HPEC), 2015,
  • [49] A Time Randomization-Based Countermeasure Against the Template Side-Channel Attack
    Kordi, Farshideh
    Hosseintalaee, Hamed
    Jahanian, Ali
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2022, 14 (01): : 47 - 55
  • [50] Does It Sound as It Claims: A Detailed Side-Channel Security Analysis of QuadSeal Countermeasure
    Jayasinghe, Darshana
    Bhasin, Shivam
    Parameswaran, Sri
    Ignjatovic, Aleksandar
    PROCEEDINGS OF THE ACM INTERNATIONAL CONFERENCE ON COMPUTING FRONTIERS (CF'16), 2016, : 449 - 454