Browse > Article

Subspace-based Power Analysis on the Random Scalar Countermeasure  

Kim, Hee-Seok (Graduate School of Information Management and Security, Korea University)
Han, Dong-Guk (Department of Mathematics, Kookmin University)
Hong, Seok-Hie (Graduate School of Information Management and Security, Korea University)
Yi, Ok-Yeon (Department of Mathematics, Kookmin University)
Publication Information
Abstract
Random scalar countermeasures, which carry out the scalar multiplication by the ephemeral secret key, against the differential power analysis of ECIES and ECDH have been known to be secure against various power analyses. However, if an attacker can find this ephemeral key from the one power signal, these countermeasures can be analyzed. In this paper, we propose a new power attack method which can do this analysis. Proposed attack method can be accomplished while an attacker compares the elliptic curve doubling operations and we use the principle component analysis in order to ease this comparison. When we have actually carried out the proposed power analysis, we can perfectly eliminate the error of existing function for the comparison and find a private key from this elimination of the error.
Keywords
Power Analysis; Side Channel Attack; Random Scalar countermeasure; PCA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," CRYPTO 1999, LNCS 1666, pp. 388-397, Springer-Verlag, 1999.
2 Bellcore Press Release, "New threat model breaks crypto codes," or D. Boneh, R. A. DeMillo, and R. J. Lipton, "On the importance of checking cryptographic protocols for faults", EUROCRYPT 1997, LNCS 1233, pp. 37-51, Springer-Verlag, 1997.
3 P. Kocher, J. Jaffe, and B. Jun, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Others Systems, " CRYPTO 1996, LNCS 1109, pp. 104-113, Springer-Verlag, 1996.
4 D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, "The EM Side-Channel(s)," CHES 2002, LNCS 2523, pp. 29-45, Springer-Verlag, 2003
5 T. Izu and T. Takagi, "A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks," PKC 2002, LNCS 2274, pp. 280-296, Springer-Verlag, 2002.
6 B. Chevallier-Mames, M. Ciet, and M. Joye, "Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity," IEEE Trans. Computers, Vol. 53, No. 6, pp. 760-768, 2004.   DOI   ScienceOn
7 C. Clavier and M. Joye, "Universal exponentiation algorithm - A first step towards provable SPA-resistance -," CHES 2001, LNCS 2162, pp. 300-308, Springer-Verlag, 2001.
8 J. S. Coron, "Resistance against differential power analysis for Elliptic Curve Cryptosystems," CHES 1999, LNCS 1717, pp.292-302 , Springer-Verlag, 1999.
9 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, "Power analysis attacks on modular exponentiation in Smart cards," CHES 1999, LNCS 1717, pp. 144-157, Springer-Verlag, 1999.
10 K. Fukunaga. Introduction to Statistical Pattern Recognition. Elsevier, New York, 1990.
11 NIST, Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography, March, 2006.
12 S. M. Yen, S. J. Kim, S. G. Lim, and S. J. Moon, "A countermeasure against one physical cryptanalysis May Benefit Another Attack," ICISC 2001, LNCS 2288 , pp. 414-427, Springer-Verlag, 2001.
13 J.S. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," CHES 1999, LNCS 1717, pp. 292-302, Springer-Verlag, 1999.
14 M. Medwed, E. Oswald, "Template Attack on ECDSA," WISA 2008, LNCS 5379, pp. 14-27, Springer-Verlag, 2008.
15 P. A. Fouque and F. Valette, "The Doubling Attack – Why Upwards Is Better than Downwards", CHES 2003, LNCS 2779, pp. 269– 280, Springer-Verlag, 2003.
16 H. Mamiya, A. Miyaji, and H. Morimoto, "Efficient Countermeasures Against RPA, DPA, and SPA," CHES 2004, LNCS 3156, pp. 343-356, Springer-Verlag, 2004.
17 K. Itoh, T. Izu, and M. Takenaka, "Improving the Randomized Initial Point Countermeasure Against DPA," ACNS 2006, LNCS 3989, pp.459 –469, Springer-Verlag, 2006.
18 I. T. Jolliffe. Principal Component Analysis. Springer-Verlag, New York, 1986.
19 N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, "Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs," CHES 2008, LNCS 5154, pp.15-29 , Springer-Verlag, 2008.
20 P. Kocher, J. Jaffe, and B. Jun, "Introduction to differential power analysis and related attacks," Available online at http://www.cryptography.com /dpa/technical, 1998.
21 K. Okeya and K. Sakurai, "A Second-Order DPA Attack Breaks a Window method based Countermeasure against Side Channel Attacks," ISC 2002, LNCS 2433, pp. 389-401, Springer-Verlag, 2002.
22 Certicom Research, Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 1.0, September 20, 2000.
23 M. Ciet and M. Joye, "(Virtually) Free randomization technique for elliptic curve cryptography", ICICS 2003, LNCS, 2836, pp. 348-359, Springer-Verlag, 2003.