Browse > Article
http://dx.doi.org/10.13089/JKIISC.2004.14.5.121

Side channel attack on the Randomized Addition-Subtraction Chains  

한동국 (고려대학교 정보보호대학원)
장남수 (고려대학교 정보보호대학원)
장상운 (국가보안기술연구소)
임종인 (고려대학교 정보보호대학원)
Abstract
In [15,16], Okeya and Sakurai showed that the randomized addition-subtraction chains countermeasures [18] are vulnerable to SPA attack. In this paper, we show that Okeya and Sakurai's attack algorithm [15,16] has two latent problems which need to be considered. We further propose new powerful concrete attack algorithms which are different from [15,16,19]. From our implementation results for standard 163-bit keys, the success probability for the simple version with 20 AD sequences is about 94% and with 30 AD sequences is about 99%. Also, the success probability for the complex version with 40 AD sequences is about 94% and with 70 AD sequences is about 99%.
Keywords
Elliptic Curve; SPA; DPA; Randomized Addition-Subtraction Chains;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 K. Okeya, H. Kurumatani and K Sakurai, 'Elliptic curves with the Montgomery form and their cryptographic applications,' Public Key Cryptography (PKC 2000), LNCS 1751, pp. 446-465, 2000
2 안만기, 하재철, 이훈재, 문상재, '타원곡선 암호시스템에서 랜덤 m-ary 방법을 사용한 전력분석 공격의 대응방법, ' 정보보호학회논문지, 13권 3호, 35-43, 2003
3 M. Joye and J. Quisquater. 'Hessian elliptic curves and side-channel attacks.' In Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001). LNCS 2162. pp. 402- 410. 2001
4 N. Koblitz. 'Elliptic curve cryptosysterns,' In Mathematics of Computation. volume 48. pp. 203-209. 1987   DOI   ScienceOn
5 V.S. Miller. 'Use of elliptic curves in cryptography,' In Advances in Cryptology- CRYPTO 1985. LNCS 218. pp.417-426, 1986
6 K Okeya, K. Sakurai, 'On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling,' Information Security and Privacy (ACISP 2002), LNCS 2384, pp. 420-435, 2002
7 K. Okeya, K. Sakurai. 'A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-Subtraction Chains Countermeasure against Side Channel Attacks,' to appear in the proceedings of 2003 IEEE Information Theory Workshop
8 F. Morain and J. Olivos, 'Speeding up the computation on an elliptic curve using addition-subtraction chains,' Inform Theory Appl., vol 24, pp. 531-543, 1990   DOI
9 P. Kocher. J. Jaffe. and B. Jun. 'Differential power analysis.' In Advances in Cryptology-CRYFTO 1999. LNCS 1666. pp. 388-397. 1999
10 E. Oswald, M. Aigner, 'Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks,' In Workshop on Crypto graphic Hardware and Embedded Systems (CHES 2001), LNCS 2162, pp. 39-50, 2001
11 K Okeya, K.Sakurai. 'Power analysis breaks elliptic curve cryptosystems even secure against the timing attack,' Indocrypt 2000, LNCS 1977, pp. 178- 190, 2000
12 P. Liardet and N. Smart. 'Preventing SPA/DPA in ECC systems using the Jacobi form,' In Workshop on Cryptographic Hardware and Embedded SyStems (CHES 2001). LNCS 2162, pp. 391-401, 2001
13 C.D. Walter, 'Security Constraints on the Oswald-Aigner Exponentiation Algorithm,' Cryptology ePrint Archive, Report 2003/013, 2003. http://eprint. iacr.org/
14 M. Joye and C. Tymen. "Protections against differential analysis for elliptic curve cryptography," In Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001). LNCS 2162. 377-390. 2001
15 임채훈, '부가채널 공격에 안전한 효율적인 타원곡선 상수배 알고리즘, ' 정보보호학회논문지, 12권 4호 pp. 99-83, 2002
16 L. Goubin. 'A Refined Power-Analysis Attack on Elliptic Curve Cryptosysterns.' Public Key Cryptography (PKC 2003). LNCS 2567, pp. 199-211. 2003
17 하재철, 곽동진, 문상재, 'Folding 기법을 이용한 전력분석 공격에 대응하는 고속 스칼라곱셈, '정보보호학회논문지, 13권 3호. pp. 57-64, 2003
18 P. Kocher, 'Timing attacks on implementations of Diffie-Hellman. RSA, DSS, and other systems.' In Advances in Cryptology-CRYPTO 1996. LNCS 1109. pp. 104-113. 1996
19 J. S. Coron. 'Resistance against Differential Power Analysis for Elliptic Curve Crytosystems.' In Workshop on Cryptograp-hic Hardare and Embedded Systems (CHES 1999), LNCS 1717. pp. 292-302. 1999