Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.2.115

New Simple Power Analysis on scalar multiplication based on sABS recoding  

Kim, Hee-Seok (Graduate School of Information Management and Security, Korea University)
Kim, Sung-Kyoung (Graduate School of Information Management and Security, Korea University)
Kim, Tae-Hyun (Graduate School of Information Management and Security, Korea University)
Park, Young-Ho (Sejong cyber University)
Lim, Jong-In (Graduate School of Information Management and Security, Korea University)
Han, Dong-Guk (Electronics and Telecommunications Research Institute)
Abstract
In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.
Keywords
부채널 공격;sABS 리코딩;더블링 어택;스칼라 곱셈;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Kocher, J. Jaffe, and B. Jun, 'Introduction to differential power analysis and related attacks,' http://www.cryptography.com/dpa/technical, 1998
2 T. S. Messerges, E. A. Dabbish, and R. H. Sloan, 'Power analysis attacks on modular exponentiation in Smart cards,' Proc. of Workshop on Cryptographic Hardware and Embedded Systems, pp. 144-157, Springer-Verlag, 1999
3 N. Koblitz, 'Elliptic curve cryptosystems,' Math. of Computation, vol. 48, pp. 203-209, 1987   DOI
4 V. Miller, 'Uses of elliptic curves in crypto in cryptography,' Proc. of Advances in Cryptology-CRYPTO' 85, pp. 417-426, Springer-Verlag, 1985
5 P. Kocher, J. Jaffe, and B. Jun, 'Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS,,and Others Systems.' CRYPTO'96, LNCS 1109, pp. 104-113, Springer- Verlag, 1996
6 S. M. Yen, S. J. Kim, S. G. Lim, and S. J. Moon, 'A countermeasure against one physical cryptanalysis May Benefit Another Attack', Proc. of the ICISC 2001, Korea. Dec. 2001
7 P. Kocher, J. Jaffe, and B. Jun, 'Differential power analysi,' Advances in Cryptology-CRYPTO'99, pp. 388-397, Springer-Verlag, 1999
8 J. S. Coron, 'Resistance against differential power analysis for Elliptic Curve Cryptosystems,' Proc. of Workshop on Cryptographic Hardware and Embedded Systems, pp. 292-302, Springer-Verlag, 1999
9 Bellcore Press Release, 'New threat model breaks crypto codes,' Sep. 1996 or D. Boneh, R. A. DeMillo, and R. J. Lipton, 'On the importance of checking cryptographic protocols for faults', Advances in Cryptology-EUROCRYPT '97, LNCS 1233, pp. 37-51,Springer-Verlag, 1997
10 Pierre-Alain Fouque and Frederic Valette, 'The Doubling Attack -. Why Upwards Is Better than Downwards,' CHES 2003, LNCS 2779, pp. 269-280, 2003, Springer-Verlag Berlin Heidelberg 2003
11 M.Hedabou, P.Pinel, and L. Bebeteau, 'Countermeasures for Preventing Comb Method Against SCA Attacks,' Information Security Practise and Experience Conference, ISPEC05, LNCS 3439, pp. 85-96, Springer-Verlag, 2005