Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.3.117

A Blinding-Based Scalar Multiplication Algorithm Secure against Power Analysis Attacks  

Kim, Chang-Kyun (National Security Research Institute)
Ha, Jae-Cheol (Hoseo University)
Moon, Sang-Jae (Kyungpook National University)
Abstract
Most existing countermeasures against classical DPA are vulnerable to new DPA, e.g., refined power analysis attack (RPA), zero-value point attack (ZPA), and doubling attack. More recently, Mamiya et al proposed a new countermeasure (so-called BRIP) against RPA, ZPA, classical DPA and SPA. This countermeasure, however, also has a vulnerability of scalar multiplication computations by exploiting specially chosen input message. Therefore, to prevent various power analysis attacks like DPA and new SPA, we propose an enhanced countermeasure by developing a new random blinding technique.
Keywords
DPA; BRIP; ECC; Countermeasure;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Kocher, J. Jaffe and B.Jun, 'Differential Power Analysis,' CRYPTO'99, LNCS 1666, pp. 388-397, Springer-Verlag, 1999
2 K. Okeya and K. Sakurai, 'Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack,' INDOCRYPT'00, LNCS 1977, pp.178-190, Springer-Verlag, 2000
3 P. A. Fouque and F. Valette, 'The Doubling Attack - Why Upwards Is Better than Downwards,' CHES'03, LNCS 2779, pp. 269-280, Springer-Verlag, 2003
4 H. Mamiya, A. Miyaji, and H. Morimoto, 'Efficient Countermeasure against RPA, DPA, and SPA,' CHES'04, LNCS 3156, pp. 343-356, Springer-Verlag, 2004
5 S. Yen, W. Lien, S. Moon, and J. Ha, 'Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption,' MYCRYPT'05, LNCS 3715, pp. 183-195, Springer-Verlag, 2005
6 L. Goubin, 'A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems,' PKC'03, LNCS 2567, pp. 199-210, Springer-Verlag, 2003
7 P. Liardet and N. Smart, 'Preventing SPA/DPA in ECC Systems using the Jacobi Form,' CHES'01, LNCS 2162, pp. 391-401, Springer-Verlag, 2001
8 C. Clavier and M. Joye, 'Universal Exponentiation Algorithm,' CHES'01, LNCS 2162, pp.300-308, Springer-Verlag, 2001
9 J. Coron, 'Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems,' CHES'99, LNCS 1717, pp.292-302, Springer-Verlag, 1999
10 M. Joye and J. Quisquater, 'Hessian Elliptic Curves and Side-Channel Attacks,' CHES'01, LNCS 2162, pp. 402-410, Springer-Verlag, 2001
11 C. K. Kim, J. C. Ha, S. H. Kim, S. K. Kim, S. M. Yen, and S. J. Moon, 'A Secure and Practical CRT-based RSA to Resist Side Channel Attacks,' ICCSA'04, LNCS 3043, pp. 150-158, Springer-Verlag, 2004
12 N. P. Smart, 'An Analysis Goubin's Refined Power Analysis Attack,' CHES'03, LNCS 2779, pp. 281-290, Springer-Verlag, 2003
13 T. Akishita and T. Takagi, 'Zero-Value Point Attacks on Elliptic Curve Cryptosystem,' ISC'03, LNCS 2851, pp. 218-233, Springer-Verlag, 2003
14 B. C. Mames, M. Ciet, and M. Joye, 'Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity,' IEEE Transactions on Computers, vol. 53, No. 6, June 2004
15 National Institute of Standards and Technology, Digital Signature Standard, FIPS 186-2, Feb. 2000