Enhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method

نویسندگان

چکیده

Table-based scalar multiplication provides practical security for ECDSA signature generation. However, a novel key recovery attack against this form of generation that exploits the collisions between entries was recently proposed at CHES 2021. This is possible even if table are unknown, such as with random permutated entry ordering. In paper, we enhance efficiency secure based on fixed-base comb multiplication. We significantly reduce required number traces by compressing collision information using mathematical relationship collisions. verify threat performing an experiment method window width $w=4$. Using our method, up to 27 needed, much fewer than 1,019 in publication. cluster real measured 32-bit STM32F4 microcontroller. experiment, provide selection points interest variance and unsupervised clustering-based leakage detection. With succeed clustering leakages into 16 classes 100% success rate MCU. represents first more MCU literature.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones

In this paper, we study the side-channel resistance of the implementation of the ECDSA signature scheme in Android’s standard cryptographic library. We show that, for elliptic curves over prime fields, one can recover the secret key very efficiently on smartphones using electromagnetic side-channel and well-known lattice reduction techniques. We experimentally show that elliptic curve operation...

متن کامل

Fixed-Base Comb with Window-Non-Adjacent Form (NAF) Method for Scalar Multiplication

Elliptic curve cryptography (ECC) is one of the most promising public-key techniques in terms of short key size and various crypto protocols. For this reason, many studies on the implementation of ECC on resource-constrained devices within a practical execution time have been conducted. To this end, we must focus on scalar multiplication, which is the most expensive operation in ECC. A number o...

متن کامل

A comb method to render ECC resistant against Side Channel Attacks

Side Channel Attacks may exploit leakage information to break cryptosystems on smard card devices. In this paper we present a new SCAresistant elliptic curve scalar multiplication algorithm, based on the Lim and Lee technique. The proposed algorithm builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property w...

متن کامل

Side Channel Leakage Analysis

Nearly twenty years ago the discovery of side channel attacks has warned the world that security is more than just a mathematical problem. Serious considerations need to be placed on the implementation and its physical media. Nowadays the ever-growing ubiquitous computing calls for in-pace development of security solutions. Although the physical security has attracted increasing public attentio...

متن کامل

Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack

We illustrate a vulnerability introduced to elliptic curve cryptographic protocols when implemented using a function of the OpenSSL cryptographic library. For the given implementation using an elliptic curve E over a binary field with a point G ∈ E, our attack recovers the majority of the bits of a scalar k when kG is computed using the OpenSSL implementation of the Montgomery ladder. For the E...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Transactions on Computers

سال: 2022

ISSN: ['1557-9956', '2326-3814', '0018-9340']

DOI: https://doi.org/10.1109/tc.2022.3191736