메뉴 건너뛰기




Volumn 5339 LNCS, Issue , 2008, Pages 349-365

Workload characterization of a lightweight SSL implementation resistant to side-channel attacks

Author keywords

Efficient implementation; Elliptic curve cryptography; Network security; Performance evaluation; Side channel analysis

Indexed keywords

AD HOC NETWORKS; CRYPTOGRAPHY; INTERNET; INTERNET PROTOCOLS; NETWORK PERFORMANCE; REAL TIME SYSTEMS; SECURITY OF DATA; UBIQUITOUS COMPUTING; WIRELESS NETWORKS;

EID: 58449112739     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89641-8_25     Document Type: Conference Paper
Times cited : (6)

References (37)
  • 2
    • 58449129998 scopus 로고    scopus 로고
    • Side channel attacks on implementations of curve-based cryptographic primitives. Cryptology ePrint Archive
    • Report 2005/017
    • Avanzi, R.M.: Side channel attacks on implementations of curve-based cryptographic primitives. Cryptology ePrint Archive, Report 2005/017 (2005), http://eprint.iacr.org
    • (2005)
    • Avanzi, R.M.1
  • 8
    • 35248836120 scopus 로고    scopus 로고
    • Password interception in an SSL/TLS channel
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canvel, B., Hiltgen, A.P., Vaudenay, S., Vuagnoux, M.: Password interception in an SSL/TLS channel. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 583-599. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 583-599
    • Canvel, B.1    Hiltgen, A.P.2    Vaudenay, S.3    Vuagnoux, M.4
  • 9
    • 3042527150 scopus 로고    scopus 로고
    • Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
    • Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
    • (2004) IEEE Transactions on Computers , vol.53 , Issue.6 , pp. 760-768
    • Chevallier-Mames, B.1    Ciet, M.2    Joye, M.3
  • 10
    • 84880293917 scopus 로고    scopus 로고
    • Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
    • Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
  • 11
    • 58449125907 scopus 로고    scopus 로고
    • Dierks, T, Rescorla, E.K, The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 2006
    • Dierks, T., Rescorla, E.K.: The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Network Working Group, RFC 4346 (2006)
  • 12
    • 58449114561 scopus 로고    scopus 로고
    • Freier, A.O, Karlton, P, Kocher, P.C, The SSL Protocol Version 3.0. Internet Draft 1996
    • Freier, A.O., Karlton, P., Kocher, P.C.: The SSL Protocol Version 3.0. Internet Draft (1996), http://wp.netscape.com/eng/ssl3/draft302.txt
  • 13
    • 35248816371 scopus 로고    scopus 로고
    • Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In:Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 199-210. Springer, Heidelbergm (2002)
    • Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In:Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199-210. Springer, Heidelbergm (2002)
  • 17
    • 38049090584 scopus 로고    scopus 로고
    • Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 135-147. Springer, Heidelberg (2007)
    • Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 135-147. Springer, Heidelberg (2007)
  • 18
    • 58449091361 scopus 로고    scopus 로고
    • Network Security: Private Communication in a Public World. Prentice Hall, Englewood Cliffs 2002
    • Kaufman, C., Perlman, R., Speciner, M.: Network Security: Private Communication in a Public World. Prentice Hall, Englewood Cliffs (2002)
    • Kaufman, C.1    Perlman, R.2    Speciner, M.3
  • 20
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 21
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 23
    • 84947913604 scopus 로고    scopus 로고
    • m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 316-327. Springer, Heidelberg (1999)
    • m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316-327. Springer, Heidelberg (1999)
  • 24
    • 84947777892 scopus 로고    scopus 로고
    • 2m
    • Roy, B, Okamoto, E, eds, INDOCRYPT 2000, Springer, Heidelberg
    • 2m. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203-212. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1977 , pp. 203-212
    • López, J.1    Dahab, R.2
  • 26
    • 84947262754 scopus 로고    scopus 로고
    • Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, 2200, pp. 324-334. Springer, Heidelberg (2001)
    • Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324-334. Springer, Heidelberg (2001)
  • 27
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 28
    • 0013145165 scopus 로고    scopus 로고
    • Recommend Elliptic Curves for Federal Government use
    • Technical report
    • National Institute of Standards and Technology (NIST). Recommend Elliptic Curves for Federal Government use. Technical report (1999), http://csrc.nist.gov/CryptoToolkit
    • (1999)
  • 29
    • 84945314413 scopus 로고    scopus 로고
    • Okeya, K., Sakurai, K.: A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, 2433, pp. 389-401. Springer, Heidelberg (2002)
    • Okeya, K., Sakurai, K.: A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 389-401. Springer, Heidelberg (2002)
  • 30
    • 33745640963 scopus 로고    scopus 로고
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 1-20. Springer, Heidelberg (2006)
    • Osvik, D.A., Shamir, A., Tromer, E.: Cache attacks and countermeasures: The case of AES. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 1-20. Springer, Heidelberg (2006)
  • 31
    • 58449110398 scopus 로고    scopus 로고
    • PeerSec Networks, Inc, September 2005
    • PeerSec Networks, Inc. MatrixSSL 1.7.1 (September 2005), http://www.matrixssl.org
    • MatrixSSL 1.7.1
  • 32
    • 2442585861 scopus 로고    scopus 로고
    • Low-Weight Binary Representations for Pairs of Integers
    • Technical report CORR 2001-41, University of Waterloo, Waterloo, Canada
    • Solinas, J.A.: Low-Weight Binary Representations for Pairs of Integers. Technical report CORR 2001-41, University of Waterloo, Waterloo, Canada (2001)
    • (2001)
    • Solinas, J.A.1
  • 33
    • 33750740079 scopus 로고    scopus 로고
    • Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 354-368. Springer, Heidelberg (2006)
    • Stebila, D., Thériault, N.: Unified point addition formulae and side-channel attacks. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 354-368. Springer, Heidelberg (2006)
  • 34
    • 84937560280 scopus 로고    scopus 로고
    • Walter, CD., Thompson, S.: Distinguishing exponent digits by observing modular-subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 192-207. Springer, Heidelberg (2001)
    • Walter, CD., Thompson, S.: Distinguishing exponent digits by observing modular-subtractions. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 192-207. Springer, Heidelberg (2001)
  • 35
    • 35048841251 scopus 로고    scopus 로고
    • Walter, CD.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 191-204. Springer, Heidelberg (2004)
    • Walter, CD.: Simple power analysis of unified code for ECC double and add. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 191-204. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.