메뉴 건너뛰기




Volumn , Issue , 2010, Pages 76-87

State-of-the-art of secure ECC implementations: A survey on known side-channel attacks and countermeasures

Author keywords

Elliptic curve cryptosystems; Side channel attacks

Indexed keywords

ATTACK METHODS; CRYPTOGRAPHIC PRIMITIVES; DESIGN ITERATION; DIFFERENT ATTACKS; ELLIPTIC CURVE CRYPTOSYSTEMS; PHYSICAL ATTACKS; ROAD-MAPS; SIDE CHANNEL ATTACK; SYSTEM DESIGNERS;

EID: 77955722321     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/HST.2010.5513110     Document Type: Conference Paper
Times cited : (139)

References (42)
  • 1
    • 58449129998 scopus 로고    scopus 로고
    • Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives
    • available from
    • R. Avanzi, "Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives," Cryptology ePrint Archive, Report 2005/017, available from http://eprint.iacr.org/.
    • (2005) Cryptology EPrint Archive, Report , vol.17
    • Avanzi, R.1
  • 4
    • 51049108810 scopus 로고    scopus 로고
    • The Carry Leakage on the Randomized Exponent Countermeasure
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • P. Fouque, D. Réal, F. Valette, and M. Drissi, "The Carry Leakage on the Randomized Exponent Countermeasure," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 5154. Springer, 2008, pp. 198-213.
    • (2008) Ser. LNCS , vol.5154 , pp. 198-213
    • Fouque, P.1    Réal, D.2    Valette, F.3    Drissi, M.4
  • 8
    • 84943632039 scopus 로고    scopus 로고
    • Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
    • CRYPTO'96:Advances in Cryptology, N. Koblitz, Ed., Springer
    • P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," in CRYPTO'96:Advances in Cryptology, ser. LNCS, N. Koblitz, Ed., vol. 1109. Springer, 1996, pp. 104-113.
    • (1996) Ser. LNCS , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 9
    • 84939573910 scopus 로고    scopus 로고
    • Differential Power Analysis
    • CRYPTO, Springer
    • P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," in CRYPTO, ser. LNCS, vol. 1666. Springer, 1999, pp. 388-397.
    • (1999) Ser. LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 10
    • 84880293917 scopus 로고    scopus 로고
    • Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems
    • Cryptographic Hardware and Embedded Systems, CHES, Springer
    • J. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," in Cryptographic Hardware and Embedded Systems, CHES, ser. LNCS, vol. 1717. Springer, 1999, pp. 292-302.
    • (1999) Ser. LNCS , vol.1717 , pp. 292-302
    • Coron, J.1
  • 11
    • 3042527150 scopus 로고    scopus 로고
    • Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side- Channel Atomicity
    • B. Chevallier-Mames, M. Ciet, and M. Joye, "Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side- Channel Atomicity," IEEE Trans. Computers, vol. 53, no. 6, pp. 760-768, 2004.
    • (2004) IEEE Trans. Computers , vol.53 , Issue.6 , pp. 760-768
    • Chevallier-Mames, B.1    Ciet, M.2    Joye, M.3
  • 12
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • P. Montgomery, "Speeding the Pollard and elliptic curve methods of factorization," Mathematics of Computation, vol. 48, no. 177, pp. 243-264, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.1
  • 13
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery Powering Ladder
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • M. Joye and S.-M. Yen, "The Montgomery Powering Ladder," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 2523. Springer, 2002, pp. 291-302.
    • (2002) Ser. LNCS , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.-M.2
  • 14
    • 84947913604 scopus 로고    scopus 로고
    • Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • J. López and R. Dahab, "Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 1717. Springer, 1999, pp. 316-327.
    • (1999) Ser. LNCS , vol.1717 , pp. 316-327
    • López, J.1    Dahab, R.2
  • 16
    • 35248899532 scopus 로고    scopus 로고
    • Template Attacks
    • Cryptographic Hardware and Embedded Systems, CHES
    • S. Chari, J. R. Rao, and P. Rohatgi, "Template Attacks," in Cryptographic Hardware and Embedded Systems, CHES, ser. LNCS, vol. 2523, 2002, pp. 13-28.
    • (2002) Ser. LNCS , vol.2523 , pp. 13-28
    • Chari, S.1    Rao, J.R.2    Rohatgi, P.3
  • 18
    • 70350637548 scopus 로고    scopus 로고
    • Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation
    • C. Herbst and M. Medwed, "Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation," in Information Security Applications, WISA, vol. 5379, 2008, pp. 1-13.
    • (2008) Information Security Applications, WISA , vol.5379 , pp. 1-13
    • Herbst, C.1    Medwed, M.2
  • 19
    • 84944901711 scopus 로고    scopus 로고
    • Protections against Differential Analysis for Elliptic Curve Cryptography
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • M. Joye and C. Tymen, "Protections against Differential Analysis for Elliptic Curve Cryptography," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 2162. Springer, 2001, pp. 377-390.
    • (2001) Ser. LNCS , vol.2162 , pp. 377-390
    • Joye, M.1    Tymen, C.2
  • 20
    • 0142156711 scopus 로고    scopus 로고
    • (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography
    • Information and Communications Security (ICICS2006), Springer
    • M. Ciet and M. Joye, "(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography," in Information and Communications Security (ICICS2006), LNCS 2836. Springer, 2003, pp. 348-359.
    • (2003) LNCS , vol.2836 , pp. 348-359
    • Ciet, M.1    Joye, M.2
  • 21
    • 84947733936 scopus 로고    scopus 로고
    • Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack
    • INDOCRYPT, Springer
    • K. Okeya and K. Sakurai, "Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack," in INDOCRYPT, ser. LNCS, vol. 1977. Springer, 2000, pp. 178-190.
    • (2000) Ser. LNCS , vol.1977 , pp. 178-190
    • Okeya, K.1    Sakurai, K.2
  • 23
    • 51049124307 scopus 로고    scopus 로고
    • Collision-based power analysis of modular exponentiation using chosen-message pairs
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, "Collision-based power analysis of modular exponentiation using chosen-message pairs," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 5154. Springer, 2008, pp. 15-29.
    • (2008) Ser. LNCS , vol.5154 , pp. 15-29
    • Homma, N.1    Miyamoto, A.2    Aoki, T.3    Satoh, A.4    Shamir, A.5
  • 24
    • 35248881073 scopus 로고    scopus 로고
    • The Doubling Attack: Why Upwards Is Better than Downwards
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • P.-A. Fouque and F. Valette, "The Doubling Attack : Why Upwards Is Better than Downwards," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 2779. Springer, 2003, pp. 269-280.
    • (2003) Ser. LNCS , vol.2779 , pp. 269-280
    • Fouque, P.-A.1    Valette, F.2
  • 25
    • 84944898712 scopus 로고    scopus 로고
    • Preventing SPA/DPA in ECC Systems Using the Jacobi Form
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • P.-Y. Liardet and N. P. Smart, "Preventing SPA/DPA in ECC Systems Using the Jacobi Form," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 2162. Springer, 2001, pp. 391-401.
    • (2001) Ser. LNCS , vol.2162 , pp. 391-401
    • Liardet, P.-Y.1    Smart, N.P.2
  • 27
    • 34548496260 scopus 로고    scopus 로고
    • Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems
    • E. D. Mulder, S. Örs, B. Preneel, and I. Verbauwhede, "Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems," Computers & Electrical Engineering, vol. 33, no. 5-6, pp. 367-382, 2007.
    • (2007) Computers & Electrical Engineering , vol.33 , Issue.5-6 , pp. 367-382
    • Mulder, E.D.1    Örs, S.2    Preneel, B.3    Verbauwhede, I.4
  • 29
    • 0034276289 scopus 로고    scopus 로고
    • Checking before Output May Not Be Enough Against Fault-Based Cryptanalysis
    • S. M. Yen and M. Joye, "Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis," IEEE Trans. Computers, vol. 49, no. 9, pp. 967-970, 2000.
    • (2000) IEEE Trans. Computers , vol.49 , Issue.9 , pp. 967-970
    • Yen, S.M.1    Joye, M.2
  • 30
    • 84983134283 scopus 로고    scopus 로고
    • Differential Fault Attacks on Elliptic Curve Cryptosystems
    • Springer
    • I. Biehl, B. Meyer, and V. Müller, "Differential Fault Attacks on Elliptic Curve Cryptosystems," in CRYPTO, vol. 1880. Springer, 2000, pp. 131-146.
    • (2000) CRYPTO , vol.1880 , pp. 131-146
    • Biehl, I.1    Meyer, B.2    Müller, V.3
  • 31
    • 18744405402 scopus 로고    scopus 로고
    • Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
    • M. Ciet and M. Joye, "Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults," Des. Codes Cryptography, vol. 36, no. 1, pp. 33-43, 2005.
    • (2005) Des. Codes Cryptography , vol.36 , Issue.1 , pp. 33-43
    • Ciet, M.1    Joye, M.2
  • 33
    • 33845275817 scopus 로고    scopus 로고
    • Sign Change Fault Attacks on Elliptic Curve Cryptosystems
    • Fault Diagnosis and Tolerance in Cryptography(FDTC), Springer
    • J. Blömer, M. Otto, and J.-P. Seifert, "Sign Change Fault Attacks on Elliptic Curve Cryptosystems," in Fault Diagnosis and Tolerance in Cryptography(FDTC), LNCS 4236. Springer, 2006, pp. 36-52.
    • (2006) LNCS , vol.4236 , pp. 36-52
    • Blömer, J.1    Otto, M.2    Seifert, J.-P.3
  • 36
    • 35048841251 scopus 로고    scopus 로고
    • Simple Power Analysis of Unified Code for ECC Double and Add
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • C. D. Walter, "Simple Power Analysis of Unified Code for ECC Double and Add," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 3156. Springer, 2004, pp. 191-204.
    • (2004) Ser. LNCS , vol.3156 , pp. 191-204
    • Walter, C.D.1
  • 37
    • 33750740079 scopus 로고    scopus 로고
    • Unified Point Addition Formulæ and Side-Channel Attacks
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • D. Stebila and N. Thériault, "Unified Point Addition Formulæ and Side-Channel Attacks," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 4249. Springer, 2006, pp. 354-368.
    • (2006) Ser. LNCS , vol.4249 , pp. 354-368
    • Stebila, D.1    Thériault, N.2
  • 38
    • 23944497026 scopus 로고    scopus 로고
    • Exceptional procedure attack on elliptic curve cryptosystems
    • Public Key Cryptography, PKC
    • T. Izu and T. Takagi, "Exceptional procedure attack on elliptic curve cryptosystems," in Public Key Cryptography, PKC, ser. LNCS, vol. 2567, 2003, pp. 224-239.
    • (2003) Ser. LNCS , vol.2567 , pp. 224-239
    • Izu, T.1    Takagi, T.2
  • 39
    • 38549181150 scopus 로고    scopus 로고
    • Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC
    • Springer
    • J. Ha, J. Park, S. Moon, and S. Yen, "Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC," in Information Security Applications (WISA), vol. 4867. Springer, 2007, pp. 333-344.
    • (2007) Information Security Applications (WISA) , vol.4867 , pp. 333-344
    • Ha, J.1    Park, J.2    Moon, S.3    Yen, S.4
  • 40
    • 37149051633 scopus 로고    scopus 로고
    • How to prevent dpa and fault attack in a unified way for ecc scalar multiplication c ring extension method
    • Information Security Practice and Experience(ISPEC2007), Springer
    • Y.-J. Baek and I. Vasyltsov, "How to prevent dpa and fault attack in a unified way for ecc scalar multiplication c ring extension method," in Information Security Practice and Experience(ISPEC2007), LNCS 4464. Springer, 2007, pp. 225-237.
    • (2007) LNCS , vol.4464 , pp. 225-237
    • Baek, Y.-J.1    Vasyltsov, I.2
  • 42
    • 70350583033 scopus 로고    scopus 로고
    • Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security
    • Cryptographic Hardware and Embedded Systems - CHES, Springer
    • X. Guo, J. Fan, P. Schaumont, and I. Verbauwhede, "Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security," in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS. Springer, 2009, pp. 289-303.
    • (2009) Ser. LNCS , pp. 289-303
    • Guo, X.1    Fan, J.2    Schaumont, P.3    Verbauwhede, I.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.