计算机与现代化

• 信息安全 • 上一篇    下一篇

一种抵御差分侧信道分析的椭圆曲线同构方法

  

  1. 深圳信息职业技术学院计算机学院,广东深圳518172
  • 收稿日期:2017-02-27 出版日期:2017-10-30 发布日期:2017-10-31
  • 作者简介:邬可可(1980-),男,江西九江人,深圳信息职业技术学院计算机学院高级工程师,博士,研究方向:密码学与密码设备的侧信道分析技术; 高月芳(1979-),女,江苏泰州人,副教授,博士,研究方向:网络安全与攻防技术; 闫立军(1982-),男,讲师,博士,研究方向:信息安全与数据加密技术。
  • 基金资助:
    广东省自然科学基金资助项目(2014A030310299,2015A030313592); 深圳市科技计划项目(JCYJ20160415113927863, JCYJ20150417094158026); 广东省高等学校优秀青年教师培养计划资助项目(YQ2014122)

An Elliptic Curve Isomorphism Method for Resisting Differential Side-channel Analysis

  1. School of Computer Sciences, Shenzhen Institute of Information Technology, Shenzhen 518172, China
  • Received:2017-02-27 Online:2017-10-30 Published:2017-10-31

摘要: 椭圆曲线密码(ECC)被广泛应用于便携式密码设备中,虽然ECC具有很高的安全级别,但在密码设备的实现上则很容易受到差分侧信道攻击(DSCA)。现有的研究成果都是以增加ECC的冗余操作来抵御DSCA攻击,这会降低ECC的运行效率,从而影响ECC在计算资源受限的密码设备中的使用。基于同构映射理论,建立椭圆曲线等价变换模型,设 计一种能防御DSCA攻击ECC的安全方法,几乎不增加ECC的计算开销。安全性评估表明,该方法能够防御DSCA攻击。

关键词: 椭圆曲线密码(ECC), 差分侧信道分析(DSCA), 简单侧信道分析(SSCA), 侧信道分析(SCA), 同构映射, 点乘

Abstract: Elliptic curve cryptosystems (ECC) are broadly applied in portable cryptographic devices. ECC provides the highest security strength per bit of any cryptosystem known today. However, such implementations of portable cryptographic devices of ECC are vulnerable to the widely known differential side-channel analysis (DSCA) attacks. Existing solutions reach the goal by increasing the computational costs, which prohibits the application of ECC in computation resource-restricted devices. Based on elliptic curve isomorphism mapping theory, an equal-value exchange model between elliptic curves is proposed, and then a security method that can prevent DSCA attack in ECC is designed, where almost does not increase computational costs of ECC. The accessment of security indicates that our method can resisit DSCA attacks.

Key words: elliptic curve cryptosystems (ECC), differential side-channel analysis (DSCA), simple side-channel analysis (SSCA), side-channel analysis (SCA), isomorphism mapping, point multiplicaiton