透過您的圖書館登入
IP:18.226.180.161
  • 學位論文

對抗功率分析攻擊之有效率橢圓曲線加密純量乘法

AN EFFICIENT METHOD OF ECC SCALAR MULTIPLICATION WITH RESISTANCE AGAINST POWER ANALYSIS

指導教授 : 汪順祥
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


摘要 橢圓曲線加密系統 (ECC) 是一種高效能的公鑰加密系統,它是建構在離散對數演算法以及橢圓曲線之運算之上,在相同的安全性上,橢圓曲線加密系統的公鑰長度是比其他系統的公鑰長度來的簡短許多,因此,橢圓曲線加密系統 (ECC) 非常的適合在像是智慧卡 (Smart Card) 這種有限記憶體的環境下實現。然而,在智慧卡執行的同時,旁通道攻擊 (SCA) 如簡單功率分析攻擊 (SPA) 與差分功率分析攻擊 (DPA) 使得安全性遭受嚴重的威脅。如果在實現方法上沒有小心謹慎考慮,則會被有心人士利用旁通道攻擊 (SCA) 來偵測破壞具有橢圓曲線加密系統裝置的密鑰。 在此篇論文中,我們提出一個對抗功率分析攻擊之有效率橢圓曲線加密純量乘法,並與Zhang和Shi [1] 所提出的方法比較,結果顯示我們提出的方法不但所需要的記憶體更小,而且能達到對抗功率分析攻擊的功能,最後我們再利用這種新方法執行數位簽章系統中aP + bQ的運算,達到具有對抗功率分析攻擊的功能。

並列摘要


ABSTRACT Elliptic curve cryptosystem (ECC) is one of the effectively public key cryptography systems. It is based on the difficulty to solve the discrete logarithm problem over the points on an elliptic curve (ECDLP). Compared with other existing public key cryptosystems, the key size of ECC is smaller than other cryptosystems in equal security level. Therefore, ECC is well-suited for the implementation on memory constraint environments such as smart card … etc. due to its small key size. However, in the execution on a smart card, side cannel attacks (SCA) such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat. SCA can break the secret key of ECC on such devices, if the implementation method is not carefully considered. In this thesis, we propose an efficient method of ECC scalar multiplication with resistance against power analysis. Compared with the method proposed by Zhang and Shi [1], our method not only needs smaller memory but also resists against power analysis. Finally, we extend our method to perform aP + bQ operated on digital signature algorithm (DSA) to resist against power analysis.

並列關鍵字

ECC POWER ANALYSIS

參考文獻


[1] F. Zhang and Z. J. Shi, “An efficient window-based countermeasure to power analysis of ECC algorithms,” in Proc. IEEE Int. Conf. Information Technology New Generations, pp. 120-126, 2008.
[3] N. Koblitz, “Elliptic curve cryptosystems,” In Mathematics of Computation, vol. 48, no. 177, pp. 203-209, Jan. 1987.
[4] J. S. Coron, “Resistance against differential power analysis for elliptic curve cryptosystems,” Proceedings of CHES 1999, pp. 292-302, August 1999.
[5] L. Goubin, “A refined power-analysis attack on Elliptic Curve Cryptosystems,” Proceedings of PKC2003, LNCS 2567, pp. 199-210, 2003.
[6] T. Akishita and T. Takagi, “Zero-value point attacks on Elliptic Curve Cryptosystem,” ISC2003, LNCS 2851, pp. 218-233, 2003.

延伸閱讀