Same Values Power Analysis Using Special Points on Elliptic Curves - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu
Communication Dans Un Congrès Année : 2012

Same Values Power Analysis Using Special Points on Elliptic Curves

Résumé

Elliptic Curve Cryptosystems (ECC) on Smart-Cards can be vulnerable to Side Channel Attacks such as the Simple Power Analysis (SPA) or the Differential Power Analysis (DPA) if they are not carefully implemented. Goubin proposed a variant of the DPA using the point (0, y). This point is randomized neither by projective coordinates nor by isomorphic class. Akishita and Takagi extended this attack by considering not only points with a zero coordinate, but also points containing a zero value on intermediate registers during dou bling and addition formu-as. This attack increases the number of possible special points on elliptic curve that need a particular attention. In this paper, we introduce a new attack based on special points that show up internal collision power analysis. This attack increases more the number of possible special points on elliptic curve that need a particular attention. Like Goubin's attack and Akishita and Takagi's attack, our attack works if a fixed scalar is used and the attacker can chose the base point.
Fichier non déposé

Dates et versions

hal-00686565 , version 1 (10-04-2012)

Identifiants

Citer

Cedric Murdica, Jean-Luc Danger, Sylvain Guilley, Philippe Hoogvorst, David Naccache. Same Values Power Analysis Using Special Points on Elliptic Curves. COSADE 2012 - Third International Workshop Constructive Side-Channel Analysis and Secure Design, May 2012, Darmstadt, Germany. pp.Cédric Murdica, ⟨10.1007/978-3-642-29912-4_14⟩. ⟨hal-00686565⟩
226 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More