Method for enabling elliptic curve cryptography to defend differential power attack

A differential power attack, elliptic curve cryptography technology, applied in the direction of the public key of secure communication, can solve the problems of meaningless mapping, multi-time, cannot be taken as 1, etc., to achieve defense against differential power attack, low cost Effect

Active Publication Date: 2012-07-04
SHANGHAI HUAHONG INTEGRATED CIRCUIT
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

But here θ is a random non-zero point in a finite field, and it cannot be taken as 1, otherwise the mapping is meaningless
Since θ≠1, the Z coordinate of P′ is not equal to 1, so in the process of calculating mP′, only the general point addition formula can be called, and the time-consuming is 13M+4S
Therefore, using the projective coordinate randomization method to defend against differential power consumption attacks also requires sacrificing more time

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for enabling elliptic curve cryptography to defend differential power attack
  • Method for enabling elliptic curve cryptography to defend differential power attack
  • Method for enabling elliptic curve cryptography to defend differential power attack

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0066] see figure 1 and combine figure 2 , the present invention provides a scalar multiplication calculation process using a method for defending against differential power consumption attacks to illustrate specific implementation details of the present invention.

[0067] The National Institute of Standards and Technology (NIST) recommends 15 sets of parameters for elliptic curve cryptography. One set of parameters is adopted in this embodiment, which is as follows:

[0068] E: y 2 +xy=x 3 +x 2 +b

[0069] p(t)=t 163 +t 7 +t 6 +t 3 +1

[0070] r=5846006549323611672814742442876390689256843201587

[0071] b=0x2 0a601907 b8c953ca 1481eb10 512f7874 4a3205fd

[0072] P x = 0x3 f0eba162 86a2d57e a0991168 d4994637 e8343e36

[0073] P y = 0x0 d51fbc6c 71a0094f a2cdd545 b11c5c0c 797324f1

[0074] The elliptic curve E( ) in n=163, now take the hexadecimal integer m, m=0xe4040cf925d6ff9b8be31e8263dcf0b831bd55ed, randomly select the hexadecimal integer f=0x8, and u=1,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for enabling elliptic curve cryptography to defend differential power attack. The method comprises the following steps: step 1) selecting a non-zero point P=(X:Y:1) on an elliptic curve E(F2<n>) and giving any integer m; step 2) calculating isomorphic mapping phi (P)=(fuX:fvY:1), recording P'=(X': Y': 1)=phi (P); step 3) calculating scalar multiplication mP', and recording a point R=mP'=(X'':Y'':Z''); and step 4), calculating isomorphic and inverse mapping phi<-1> (R)=(fvX'':fv+2uY'':fv+uZ'')=mP. The differential power attack can be defended with very low time cost by utilizing the method.

Description

technical field [0001] The invention relates to a method for defending against differential power consumption attacks, in particular to a method for defending against differential power consumption attacks for elliptic curve cryptography. Background technique [0002] In López Dahab projective coordinates, the elliptic curve E( )It can be expressed as [0003] Y 2 +XYZ=X 3 Z+a 2 x 2 Z 2 +a 6 Z 4 [0004] Define the point at infinity ∞=(1:0:0). When Z 1 ≠0, A point in Dahab projective coordinates (X 1 :Y 1 :Z 1 ) corresponding to a point in affine coordinates is Let the elliptic curve E( ) on any two points P, Q, when P, Q are represented by López Dahab projective coordinates, if R=P+Q, the coordinates of R are calculated by the following formula: [0005] If P=∞ then R=∞+Q=Q; [0006] If Q=∞ then R=P+∞=P; [0007] Let us now assume that P≠∞ and Q≠∞. [0008] Note P=(X 1 :Y 1 :Z 1 ), Q=(X 2 :Y 2 :Z 2 ), R=(X 3 :Y 3 :Z 3 ). [0009] If P≠Q, th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/30
Inventor 顾海华
Owner SHANGHAI HUAHONG INTEGRATED CIRCUIT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products