Chosen plaintext side channel energy analysis method for ECC algorithm of P domain

A technology of energy analysis and algorithm selection, applied in key distribution, which can solve the problems that the attacker cannot obtain the relevant information of the key bit sequence, and it is difficult to distinguish the point addition and the point multiplication operation.

Active Publication Date: 2013-12-11
国家密码管理局商用密码检测中心
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In order to defend against side-channel energy analysis, cryptographic algorithm implementations usually add various means to hide the energy characteristics of point addition and point multiplication operations. For example, the scalar multiplication process uses the same instr

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Chosen plaintext side channel energy analysis method for ECC algorithm of P domain
  • Chosen plaintext side channel energy analysis method for ECC algorithm of P domain
  • Chosen plaintext side channel energy analysis method for ECC algorithm of P domain

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0145] The present invention will be further described below in conjunction with embodiment:

[0146] The present invention takes energy analysis under affine coordinates and Jacobi-affine coordinates as an example, and energy analysis under other coordinates is consistent with them.

[0147] Energy Analysis of Selected Plaintext Implemented by ECC Software in Affine Coordinate System

[0148] Let k=7 in the kP operation, the sequence of the whole operation is doubling-dot-adding-doubling-dot-adding. Arbitrarily choose P(x, y) ∈ {(x, y)|(x, y) ∈ E(F p ), 0p ), p>y>p / 2}, collect 1200 power consumption and energy trace sets of the entire operation (namely W′).

[0149] After the signal processing of the energy traces, the two sets of energy traces are respectively averaged to obtain two energy trace vectors AVE and AVE′. Figure 4 For the overall profile of the average vector, it is impossible to distinguish between point addition and point multiplying operations...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a chosen plaintext side channel energy analysis method for an ECC algorithm of a P domain, and relates to the filed of cryptographic algorithm implementation, side channel energy analysis and the like. To carry out side channel energy analysis on implementation of non-defense methods and defense methods of the ECC algorithm, the novel side channel energy analysis method of an elliptic curve on a prime field on the basis of chosen plaintext is provided, so that an energy consumption difference of multiply operation of a scalar in the ECC algorithm is produced, and secret key information is obtained. According to the technical scheme, the method includes the following steps: (1) energy tracks of two sets of kP operations are collected; (2) side channel energy analysis is carried out based on the energy tracks obtained in the step (1) to recognize hidden point add operations; (3) different portions in the point add operations are mapped to the energy tracks to carry out side channel energy analysis, and a secret key sequence of k is concluded. The method provides a theoretical basis for implementation of chosen plaintext side channel energy analysis for the ECC algorithm of the P domain.

Description

technical field [0001] The invention provides an ECC algorithm selection plaintext side channel energy analysis method for the P domain, and relates to the fields of encryption algorithm realization, side channel energy analysis and the like. In order to carry out side channel energy analysis to Elliptic Curve Cryptography (ECC), analyze and obtain the protected key k, the present invention provides a method based on the prime number finite field F p , for the energy analysis method of the selected plaintext side channel of the kP scalar operation in the elliptic curve cryptography algorithm, that is, k remains unchanged, and a special point P is input for energy analysis, a method of selecting the plaintext side channel energy analysis method for the ECC algorithm in the P domain. Background technique [0002] Since Miller and Koblitz introduced elliptic curves into cryptography in the 1980s, elliptic curves have played an increasingly important role in cryptography. The E...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08
Inventor 罗鹏李大为曹伟琼
Owner 国家密码管理局商用密码检测中心
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products