Skip to main content
Erschienen in: Cryptography and Communications 1/2015

01.03.2015

Horizontal collision correlation attack on elliptic curves

– Extended Version –

verfasst von: Aurélie Bauer, Eliane Jaulmes, Emmanuel Prouff, Jean-René Reinhard, Justine Wild

Erschienen in: Cryptography and Communications | Ausgabe 1/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Elliptic curves based algorithms are nowadays widely spread among embedded systems. They indeed have the double advantage of providing efficient implementations with short certificates and of being relatively easy to secure against side-channel attacks. As a matter of fact, when an algorithm with constant execution flow is implemented together with randomization techniques, the obtained design usually thwarts classical side-channel attacks while keeping good performances. Recently, a new technique that makes randomization ineffective, has been successfully applied in the context of RSA implementations. This method, related to a so-called horizontal modus operandi, introduced by Walter in 2001, turns out to be very powerful since it only requires leakages on a single algorithm execution. In this paper, we combine such kind of techniques together with the collision correlation analysis, introduced at CHES 2010 by Moradi et al., to propose a new attack on elliptic curves atomic implementations (or unified formulas) with input randomization. We show how it may be applied against several state-of-the art implementations, including those of Chevallier-Mames et al., of Longa and of Giraud-Verneuil and also Bernstein and Lange for unified Edward’s formulas. Finally, we provide simulation results for several sizes of elliptic curves on different hardware architectures. These results, which turn out to be the very first horizontal attacks on elliptic curves, open new perspectives in securing such implementations. Indeed, this paper shows that two of the main existing countermeasures for elliptic curve implementations become irrelevant when going from vertical to horizontal analysis.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Among the unified formulas, we especially focus on the Edward’s ones in [9] introduced by Bernstein and Lange since they lead to efficient doubling and addition computations compared to the Weierstrass case [16].
 
2
We shall sometimes need to consider the known value as a pair of variables: in this case we will use the notation (X,Y) instead of X.
 
3
In contexts where the adversary is not allowed to choose the algorithm input but knows it, the first step just aims at fixing the input value for the rest of the attack.
 
4
Possibly, the observations acquisition phase may mix horizontal and vertical techniques. In this case, the attack will be termed Rectangle.
 
5
For readability reasons we do not recall the full patterns but the interested reader can find them in [17].
 
6
Guidelines are given in [17] to define the dummy operations in a pertinent way.
 
7
We also performed experiments with the correlation defined in (9) and observed that the attacks were always less efficient than with the correlation in (10), which is in line with the analysis conducted in Section 4.4
 
8
In this context, the SNR simply equals ω/4σ 2.
 
9
Contrary to the attacks described in Section 4, the attack against Algorithms 2 and 3 does not try to detect two similar operations with a common operand but tries to detect when a same operand is manipulated two times. Even if this scenario is not exactly the one analyzed in this paper, we think that the corresponding attack stays efficient as it is based on the same principles.
 
10
For instance, if L is related to the manipulation of two shares M 1 and M 2 of O, then one can for instance assume that half of the V i corresponds to M 1 and the other half to M 2. Moreover, (2) is a particular case of (11) where all manipulated data are assumed to be equal to O.
 
11
If t is odd, it can be right-padded with a zero.
 
Literatur
1.
Zurück zum Zitat Karatsuba, A., Ofman, Y. (eds.): Multiplication of Many-Digital Numbers by Automatic Computers, vol. 145 (1962) Karatsuba, A., Ofman, Y. (eds.): Multiplication of Many-Digital Numbers by Automatic Computers, vol. 145 (1962)
2.
Zurück zum Zitat ANSI X9.62: Public Key Cryptography for the Financial Service Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). American National Standards Institute (1998) ANSI X9.62: Public Key Cryptography for the Financial Service Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). American National Standards Institute (1998)
3.
Zurück zum Zitat ANSI X9.63: Public Key Cryptography for the Financial Service Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standards Institute (1998) ANSI X9.63: Public Key Cryptography for the Financial Service Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography. American National Standards Institute (1998)
4.
Zurück zum Zitat Baek, Y.-J., Vasyltsov, I.: How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication - Ring Extension Method In:. ISPEC, pp. 225–237 (2007) Baek, Y.-J., Vasyltsov, I.: How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication - Ring Extension Method In:. ISPEC, pp. 225–237 (2007)
5.
Zurück zum Zitat Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Proceedings on Advances in Cryptology—CRYPTO ’86, pp 311–323. Springer-Verlag, London (1987) Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Proceedings on Advances in Cryptology—CRYPTO ’86, pp 311–323. Springer-Verlag, London (1987)
6.
Zurück zum Zitat Batina, L., Gierlichs, B., Prouff, E., Rivain, M., Standaert, F.-X., Veyrat-Charvillon, N.: Mutual information analysis: a comprehensive study. J. Cryptol. 24(2), 269–291 (2011)CrossRefMATHMathSciNet Batina, L., Gierlichs, B., Prouff, E., Rivain, M., Standaert, F.-X., Veyrat-Charvillon, N.: Mutual information analysis: a comprehensive study. J. Cryptol. 24(2), 269–291 (2011)CrossRefMATHMathSciNet
7.
Zurück zum Zitat Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal and vertical side-channel attacks against secure RSA implementations. In: Dawson, E. (ed.) Topics in Cryptology — CT-RSA 2013, volume 7779 of Lecture Notes in Computer Science, pp. 1–17. Springer (2013) Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal and vertical side-channel attacks against secure RSA implementations. In: Dawson, E. (ed.) Topics in Cryptology — CT-RSA 2013, volume 7779 of Lecture Notes in Computer Science, pp. 1–17. Springer (2013)
8.
Zurück zum Zitat Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal collision correlation attack on elliptic curves. In: Lange, T., Lauter, K.E., Lisonek, P. (eds.) Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, pp. 553–570. Springer (2013) Bauer, A., Jaulmes, E., Prouff, E., Wild, J.: Horizontal collision correlation attack on elliptic curves. In: Lange, T., Lauter, K.E., Lisonek, P. (eds.) Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, pp. 553–570. Springer (2013)
9.
Zurück zum Zitat Bernstein, D.J., Lange, T.: Analysis and Optimization of Elliptic-Curve Single-Scalar Multiplication. Cryptology ePrint Archive, Report 2007/455, (2007) http://eprint.iacr.org/ Bernstein, D.J., Lange, T.: Analysis and Optimization of Elliptic-Curve Single-Scalar Multiplication. Cryptology ePrint Archive, Report 2007/455, (2007) http://​eprint.​iacr.​org/​
10.
Zurück zum Zitat Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) Advances in Cryptology — Proceedings of ASI-ACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pp. 29–50. Springer (2007) Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) Advances in Cryptology — Proceedings of ASI-ACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pp. 29–50. Springer (2007)
11.
Zurück zum Zitat Billet, O., Joye, M.: The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. Cryptology ePrint Archive, Report 2002/125 (2002) Billet, O., Joye, M.: The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. Cryptology ePrint Archive, Report 2002/125 (2002)
12.
Zurück zum Zitat Bogdanov, A., Kizhvatov, I., Pyshkin, A.: Algebraic methods in side-channel collision attacks and practical collision detection. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) Progress in Cryptology – INDOCRYPT 2008, volume 5365 of LNCS, pp. 251–265. Springer-Verlag (2008) Bogdanov, A., Kizhvatov, I., Pyshkin, A.: Algebraic methods in side-channel collision attacks and practical collision detection. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) Progress in Cryptology – INDOCRYPT 2008, volume 5365 of LNCS, pp. 251–265. Springer-Verlag (2008)
14.
Zurück zum Zitat Brickell, E.F.: A survey of hardware implementation of RSA (Abstract). In: CRYPTO, volume 435 of Lecture Notes in Computer Science, pp. 368–370. Springer (1989) Brickell, E.F.: A survey of hardware implementation of RSA (Abstract). In: CRYPTO, volume 435 of Lecture Notes in Computer Science, pp. 368–370. Springer (1989)
15.
Zurück zum Zitat Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2004, volume 3156 of Lecture Notes in Computer Science, pp. 16–29. Springer (2004) Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2004, volume 3156 of Lecture Notes in Computer Science, pp. 16–29. Springer (2004)
16.
Zurück zum Zitat Brier, É., Joye, M.: Weierstraß elliptic curves and side-channel attacks In: Naccache, D., Paillier, P. (eds.) Public Key Cryptography – PKC 2002, volume 2274 of Lecture Notes in Computer Science, pp. 335–345. Springer (2002 ) Brier, É., Joye, M.: Weierstraß elliptic curves and side-channel attacks In: Naccache, D., Paillier, P. (eds.) Public Key Cryptography – PKC 2002, volume 2274 of Lecture Notes in Computer Science, pp. 335–345. Springer (2002 )
17.
Zurück zum Zitat Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. IEEE Trans. Comput. 53(6), 760–768 (2004)CrossRefMATH Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. IEEE Trans. Comput. 53(6), 760–768 (2004)CrossRefMATH
18.
Zurück zum Zitat Ciet, M., Joye, M.: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Cryptology ePrint archive, report 2003/028 (2003) Ciet, M., Joye, M.: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Cryptology ePrint archive, report 2003/028 (2003)
19.
Zurück zum Zitat Clavier, C., Feix, B., Gagnerot, G., Giraud, C., Roussellet, M., Verneuil, V.: ROSETTA for single trace analysis – recovery of secret exponent by triangular trace analysis. In:. INDOCRYPT, pp. 140–155 (2012) Clavier, C., Feix, B., Gagnerot, G., Giraud, C., Roussellet, M., Verneuil, V.: ROSETTA for single trace analysis – recovery of secret exponent by triangular trace analysis. In:. INDOCRYPT, pp. 140–155 (2012)
20.
Zurück zum Zitat Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., Lopez, J. (eds.) ICICS, volume 6476 of Lecture Notes in Computer Science, pp. 46–61. Springer (2010) Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., Lopez, J. (eds.) ICICS, volume 6476 of Lecture Notes in Computer Science, pp. 46–61. Springer (2010)
21.
Zurück zum Zitat Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Improved collision-correlation power analysis on first order protected AES. In: Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems, 13th International Workshop – CHES 2011, volume 6917 of Lecture Notes in Computer Science, pp. 49–62. Springer (2011) Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Improved collision-correlation power analysis on first order protected AES. In: Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems, 13th International Workshop – CHES 2011, volume 6917 of Lecture Notes in Computer Science, pp. 49–62. Springer (2011)
22.
Zurück zum Zitat Clavier, C., Joye, M.: Universal exponentiation algorithm – a first step towards provable SPA-Resistance. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Em- bedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 300–308. Springer (2001) Clavier, C., Joye, M.: Universal exponentiation algorithm – a first step towards provable SPA-Resistance. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Em- bedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 300–308. Springer (2001)
23.
Zurück zum Zitat Cohen, H., Frey, G. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press (2005) Cohen, H., Frey, G. (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press (2005)
24.
Zurück zum Zitat Comba, P.G.: Exponentiation cryptosystems on the IBM PC. IBM Syst. J. 29(4), 526–538 (1990)CrossRef Comba, P.G.: Exponentiation cryptosystems on the IBM PC. IBM Syst. J. 29(4), 526–538 (1990)CrossRef
25.
Zurück zum Zitat Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES ’99, volume 1717 of Lecture Notes in Computer Science, pp. 292–302. Springer (1999) Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES ’99, volume 1717 of Lecture Notes in Computer Science, pp. 292–302. Springer (1999)
26.
Zurück zum Zitat Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)CrossRefMATH Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)CrossRefMATH
27.
Zurück zum Zitat Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 251–261. Springer (2001) Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 251–261. Springer (2001)
28.
Zurück zum Zitat Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES, volume 5154 of Lecture Notes in Computer Science, pp. 426–442. Springer (2008) Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual information analysis. In: Oswald, E., Rohatgi, P. (eds.) CHES, volume 5154 of Lecture Notes in Computer Science, pp. 426–442. Springer (2008)
29.
Zurück zum Zitat Giraud, C., Verneuil, V.: Atomicity improvement for elliptic curve scalar multiplication. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) Smart Card Research and Advanced Applications, 9th International Conference – CARDIS 2010, volume 6035 of Lecture Notes in Computer Science, pp. 80–101. Springer (2010) Giraud, C., Verneuil, V.: Atomicity improvement for elliptic curve scalar multiplication. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) Smart Card Research and Advanced Applications, 9th International Conference – CARDIS 2010, volume 6035 of Lecture Notes in Computer Science, pp. 80–101. Springer (2010)
30.
Zurück zum Zitat Golić, J., Tymen, C.: Multiplicative masking and power analysis of AES. In: Kaliski, B.S. Jr., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2002, volume 2523 of Lecture Notes in Computer Science, pp. 198–212. Springer (2002) Golić, J., Tymen, C.: Multiplicative masking and power analysis of AES. In: Kaliski, B.S. Jr., Koç, Ç.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2002, volume 2523 of Lecture Notes in Computer Science, pp. 198–212. Springer (2002)
31.
Zurück zum Zitat Goundar, R.R., Joye, M., Miyaji, A., Rivain, M., Venelli, A.: Scalar multiplication on Weierstraß elliptic curves from co-z arithmetic. J. Cryptographic Engineering 1(2), 161–176 (2011)CrossRef Goundar, R.R., Joye, M., Miyaji, A., Rivain, M., Venelli, A.: Scalar multiplication on Weierstraß elliptic curves from co-z arithmetic. J. Cryptographic Engineering 1(2), 161–176 (2011)CrossRef
32.
Zurück zum Zitat Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to elliptic curve cryptography. In: Springer Professional Computing Series (2003) Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to elliptic curve cryptography. In: Springer Professional Computing Series (2003)
33.
Zurück zum Zitat ISO/IEC JTC1 SC17 WG3/TF5 for the International Civil Aviation Organization: Supplemental Access Control for Machine Readable Travel Documents. Technical Report (2010) ISO/IEC JTC1 SC17 WG3/TF5 for the International Civil Aviation Organization: Supplemental Access Control for Machine Readable Travel Documents. Technical Report (2010)
34.
Zurück zum Zitat Joye, M., Tymen, C.: Protections against differential analysis for elliptic curve cryptography. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 386–400. Springer Joye, M., Tymen, C.: Protections against differential analysis for elliptic curve cryptography. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 386–400. Springer
35.
Zurück zum Zitat Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2007, volume 4727 of Lecture Notes in Computer Science, pp. 135–147. Springer (2007) Joye, M.: Highly regular right-to-left algorithms for scalar multiplication. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2007, volume 4727 of Lecture Notes in Computer Science, pp. 135–147. Springer (2007)
36.
Zurück zum Zitat Knuth, D.E.: The Art of Computer Programming, vol. 2, 3rd edn. Addison Wesley (1988) Knuth, D.E.: The Art of Computer Programming, vol. 2, 3rd edn. Addison Wesley (1988)
38.
Zurück zum Zitat Koç, Ç.K: Cryptographic Engineering. Springer (2008) Koç, Ç.K: Cryptographic Engineering. Springer (2008)
39.
Zurück zum Zitat Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) Advances in Cryptology – CRYPTO ’96, volume 1109 of Lecture Notes in Computer Science, pp. 104–113. Springer (1996) Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) Advances in Cryptology – CRYPTO ’96, volume 1109 of Lecture Notes in Computer Science, pp. 104–113. Springer (1996)
40.
Zurück zum Zitat Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) Advances in Cryptology – CRYPTO ’99, volume 1666 of Lecture Notes in Computer Science, pp. 388–397. Springer (1999) Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) Advances in Cryptology – CRYPTO ’99, volume 1666 of Lecture Notes in Computer Science, pp. 388–397. Springer (1999)
41.
Zurück zum Zitat Kocher, P.C., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptographic Engineering 1(1), 5–27 (1998)CrossRef Kocher, P.C., Jaffe, J., Jun, B., Rohatgi, P.: Introduction to differential power analysis. J. Cryptographic Engineering 1(1), 5–27 (1998)CrossRef
42.
Zurück zum Zitat Liardet, P.-Y., Smart, N.P.: Preventing SPA/DPA in ECC systems using the Jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 401–411. Springer (2001) Liardet, P.-Y., Smart, N.P.: Preventing SPA/DPA in ECC systems using the Jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science, pp. 401–411. Springer (2001)
43.
Zurück zum Zitat Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields. Master’s thesis: School of Information Technology and Engineering, University of Ottawa, Canada (2007) Longa, P.: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields. Master’s thesis: School of Information Technology and Engineering, University of Ottawa, Canada (2007)
44.
Zurück zum Zitat Micali, S., Reyzin, L.: Physically observable cryptography (Extended Abstract). In: Naor, M. (ed.) Theory of Cryptography Conference – TCC 2004, volume 2951 of Lecture Notes in Computer Science, pp. 278–296. Springer (2004) Micali, S., Reyzin, L.: Physically observable cryptography (Extended Abstract). In: Naor, M. (ed.) Theory of Cryptography Conference – TCC 2004, volume 2951 of Lecture Notes in Computer Science, pp. 278–296. Springer (2004)
45.
Zurück zum Zitat Miller, V.S.: Use of elliptic curves in cryptography. In: Wiliams, H.C. (ed.) Advances in Cryptology – CRYPTO ’85, volume 218 of Lecture Notes in Computer Science, pp. 417–426. Springer (1985) Miller, V.S.: Use of elliptic curves in cryptography. In: Wiliams, H.C. (ed.) Advances in Cryptology – CRYPTO ’85, volume 218 of Lecture Notes in Computer Science, pp. 417–426. Springer (1985)
47.
Zurück zum Zitat Montgomery, P.L.: Speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48, 243–264 (1987)CrossRefMATH Montgomery, P.L.: Speeding the pollard and elliptic curve methods of factorization. Math. Comput. 48, 243–264 (1987)CrossRefMATH
48.
Zurück zum Zitat Moradi, A.: Statistical tools flavor side-channel collision attacks. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, pp. 428–445. Springer (2012) Moradi, A.: Statistical tools flavor side-channel collision attacks. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, pp. 428–445. Springer (2012)
49.
Zurück zum Zitat Moradi, A., Mischke, O., Eisenbarth, T.: Correlation-enhanced power analysis collision attack. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, volume 6225 of Lecture Notes in Computer Science, pp. 125–139. Springer (2010) Moradi, A., Mischke, O., Eisenbarth, T.: Correlation-enhanced power analysis collision attack. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, volume 6225 of Lecture Notes in Computer Science, pp. 125–139. Springer (2010)
50.
Zurück zum Zitat Prouff, E., Rivain, M., Bévan, R.: Statistical analysis of second order differential power a.nalysis. IEEE Trans. Comput. 58(6), 799–811 (2009)CrossRefMathSciNet Prouff, E., Rivain, M., Bévan, R.: Statistical analysis of second order differential power a.nalysis. IEEE Trans. Comput. 58(6), 799–811 (2009)CrossRefMathSciNet
51.
Zurück zum Zitat Quisquater, J.-J., Samyde, D.: A new tool for non intrusive analysis of smart cards based on electro-magnetic emissions, the SEMA and DEMA methods. Presented at the rump session of EUROCRYPT 2000 (2000) Quisquater, J.-J., Samyde, D.: A new tool for non intrusive analysis of smart cards based on electro-magnetic emissions, the SEMA and DEMA methods. Presented at the rump session of EUROCRYPT 2000 (2000)
52.
Zurück zum Zitat Schramm, K., Wollinger, T., Paar, C.: In: Johansson, T. (ed.) Fast Software En- cryption – FSE 2003, volume 2887 of Lecture Notes in Computer Science, pp. 206–222. Springer (2003) Schramm, K., Wollinger, T., Paar, C.: In: Johansson, T. (ed.) Fast Software En- cryption – FSE 2003, volume 2887 of Lecture Notes in Computer Science, pp. 206–222. Springer (2003)
53.
Zurück zum Zitat Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel attacks. In: EUROCRYPT, volume 5479, Lecture Notes in computer science. pp. 443–461. Springer (2009) Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of side-channel attacks. In: EUROCRYPT, volume 5479, Lecture Notes in computer science. pp. 443–461. Springer (2009)
54.
Zurück zum Zitat Tunstall, M., Joye, M.: Coordinate blinding over large prime fields. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, volume 6225 of Lecture Notes in Computer Science. Springer (2010) Tunstall, M., Joye, M.: Coordinate blinding over large prime fields. In: Mangard, S., Standaert, F.-X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, volume 6225 of Lecture Notes in Computer Science. Springer (2010)
55.
Zurück zum Zitat Verneuil, V.: Elliptic Curve Cryptography and Security of Embedded Devices, PhD thesis, Universite de Bordeaux (2012) Verneuil, V.: Elliptic Curve Cryptography and Security of Embedded Devices, PhD thesis, Universite de Bordeaux (2012)
56.
Zurück zum Zitat Walter, C.D.: Sliding windows succumbs to big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science. Springer (2001) Walter, C.D.: Sliding windows succumbs to big Mac attack. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2001, volume 2162 of Lecture Notes in Computer Science. Springer (2001)
Metadaten
Titel
Horizontal collision correlation attack on elliptic curves
– Extended Version –
verfasst von
Aurélie Bauer
Eliane Jaulmes
Emmanuel Prouff
Jean-René Reinhard
Justine Wild
Publikationsdatum
01.03.2015
Verlag
Springer US
Erschienen in
Cryptography and Communications / Ausgabe 1/2015
Print ISSN: 1936-2447
Elektronische ISSN: 1936-2455
DOI
https://doi.org/10.1007/s12095-014-0111-8

Weitere Artikel der Ausgabe 1/2015

Cryptography and Communications 1/2015 Zur Ausgabe

EditorialNotes

Guest Editorial