计算机应用 ›› 2014, Vol. 34 ›› Issue (11): 3287-3290.DOI: 10.11772/j.issn.1001-9081.2014.11.3287

• 计算机安全 • 上一篇    下一篇

抗边信道攻击的高效多基标量乘算法

尹恒1,蒋朝惠2,付威3   

  1. 1. 贵州大学 大数据与信息工程学院,贵阳 550025;
    2. 贵州大学 计算机科学与技术学院,贵阳 550025;
    3. 国网湖北省电力公司 电力科学研究院, 武汉 430077
  • 收稿日期:2014-06-03 修回日期:2014-07-21 出版日期:2014-11-01 发布日期:2014-12-01
  • 通讯作者: 尹恒
  • 作者简介:尹恒(1988-),男,湖北孝感人,硕士研究生,CCF会员,主要研究方向:椭圆曲线密码学;蒋朝惠(1965-),男,四川广安人,教授,CCF会员,主要研究方向:椭圆曲线密码学;付威(1989-),男,湖北孝感人,硕士,主要研究方向:电力系统自动化。
  • 基金资助:

    贵州省科学技术基金资助项目

Effective multi-base scalar multiplication algorithm with side-channel attack resistance

YIN Heng1,JIANG Chaohui2,FU Wei3   

  1. 1. College of Big Data and Information Engineering, Guizhou University, Guiyang Guizhou 550025, China;
    2. College of Computer Science and Technology, Guizhou University, Guiyang Guizhou 550025,China;
    3. Electric Power Research Institute, State Grid Hubei Electric Power Company, Wuhan Hubei 430077, China
  • Received:2014-06-03 Revised:2014-07-21 Online:2014-11-01 Published:2014-12-01
  • Contact: YIN Heng

摘要:

为提高椭圆曲线密码算法的安全性和效率, 在现有的边信道攻击和标量乘算法的基础上,提出了一种新的多基标量乘算法。通过引入随机数和基点掩码技术来隐藏算法的相关边信道信息,从而增强算法的安全性;同时,结合快速的半点运算和多基表示标量,提高算法的运行效率。经安全性分析,该算法能较好地抵抗多种边信道攻击。实际实验结果也表明,在美国国家标准技术研究所(NIST)推荐的椭圆曲线NIST B-163、NIST B-233和NIST B-283上,当预计算点个数分别为2和5时,新算法比Purohit算法效率提高了36%和42%,比赖忠喜等(赖忠喜,张占军,陶东娅.椭圆曲线中直接计算7P的方法及其应用[J].计算机应用,2013,33(7):1870-1874.)所提的算法效率提高了8%和11%。该算法可应用到智能卡等存储资源受限的领域中,使其对敏感数据加解密更安全、更高效。

Abstract:

To raise the safety and efficiency of algorithm on Elliptic Curve Cryptography (ECC), a new multi-base scalar multiplication algorithm was presented based on original side-channel attack and scalar multiplication algorithm. In order to enhance the algorithm's security, random number and the masking technology of base point were introduced to hide the related side-channel informations of the algorithm. Meanwhile, fast point halving and the multi-base representation of scalar were conbined to improve the algorithm's efficiency. According to security analysis, the algorithm can resist various side-channel attacks well. Results of the actual experiments also show that the efficiency of the new method was improved about 36%-42% over the Purohit's method and about 8%-11% over the Lai's method (LAI Z, ZHANG Z, TAO D. Algorithm for directly computing 7P elliptic curves and its application[J]. Journal of Computer Applications, 2013,33(7):1870-1874.) on the elliptic curves recommended by National Institute of Standards and Technology (NIST) including NIST B-163, NIST B-233, NIST B-283, when the number of pre-computation points were 2 and 5 respectively. The new algorithm can be applied to the domains of smart cards and other limited storage resources, making it more secure and efficient to the encryption and decryption of sensitive data.

中图分类号: