Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Enhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method

Full metadata record
DC Field Value Language
dc.contributor.authorJin, Sunghyun-
dc.contributor.authorCho, Sung Min-
dc.contributor.authorKim, HeeSeok-
dc.contributor.authorHong, Seokhie-
dc.date.accessioned2022-09-23T11:40:18Z-
dc.date.available2022-09-23T11:40:18Z-
dc.date.created2022-09-23-
dc.date.issued2022-09-01-
dc.identifier.issn0018-9340-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/143742-
dc.description.abstractTable-based scalar multiplication provides practical security for ECDSA signature generation. However, a novel key recovery attack against this form of ECDSA signature generation that exploits the collisions between entries was recently proposed at CHES 2021. This attack is possible even if table entries are unknown, such as with random permutated entry ordering. In this paper, we enhance the efficiency of the key recovery attack against secure ECDSA signature generation based on fixed-base comb scalar multiplication. We significantly reduce the required number of traces by compressing collision information using the mathematical relationship between table entry collisions. We verify this is a practical threat by performing an experiment on fixed-base comb method with window width w = 4. Using our method, up to 27 traces are needed, much fewer than 1,019 traces required in the CHES publication. We cluster real traces measured using 32-bit STM32F4 microcontroller. In the experiment, we provide a selection method of points of interest using variance traces and unsupervised clustering-based leakage detection. With the selection method, we succeed in clustering leakages into 16 classes with a 100% success rate with 32-bit MCU. This represents the first experiment to cluster the more leakage classes with a 32-bit MCU than in literature.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherIEEE COMPUTER SOC-
dc.subjectDIGITAL SIGNATURE ALGORITHM-
dc.subjectPOWER ANALYSIS-
dc.subjectINSECURITY-
dc.subjectATTACKS-
dc.titleEnhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method-
dc.typeArticle-
dc.contributor.affiliatedAuthorKim, HeeSeok-
dc.identifier.doi10.1109/TC.2022.3191736-
dc.identifier.scopusid2-s2.0-85135217470-
dc.identifier.wosid000838669200026-
dc.identifier.bibliographicCitationIEEE TRANSACTIONS ON COMPUTERS, v.71, no.9, pp.2341 - 2350-
dc.relation.isPartOfIEEE TRANSACTIONS ON COMPUTERS-
dc.citation.titleIEEE TRANSACTIONS ON COMPUTERS-
dc.citation.volume71-
dc.citation.number9-
dc.citation.startPage2341-
dc.citation.endPage2350-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessY-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordPlusATTACKS-
dc.subject.keywordPlusDIGITAL SIGNATURE ALGORITHM-
dc.subject.keywordPlusINSECURITY-
dc.subject.keywordPlusPOWER ANALYSIS-
dc.subject.keywordAuthorECDSA-
dc.subject.keywordAuthorPublic-key cryptography-
dc.subject.keywordAuthorcollision attack-
dc.subject.keywordAuthordigital signature-
dc.subject.keywordAuthorfixed-base comb-
dc.subject.keywordAuthorscalar multiplication-
dc.subject.keywordAuthorside-channel analysis-
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Cyber Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE