Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Side-Channel Vulnerabilities of Unified Point Addition on Binary Huff Curve and Its Countermeasure

Full metadata record
DC Field Value Language
dc.contributor.authorCho, Sung Min-
dc.contributor.authorJin, Sunghyun-
dc.contributor.authorKim, Heeseok-
dc.date.accessioned2021-09-02T05:23:50Z-
dc.date.available2021-09-02T05:23:50Z-
dc.date.created2021-06-19-
dc.date.issued2018-10-
dc.identifier.issn2076-3417-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/72574-
dc.description.abstractUnified point addition for computing elliptic curve point addition and doubling is considered to be resistant to simple power analysis. Recently, new side-channel attacks, such as recovery of secret exponent by triangular trace analysis and horizontal collision correlation analysis, have been successfully applied to elliptic curve methods to investigate their resistance to side-channel attacks. These attacks turn out to be very powerful since they only require leakage of a single power consumption trace. In this paper, using these side-channel attack analyses, we introduce two vulnerabilities of unified point addition on the binary Huff curve. Also, we propose a new unified point addition method for the binary Huff curve. Furthermore, to secure against these vulnerabilities, we apply an equivalence class to the side-channel atomic algorithm using the proposed unified point addition method.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherMDPI-
dc.titleSide-Channel Vulnerabilities of Unified Point Addition on Binary Huff Curve and Its Countermeasure-
dc.typeArticle-
dc.contributor.affiliatedAuthorKim, Heeseok-
dc.identifier.doi10.3390/app8102002-
dc.identifier.scopusid2-s2.0-85055324886-
dc.identifier.wosid000448653700297-
dc.identifier.bibliographicCitationAPPLIED SCIENCES-BASEL, v.8, no.10-
dc.relation.isPartOfAPPLIED SCIENCES-BASEL-
dc.citation.titleAPPLIED SCIENCES-BASEL-
dc.citation.volume8-
dc.citation.number10-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaChemistry-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaMaterials Science-
dc.relation.journalResearchAreaPhysics-
dc.relation.journalWebOfScienceCategoryChemistry, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryEngineering, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryMaterials Science, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryPhysics, Applied-
dc.subject.keywordAuthorunified point addition-
dc.subject.keywordAuthorbinary Huff curve-
dc.subject.keywordAuthorrecovery of secret exponent by triangular trace analysis-
dc.subject.keywordAuthorhorizontal collision correlation analysis-
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Cyber Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE