Presentation 2002/9/13
Address-bit Differential Power Analysis of OK-ECDH and OK-ECDSA
Kouichi ITOH, Tetsuya IZU, Masahiko TAKENAKA,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) The differential power analysis (DPA) is a powerful attack against the implementation of cryptographic schemes on smart cards. This paper proposes the address-bit DPA in order to apply it to elliptic curve based cryptosystems (ECC). The Address-bit DPA is orginaly proposed by Messerges et al. for common key cryptosystems. The attack analyzes differences of addresses of registers, however, it is thought to be of no effect if the intermediate data are randomized. We extend the attack so that it works against scalar exponentiations in ECC even if data are randomized, i.e. the implementation is resistant against the data-bit DPA. We have experimented the analysis of cryptographic schemes OK-ECDH and OK-ECDSA, which are candidates of the CRYPTREC project in Japan, by two approaches (SE-attack, ZE-attack). We succeeded to reveal (a part of) secret keys by our analysis.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) DPA / address-bit DPA / elliptic curve cryptosystems (ECC) / scalar exponentiation / OK-ECDH / OK-ECDSA
Paper # ISEC2002-59
Date of Issue

Conference Information
Committee ISEC
Conference Date 2002/9/13(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Address-bit Differential Power Analysis of OK-ECDH and OK-ECDSA
Sub Title (in English)
Keyword(1) DPA
Keyword(2) address-bit DPA
Keyword(3) elliptic curve cryptosystems (ECC)
Keyword(4) scalar exponentiation
Keyword(5) OK-ECDH
Keyword(6) OK-ECDSA
1st Author's Name Kouichi ITOH
1st Author's Affiliation FUJITSU LABORATORIES Ltd., Secure Computing Lab.()
2nd Author's Name Tetsuya IZU
2nd Author's Affiliation FUJITSU LABORATORIES Ltd., Secure Computing Lab.
3rd Author's Name Masahiko TAKENAKA
3rd Author's Affiliation FUJITSU LABORATORIES Ltd., Secure Computing Lab.
Date 2002/9/13
Paper # ISEC2002-59
Volume (vol) vol.102
Number (no) 323
Page pp.pp.-
#Pages 8
Date of Issue