2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig) 2018
DOI: 10.1109/reconfig.2018.8641732
|View full text |Cite
|
Sign up to set email alerts
|

FPGA Implementation of ECC: Low-Cost Countermeasure against Horizontal Bus and Address-Bit SCA

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
2
1

Relationship

5
1

Authors

Journals

citations
Cited by 13 publications
(20 citation statements)
references
References 7 publications
0
20
0
Order By: Relevance
“…for 4 MHz (see section II) and for 100 MHz using the design synthesized with the compiler option "default". We performed the statistical analysis of the trace measured for the kP operation running at a frequency of 100 MHz using the comparison to the mean as described in [5]. As mention above, the placement of the EM probe was exactly the same for both measurements.…”
Section: A Attack Results Depend On the Frequencymentioning
confidence: 99%
“…for 4 MHz (see section II) and for 100 MHz using the design synthesized with the compiler option "default". We performed the statistical analysis of the trace measured for the kP operation running at a frequency of 100 MHz using the comparison to the mean as described in [5]. As mention above, the placement of the EM probe was exactly the same for both measurements.…”
Section: A Attack Results Depend On the Frequencymentioning
confidence: 99%
“…We are aware of some issues of the Montgomery ladder. It is vulnerable to the horizontal Address Bit attack which was presented in [3,16]. The main leakage source is the key dependent addressing of the registers in the algorithm.…”
Section: Discussionmentioning
confidence: 99%
“…The modification done in Algorithm 2 in comparison to the Algorithm 1 refers to the initialization phase and the processing of k l−2 . The operation flow for processing k l−2 (see lines 2-8 in Algorithm 2) differs from the operation flow in the main loop (see lines [9][10][11][12][13][14][15][16][17]. The processing of key bit k l−2 consists of 5 multiplications, 5 squarings, 3 additions and 8 write to register operations, independent of the value of k l−2 .…”
Section: Our Implementation Of the Montgomery Kpmentioning
confidence: 99%
See 1 more Smart Citation
“…The strong SCA leakage sources are the addressing of registers and the activity of the bus. Details are described in [21]. For the design D_ultra, i.e.…”
Section: Performed Attack Using the Comparison To The Meanmentioning
confidence: 99%