2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) 2010
DOI: 10.1109/hst.2010.5513110
|View full text |Cite
|
Sign up to set email alerts
|

State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures

Abstract: Implementations of cryptographic primitives are vulnerable to physical attacks. While the adversary only needs to succeed in one out of many attack methods, the designers have to consider all the known attacks, whenever applicable to their system, simultaneously. Thus, keeping an organized, complete and up-to-date table of physical attacks and countermeasures is of paramount importance to system designers.This paper summarizes known physical attacks and countermeasures on Elliptic Curve Cryptosystems. Instead … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
72
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 124 publications
(74 citation statements)
references
References 37 publications
(62 reference statements)
0
72
0
Order By: Relevance
“…Traditional power attack methods consist of Simple Power Attack (SPA), Differential Power Attack (DPA) and Template Attack (TA) [4]. SPA just needs one power trace.…”
Section: Side Channel Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Traditional power attack methods consist of Simple Power Attack (SPA), Differential Power Attack (DPA) and Template Attack (TA) [4]. SPA just needs one power trace.…”
Section: Side Channel Analysismentioning
confidence: 99%
“…Side channel analysis mainly includes power attack, fault attack (FA) and electromagnetic attack (EMA) [4], among which power attack is the most important. Power attack can derive the secret key utilizing power leakages of cryptosystems.…”
Section: Side Channel Analysismentioning
confidence: 99%
“…Regarding DPA attacks, countermeasures are based on randomization during the SM process [11] [10] as adopted in Algorithm 1 (base point blinding, Coron second countermeasure). As long as point operations in SM rounds remain fully balanced (same point operations number per round, same point operations execution order per round for all rounds) and the random point R is not a weak mask (i.e.…”
Section: A Power Analysis Attack Resistancementioning
confidence: 99%
“…Scalar multiplication (SM), the main mathematical operation behind Elliptic Curve Cryptography (ECC) is the target of a broad range of possible PAs and FAs on ECC [11] [15] of both horizontal and vertical nature [7]. RNS is an arithmetic representation that is advantageous when it comes to parallel arithmetic calculations and has considerable potentials as an PA/FA countermeasure [2] [4] [19] [16].…”
Section: Introductionmentioning
confidence: 99%
“…Side-channel attacks on ECC have gained significant amounts of research interest [17,18]. We focus on passive attacks where an attacker only observes a cryptographic device under its normal operation.…”
Section: Introductionmentioning
confidence: 99%