Timing leakage to break SM2 signature algorithm

Journal of Information Security and Applications - Tập 67 - Trang 103210 - 2022
Aidong Chen1,2, Chen Hong1,2, Xinna Shang1,2, Hongyuan Jing1,2, Sen Xu3
1Multi-Agent Systems Research Centre, Beijing Union University, Beijing, 100101, China
2College of Robotics, Beijing Union University, 100101, Beijing, China
3Shanghai ViewSource Technology, Shanghai, China

Tài liệu tham khảo

Nguyen, 2003, The insecurity of the elliptic curve digital signature algorithm with partially known nonces, Des Codes Cryptogr, 30, 201, 10.1023/A:1025436905711 Benger Naomi, van de Pol Joop, Smart Nigel P, Yarom Yuval. ”Ooh Aah... Just a Little Bit” : A Small Amount of Side Channel Can Go a Long Way. In: Cryptographic hardware and embedded systems - CHES 2014 - 16th international workshop. 2014, p. 75–92. García Cesar Pereida, Brumley Billy Bob. Constant-Time Callees with Variable-Time Callers. In: 26th USENIX security symposium, USENIX security 2017. 2017, p. 83–98. Wang, 2018, Attacking OpenSSL ECDSA with a small amount of side-channel information, Sci China Inf Sci, 61, 032105:1, 10.1007/s11432-016-9030-0 Genkin Daniel, Pachmanov Lev, Pipman Itamar, Tromer Eran, Yarom Yuval. ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels. In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. 2016, p. 1626–38. Belgarric Pierre, Fouque Pierre-Alain, Macario-Rat Gilles, Tibouchi Mehdi. Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones. In: Topics in cryptology - CT-RSA 2016 - the cryptographers’ track at the RSA conference 2016. 2016, p. 236–52. Ryan, 2019, Return of the hidden number problem. a widespread and novel key extraction attack on ECDSA and DSA, IACR Trans Cryptogr Hardw Embed Syst, 2019, 146 Brumley Billy Bob, Tuveri Nicola. Remote Timing Attacks Are Still Practical. In: Computer security - ESORICS 2011 - 16th european symposium on research in computer security. 2011, p. 355–71. Tuveri Nicola, ul Hassan Sohaib, García Cesar Pereida, Brumley Billy Bob. Side-Channel Analysis of SM2: A Late-Stage Featurization Case Study. In: Proceedings of the 34th annual computer security applications conference. 2018, p. 147–60. Aldaya, 2017, SPA vulnerabilities of the binary extended euclidean algorithm, J Cryptograp Eng, 7, 273, 10.1007/s13389-016-0135-4 Poussier Romain, Zhou Yuanyuan, Standaert François-Xavier. A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks. In: Cryptographic hardware and embedded systems - CHES 2017 - 19th international conference. 2017, p. 534–54. Zhang Kaiyu, Xu Sen, Gu Dawu, Gu Haihua, Liu Junrong, Guo Zheng, et al. Practical Partial-Nonce-Exposure Attack on ECC Algorithm. In: 13th international conference on computational intelligence and security. 2017, p. 248–52. Johnson, 2001, The elliptic curve digital signature algorithm (ECDSA), Int J Inf Sec, 1, 36, 10.1007/s102070100002 NIST, 2013, Digital signature standard (DSS), NIST, 18, 26 Joye Marc, Yen Sung-Ming. The Montgomery Powering Ladder. In: Cryptographic hardware and embedded systems - CHES 2002, 4th international workshop. 2002, p. 291–302. Chevallier-Mames, 2004, Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity, IEEE Trans Comput, 53, 760, 10.1109/TC.2004.13 Brier Eric, Joye Marc. Weierstraß Elliptic Curves and Side-Channel Attacks. In: Public key cryptography, 5th international workshop on practice and theory in public key cryptosystems. 2002, p. 335–45. Aldaya, 2016, SPA vulnerabilities of the binary extended euclidean algorithm, J Cryptograp Eng, 1 Nguyen, 2001, The dark side of the hidden number problem: Lattice attacks on DSA, Prog Comput Sci Appl Logic, 20, 321 Lenstra, 1982, Factoring polynomials with rational coefficients, Math Ann, 261, 515, 10.1007/BF01457454 Schnorr, 1994, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Math Program, 66, 181, 10.1007/BF01581144 Chen Yuanmi, Nguyen Phong Q. BKZ 2.0: Better Lattice Security Estimates. In: Advances in cryptology - ASIACRYPT 2011 - 17th international conference on the theory and application of cryptology and information security. 2011, p. 1–20. Kocher Paul C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Advances in cryptology - CRYPTO ’96, 16th annual international cryptology conference. Santa Barbara, California, USA, August 18-22, 1996, Proceedings, 1996, p. 104–13. The FPLLL development team, 2016 Albrecht, 2019 Nguyen, 2002, The insecurity of the digital signature algorithm with partially known nonces, J Cryptol, 15, 151, 10.1007/s00145-002-0021-3