• Search Research Projects
  • Search Researchers
  • How to Use
  1. Back to previous page

An unified approach on security evaluation against sidechannel attacks on cryptographic algorithms

Research Project

Project/Area Number 15300004
Research Category

Grant-in-Aid for Scientific Research (B)

Allocation TypeSingle-year Grants
Section一般
Research Field Fundamental theory of informatics
Research InstitutionKYUSHU UNIVERSITY

Principal Investigator

SAKURAI Kouichi  Kyushu University, Graduate School of Information Science and Electrical Engineering, Professor, 大学院・システム情報科学研究院, 教授 (60264066)

Co-Investigator(Kenkyū-buntansha) TABATA Toshihiro  Okayama University, Graduate School of Natural Science and Technology, Associate Professor, 大学院・自然科学研究科, 助教授 (80359942)
OKEYA Katsuyuki  Hitachi, Ltd., System Development Laboratory, Researcher, システム研究所, 研究員
TAKAGI Tsuyoshi  Future University-Hakodate, School of System Information Science, Associate professor, システム情報科学部, 助教授 (60404802)
Project Period (FY) 2003 – 2005
Project Status Completed (Fiscal Year 2005)
Budget Amount *help
¥14,000,000 (Direct Cost: ¥14,000,000)
Fiscal Year 2005: ¥2,700,000 (Direct Cost: ¥2,700,000)
Fiscal Year 2004: ¥5,400,000 (Direct Cost: ¥5,400,000)
Fiscal Year 2003: ¥5,900,000 (Direct Cost: ¥5,900,000)
KeywordsCryptography / Algorithms / Basic Information / Mathematical Engineering / Information System / 楕円曲線暗号 / 実装攻撃 / 公開鍵暗号 / 離散対数 / XTR / 電力解析 / 暗号 / 情報セキュリティ / RSA暗号 / サイドチャネル攻撃 / 実装解析 / 高速実装
Research Abstract

Mobile devices such as smartcards are penetrating in our daily life in order for us to be comfortable. When cryptographic schemes are implemented on computers such as smartcards, side channel attacks are particular menaces to them. Since electric power is provided from the outside of them, the attacker can observe the power consumption while they perform cryptographic operations. In side channel attacks, the attacker utilizes the power consumption for revealing the secret, since the power consumption is usually linked to the operations associated with the secret key.
The aim of this research to construct efficient countermeasures against side channel attacks. For this purpose, we first attempt to attack the known countermeasures, and study the essence of side channel attacks. Then, we utilizes the essence for constructing efficient countermeasures which are suitable for the mobile devices.
(1)We propose two novel attacks against known countermeasures. One is a side channel attack against … More Oswald's countermeasure, and the other is a second-order differential power analysis against M″oller's countermeasure. Oswald proposed a randomized addition-subtraction chains countermeasure, which utilizes a signed digit representation of an integer together with randomization. And we also show the vulnerability of countermeasures with pre-computation table. We also propose two novel countermeasures against side channel attacks. One is a countermeasure using the Montgomery form of elliptic curves, and the other is a countermeasure using the width-w non-adjacent form. Montgomery proposed the Montgomery form of elliptic curves in order to accelerate the elliptic scalar multiplication.
(2)We discuss a possible attack against "Randomized Binary Signed Digits", and give some attack on this protection. We also study the cryptosystem XRT with comparision to conventional discrete-log cryptosystems.
(3)Security of Koblitz-curve based cryptosystems is discussed from the view point of sidechannel cryptoanalysis, and proposed two counter measures against known attacks. A future research topic is study on sidechannel attacks and their counter measures. Less

Report

(4 results)
  • 2005 Annual Research Report   Final Research Report Summary
  • 2004 Annual Research Report
  • 2003 Annual Research Report
  • Research Products

    (33 results)

All 2005 2004 2003 Other

All Journal Article (27 results) Publications (6 results)

  • [Journal Article] Grouping Proof for RFID Tags2005

    • Author(s)
      Junichiro Saito, Kouichi Sakurai
    • Journal Title

      Proc. of the 19th International Conference on Advanced Information Networking and Applications AINA 2005

      Pages: 621-624

    • NAID

      120006655324

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc. of the 10th Australasian Conference on Information Security and Privacy ACISP 2005 3574

      Pages: 218-229

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Short-Memory Scalar Mutiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc. of Workshop on Cryptographic Hardware and Embedded Systems CHES 2005 3659

      Pages: 91-105

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Grouping Proof for RFID Tags2005

    • Author(s)
      Junichiro Saito, Kouichi Sakurai
    • Journal Title

      Proc.of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005)

      Pages: 621-624

    • NAID

      120006655324

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.of the 10th Australasian Conference on Information Security and Privacy (ACISP 2005), Springer LNCS 3574

      Pages: 218-229

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Short-Memory Scalar Multiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.of Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005), Springer LNCS 3659

      Pages: 91-105

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Grouping Proof for RFID Tags.2005

    • Author(s)
      Junichiro Saito, Kouichi Sakurai
    • Journal Title

      19th International Conference on Advanced Information Networking and Applications

      Pages: 621-624

    • NAID

      120006655324

    • Related Report
      2005 Annual Research Report
  • [Journal Article] Security Analysis of the SPA-Resistant Fractional Width Method2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      IEICE Transactions Vol.E89-A, No.1

      Pages: 161-168

    • NAID

      110003486118

    • Related Report
      2005 Annual Research Report
  • [Journal Article] Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.10^<th> Australasian Conference on Information Security and Privacy, ACISP 2005, LNCS 3574

      Pages: 218-229

    • Related Report
      2005 Annual Research Report
  • [Journal Article] Short-Memory Scalar Multiplication on Koblitz Curves2005

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi, Camille Vuillaume
    • Journal Title

      Proc.Workshop on Cryptographic Hardware and Embedded Systems, CHES 2005, LNCS 3659

      Pages: 91-105

    • Related Report
      2005 Annual Research Report
  • [Journal Article] べき指数展開アルゴリズムとサイドチャネル情報漏洩の関係に関する考察2004

    • Author(s)
      酒井 康行, 櫻井 幸一
    • Journal Title

      暗号と情報セキュリティシンポジウム SCIS 2004

      Pages: 665-660

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits2004

    • Author(s)
      Dong-Guk Han, Katsuyuki Okeya, et al.
    • Journal Title

      Proc. of Applied Cryptography and Network Security ACNS 2004 3089

      Pages: 398-413

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] On Insecurity of Ha-Moon's Counteremeasure of Randomized Signed Scalar Mutiplication2004

    • Author(s)
      Katsuyuki Okeya, Dong Guk Han
    • Journal Title

      暗号と情報セキュリティシンポジウム SCIS 2004 3A1-3

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] On the Side Channel Leakage during Exponent Recoding Computations2004

    • Author(s)
      Yasuyuki Sakai, Kouichi Sakurai
    • Journal Title

      The 2004 Symposium on Cryptography and Information Security (SCIS 2004)

      Pages: 665-660

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits2004

    • Author(s)
      Dong-Guk Han, Katsuyuki Okeya, et al.
    • Journal Title

      Proc.of Applied Cryptography and Network Security (ACNS 2004), Springer LNCS 3089

      Pages: 398-413

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] On Insecurity of Ha-Moon's Counteremeasure of Randomized Signed Scalar Multiplication2004

    • Author(s)
      Katsuyuki Okeya, Dong Guk Han
    • Journal Title

      The 2004 Symposium on Cryptography and Information Security (SCIS 2004)

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits2004

    • Author(s)
      Dong-Guk Han, Katsuyuki Okeya, et al.
    • Journal Title

      Proceedings of Applied Cryptography and Network Security LNCS3089

      Pages: 398-413

    • Related Report
      2004 Annual Research Report
  • [Journal Article] On Insecurity of Ha-Moon's Counteremeasure of Randomized Signed Scalar Multiplication2004

    • Author(s)
      Katsuyuki Okeya, Dong Guk Han
    • Journal Title

      暗号と情報セキュリティシンポジウム(SCIS 2004) 3A1-3

    • Related Report
      2004 Annual Research Report
  • [Journal Article] Side Channel Attacks on XTR and An Efficient Countermeasure2004

    • Author(s)
      Dong-Guk Han, Tetsuya Izu, Jongin Lim, Kouichi Sakurai
    • Journal Title

      Technical Report of IEICE, ISEC2004-56 Vol.104 No.200

      Pages: 103-110

    • NAID

      110003296514

    • Related Report
      2004 Annual Research Report
  • [Journal Article] A More Flexible Countermeasure against Side Channel Attacks using Window Method2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc. of Cryptographic Hardware and Embedded System CHES 2003 2779

      Pages: 397-410

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc. of RSA conference cryptographer's track CT-RSA 2003 2612

      Pages: 328-343

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] サイドチャネル攻撃へのウィンドウ法を用いた防御法に対する2階電力差分攻撃2003

    • Author(s)
      桶屋 勝幸, 櫻井 幸一
    • Journal Title

      情報処理学会論文誌 Vol.44・No.8

      Pages: 1938-1946

    • NAID

      110002711789

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] 高度版ランダム化加算減算鎖法に対する多重電力解析2003

    • Author(s)
      桶屋 勝幸, 櫻井 幸一
    • Journal Title

      情報処理学会論文誌 Vol.44・No.8

      Pages: 1924-1937

    • NAID

      110002711788

    • Description
      「研究成果報告書概要(和文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] A More Flexible Countermeasure against Side Channel Attacks using Window Method2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc.of Cryptographic Hardware and Embedded System (CHES 2003), Springer LNCS 2779

      Pages: 397-410

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Tsuyoshi Takagi
    • Journal Title

      Proc.of RSA conference cryptographer's track (CT-RSA 2003), Springer LNCS 2612

      Pages: 328-343

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] A Second-order Differential Power Analysis Breaks a Window-method Based Countermeasure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Kouichi Sakurai
    • Journal Title

      Journal of Information Processing Society of Japan Vol.44・No.8

      Pages: 1938-1946

    • NAID

      110002711789

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Journal Article] A Multiple Power Analysis Breaks the Advanced Version of the Randomized Addition-subtraction Chains Countermeasure against Side Channel Attacks2003

    • Author(s)
      Katsuyuki Okeya, Kouichi Sakurai
    • Journal Title

      Journal of Information Processing Society of Japan Vol.44・No.8

      Pages: 1924-1937

    • NAID

      110002711788

    • Description
      「研究成果報告書概要(欧文)」より
    • Related Report
      2005 Final Research Report Summary
  • [Publications] Katsuyuki Okeya, Tsuyoshi Takagi: "A More Flexible Countermeasure against Side Channel Attacks using Window Method"Cryptographic Hardware and Embedded System (CHES 2003). 397-410 (2003)

    • Related Report
      2003 Annual Research Report
  • [Publications] Katsuyuki Okeya, Tsuyoshi Takagi: "The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks"RSA conference cryptographer's track (CT-RSA 2003). 328-342 (2003)

    • Related Report
      2003 Annual Research Report
  • [Publications] 酒井 康行, 櫻井 幸一: "べき指数展開アルゴリズムとサイドチャネル情報漏洩の関係に関する考察"暗号と情報セキュリティシンポジウム(SCIS2004). 665-660 (2004)

    • Related Report
      2003 Annual Research Report
  • [Publications] 桶屋 勝幸, 櫻井 幸一: "サイドチャネル攻撃へのウィンドウ法を用いた防御法に対する2階電力差分攻撃"情報処理学会論文誌. 44・8. 1938-1946 (2003)

    • Related Report
      2003 Annual Research Report
  • [Publications] 桶屋 勝幸, 櫻井 幸一: "高度版ランダム化加算減算鎖法に対する多重電力解析"情報処理学会論文誌. 44・8. 1924-1937 (2003)

    • Related Report
      2003 Annual Research Report
  • [Publications] Katsuyuki Okeya, Tsuyoshi Takagi: "SCA-resistant and Fast Elliptic Scalar Multiplication based on wNAF"IEICE Trans.Fundamentals. 87-A・1. 75-84 (2004)

    • Related Report
      2003 Annual Research Report

URL: 

Published: 2003-04-01   Modified: 2016-04-21  

Information User Guide FAQ News Terms of Use Attribution of KAKENHI

Powered by NII kakenhi