首页> 外文期刊>IEEE transactions on dependable and secure computing >FourQQ on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks
【24h】

FourQQ on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks

机译:嵌入式设备上的FourQQ具有强大的对策对抗侧通道攻击

获取原文
获取原文并翻译 | 示例
           

摘要

This work deals with the energy-efficient, high-speed and high-security implementation of elliptic curve scalar multiplication, elliptic curve Diffie-Hellman (ECDH) key exchange and elliptic curve digital signatures on embedded devices using Four$mathbb {Q}$Q and incorporating strong countermeasures to thwart a wide variety of side-channel attacks. First, we set new speed records for constant-time curve-based scalar multiplication, DH key exchange and digital signatures at the 128-bit security level with implementations targeting 8, 16 and 32-bit microcontrollers. For example, our software computes a static ECDH shared secret in $sim$similar to 6.9 million cycles (or 0.86 seconds @8 MHz) on a low-power 8-bit AVR microcontroller which, compared to the fastest Curve25519 and genus-2 Kummer implementations on the same platform, offers 2x and 1.4x speedups, respectively. Similarly, it computes the same operation in $sim$similar to 495 thousand cycles on a 32-bit ARM Cortex-M4 microcontroller, achieving a factor-1.9 speedup when compared to the fastest Curve25519 implementation targeting another Cortex-M4 platform. A similar speed performance is observed in the case of digital signatures. Second, we engineer a set of side-channel countermeasures taking advantage of Four$mathbb {Q}$Q's rich arithmetic and propose a secure implementation that offers protection against a wide range of sophisticated side-channel attacks, including differential power analysis (DPA). Despite the use of strong countermeasures, the experimental results show that our Four$mathbb {Q}$Q software is still efficient enough to outperform implementations of Curve25519 that only protect against timing attacks. Finally, we perform a differential power analysis evaluation of our software running on an ARM Cortex-M4, and report that no leakage was detected with up to 10 million traces. These results demonstrate the potential of deploying Four$mathbb {Q}$Q on low-power applications such as protocols for the Internet of Things.
机译:这项工作涉及椭圆曲线标量乘法的节能,高速和高安全性,椭圆曲线Diffie-Hellman(ECDH)密钥交换和使用四个$ MathBB {Q} $的嵌入式设备上的椭圆曲线数字签名Q并纳入强劲的对策,以挫败各种侧沟攻击。首先,我们为128位安全级别的基于恒定时间曲线的标量乘法,DH密钥交换和数字签名设置了新的速度记录,其实现目标8,16和32位微控制器。例如,我们的软件在低功耗8位AVR微控制器上计算$ SIM $类似的静态ECDH共享秘密(或0.86秒@ 8 MHz),与最快的曲线25519和Genus-2相比Kummer在同一平台上实现,分别提供2x和1.4倍的加速。同样,它在32位ARM Cortex-M4微控制器上计算了$ SIM $类似到495千周期的相同操作,与最快的曲线25519实现相比,实现了另一个Cortex-M4平台的最快曲线25519的加速。在数字签名的情况下观察到类似的速度性能。其次,我们工程师采用了一组侧通道对策,利用了四个$ mathbb {q} $ q的丰富算术,并提出了一种安全的实现,可以提供针对各种复杂的侧通道攻击,包括差分功率分析(DPA )。尽管使用强烈的对策,但实验结果表明,我们的四个$ MathBB {Q} $ Q软件仍然足够高,以越优于曲线25519的实现,只能防止计时攻击。最后,我们对我们在ARM Cortex-M4上运行的软件进行了差分功率分析评估,并报告了多达1000万迹线的检测到没有检测到泄漏。这些结果展示了在低功耗应用程序上部署四个$ mathbb {q} $ q的可能性,例如物联网的协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号