首页> 外文会议>Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust >On secure implementations of quantum-resistant supersingular isogeny Diffie-Hellman
【24h】

On secure implementations of quantum-resistant supersingular isogeny Diffie-Hellman

机译:关于抗量子超奇异同构Diffie-Hellman的安全实现

获取原文
获取原文并翻译 | 示例

摘要

In this work, we analyze the feasibility of a physically secure implementation of the quantum-resistant supersingular isogeny Diffie-Hellman (SIDH) protocol. Notably, we analyze the defense against timing attacks, simple power analysis, differential power analysis, and fault attacks. Luckily, the SIDH protocol closely resembles its predecessor, the elliptic curve Diffie-Hellman (ECDH) key exchange. As such, much of the extensive literature in side-channel analysis can also apply to SIDH. In particular, we focus on a hardware implementation that features a true random number generator, ALU, and controller. SIDH is composed of two rounds containing a double-point multiplication to generate a secret kernel point and an isogeny over that kernel to arrive at a new elliptic curve isomorphism. To protect against simple power analysis and timing attacks, we recommend a constant-time implementation with Fermat's little theorem inversion. Differential power analysis targets the power output of the SIDH core over many runs. As such, we recommend scaling the base points by secret scalars so that each iteration has a unique power signature. Further, based on recent oracle attacks on SIDH, we cannot recommend the use of static keys from both parties. The goal of this paper is to analyze the tradeoffs in elliptic curve theory to produce a cryptographically and physically secure implementation of SIDH.
机译:在这项工作中,我们分析了物理上安全实施量子抗超奇异同质Diffie-Hellman(SIDH)协议的可行性。值得注意的是,我们分析了针对定时攻击,简单功率分析,差分功率分析和故障攻击的防御。幸运的是,SIDH协议与其前身椭圆曲线Diffie-Hellman(ECDH)密钥交换非常相似。因此,许多有关旁通道分析的广泛文献也可以应用于SIDH。特别是,我们专注于具有真正随机数生成器,ALU和控制器的硬件实现。 SIDH由两个回合组成,每个回合包含一个双点乘法以生成一个秘密内核点和对该内核的同构异构,以得出新的椭圆曲线同构。为了防止简单的功率分析和定时攻击,我们建议采用Fermat的小定理反演的恒定时间实现。差分功率分析的目标是多次运行中SIDH内核的功率输出。因此,我们建议通过秘密标量缩放基点,以便每次迭代都具有唯一的幂签名。此外,基于最近对SIDH的oracle攻击,我们不建议使用双方的静态密钥。本文的目的是分析椭圆曲线理论中的权衡,以产生SIDH的加密和物理安全实现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号