Mejorando la seguridad de la implementación de la multiplicación escalar para curvas generales en forma de Weierstrass en Bouncy Castle
Palabras clave:
Curvas elípticas, multiplicación escalar, tiempo constante, libre de excepciones, fórmula completaResumen
En el presente trabajo se exponen resultados parciales de la implementación de la aritmética para curvas generales de Weierstrass en Bouncy Castle. Se hacen comparaciones de eficiencia y se presentan aspectos relacionados con la implementación de algoritmos para la aritmética para el caso en que el punto P es variable. Se valora la propuesta de aritmética para la adición de puntos por Joppe W. Bos et al. utilizando la fórmula completa para la aritmética propuesta por Joost Renes et al. Como resultado se obtuvo una implementación de algoritmos para realizar la multiplicación escalar cuando el punto es variable más segura frente a ataques de tiempo y caché manteniendo valores competitivos de eficiencia. Finalmente se describen las líneas para trabajo futuro.Descargas
Citas
Abarúa, Rodrigo, Claudio Valencia y Julio López: Survey for Performance Security Problems of Passive Sidechannel Attacks Countermeasures in ECC. Cryptology ePrint Archive, Report 2019/010, 2019. https: //eprint.iacr.org/2019/010.
Aldaya, Alejandro Cabrera, Cesar Pereida García y Billy Bob Brumley: From A to Z: Projective coordinates leakage in the wild. IACR Cryptol. ePrint Arch., 2020:432, 2020. https://eprint.iacr.org/2020/432.
ANSI, ANSI: X9. 62: 2005: Public Key Cryptography for the Financial Services Industry. The elliptic curve digital signature algorithm (ECDSA), 2005.
Aranha, Diego F., Felipe Rodrigues Novaes, Akira Takahashi, Mehdi Tibouchi y Yuval Yarom: LadderLeak: Breaking ECDSA With Less Than One Bit Of Nonce Leakage. IACR Cryptol. ePrint Arch., 2020:615, 2020. https://eprint.iacr.org/2020/615.
Bernstein, Daniel J.: Multidigit multiplication for mathematicians. URL: http://cr.yp.to/papers.html.
Bernstein, Daniel J., Peter Birkner, Marc Joye, Tanja Lange y Christiane Peters: Twisted Edwards Curves. En Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings [6], páginas 389–405. http://dx.doi.org/10.1007/ 978-3-540-68164-9_26.
Bos, Joppe W., Craig Costello, Patrick Longa y Michael Naehrig: Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis. Informe técnico, Microsoft Research, 2014.
Bos, Joppe W., Craig Costello, Patrick Longa y Michael Naehrig: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptographic Engineering, 6(4):259–286, 2016. http://dx.doi. org/10.1007/s13389-015-0097-y.
Bos, Joppe W., Craig Costello, Patrick Longa y Michael Naehrig: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptographic Engineering, 6(4):259–286, 2016. http://dblp.uni-trier.de/db/ journals/jce/jce6.html#BosCLN16.
Braun, Benjamin A., Suman Jana y Dan Boneh: Robust and Efficient Elimination of Cache and Timing Side Channels. CoRR, abs/1506.00189, 2015. http: //arxiv.org/abs/1506.00189.
Brumley, Billy Bob y Nicola Tuveri: Remote Timing Attacks Are Still Practical. En Atluri, Vijay y Claudia Diaz (editores): Computer Security – ESORICS 2011, páginas 355–371, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg, ISBN 978-3-642-23822-2.
Certicom Research: Standards for Efficient Cryptography 2 (SEC 2): Recommended Elliptic Curve Domain Parameters. Technical report, Certicom Corp, 2010.
Chmielewski, L., Massolino P.M.C., J. Vliegen, L. Batina y N. Mentens: Completing the complete ECC formulae with countermeasures. Journal of Low Power Electronics and Applications, vol. 7, 2017.
Costello, Craig, Patrick Longa y Michael Naehrig: A brief discussion on selecting new elliptic curves. Informe técnico, Microsoft Research, 2014.
De Micheli, Gabrielle, Rémi Piau y Cécile Pierrot: A Tale of Three Signatures: Practical Attack of ECDSA with wNAF. En Nitaj, Abderrahmane y Amr Youssef (editores): Progress in Cryptology - AFRICACRYPT 2020, páginas 361–381, Cham, 2020. Springer International Publishing, ISBN 978-3-030-51938-4.
Fan, Junfeng, Benedikt Gierlichs y Frederik Vercauteren: To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order. En Preneel, Bart y Tsuyoshi Takagi (editores): Cryptographic Hardware and Embedded Systems – CHES 2011, páginas 143–159, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg, ISBN 978-3-642-23951-9.
Fan, Junfeng, Xu Guo, Elke De Mulder, Patrick Schaumont, Bart Preneel y Ingrid Verbauwhede: State-ofthe-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures. En Plusquellic, Jim y Ken Mai (editores): HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 13-14 June 2010, Anaheim Convention Center, California, USA, páginas 76–87. IEEE Computer Society, 2010. https://doi.org/10.1109/HST.2010. 5513110.
Flori, Jean-Pierre, Jérôme Plût, Jean-René Reinhard y Martin Ekerå: Diversity and Transparency for ECC. IACR Cryptology ePrint Archive, 2015:659, 2015. http://eprint.iacr.org/2015/659.
Goubin, Louis: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. En Desmedt, Yvo (editor): Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, January 6-8, 2003, Proceedings, volumen 2567 de Lecture Notes in Computer Science, páginas 199–210. Springer, 2003. https: //doi.org/10.1007/3-540-36288-6_15.
Hankerson, D., A. Menezes y S. Vanstone: Guide to Elliptic Curve Cryptography. first ed. 2004.
Jancar, Jan, Vladimir Sedlacek, Petr Svenda y Marek Sys: Minerva: The curse of ECDSA nonces. Cryptology ePrint Archive, Report 2020/728, 2020. https:// eprint.iacr.org/2020/728.
Jayasinghe, D., J. Fernando, R. Herath y R. Ragel: Remote Cache Timing Attack on Advanced Encryption Standard and countermeasures. En 2010 Fifth International Conference on Information and Automation for Sustainability, páginas 177–182, 2010.
Joye, Marc y Michael Tunstall: Exponent Recoding and Regular Exponentiation Algorithms. En Preneel, Bart (editor): Progress in Cryptology – AFRICACRYPT 2009, páginas 334–349, Berlin, Heidelberg, 2009. Springer Berlin Heidelberg, ISBN 978-3-642-02384-2.
Kerry, Cameron F., Acting Secretary y Charles Romine Director: FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS), 2013.
Kocher, P. C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. En Koblitz, N. (editor): Crypto 1996, volumen 1109 de Lecture Notes in Computer Science, páginas 104–113. Springer, 1996. [26] Legón, C.M., Y. Delgado, I. Millán, Camilo Denis González y P. Bouza: Side Channel attacks: a real threat to cryptographic algorithms implementations . Ataques de canal colateral : Una amenaza real a las implementaciones de algoritmos criptograficos. Agosto 2016.
Lochter, Manfred y Johannes Merkle: Elliptic Curve Cryptography (CCE) Brainpool Standard Curves and Curve Generation. RFC 5639 (Informational), 2010. [28] Lochter, Manfred, Johannes Merkle y Jöne Marc Schmidt: Requirements for Elliptic Curves for HighAssurance Applications. Torsten Schütze, 2015.
Lochter, Manfred, Johannes Merkle, Jörn-Marc Schmidt y Torsten Schütze: Requirements for Standard Elliptic Curves. IACR Cryptology ePrint Archive, 2014:832, 2014. http://eprint.iacr.org/2014/832.
M, Research.: MSR Elliptic Curve Cryptography Library (MSR ECCLib), 2014. http://research. microsoft.com/en-us/projects/nums.
Micheli, Gabrielle De, RÃmi Piau y CÃcile Pierrot: A Tale of Three Signatures: practical attack of ECDSA with wNAF. Cryptology ePrint Archive, Report 2019/861, 2019. https://eprint.iacr.org/ 2019/861.
Montgomery, P. L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of computation, 48(177):243–264, 1987.
National Institute of Standards and Technology: FIPS 186-2. Digital Signature Standard. Informe técnico, NIST, 2000.
Nayuki: Bitcoin Cryptography Library. https://www.nayuki.io/page/ bitcoin-cryptography-library.
Okeya, Katsuyuki y Tsuyoshi Takagi: The width-w NAF method provides small memory and fast elliptic scalar multiplications secure against side channel attacks, páginas 328–342. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer Verlag, Germany, 2003, ISBN 3540008470.
Renes, Joost, Craig Costello y Lejla Batina: Complete Addition Formulas for Prime Order Elliptic Curves. En EUROCRYPT, 2016.
The Legion of the Bouncy Castle: Bouncy Castle Crypto package, accedido septiembre 2020. https://www. bouncycastle.org/releasenotes.html.
W, Bosma. y H. W. Lenstra: Complete systems of two addition laws for elliptic curves. Journal of Number Theory, 53(2):229-240, 1995.
Wronski, Michal: Combined small subgroups and sidechannel attack on elliptic curves with cofactor divisible by 2m. International Journal of Electronics and Telecommunications, vol. 65(No 2):203–209, 2019.
Yarom, Yuval y Naomi Benger: Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack. IACR Cryptology ePrint Archive, 2014:140, 2014. https://eprint.iacr.org/ 2014/140.
Yarom, Yuval y Katrina Falkner: FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. En 23rd USENIX Security Symposium (USENIX Security 14), páginas 719–732, San Diego, CA, Agosto 2014. USENIX Association, ISBN 978-1-931971-15-7. https://www.usenix.org/conference/ usenixsecurity14/technical-sessions/ presentation/yarom.
Yessica Caridad Castaño Sainz: Generación de curvas elípticas con buenas propiedades criptográficas sobre campos finitos primos. Tesis de Maestría, Universidad de la Habana, Enero 2018.
Descargas
Publicado
Cómo citar
Número
Sección
Licencia

Esta obra está bajo una licencia internacional Creative Commons Atribución 4.0.
Esta licencia permite copiar y redistribuir el material en cualquier medio o formato bajo los siguientes términos: se debe dar crédito de manera adecuada, no se puede hacer uso del material con propósitos comerciales, y si remezcla, transforma o crea a partir del material, no podrá distribuir el material modificado. Bajo la licencia mencionada, los autores mantienen los derechos de autor de su trabajo.

