Protecting Elliptic Curve Cryptography Against Memory Disclosure Attacks
详细信息    查看全文
  • 关键词:Elliptic curve cryptography ; Efficient implementation ; Memory disclosure attack ; Cold boot attack ; AVX ; CLMUL
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:8958
  • 期:1
  • 页码:49-60
  • 全文大小:275 KB
  • 参考文献:1. Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-95. Springer, Heidelberg (2009)
    2. Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 613-31. Springer, Heidelberg (2010)
    3.PUB FIPS. 186-. digital signature standard (DSS). National Institute of Standards and Technology (NIST) (2000)
    4.Garmany, B., Mller, T.: PRIME: private RSA infrastructure for memory-less encryption. In: Proceedings of the 29th Annual Computer Security Applications Conference, ACSAC 2013, pp. 149-58. ACM
    5.Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold boot attacks on encryption keys. In: USENIX Security Symposium, pp. 45-0 (2008)
    6. Hankerson, D., Hernandez, J.L., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Ko?, ?.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1-4. Springer, Heidelberg (2000)
    7. Heninger, N., Shacham, H.: Reconstructing RSA private keys from random key bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1-7. Springer, Heidelberg (2009)
    8.Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48(177), 203-09
    9.López, J., Dahab, R.: Fast multiplication on elliptic curves over \(GF\) (2\(_{\rm m}\) ) without precomputation. In: Ko?, ?.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, p. 316. Springer, Heidelberg (1999)
    10. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417-26. Springer, Heidelberg (1986)
    11. Müller, T., Spreitzenbarth, M.: FROST. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 373-88. Springer, Heidelberg (2013)
    12. Müller, T., Taubmann, B., Freiling, F.C.: TreVisor. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 66-3. Springer, Heidelberg (2012)
    13.Müller, T., Dewald, A., Freiling, F.C.: AESSE: a cold-boot resistant implementation of AES. In: Proceedings of the Third European Workshop on System Security, EUROSEC 2010, pp. 42-7. ACM, New York, NY, USA (2010)
    14.Müller, T., Freiling, F.C., Dewald, A.: TRESOR runs encryption securely outside RAM. In: Proceedings of the 20th USENIX Conference on Security, SEC 2011, p. 17. USENIX Association, Berkeley, CA, USA (2011)
    15.Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. 41(4), 772-14
    16.Simmons, P.: Security through amnesia: a software-based solution to the cold boot attack on disk encryption. In: ACSAC, pp. 73-2 (2011)
  • 作者单位:Yang Yang (17) (18) (19)
    Zhi Guan (17) (18) (19)
    Zhe Liu (20)
    Zhong Chen (17) (18) (19)

    17. Institute of Software, School of EECS, Peking University, Beijing, China
    18. MoE Key Lab of High Confidence Software Technologies (PKU), Beijing, China
    19. MoE Key Lab of Network and Software Security Assurance (PKU), Beijing, China
    20. Laboratory of Algorithmics, Cryptology and Security, University of Luxembourg, Walferdange, Luxembourg
  • 丛书名:Information and Communications Security
  • ISBN:978-3-319-21966-0
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
In recent years, memory disclosure attacks, such as cold boot attack and DMA attack, have posed huge threats to cryptographic applications in real world. In this paper, we present a CPU-bounded memory disclosure attacks resistant yet efficient software implementation of elliptic curves cryptography on general purpose processors. Our implementation performs scalar multiplication using CPU registers only in kernel level atomatically to prevent the secret key and intermediate data from leaking into memory. Debug registers are used to hold the private key, and kernel is patched to restrict access to debug registers. We take full advantage of the AVX and CLMUL instruction sets to speed up the implementation. When evaluating the proposed implementation on an Intel i7-2600 processor (at a frequency of 3.4?GHz), a full scalar multiplication over binary fields for key length of 163 bits only requires 129 \(\mu s\), which outperforms the unprotected implementation in the well known OpenSSL library by a factor of 78.0?%. Furthermore, our work is also flexible for typical Linux applications. To the best of our knowledge, this is the first practical ECC implementation which is resistant against memory disclosure attacks so far.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700