Title
Enhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method
Abstract
Table-based scalar multiplication provides practical security for ECDSA signature generation. However, a novel key recovery attack against this form of ECDSA signature generation that exploits the collisions between entries was recently proposed at CHES 2021. This attack is possible even if table entries are unknown, such as with random permutated entry ordering. In this paper, we enhance the efficiency of the key recovery attack against secure ECDSA signature generation based on fixed-base comb scalar multiplication. We significantly reduce the required number of traces by compressing collision information using the mathematical relationship between table entry collisions. We verify this is a practical threat by performing an experiment on fixed-base comb method with window width <inline-formula><tex-math notation="LaTeX">$w=4$</tex-math></inline-formula> . Using our method, up to 27 traces are needed, much fewer than 1,019 traces required in the CHES publication. We cluster real traces measured using 32-bit STM32F4 microcontroller. In the experiment, we provide a selection method of points of interest using variance traces and unsupervised clustering-based leakage detection. With the selection method, we succeed in clustering leakages into 16 classes with a 100% success rate with 32-bit MCU. This represents the first experiment to cluster the more leakage classes with a 32-bit MCU than in literature.
Year
DOI
Venue
2022
10.1109/TC.2022.3191736
IEEE Transactions on Computers
Keywords
DocType
Volume
Public-key cryptography,side-channel analysis,digital signature,ECDSA,scalar multiplication,fixed-base comb,collision attack
Journal
71
Issue
ISSN
Citations 
9
0018-9340
0
PageRank 
References 
Authors
0.34
21
4
Name
Order
Citations
PageRank
Sunghyun Jin100.34
Sung Min Cho200.34
HeeSeok Kim300.34
Seokhie Hong400.34