Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
Last revisionBoth sides next revision
public:papers:formulas_asiacrypt21 [2021-09-16 12:30] xjancarpublic:papers:formulas_asiacrypt21 [2021-12-04 20:41] – [Summarizing video] x408178
Line 19: Line 19:
  
 <button type="warning" icon="fa fa-fw fa-file-pdf-o">[[https://crocs.fi.muni.cz/_media/publications/pdf/2021-asiacrypt-formulas.pdf|PRE-PRINT PDF]]</button> <button type="warning" icon="fa fa-fw fa-file-pdf-o">[[https://crocs.fi.muni.cz/_media/publications/pdf/2021-asiacrypt-formulas.pdf|PRE-PRINT PDF]]</button>
 +\_
 +<button icon="fa fa-file-image-o">[[https://crocs.fi.muni.cz/_media/public/papers/asiacrypt2021_formula_presentation.pdf |Presentation]]</button>
 \_ \_
 <button collapse="bibtex" icon="fa fa-fw fa-file-code-o">BiBTeX</button> <button collapse="bibtex" icon="fa fa-fw fa-file-code-o">BiBTeX</button>
Line 40: Line 42:
  
 <panel type="default" title="Abstract"> <panel type="default" title="Abstract">
-The Refined Power Analysis, Zero-Value Point, and Exceptional Procedure attacks introduced side-channel attack techniques against specific cases of elliptic curve cryptography. The three attacks recover bits of a static ECDH key adaptively, collecting information on whether a certain multiple of the input point was computed. We unify and generalize these attacks in a common framework and solve the corresponding problem for a broader class of inputs. We also introduce a version of the attack against windowed scalar multiplication methods, recovering the full scalar instead of just a part of it. Finally, we systematically analyze elliptic curve point addition formulas from the Explicit-Formulas Database, classify all non-trivial exceptional points, and find them in new formulas. These results indicate the usefulness of our tooling for unrolling formulas and finding special pointswhich might be of independent research interest.+The Refined Power Analysis, Zero-Value Point, and Exceptional Procedure attacks 
 +introduced side-channel attack techniques against specific cases of elliptic curve cryptography. 
 +The three attacks recover bits of a static ECDH key adaptively, 
 +collecting information on whether a certain multiple of the input point was computed. 
 +We unify and generalize these attacks in a common frameworkand solve the corresponding problem 
 +for a broader class of inputs. We also introduce a version of 
 +the attack against windowed scalar multiplication methods, recovering the full scalar 
 +instead of just a part of it. Finally, we systematically analyze elliptic curve 
 +point addition formulas from the Explicit-Formulas Database, 
 +classify all non-trivial exceptional points, and find them in new formulas. 
 +These results indicate the usefulness of our tooling for unrolling formulas and finding 
 +special points which we released publicly, potentially of independent research interest.
 </panel> </panel>
 +
 +===== Summarizing video =====
 +IACR YouTube video: [[https://www.youtube.com/watch?v=RJY0A2IPVLE|A formula for disaster: a unified approach to elliptic curve special-point-based attacks]]
 +
  
 ===== Research artifacts (supplementary material) ===== ===== Research artifacts (supplementary material) =====