• Aucun résultat trouvé

Branch Prediction Attack on Blinded Scalar Multiplication

N/A
N/A
Protected

Academic year: 2021

Partager "Branch Prediction Attack on Blinded Scalar Multiplication"

Copied!
17
0
0

Texte intégral

Loading

Figure

Fig. 1: Model accuracy on average for the 2-bit and 3-bit sat- sat-urating counter state machines, for four micro-architectures.
Fig. 2: Empirical cumulative distribution functions, illus- illus-trating mismatches between mispredictions as predicted by one model, and actual mispredictions encountered by the branch predictor, for two predictor models and four  micro-architectures
Fig. 3: Experiments from Intel SGX.
Fig. 5: Determining the perf samples corresponding to Curve1174 scalar multiplication in asynchronous sampling mode from a concurrent process
+7

Références

Documents relatifs

Therefore secure left-to-right scalar multiplication can be achieved either by using atomic pattern (2) and projective coordinates randomization which would involve fast doublings

Keywords: ECC, scalar multiplication, Lim-Lee method, comb method, Koblitz curves, Frobenius endomorphism, τ-adic representation..

For Huff curves, the authors of [5] give differential addition formulas for use with the Montgomery ladder. Furthermore, we contrast its performance with a reference implementation

We then introduce a filtering method which, given a set of signatures and associated likelihood scores, select the blinded nonce bits to construct the lattice a way to maximize

Galbraith, Lin, and Scott [9] and the author [26] have already con- structed families of endomorphisms equipped with a convenient ready-made basis; in this work, we generalize

Our techniques generalize with- out any difficulty to more general curves and Kummer surfaces, and then re- placing the fast Kummer operations described in Appendix A with more

The problem of formula optimization is to reduce the number of field operations to compute point multiplication and is difficult, we conjecture NP-complete.. By-hand, the

Therefore, we note that so far, practical implementations of multiplication algorithms of type Chudnovsky over finite fields have failed to simultaneously optimize the number of