Skip to main content

SCA Resistant Parallel Explicit Formula for Addition and Doubling of Divisors in the Jacobian of Hyperelliptic Curves of Genus 2

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3797))

Abstract

Hyperelliptic curve cryptosystems (HECC) can be implemented on a variety of computing devices, starting from smart cards to high end workstations. Side-channel attacks are one of the most potential threats against low genus HECC. Thus efficient algorithms resistant against side channel attacks are the need of the hour. In the current work we provide implementation ready formulae for addition and doubling on curves of genus 2 which are shielded against simple side-channel analysis by having a uniform performance. This is achieved by applying the concept of side-channel atomicity – introducing cheap dummy operations to make all traces look identical.

So far a detailed study of countermeasures against side-channel attacks exists only for differential attacks. There one assumes that the performance is made predictable by other means. But apart from the double-and-alway-add approach only generalizations of the Montgomery form were suggested and only for odd characteristic. They are less efficient and do not combine well with some of the countermeasures against differential attacks. Hence, our contribution closes the gap to achieve secured implementations of HECC on devices exposed to side-channel attacks.

To increase the performance even further we show how our formulae can be implemented in parallel on two multipliers using a low number of registers. It is also possible to combine our method with precomputations.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: The Handbook of Elliptic and Hyperelliptic Curve Cryptography. CRC Press, Boca Raton (2005)

    Google Scholar 

  2. Avanzi, R.M.: Countermeasures Against Differential Power Analysis for Hyperelliptic Curve Cryptosystems. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 366–381. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Bertoni, G., Breveglieri, L., Wollinger, T., Paar, C.: Hyperelliptic Curve Cryptosystem: What is the Best Parallel Hardware Architecture. In: Embedded Cryptographic Hardware: Design and Security. Nova Science Publishers (2004)

    Google Scholar 

  4. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography. London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  5. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series. Cambridge University Press, Cambridge (2005)

    Book  MATH  Google Scholar 

  6. Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comp. 48, 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  7. Chevallier-Mames, B., Ciet, M., Joye, M.: Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity. IEEE Trans. on Computers 53, 760–768 (2003); Cryptology ePrint Archive, Report 2003/237

    Article  Google Scholar 

  8. Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 302–392. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  9. Duquesne, S.: Montgomery scalar multiplication for genus 2 curves. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 153–168. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Gaudry, P.: Fast genus 2 arithmetic based on Theta functions. Cryptology ePrint Archive, Report 2005/314

    Google Scholar 

  11. Gaudry, P., Harley, R.: Counting points on hyperelliptic curves over finite fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 313–332. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Harley, R.: Fast arithmetic on genus 2 curves (2000), available at http://cristal.inria.fr/~harley/hyper

  13. Izu, T., Möller, B., Takagi, T.: Improved Elliptic Curve Multiplication Methods Resistant Against Side Channel Attacks. In: Menezes, A., Sarkar, P. (eds.) INDOCRYPT 2002. LNCS, vol. 2551, pp. 296–313. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Jacobson, M., Menezes, A., Stein, A.: Hyperelliptic Curves in Cryptography. In: High Primes and Misdemeanours: lectures in honour of the 60th birthday of Hugh Cowie Williams. Fields Institute Communications, vol. 41, pp. 255–282. AMS (2004)

    Google Scholar 

  15. Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1, 139–150 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  16. Lange, T.: Montgomery Addition for Genus Two Curves. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 309–317. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Lange, T.: Formulae for arithmetic on genus 2 hyperelliptic curves. J. AAECC 15, 295–328 (2005)

    Article  MATH  Google Scholar 

  18. Lange, T., Stevens, M.: Efficient doubling for genus two curves over binary fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 189–202. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  19. Menezes, A.J., Wu, Y.-H., Zuccherato, R.: An Elementary Introduction to Hyperelliptic Curves. In: Koblitz, N. (ed.) Algebraic Aspects of Cryptography, pp. 155–178. Springer, Heidelberg (1998)

    Google Scholar 

  20. Mishra, P.K., Sakar, P.: Parallelizing Explicit Formula in the Jacobian of Hyperelliptic Curves. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 93–110. Springer, Heidelberg (2003); full version at Cryptology ePrint Archive, Report 2003/180

    Chapter  Google Scholar 

  21. Möller, B.: Securing elliptic curve point multiplication against side-channel attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324–334. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Naccache, D., Stern, J., Smart, N.P.: Projective Coordinates Leak. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 257–267. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  23. Spallek, A.M.: Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosystemen. PhD thesis, University Essen (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lange, T., Mishra, P.K. (2005). SCA Resistant Parallel Explicit Formula for Addition and Doubling of Divisors in the Jacobian of Hyperelliptic Curves of Genus 2. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds) Progress in Cryptology - INDOCRYPT 2005. INDOCRYPT 2005. Lecture Notes in Computer Science, vol 3797. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11596219_32

Download citation

  • DOI: https://doi.org/10.1007/11596219_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30805-8

  • Online ISBN: 978-3-540-32278-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics