Skip to main content

Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Abstract

We improve several elliptic curve multiplication algorithms secure against side channel attacks (SCA). While some efficient SCA-resistant algorithms were developed that apply only to special classes of curves, we are interested in algorithms that are suitable for general elliptic curves and can be applied to the recommended curves found in various standards. We compare the running time and memory usage of the improved schemes.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.62-1998, Public Key Cryptography for the Financial ServicesI ndustry: The Elliptic Curve Digital Signature Algorithm (ECDSA), 1998.

    Google Scholar 

  2. E. Brier and M. Joye, “Weierstraβ Elliptic Curves and Side-Channel Attacks”, PKC 2002, LNCS 2274, pp. 335–345, Springer-Verlag, 2002.

    Google Scholar 

  3. C. Clavier and M. Joye, “Universal exponentiation algorithm-A first step towards provable SPA-resistance-”, CHES 2001, LNCS 2162, pp. 300–308, 2001.

    Google Scholar 

  4. H. Cohen, A. Miyaji and T. Ono, “Efficient elliptic curve exponentiation using mixed coordinates”, ASIACRYPT’ 98, LNCS 1514, pp. 51–65, 1998.

    Google Scholar 

  5. J. Coron, “Resistance against differential power analysis for elliptic curve cryptosystems”, CHES’ 99, LNCS 1717, pp. 292–302, 1999.

    Google Scholar 

  6. K. Itoh, et al. “Fast Implementation of Public-Key Cryptography on a DSP TMS320C6201”, CHES’ 99, LNCS 1717, pp. 61–72, 1999.

    Google Scholar 

  7. K. Itoh, J. Yajima, M. Takenaka, and N. Torii, “DPA Countermeasures by improving the Window Method”, to appear in CHES 2002,, 2002

    Google Scholar 

  8. T. Izu and T. Takagi, “A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks”, PKC 2002, LNCS 2274, pp. 280–296, 2002.

    Google Scholar 

  9. T. Izu and T. Takagi, “A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks”, Technical Report CORR 2002-03, University of Waterloo, 2002. Available from http://www.cacr.math.uwaterloo.ca/.

  10. T. Izu and T. Takagi, “On the Security of Brier-Joye’sA ddition Formula for Weierstrass-form Elliptic Curves”, TR No. TI-3/02, Technische Universität Darmstadt, 2002. Available from http://www.informatik.tu-darmstadt.de/TI/.

  11. M. Joye and J. Quisquater, “Hessian elliptic curves and side-channel attacks”, CHES 2001, LNCS 2162, pp. 402–410, 2001.

    Google Scholar 

  12. M. Joye and C. Tymen, “Protections against differential analysis for elliptic curve cryptography”, CHES 2001, LNCS 2162, pp. 377–390, 2001.

    Google Scholar 

  13. C. Kocher, “Timing Attackson Implementations of Diffle-Hellman, RSA, DSS, and Other Systems”, CRYPTO’ 96, LNCS 1109, pp. 104–113, 1996.

    Google Scholar 

  14. C. Kocher, J. Jaffe and B. Jun, “Differential power analysis”, CRYPTO’ 99, LNCS 1666, pp. 388–397, 1999.

    Google Scholar 

  15. P. Liardet and N. Smart, “Preventing SPA/DPA in ECC systems using the Jacobi form”, CHES 2001, LNCS 2162, pp. 391–401, 2001.

    Google Scholar 

  16. A. J. Menezes, P.C. van Oorschot, and S. A. Vanstone. Handbook of applied cryptography, CRC Press, 1997.

    Google Scholar 

  17. B. Möller, “Securing elliptic curve point multiplication against side-channel attacks”, ISC 2001, LNCS 2200. pp. 324–334, Springer-Verlag, 2001.

    Google Scholar 

  18. B. Möller, “Securing elliptic curve point multiplication against side-channel attacks”, Addendum: efficiency improvement, http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdf, 2001.

  19. B. Möller, “Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks”, ISC 2002, LNCS 2433. pp. 402–413, 2002.

    Google Scholar 

  20. P. Montgomery, “Speeding the Pollard and elliptic curve methodsfor factorizations”, Math. Comp., vol. 48, pp. 243–264, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  21. National Institute of Standards and Technology, Recommended Elliptic Curvesfor Federal Government Use, Appendix to FIPS 186-2, 2000.

    Google Scholar 

  22. E. Oswald, M. Aigner, “Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks”, CHES 2001, LNCS2162, pp. 39–50, 2001.

    Google Scholar 

  23. H. Oguro and T. Kobayashi, “Efficient Window Method on Elliptic Curve Cryptosystems”, Proceedings of the 2002 Symposium on Cryptography and Information Security, SCIS 2002, pp. 687–692, 2002 (in Japanese).

    Google Scholar 

  24. K. Okeya, K. Miyazaki, and K. Sakurai, “A Fast Scalar Multiplication Method with Randomized Projective Coordinateson a Montgomeryform Elliptic Curve Secure against Side Channel Attacks”, ICISC 2001, LNCS 2288, pp.428–439, Springer-Verlag, 2002.

    Google Scholar 

  25. K. Okeya and K. Sakurai, “Power analysis breaks elliptic curve cryptosystems even secure against the timing attack”, INDOCRYPT 2000, LNCS 1977, pp. 178–190, Springer-Verlag, 2000.

    Google Scholar 

  26. K. Okeya and K. Sakurai, “Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve”, CHES 2001, LNCS 2162, pp. 126–141, Springer-Verlag, 2001.

    Google Scholar 

  27. K. Okeya, and K. Sakurai, “On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling”, ACISP 2002, LNCS2384, pp. 420–435, 2002.

    Google Scholar 

  28. K. Okeya, and K. Sakurai, “A Second-Order DPA Attack Breaksa Windowmethod based Countermeasure against Side Channel Attacks”, ISC 2002, LNCS 2433, pp. 389–401, 2002.

    Google Scholar 

  29. W. Schindler, “A Combined Timing and Power Attack”, PKC 2002, LNCS 2274, pp. 263–279, Springer-Verlag, 2002. 304

    Google Scholar 

  30. M. Seysen, “DPA-Gegenmaßnahmen bei einer ECDSA-Implementierung auf Chipkarten”, presented at DPA Workshop, Bonn (BSI), ECC Brainpool, 2001.

    Google Scholar 

  31. Standards for Efficient Cryptography Group/Certicom Research, SEC 1: Elliptic Curve Cryptography, Version 1.0, 2000. Available from http://www.secg.org/.

  32. Standards for Efficient Cryptography Group/Certicom Research, SEC 2: Recommended Elliptic Curve Cryptography Domain Parameters, Version 1.0, 2000.

    Google Scholar 

  33. K. Vedder and F. Weikmann, “Smart Cards-Requirements, Properties and Applications-”, Chipkarten, Vieweg, pp. 1–23, 1998.

    Google Scholar 

  34. C. D. Walter and S. Thompson, “Distinguishing Exponent Digits by Observing Modular Subtractions”, CT-RSA 2001, LNCS 2020, pp. 192–207, 2001.

    Google Scholar 

  35. C.D. Walter, “Breaking the Liardet-Smart Randomized Exponentiation Algorithm”, to appear in CARDIS’ 02.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Izu, T., Möller, B., Takagi, T. (2002). Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_24

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_24

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics