Skip to main content

Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack

  • Conference paper
  • First Online:
Book cover Progress in Cryptology —INDOCRYPT 2000 (INDOCRYPT 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1977))

Included in the following conference series:

Abstract

We apply power analysis on known elliptic curve cryptosystems, and consider an exact implementation of scalar multiplication on elliptic curves for resisting against power attacks. Our proposed algorithm does not decrease the computational performance compared to the conventional scalar multiplication algorithm, whereas previous methods did cost the performance or fail to protect against power analysis attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Demillo, R.A., Lipton, J., On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology-EUROCRYPT’ 97, LNCS1233, (1997), 37–51.

    Google Scholar 

  2. Bailey, D.V., Paar, C., Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms, Advances in Cryptology-CRYPTO’ 98, LNCS1462, (1998), 472–485. 186

    Chapter  Google Scholar 

  3. Blake, I.F., Seroussi, G., Smart, N.P., Elliptic Curves in Cryptography, Cambridge University Press,(1999).

    Google Scholar 

  4. Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P., Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology-CRYPTO’ 99, LNCS1666, (1999), 398–412.

    Google Scholar 

  5. Cohen, H., Miyaji, A., Ono, T., Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology-ASIACRYPT’ 98, LNCS1514, (1998), 51–65. 185, 187, 188, 189

    Chapter  Google Scholar 

  6. Coron, J.S., Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES’99), LNCS1717, (1999), 292–302. 179, 179, 180, 182, 186, 189, 189

    Chapter  Google Scholar 

  7. National Bureau of Standards, Data Encryption Standard, Federal Information Processing Standards Publication 46 (FIPS PUB 46), (1977). 179

    Google Scholar 

  8. Daemen, J., Peeters, M., Assche, G.V., Bitslice Ciphers and Power Analysis Attacks, Fast Software Encryption Workshop 2000 (FSE2000), (2000). 179

    Google Scholar 

  9. A. Enge Elliptic Curves and their applications to Cryptography, Kluwer Academic publishers,(1999).

    Google Scholar 

  10. IEEE P1363 Standard Specifications for Public-Key Cryptography (1999), Available at http://grouper.ieee.org/groups/1363/ 179

  11. Koblitz, N., Elliptic curve cryptosystems, Math. Comp.48, (1987),203–209.

    Article  MATH  MathSciNet  Google Scholar 

  12. Kocher, C., Cryptanalysis of Diffie-Hellman,RSA,DSS, and Other Systems Using Timing Attacks, Available at http://www.cryptography.com/ 180

  13. Kocher, C., Timing Attacks on Implementations of Diffie-Hellman, RSA,DSS, and Other Systems, Advances in Cryptology-CRYPTO’ 96, LNCS1109, (1996), 104–113. 180

    Chapter  Google Scholar 

  14. Kocher, C., Jaffe, J., Jun, B., Introduction to Differential Power Analysis and Related Attacks, Available at http://www.cryptography.com/dpa/technical/ index.html 180

  15. Kocher, C., Jaffe, J., Jun, B., Differential Power Analysis, Advances in Cryptology-CRYPTO’ 99, LNCS1666, (1999), 388–397. 180

    Google Scholar 

  16. Kurumatani, H. A Japanese patent announcement P2000-187438A (In Japanese) Submitted in 22nd of Dec. (1998), available from http://www.jpomiti.go.jp/home.htm

  17. López, J., Dahab, R., Fast Multiplication on Elliptic Curves over GF(2 m) without Precomputation, Cryptographic Hardware and Embedded Systems (CHES’99), LNCS1717, (1999), 316–327. 178, 178, 179, 181, 188, 188, 189, 189

    Chapter  Google Scholar 

  18. Lim, C.H. and Hwang, H.S., Fast implementation of Elliptic Curve Arithmetic in GF(p m), Proc. PKC’00 LNCS1751, (2000), 405–421.

    Google Scholar 

  19. Messerges, T.S., Securing the AES Finalists Against Power Analysis Attacks, Fast Software Encryption Workshop 2000 (FSE2000), (2000). 178, 178, 179 179

    Google Scholar 

  20. Miller, V.S., Use of elliptic curves in cryptography, Advances in Cryptology-CRYPTO’ 85, LNCS218,(1986),417–426.

    Google Scholar 

  21. Montgomery, P.L., Speeding the Pollard and Elliptic Curve Methods of Factorizations, Math. Comp. 48, (1987),243–264. 178, 182, 185, 187, 187, 188,189

    Article  MATH  MathSciNet  Google Scholar 

  22. Okeya, K., Kurumatani, H., Sakurai, K., Elliptic Curves with the Montgomery Form and Their Cryptographic Applications, Public Key Cryptography (PKC2000), LNCS1751, (2000), 238–257. 178, 178, 179, 182, 182, 185, 186, 188, 189, 189

    Google Scholar 

  23. Ohgishi, K., Sakai, R., Kasahara, M., Elliptic Curve Signature Scheme with No y Coordinate, Proc. SCIS’99,W4-1.3 (1999), 285–287. 179

    Google Scholar 

  24. Rivest, R.L., Shamir, A., Adleman, L., A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Vol.21, No.2, (1978), 120–126. 179

    Article  MATH  MathSciNet  Google Scholar 

  25. Vanstone, S.A., Accelerated finite field operations on an elliptic curve, GB patent, Application number GB9713138.7 (Date Lodged, 20.06.1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okeya, K., Sakurai, K. (2000). Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack. In: Roy, B., Okamoto, E. (eds) Progress in Cryptology —INDOCRYPT 2000. INDOCRYPT 2000. Lecture Notes in Computer Science, vol 1977. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44495-5_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-44495-5_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41452-0

  • Online ISBN: 978-3-540-44495-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics