Skip to main content

The Jacobi Model of an Elliptic Curve and Side-Channel Analysis

  • Conference paper
  • First Online:
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes (AAECC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2643))

Abstract

A way for preventing SPA-like attacks on elliptic curve systems is to use the same formula for the doubling and the general addition of points on the curve. Various proposals have been made in this direction with different results. This paper re-investigates the Jacobi form suggested by Liardet and Smart (CHES 2001). Rather than considering the Jacobi form as the intersection of two quadrics, the addition law is directly derived from the underlying quartic. As a result, this leads to substantial memory savings and produces the fastest unified addition formula for curves of order a multiple of 2, as those required for OK-ECDH or OK-ECDSA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Key Agreement Scheme OK-ECDH. Hitachi Ltd., 2001.

    Google Scholar 

  2. Digital Signature Scheme OK-ECDSA. Hitachi Ltd., 2001.

    Google Scholar 

  3. Éric Brier and Marc Joye. Weierstraß elliptic curves and side-channel attacks. In D. Naccache, editor, Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, pages 335–345. Springer-Verlag, 2002.

    Chapter  Google Scholar 

  4. J.W.S. Cassels and E.V. Flynn. Prolegomena to a middlebrow arithmetic of curves of genus 2. Number 230 in London Mathematical Society, Lecture Notes Series. Cambridge Univ. Press, 2000.

    Google Scholar 

  5. D.V. Chudnovsky and G.V. Chudnovsky. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math., 7:385–434, 1986/87.

    Article  MATH  MathSciNet  Google Scholar 

  6. Jean-Sébastien Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Ç.K. Koç and C. Paar, editors, Cryptographic Hardware and Embedded Systems (CHES’ 99), volume 1717 of Lecture Notes in Computer Science, pages 292–302. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  7. Jun-ichi Igusa. On the transformation theory of elliptic functions. Amer. J. Math., 81:436–452, 1959.

    Article  MATH  MathSciNet  Google Scholar 

  8. Marc Joye and Jean-Jacques Quisquater. Hessian elliptic curves and side-channel attacks. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems — CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 402–410. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  9. Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology — CRYPTO’96, volume 1109 of Lecture Notes in Computer Science, pages 104–113. Springer-Verlag, 1996.

    Google Scholar 

  10. Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology — CRYPTO’99, volume 1666 of Lecture Notes in Computer Science, pages 388–397. Springer-Verlag, 1999.

    Google Scholar 

  11. Peter S. Landweber. Supersingular elliptic curves and congruences for Legendre polynomials. In P.S. Landweber, editor, Elliptic Curves and Modular Forms in Algebraic Topology, volume 1326 of Lecture Notes in Mathematics, Springer-Verlag, 1988.

    Google Scholar 

  12. Pierre-Yvan Liardet and Nigel P. Smart. Preventing SPA/DPA in ECC systems using the Jacobi form. In Ç.K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems — CHES 2001, volume 2162 of Lecture Notes in Computer Science, pages 391–401. Springer-Verlag, 2001.

    Chapter  Google Scholar 

  13. J.R. Merriman, S. Siksek, and N.P. Smart. Explicit 4-descents on an elliptic curve. Acta Arith., 77(4):385–404, 1996.

    MATH  MathSciNet  Google Scholar 

  14. Joseph H. Silverman. The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer-Verlag, 1986.

    Google Scholar 

  15. E.T. Whittaker and G.N. Watson. A course of modern analysis. Cambridge University Press, 4th edition, 1927.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Billet, O., Joye, M. (2003). The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. In: Fossorier, M., Høholdt, T., Poli, A. (eds) Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. AAECC 2003. Lecture Notes in Computer Science, vol 2643. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44828-4_5

Download citation

  • DOI: https://doi.org/10.1007/3-540-44828-4_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40111-7

  • Online ISBN: 978-3-540-44828-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics