Skip to main content

Secure Binary Field Multiplication

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9503))

Abstract

Binary field multiplication is the most fundamental building block of binary field Elliptic Curve Cryptography (ECC) and Galois/Counter Mode (GCM). Both bit-wise scanning and Look-Up Table (LUT) based methods are commonly used for binary field multiplication. In terms of Side Channel Attack (SCA), bit-wise scanning exploits insecure branch operations which leaks information in a form of timing and power consumption. On the other hands, LUT based method is regarded as a relatively secure approach because LUT access can be conducted in a regular and atomic form. This ensures a constant time solution as well. In this paper, we conduct the SCA on the LUT based binary field multiplication. The attack exploits the horizontal Correlation Power Analysis (CPA) on weights of LUT. We identify the operand with only a power trace of binary field multiplication. In order to prevent SCA, we also suggest a mask based binary field multiplication which ensures a regular and constant time solution without LUT and branch statements.

This work was partly supported by Institute for Information & communications Technology Promotion(IITP) grant funded by the Korea government (MSIP) (No.10043907, Development of high performance IoT device and Open Platform with Intelligent Software) and the MSIP (Ministry of Science, ICT and Future Planning), Korea, under the ITRC(Information Technology Research Center) support program (IITP-2015-H8501-15-1017) supervised by the IITP(Institute for Information & communications Technology Promotion).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Normally the degree (t) is set to 4 to get 16 cases because degree 8 needs too large LUT (\(2^{8}=256\)). Since the other degrees including (5, 6, 7) are not the power of two, they are inefficient over 8, 16 or 32-bit machine.

References

  1. Aranha, D.F., Dahab, R., López, J., Oliveira, L.B.: Efficient implementation of elliptic curve cryptography in wireless sensors. Adv. Math. Comm. 4(2), 169–187 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  2. Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16–29. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398–412. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Chen, C.-N.: Memory address side-channel analysis on exponentiation. In: Lee, J., Kim, J. (eds.) ICISC 2014. LNCS, vol. 8949, pp. 421–432. Springer, Heidelberg (2014)

    Google Scholar 

  5. Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., Verneuil, V.: Horizontal correlation analysis on exponentiation. In: Soriano, M., Qing, S., López, J. (eds.) ICICS 2010. LNCS, vol. 6476, pp. 46–61. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  6. Gouvêa, C.P.L., López, J.: Implementing GCM on ARMv8. In: Nyberg, K. (ed.) CT-RSA 2015. LNCS, vol. 9048, pp. 167–180. Springer, Heidelberg (2015)

    Google Scholar 

  7. Gueron, S.: AES-GCM software performance on the current high end CPUs as a performance baseline for CAESAR competition

    Google Scholar 

  8. Gueron, S., Kounavis, M.E.: Intel\(\textregistered \) carry-less multiplication instruction and its usage for computing the GCM mode. Intel white paper (2010), September 2012

    Google Scholar 

  9. Hankerson, D., Vanstone, S., Menezes, A.J.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  10. Kargl, A., Pyka, S., Seuschek, H.: Fast arithmetic on ATmega128 for elliptic curve cryptography. IACR Cryptology ePrint Archive 2008, 442 (2008)

    Google Scholar 

  11. Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. López, J., Dahab, R.: High-speed software multiplication in F2m. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203–212. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Investigations of power analysis attacks on smartcards. In: USENIX workshop on smartcard technology, vol. 17, p. 17 (1999)

    Google Scholar 

  14. Oliveira, L.B., Aranha, D.F., Gouvêa, C.P., Scott, M., Câmara, D.F., López, J., Dahab, R.: TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput. Commun. 34(3), 485–493 (2011)

    Article  Google Scholar 

  15. Seo, H., Lee, Y., Kim, H., Park, T., Kim, H.: Binary and prime field multiplication for public key cryptography on embedded microprocessors. Secur. Commun. Netw. 7(4), 774–787 (2014)

    Article  Google Scholar 

  16. Seo, H., Liu, Z., Choi, J., Kim, H.: Karatsuba-block-comb technique for elliptic curve cryptography over binary fields. Secur. Commun. Netw. 8(17), 3121–3130 (2015)

    Article  Google Scholar 

  17. Seo, S.C., Han, D.-G., Kim, H.C., Hong, S.: TinyECCK: Efficient elliptic curve cryptography implementation over GF(2m) on 8-bit micaz mote. IEICE Trans. Inf. Syst. 91(5), 1338–1347 (2008)

    Article  Google Scholar 

  18. Shirase, M., Miyazaki, Y., Takagi, T., Han, D.-G.: Efficient implementation of pairing-based cryptography on a sensor node. IEICE Trans. Inf. Syst. 92(5), 909–917 (2009)

    Article  Google Scholar 

  19. Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: Verdone, R. (ed.) EWSN 2008. LNCS, vol. 4913, pp. 305–320. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Howon Kim .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Seo, H. et al. (2016). Secure Binary Field Multiplication. In: Kim, Hw., Choi, D. (eds) Information Security Applications. WISA 2015. Lecture Notes in Computer Science(), vol 9503. Springer, Cham. https://doi.org/10.1007/978-3-319-31875-2_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-31875-2_14

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-31874-5

  • Online ISBN: 978-3-319-31875-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics