Skip to main content

SPA Countermeasure Based on Unsigned Left-to-Right Recodings

  • Conference paper
Autonomic and Trusted Computing (ATC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNPSE,volume 4610))

Included in the following conference series:

  • 858 Accesses

Abstract

Vuillaume-Okeya presented unsigned recoding methods for protecting modular exponentiations against side channel attacks, which are suitable for tamper-resistant implementations of RSA or DSA which does not benefit from cheap inversions.

This paper describes new recoding methods for producing SPA-resistant unsigned representations which are scanned from left to right (i.e., from the most significant digit to the least significant digit) contrary to the previous ones. Our contributions are as follows; (1) SPA-resistant unsigned left-to-right recoding with general width-w, (2) special case when w = 1, i.e., unsigned binary representation using the digit set {1,2}. These methods reduce the memory required to perform the modular exponentiation g k.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aydos, M., Yank, T., Koc, C.K.: High-speed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor. IEE Proceedings Communications 148, 273–279 (2001)

    Article  Google Scholar 

  2. Barreto, P., Galbraith, S., Eigeartaigh, C., Scott, M.: Efficient Pairing Computation on Supersingular Abelian Varieties, Cryptology ePrint Archive: Report 2004/375 (2004)

    Google Scholar 

  3. Bertoni, G., Guajardo, J., Kumar, S., Orlando, G., Paar, C., Wollinger, T.: Efficient GF(p m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Coron, J.S.: Resistance against diifferential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  5. Hedabou, M., Pinel, P., Bebeteau, L.: Countermeasures for Preventing Comb Method Against SCA Attacks. In: Deng, R.H., Bao, F., Pang, H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 85–96. Springer, Heidelberg (2005)

    Google Scholar 

  6. Harrison, K., Page, D., Smart, N.: Software Implementation of Finite Fields of Characteristic Three. LMS Journal of Computation and Mathematics 5, 181–193 (2002)

    MATH  MathSciNet  Google Scholar 

  7. Joye, M., Quisquater, J.J.: Hessian elliptic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 412–420. Springer, Heidelberg (2001)

    Google Scholar 

  8. Joye, M., Tymen, C.: Protections against diffierential analysis for elliptic curve cryptography: an algebraic approach. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 386–400. Springer, Heidelberg (2001)

    Google Scholar 

  9. Joye, M., Yen, S.: Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Trans. Computers 49, 740–748 (2000)

    Article  Google Scholar 

  10. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  11. Kocher, P.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  12. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  13. Lauter, K.: The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications 11, 62–67 (2004)

    Article  Google Scholar 

  14. Lopez, J., Dahab, R.: Fast multiplication on elliptic curves over GF(2m) without precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  15. Lim, C.: A new method for securing elliptic scalar multiplication against side channel attacks. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 289–300. Springer, Heidelberg (2004)

    Google Scholar 

  16. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  17. Möller, B.: Securing Elliptic Curve Point Multiplication against Side-Channel Attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324–334. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Okeya, K., Schmidt-Samoa, K., Spahn, C., Takagi, T.: Signed Binary Representations Revisited. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 123–139. Springer, Heidelberg (2004)

    Google Scholar 

  19. Okeya, K., Takagi, T.: The width-wNAF method provids small memory and fast elliptic scalar multiplications secure against side channel attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–343. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Page, D., Smart, N.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Ruan, X., Katti, R.: Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers. IEEE Trans. Computers 54, 124–131 (2005)

    Article  Google Scholar 

  22. Shin, J.H., Park, D.J., Lee, P.J.: DPA Attack on the Improved Ha-Moon Algorithm. In: Song, J., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 283–291. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  23. Theriault, N.: SPA Resistant Left-to-Right Integer Recodings. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 345–358. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. Vuillaume, C., Okeya, K.: Flexible Exponentiation with Resistance to Side Channel Attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 268–283. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bin Xiao Laurence T. Yang Jianhua Ma Christian Muller-Schloer Yu Hua

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, SK., Han, DG., Kim, H.W., Chung, K.I., Lim, J. (2007). SPA Countermeasure Based on Unsigned Left-to-Right Recodings. In: Xiao, B., Yang, L.T., Ma, J., Muller-Schloer, C., Hua, Y. (eds) Autonomic and Trusted Computing. ATC 2007. Lecture Notes in Computer Science, vol 4610. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73547-2_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73547-2_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73546-5

  • Online ISBN: 978-3-540-73547-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics