Abstract
Because of their shorter key sizes, cryptosystems based on elliptic curves are being increasingly used in practical applications. A special class of elliptic curves, namely, Koblitz curves, offers an additional but crucial advantage of considerably reduced processing time. In this article, power analysis attacks are applied to cryptosystems that use scalar multiplication on Koblitz curves. Both the simple and the differential power analysis attacks are considered and a number of countermeasures are suggested. While the proposed countermeasures against the simple power analysis attacks rely on making the power consumption for the elliptic curve scalar multiplication independent of the secret key, those for the differential power analysis attacks depend on randomizing the secret key prior to each execution of the scalar multiplication.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
P. Kocher, “Timing Attacks on Implementations of Diffe-Hellman, RSA, DSS, and Systems,” in Advances in Cryptology-CRYPTO’ 96, Lecture Notes in Computer Science, pp. 104–113, Springer-Verlag, 1996.
P. Kocher, J. Jaffe, and B. Jun, “Introduction to Differential Power Analysis and Related Attacks.” http://www.cryptography.com/dpa/technical, 1998.
T. Messerges, E. A. Dabbish, and R. H. Sloan, “Investigation of Power Analysis Attacks on Smartcards,” in Proceedings of USENIX Workshop on Electronic Commerce, pp. 151–161, 1999.
P. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis,” in Advances in Cryptology-CRYPTO’ 99, Lecture Notes in Computer Science, pp. 388–397, Springer-Verlag, 1999.
D. Boneh, R. A. Demillo, and R. J. Lipton, “On the Importance of Checking Cryptographic Protocols for Faults,” in Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, pp. 37–51, Springer-Verlag, 1997.
E. Biham and A. Shamir, “Differential Fault Analysis of Secret Key Cryptosystems,” in Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, pp. 513–525, Springer-Verlag, 1997.
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” Journal of Cryptology, vol. 4, pp. 3–72, 1991.
M. Matsui, “Linear Cryptanalysis Method for DES Cipher,” in Advances in Cryptology-EUROCRYPT’ 93, Lecture Notes in Computer Science, pp. 386–397, Springer-Verlag, 1994.
E. Biham and A. Shamir, “Differential Cryptanalysis of the Full 16-round DES,” in Advances in Cryptology-CRYPTO’ 92, Lecture Notes in Computer Science, pp. 487–496, Springer-Verlag, 1993.
J. Kelsey, “Side Channel Cryptanalysis of Product Ciphers,” in ESORICS, Lecture Notes in Computer Science, pp. 487–496, Springer-Verlag, 1998.
T. Messerges, E. A. Dabbish, and R. H. Sloan, “Power Analysis Attacks on Modular Exponentiation in Smartcards,” in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, pp. 144–157, LNCS, Springer-Verlag, 1999.
J.-S. Coron, “Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems,” in Workshop on Cryptographic Hardware and Embedded Systems, pp. 292–302, LNCS, Springer-Verlag, 1999.
S. Chari, J. R. R. C. S. Jutla, and P. Rohatgi, “Towards Sound Approaches to Counteract Power-Analysis Attacks,” in Advances in Cryptology-CRYPTO’ 99, pp. 398–412, 1999.
N. Koblitz, “CM-Curves with Good Cryptographic Properties,” in Advances in Cryptology-CRYPTO’ 91, Lecture Notes in Computer Science, pp. 279–287, Springer-Verlag, 1992.
V. S. Miller, “Use of Elliptic Curves in Cryptography,” in Advances in Cryptology-CRYPTO’ 85, pp. 417–426, Springer, 1986.
N. Koblitz, “Elliptic Curve Cryptosystems,” Math. Comp., vol. 48, pp. 203–209, 1993.
A. J. Menezes, Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, 1993.
J. H. Silverman, The Arithmetic of Elliptic Curves, vol. 106. New York: Springer-Verlag, 1986.
I. F. Blake, G. Seroussi, and N. P. Smart, Elliptic Curves in Cryptography. Cambridge Univ Press, 1999.
R. Schroeppel, S. O’Malley, H. Orman, and O. Spatscheck, “A Fast Software Implementation for Arithmetic Operations in GF(2n),” in Advances in Cryptology-CRYPTO’ 95, Lecture Notes in Computer Science, pp. 43–56, Springer, 1995.
H. Wu, M. A. Hasan, and I. F. Blake, “Highly Regular Architectures for Finite Field Computation Using Redundant Basis,” in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, pp. 269–279, LNCS, Springer-Verlag, 1999.
D. Gordon, “A Survey of Fast Exponentiation Methods,” Journal of Algorithms, vol. 27, pp. 129–146, 1998.
H. Wu, “Low Complexity Bit-Parallel Finite Field Arithmetic Using Polynomial Basis,” in Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, pp. 280–291, LNCS, Springer-Verlag, 1999.
J. Solinas, “An Improved Algorithm for Arithmetic on a Family of Elliptic Curves,” in Advances in Cryptology-CRYPTO’ 97, Lecture Notes in Computer Science, pp. 357–371, Springer-Verlag, 1997.
T. Kobayashi, H. Morita, K. Kobayashi, and F. Hoshino, “Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic,” in Advances in Cryptology-EUROCRYPT’ 99, Lecture Notes in Computer Science, pp. 176–189, Springer-Verlag, 1999.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2000 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Anwar Hasan, M. (2000). Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds) Cryptographic Hardware and Embedded Systems — CHES 2000. CHES 2000. Lecture Notes in Computer Science, vol 1965. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44499-8_7
Download citation
DOI: https://doi.org/10.1007/3-540-44499-8_7
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-41455-1
Online ISBN: 978-3-540-44499-2
eBook Packages: Springer Book Archive