Skip to main content

A Random M-ary Method Based Countermeasure against Side Channel Attacks

  • Conference paper
  • First Online:
Book cover Computational Science and Its Applications — ICCSA 2003 (ICCSA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2668))

Included in the following conference series:

Abstract

The randomization of scalar multiplication in ECC is one of the fundamental concepts in defense methods against side channel attacks. This paper proposes a countermeasure against simple and differential power analyses attacks through randomizing the transformed m-ary method based on a random m-ary recoding algorithm. Therefore, the power consumption is independent of the secret key. We show that the proposed algorithm has fewer computational cost than the previous countermeasures against power attacks in ECC. Accordingly, since the variable window width arrays and random computational tracks can resist against the SPA and DPA, the proposed countermeasure can provide a higher security for smartcards.

This research was supported by University IT Research Center Project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Anderson and M. Kuhn, “Tamper resistance-a cautionary note”, In Proceedings of the 2nd USENIX Workshop on Electronic Commerce, pp. 1–11, 1996.

    Google Scholar 

  2. P. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis”, In Proceedings of Advances in Cryptology-CRYTO’99, pp. 388–397, Springer-Verlag, 1999.

    Google Scholar 

  3. J.R. Rao and P. Rohatgi., “The EM Side-Channel(s)”, In Pre-Proceedings of Workshop on Cryptographic hardware and Embedded Systems-CHES’02, pp. 29–45, Springer-Verlag, 2002.

    Google Scholar 

  4. V. S. Miller, “Use of elliptic curve in cryptography”, In Advances in Cryptology-CRYPTO’85, LNCS 218, pp. 417–426, Springer-Verlag, 1986.

    Google Scholar 

  5. N. Koblitz, “Elliptic curve cryptosystems”, In Mathematics of Computation, Vol. 48, pp. 203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  6. J. S. Coron, “Resistance against differential power analysis for elliptic curve cryptosystems”, In Proceeding of Workshop on Cryptographic hardware and Embedded Systems-CHES’99, LNCS 1717, pp. 292–302, Springer-Verlag, 1999.

    Google Scholar 

  7. Yvonne Hitchcock and Paul Montague, “A New Elliptic curve scalar multiplication algorithm to resistant simple power analysis”, In Proceedings of Information Security and Privacy-ACISP’02, 7th Australian Conference, LNCS 2384, pp. 214–225, Springer-Verlag, 2002.

    Google Scholar 

  8. J. C. Ha and S. J. Moon, “Randomized signed-scalar multiplication of ECC to resist Power Attacks”, In Pre-Proceedings of Workshop on Cryptographic Hardware and Embedded Systems-CHES’02, pp. 553–565, Springer-Verlag, 2002.

    Google Scholar 

  9. B. Möller, “Securing elliptic curve point multiplication against side-channel attacks”, In Proceedings of Information Security Conference-ISC’01, LNCS 2200, pp. 324–334, Springer-Verlag, 2001.

    Google Scholar 

  10. P. Y. Liardet and N. P. Smart, “Preventing SPA/DPA in ECC systems using the Jacobi form”, In Proceedings of Workshop on Cryptographic hardware and Embedded Systems-CHES’01, LNCS 2162, pp. 391–401, Springer-Verlag, 2001.

    Google Scholar 

  11. I. F. Blake, G. Seroussi and N. P. Smart, Elliptic Curves in Cryptography, London Mathematical Society Lecture Note Series. 265, pp. 66–72, 1999.

    Google Scholar 

  12. Oswald E. and Aigner M., “Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks”, In Proceedings of Workshop on Cryptographic Hardware and Embedded Systems-CHES’01, LNCS 2162, pp. 39–50, Springer-Verlag, 2001.

    Google Scholar 

  13. C. D. Walter, “Some Security Aspects of the MIST Randomized Exponentiation Algorithm”, In Pre-Proceedings of Workshop on Cryptographic Hardware and Embedded Systems-CHES’02, pp. 277–291, Springer-Verlag, 2002.

    Google Scholar 

  14. K. ITOH, J. YAJIMA, M. TAKENAKA and N. TORII, “DPA Countermeasure by Improving the Window Method”, In Pre-Proceedings of Workshop on Cryptographic Hardware and Embedded Systems-CHES’02, pp. 304–319, Springer-Verlag, 2002.

    Google Scholar 

  15. Kris T., Moonmoon A. and Ingrid V., “A Dynamic and Differential CMOS Logic with Signal Independent Power Comsumption to Withstand Differential Power Analysis on Smart Cards”, In 28th European Solid-State Circuits Conference, 2002.

    Google Scholar 

  16. Okeya K. and Sakurai K., “Power analysis breaks elliptic curve cryptosystems even secure against the timing attack”, In Proceedings of INDOCRYPT’00, LNCS 1977, pp. 475–486, Springer-Verlag, 2000.

    Google Scholar 

  17. Okeya K. and Sakurai K., “A Second-Order DPA Attack Breaks aWindow-method based Countermeasure against Side Channel Attacks”, In Proceedings of Information Security Conference-ISC’02, LNCS2433, pp. 389–401, Springer-Verlag, 2002.

    Google Scholar 

  18. Okeya K. and Sakurai K., “On Insecurity of the Side Channel Attack Countermeasure using Addition-Subtraction Chains under Distinguishability between Addition and Doubling”, In Proceedings of Information Security and Privacy-ACISP’02, 7th Australian Conference, LNCS 2384, pp. 420–435, Springer-Verlag, 2002.

    Google Scholar 

  19. T. Izu, B. Moller and T. Takagi, “Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks”, In the proceedings of INDOCRYPT’02, LNCS 2551, pp. 296–313, Springer-Verlag, 2002.

    Google Scholar 

  20. C.D Walter, “Breaking the Liardet-Smart Randomized Exponentiation Algorithm”, In the proceedings of Cardis’02, USENIX, pp. 59–68, 2002.

    Google Scholar 

  21. T. S. Messerges, E. A. Dabbish, and R. H. Sloan, “Power Analysis Attacks on Modular Exponentiation in Smartcards”, In Proceeding of Workshop on Cryptographic hardware and Embedded Systems-CHES’99, LNCS 1717, pp. 144–157, Springer-Verlag, 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ahn, M., Ha, J., Lee, H., Moon, S. (2003). A Random M-ary Method Based Countermeasure against Side Channel Attacks. In: Kumar, V., Gavrilova, M.L., Tan, C.J.K., L’Ecuyer, P. (eds) Computational Science and Its Applications — ICCSA 2003. ICCSA 2003. Lecture Notes in Computer Science, vol 2668. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44843-8_36

Download citation

  • DOI: https://doi.org/10.1007/3-540-44843-8_36

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40161-2

  • Online ISBN: 978-3-540-44843-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics