Skip to main content

Cryptanalysis of the Full Version Randomized Addition-Subtraction Chains

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

In [12], Okeya and Sakurai showed that the simple version randomized addition-subtraction chains countermeasure [14] is vulnerable to SPA attack. But their analysis method is not able to be applicable to the complex version [14]. In this paper, we show that Okeya and Sakurai’s attack algorithm has two latent problems which need to be considered. We further propose new powerful concrete attack algorithms which are different from [12,15]. By using our proposed attack algorithms, we can totally break the full version randomized addition-subtraction chains [14]. From our implementation results for standard 163-bit keys, the success probability for the simple version with 20 AD sequences is about 94% and with 30 AD sequences is about 99%. Also, the success probability for the complex version with 40 AD sequences is about 94% and with 70 AD sequences is about 99%.

The fourth author is corresponding author and this work was supported by Korea Research Foundation Grant(KRF-2002-015-CP0049)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J.S. Coron, Resistance against Differential Power Analysis for Elliptic Curve Crytosystems, In Workshop on Cryptographic Hardware and Embedded Systems(CHES’99), LNCS1717, (1999), 292–302.

    Chapter  Google Scholar 

  2. L. Goubin, A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems, Public Key Cryptography (PKC 2003), LNCS2567, (2003), 199–211.

    Chapter  Google Scholar 

  3. M. Joye and J. Quisquater, Hessian ellitpic curves and side-channel attacks, In Workshop on Cryptographic Hardware and Embedded Systems(CHES’01), LNCS2162, (2001), 402–410.

    Chapter  Google Scholar 

  4. M. Joye and C. Tymen, Protections against differential analysis for elliptic curve cryptography, In Workshop on Cryptographic Hardware and Embedded Systems(CHES’01), LNCS2162, (2001), 377–390.

    Chapter  Google Scholar 

  5. N. Koblitz, Elliptic curve cryptosystems, In Mathematics of Computation, volume 48, (1987), 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  6. P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, In Advances in Cryptology-CRYPTO’96, LNCS 1109, (1996), 104–113.

    Google Scholar 

  7. P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, In Advances in Cryptology-CRYPTO’99, LNCS1666, (1999), 388–397.

    Google Scholar 

  8. P. Liardet and N. Smart, Preventing SPA/DPA in ECC systems using the Jacobi form, In Workshop on Cryptographic Hardware and Embedded Systems(CHES’01), LNCS2162, (2001), 391–401.

    Chapter  Google Scholar 

  9. V. S. Miller, Use of elliptic curves in cryptography, In Advances in Cryptology-CRYPTO’85, LNCS218, (1986), 417–426.

    Google Scholar 

  10. F. Morain and J. Olivos, Speeding up the computation on an elliptic curve using addition-subtraction chains, Inform Theory Appl., vol 24, (1990), 531–543.

    MATH  MathSciNet  Google Scholar 

  11. K. Okeya, K. Sakurai, Power analysis breaks elliptic curve cryptosystems even secure against the timing attack, Indocrypt 2000, LNCS1977, (2000), 178–190.

    Google Scholar 

  12. K. Okeya, K. Sakurai, On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling, Information Security and Privacy (ACISP’02), LNCS2384, (2002), 420–435.

    Chapter  Google Scholar 

  13. K. Okeya, H. Kurumatani and K. Sakurai, Elliptic curves with the Montgomery form and their cryptographic applications, Public Key Cryptography (PKC 2000), LNCS1751, (2000), 446–465.

    Google Scholar 

  14. E. Oswald, M. Aigner, Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks, In Workshop on Cryptographic Hardware and Embedded Systems(CHES’01), LNCS2162, (2001), 39–50.

    Chapter  Google Scholar 

  15. C.D. Walter, Security Constraints on the Oswald-Aigner Exponentiation Algorithm, Cryptology ePrint Archive, Report 2003/013, (2003). http//eprint.iacr.org/.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Han, DG., Chang, N.S., Jung, S.W., Park, YH., Kim, C.H., Ryu, H. (2003). Cryptanalysis of the Full Version Randomized Addition-Subtraction Chains. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics