Skip to main content

Securing Elliptic Curve Point Multiplication against Side-Channel Attacks

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2200))

Abstract

For making elliptic curve point multiplication secure against side-channel attacks, various methods have been proposed using special point representations for specifically chosen elliptic curves. We show that the same goal can be achieved based on conventional elliptic curve arithmetic implementations. Our point multiplication method is much more general than the proposals requiring non-standard point representations; in particular, it can be used with the curves recommended by NIST and SECG. It also provides efficiency advantages over most earlier proposals.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blake, I. F., Seroussi, G., AND Smart, N. P. Elliptic Curves in Cryptography, vol. 265 of London Mathematical Society Lecture Note Series. Cambridge University Press, 1999.

    Google Scholar 

  2. Brown, M., Hankerson, D., López, J., AND Menezes, A. Software implementation of the NIST elliptic curves over prime fields. In Progress in Cryptology-CT-RSA 2001 (2001), D. Naccache, Ed., vol. 2020 of Lecture Notes in Computer Science, pp. 250–265.

    Chapter  Google Scholar 

  3. Certicom Research. Standards for efficient cryptography-SEC 1: Elliptic curve cryptography. Version 1.0, 2000. Available from http://www.secg.org/.

  4. Certicom Research. Standards for efficient cryptography-SEC 2: Recommended elliptic curve cryptography domain parameters. Version 1.0, 2000. Available http://www.secg.org/.

  5. Cohen, H., Ono, T., AND Miyaji, A. Efficient elliptic curve exponentiation using mixed coordinates. In Advances in Cryptology-ASIACRYPT ’98 (1998), K. Ohta and D. Pei, Eds., vol. 1514 of Lecture Notes in Computer Science, pp. 51–65.

    Chapter  Google Scholar 

  6. Coron, J.-S. Resistance against differential power analysis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems-CHES ’99 (1999), C. K. Koç and C. Paar, Eds., vol. 1717 of Lecture Notes in Computer Science, pp. 292–302.

    Google Scholar 

  7. Institute of Electrical and Electronics Engineers (IEEE). IEEE standard specifications for public-key cryptography. IEEE Std 1363-2000, 2000.

    Google Scholar 

  8. Joye, M., AND Quisquater, J.-J. Hessian elliptic curves and side-channel attacks. In Cryptographic Hardware and Embedded Systems-CHES 2001 [Pre-]Proceedings (2001), C. K. Koç, D. Naccache, and C. Paar, Eds., pp. 412–420.

    Google Scholar 

  9. Kocher, P. C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology-CRYPTO ’96 (1996), N. Koblitz, Ed., vol. 1109 of Lecture Notes in Computer Science, pp. 104–113.

    Google Scholar 

  10. Kocher, P. C., Jaffe, J., AND Jun, B. Differential power analysis. In Advances in Cryptology-CRYPTO ’99 (1999), M. Wiener, Ed., vol. 1666 of Lecture Notes in Computer Science, pp. 388–397.

    Google Scholar 

  11. Liardet, P.-Y., AND Smart, N. P. Preventing SPA/DPA in ECC systems using the Jacobi form. In Cryptographic Hardware and Embedded Systems-CHES 2001 [Pre-]Proceedings (2001), C. K. Koç, D. Naccache, and C. Paar, Eds., pp. 401–411.

    Google Scholar 

  12. Miyaji, A., Ono, T., AND Cohen, H. Efficient elliptic curve exponentiation. In International Conference on Information and Communications Security-ICICS ’97 (1997), Y. Han, T. Okamoto, and S. Qing, Eds., vol. 1334 of Lecture Notes in Computer Science, pp. 282–290.

    Google Scholar 

  13. Montgomery, P. L. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48 (1987), 243–264.

    Article  MATH  MathSciNet  Google Scholar 

  14. National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). FIPS PUB 186-2, 2000.

    Google Scholar 

  15. Okeya, K., Kurumatani, H., AND Sakurai, K. Elliptic curves with the Montgomery-form and their cryptographic applications. In Public Key Cryptography-PKC 2000 (2000), H. Imai and Y. Zheng, Eds., vol. 1751 of Lecture Notes in Computer Science, pp. 238–257.

    Google Scholar 

  16. Okeya, K., AND Sakurai, K. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In Progress in Cryptology-INDOCRYPT 2000 (2000), B. K. Roy and E. Okamoto, Eds., vol. 1977 of Lecture Notes in Computer Science, pp. 178–190.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Möller, B. (2001). Securing Elliptic Curve Point Multiplication against Side-Channel Attacks. In: Davida, G.I., Frankel, Y. (eds) Information Security. ISC 2001. Lecture Notes in Computer Science, vol 2200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45439-X_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45439-X_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42662-2

  • Online ISBN: 978-3-540-45439-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics