Skip to main content

A New Elliptic Curve Scalar Multiplication Algorithm to Resist Simple Power Analysis

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2384))

Included in the following conference series:

Abstract

Elliptic curve cryptosystems (ECCs) are becoming more popular because of the reduced number of key bits required in comparison to other cryptosystems (e.g. a 160 bit ECC has roughly the same security as 1024 bit RSA). ECCs are especially suited to smart cards because of the limited memory and computational power available on these devices. However, the side-channel attacks which have recently been proposed can obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time. This information may be used to break implementations that have not incorporated defences against these attacks. This paper presents a new defence against Simple Power Analysis (SPA). This new defence is based on the NAF (non-adjacent form) representation of a scalar and requires 44% fewer additions and 11% extra doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ian Blake, Gadiel Seroussi, and Nigel Smart. Elliptic Curves in Cryptography, volume 265 of London Mathematical Society Lecture Note Series. Cambridge University Press, Cambridge, 1999.

    MATH  Google Scholar 

  2. Henri Cohen, Atsuko Miyaji, and Takatoshi Ono. Efficient elliptic curve exponentiation using mixed coordinates. In Advances in Cryptology—ASIACRYPT’ 98, Proceedings, volume 1514 of Lecture Notes in Computer Science, pages 51–65. Springer-Verlag, 1998.

    Google Scholar 

  3. Jean Sébastien Coron. Resistance against differential power analysis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems—CHES’ 99, volume 1717 of Lecture Notes in Computer Science, pages 292–302. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  4. Toshio Hasegawa, Junko Nakajima, and Mitsuru Matsui. A practical implementation of elliptic curve cryptosystems over GF(p) on a 16-bit microcomputer. In Public Key Cryptography — PKC’ 98, Proceedings, volume 1431 of Lecture Notes in Computer Science, pages 182–194. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  5. Neil Koblitz. Elliptic curve cryptosystems. In Mathematics of Computation, volume 48, pages 203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  6. Paul Kocher, Joshua Jaffe, and Benjamin Jun. Differential power analysis. In Advances in Cryptology—CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pages 388–397. Springer-Verlag, 1999.

    Chapter  Google Scholar 

  7. Victor S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology— Proceedings of Crypto 85, volume 218 of Lecture Notes in Computer Science, pages417–426. Springer-Verlag, 1986.

    Google Scholar 

  8. Bodo Möller. Securing elliptic curve point multiplication against side-channel attacks. In Information Security: 4th International Conference, Proceedings—ISC 2001, volume 2200 of Lecture Notes in Computer Science, pages 324–334. Springer-Verlag, 2001.

    Google Scholar 

  9. Elisabeth Oswald and Manfred Aigner. Randomized addition-subtraction chains as a countermeasure against power attacks. In Cryptographic Hardware and Embedded Systems—CHES’ 01, pages 40–52, 2001.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hitchcock, Y., Montague, P. (2002). A New Elliptic Curve Scalar Multiplication Algorithm to Resist Simple Power Analysis. In: Batten, L., Seberry, J. (eds) Information Security and Privacy. ACISP 2002. Lecture Notes in Computer Science, vol 2384. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45450-0_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-45450-0_18

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43861-8

  • Online ISBN: 978-3-540-45450-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics