Skip to main content

Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks

  • Conference paper
  • First Online:
Information Security (ISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Included in the following conference series:

Abstract

We present a new 2w-ary elliptic curve point multiplication method with resistance against side-channel attacks. This method provides two advantages compared with previous similar side-channel attack countermeasures: It avoids a fixed table, thus reducing potential information leakage available to adversaries; and it is easily parallelizable on two-processor systems, where it provides much improved performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bier, É., AND Joye, M. Weierstraß elliptic curves and side-channel attacks. In Public Key Cryptography-PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 335–345.

    Google Scholar 

  2. Boneh, D., DeMillo, R. A., AND Lipton, R. J. On the importance of eliminating errors in cryptographic computations. Journal of Cryptology 14 (2001), 101–119.

    Article  MathSciNet  Google Scholar 

  3. Brickell, E. F., Gordon, D. M., McCurley, K. S., AND Wilson, D. B. Fast exponentiation with precomputation. In Advances in Cryptology-EUROCRYPT’92 (1993), R. A. Rueppel, Ed., vol. 658 of Lecture Notes in Computer Science, pp. 200–207.

    Chapter  Google Scholar 

  4. Clavier, C., AND Joye, M. Universalexp onentiation algorithm-a first step towards provable SPA-resistance. In Cryptographic Hardware and Embedded Systems-CHES 2001 (2001), Ç. K. Koç, D. Naccache, and C. Paar, Eds., vol. 2162 of Lecture Notes in Computer Science, pp. 300–308.

    Chapter  Google Scholar 

  5. Coron, J.-S. Resistance against differential power analysis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems-CHES’99 (1999), Ç. K. Koç and C. Paar, Eds., vol. 1717 of Lecture Notes in Computer Science, pp. 292–302.

    Chapter  Google Scholar 

  6. Fischer, W., Giraud, C., Knudsen, E. W., AND Jean-Pierre, S. Parallel scalar multiplication on general elliptic curves over Fp hedged against non-differential side-channel attacks. Cryptology ePrint Archive Report 2002/007, 2002. Available from http://eprint.iacr.org/.

  7. INSTITUTE OF ELECTRICAL AND ELECTRONICS ENGINEERS (IEEE). IEEE standard specifications for public-key cryptography. IEEE Std 1363-2000, 2000.

    Google Scholar 

  8. Itoh, K., Takenaka, M., Torii, N., Temma, S., AND Kurihara, Y. Fast implementation of public-key cryptography on a DSP TMS320C6201. In Cryptographic Hardware and Embedded Systems-CHES’99 (1999), Ç. K. Koç and C. Paar, Eds., vol. 1717 of Lecture Notes in Computer Science, pp. 61–72.

    Chapter  Google Scholar 

  9. Izu, T., AND Takagi, T. A fast parallel elliptic curve multiplication resistant against side channel attacks. In Public Key Cryptography-PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 280–296.

    Google Scholar 

  10. Knuth, D. E. The Art of Computer Programming-Vol. 2: Seminumerical Algorithms (2nd ed.). Addison-Wesley, 1981.

    Google Scholar 

  11. Knuth, D. E. The Art of Computer Programming-Vol. 2: Seminumerical Algorithms (3rd ed.). Addison-Wesley, 1998.

    Google Scholar 

  12. Kocher, P. C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology-CRYPTO’96 (1996), N. Koblitz, Ed., vol. 1109 of Lecture Notes in Computer Science, pp. 104–113.

    Google Scholar 

  13. Kocher, P. C., Jaffe, J., AND Jun, B. Differentialp ower analysis. In Advances in Cryptology-CRYPTO’99 (1999), M. Wiener, Ed., vol. 1666 of Lecture Notes in Computer Science, pp. 388–397.

    Chapter  Google Scholar 

  14. Messerges, T. S. Using second-order power analysis to attack DPA resistant software. In Cryptographic Hardware and Embedded Systems-CHES 2000 (2000), Ç. K. Koç and C. Paar, Eds., vol. 1965 of Lecture Notes in Computer Science, pp. 238–251.

    Chapter  Google Scholar 

  15. Möller, B. Securing elliptic curve point multiplication against side-channel attacks. In Information Security-ISC 2001 (2001), G. I. Davida and Y. Frankel, Eds., vol. 2200 of Lecture Notes in Computer Science, pp. 324–334.

    Google Scholar 

  16. Möller, B. Securing elliptic curve point multiplication against side-channel attacks, addendum: Efficiency improvement. http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-scaisc01_OnlinePDF.pdf, 2001.

  17. Montgomery, P. L. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48 (1987), 243–264.

    Article  MathSciNet  Google Scholar 

  18. Okeya, K. Method of calculating multiplication by scalars on an elliptic curve and apparatus using same. European Patent EP1160661, 2001.

    Google Scholar 

  19. Okeya, K., AND Sakurai, K. Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In Progress in Cryptology-INDOCRYPT 2000 (2000), B. K. Roy and E. Okamoto, Eds., vol. 1977 of Lecture Notes in Computer Science, pp. 178–190.

    Chapter  Google Scholar 

  20. Okeya, K., AND Sakurai, K. A second-order DPA attack breaks a window-method based countermeasure against side channel attacks. In Information Security-ISC 2002 (these proceedings), A. H. Chan and V. Gligor, Eds.

    Google Scholar 

  21. Schindler, W. A combined timing and power attack. In Public Key Cryptography-PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 263–279.

    Google Scholar 

  22. Vadekar, A., AND Lambert, R. J. Timing attack resistant cryptographic system. Patent Cooperation Treaty (PCT) Publication WO 00/05837, 2000.

    Google Scholar 

  23. Vanstone, S. A., AND Gallant, R. P. Power signature attack resistant cryptography. Patent Cooperation Treaty (PCT) Publication WO 00/25204, 2000.

    Google Scholar 

  24. Walter, C. D., AND Thompson, S. Distinguishing exponent digits by observing modular subtractions. In Progress in Cryptology-CT-RSA 2001 (2001), D. Naccache, Ed., vol. 2020 of Lecture Notes in Computer Science, pp. 192–207.

    Chapter  Google Scholar 

  25. Yao, A. C.-C. On the evaluation of powers. SIAM Journal on Computing 5 (1976), 100–103.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Möller, B. (2002). Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks. In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_31

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_31

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics