Skip to main content

Architecture for an Elliptic Curve Scalar Multiplication Resistant to Some Side-Channel Attacks

  • Conference paper
  • 736 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2971))

Abstract

This paper describes a design of an elliptic curve scalar multiplication and finite field arithmetic.

The scalar multiplication design resists to Simple Power Analysis(SPA) and solves performance problem induced by SPA countermeasure. Izu and Takagi[9] proposed a parallel multiplication method resistant against SPA. When it is implemented in parallel with two processors, the computing time for n-bit scalar multiplication is 1·(point doubling) + (n-1)·(point addition). Although our design uses one multiplier and one inverter for finite field operation, it takes 2n·(inversion) to compute n-bit scalar multiplication. If our algorithm utilizes two processors, the computation time is n(point addition) which is almost same as Izu and Takagi’s result.

The proposed inverter is resistant to Timing Analysis(TA) and Differential Power Analysis(DPA). López and Dahab[13] argued that for GF(2n), projective coordinates perform better than the affine coordinates do when inversion operation is more than 7 times slower than the multiplication operation. Speed ratio of the proposed inverter to the proposed multiplier is 6. Thus, the proposed architecture is efficient on the affine coordinates.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., DeMillo, R., Lipton, R.: On the Importance of Checking Cryptographic Protocols for Faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Google Scholar 

  2. Coron, J.-S.: Resistance Against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.-P.: Parallel scalar multiplication on general elliptic curves over F p hedged against Non-Differential Side-Channel Attacks (2002), Available from http://eprint.iacr.org

  4. Gutub, A.A.-A., Tenca, A.F., Savaş, E., Koç, Ç.K.: Scalable and unified hardware to compute Montgomery inverse in GF(p) and GF(2n). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 484–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Ha, J.C., Moon, S.J.: Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 553–565. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Hankerson, D., Hernandez, J., Menezes, A.: Software Implementation of Elliptic Curve Cryptography Over Binary Fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Hasan, M.A.: Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 93–108. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Institute of Electrical and Electronics Engineers (IEEE), IEEE standard specifications for public-key cryptography, IEEE Std 1363-2000 (2000)

    Google Scholar 

  9. Izu, T., Takagi, T.: A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 280–296. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Joye, M., Quisquater, J.: Hessian ellitpic curves and side-channel attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 402–410. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Kocher, P.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  12. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  13. López, J., Dahab, R.: Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 316–327. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. National Institute of Standards and Technology(NIST), Digital Signature Standard(DSS) FIPS PUB 186-2 (2000)

    Google Scholar 

  15. Okeya, K., Sakurai, K.: Power analysis breaks elliptic curve cryptosystems even secure against the timing attack. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 178–190. Springer, Heidelberg (2000)

    Google Scholar 

  16. Okeya, K., Sakurai, K.: On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 420–435. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Oswald, E., Aigner, M.: Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 39–50. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Certicom Research, Standards for efficient cryptography-SEC2 : Recommended elliptic curve cryptography domain parameters (2000), Available from http://www.secg.org

  19. Savaş, E., Koç, Ç.K.: Architectures for unified field inversion with applications in elliptic curve cryptography. In: The 9th IEEE International Conference on Electronics, Circuits and Systems - ICECS 2002, pp. 1155–1158. IEEE, Los Alamitos (2002)

    Google Scholar 

  20. Savaş, E., Tenca, A.F., Koç, Ç.K.: A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2n). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 281–296. Springer, Heidelberg (2000)

    Google Scholar 

  21. Wolkerstorfer, J.: Dual-Field Arithmetic Unit for GF(p) and GF(2m). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 501–515. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yoon, J.C., Jung, S.W., Lee, S. (2004). Architecture for an Elliptic Curve Scalar Multiplication Resistant to Some Side-Channel Attacks. In: Lim, JI., Lee, DH. (eds) Information Security and Cryptology - ICISC 2003. ICISC 2003. Lecture Notes in Computer Science, vol 2971. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24691-6_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24691-6_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-21376-5

  • Online ISBN: 978-3-540-24691-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics