Skip to main content

Secure Signed Radix-r Recoding Methods for Constrained-Embedded Devices

  • Conference paper
Information Security Practice and Experience (ISPEC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4464))

Abstract

This paper presents two recoding methods for a radix-r representation of a secret scalar which are resistant to SPA. These recoding methods are left-to-right so they can be interleaved with a left-to-right scalar multiplication, removing the need to store both a scalar and its recoding. Next, we show the ideas of left-to-right recoding for a radix-r representation lead to simplified recoding methods for a binary representation. In general our proposed algorithms asymptotically require additional (w + 1)-digit and w-bit of RAM in the case of width-w radix-r representation and a special case when r = 2, respectively, which is independent from the digit (bit) size n of the scalar and considerably reduces the required space comparing with previous methods which require n-digit (bit) of RAM additional memory to store the recoded scalar. Consequently, thanks to its left-to-right nature, the scalar multiplication based on it is by far more convenient with respect to memory consumption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ANSI X9.62: Public Key Cryptography for the Financial Services Industry. The Elliptic Curve Digital Signature Algorithm (ECDSA), 333 (1999)

    Google Scholar 

  2. Avanzi, R.M.: A Note on the Signed Sliding Window Integer Recoding and a Left-to-Right Analogue. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 130–143. Springer, Heidelberg (2004)

    Google Scholar 

  3. Aydos, M., Yank, T., Koc, C.K.: High-speed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor. IEE Proceedings Communications 148(5), 273–279 (2001)

    Article  Google Scholar 

  4. Bertoni, G., et al.: Efficient GF(p m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Barreto, P., et al.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Barreto, P.S.L.M., et al.: Efficient Pairing Computation on Supersingular Abelian Varieties. Preprint 2005, to appear in Designs, Codes and Cryptography (2005)

    Google Scholar 

  7. Bertoni, G., et al.: Efficient GF(p m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-Based Encryption from the weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Blake, I., Seroussi, G., Smart, N.: Elliptic Curves in Cryptogarphy. Cambridge University Press, Cambridge (1999)

    Google Scholar 

  11. Coron, J.S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Clark, W., Liang, J.: On Arithmetic Weight for a General Radix Representation of Integers. IEEE Transaction on IT 19, 823–826 (1973)

    Article  MATH  MathSciNet  Google Scholar 

  13. Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  14. Duursma, I., Lee, H.-S.: Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  15. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Han, D.-G., Takagi, T.: Some Analysis of Radix-r Representations. Cryptography ePrint Archive, Report 2005/402 (2005), http://eprint.iacr.org/2005/402

  17. Harrison, K., Page, D., Smart, N.: Software Implementation of Finite Fields of Characteristic Three. LMS Journal of Computation and Mathematics 5, 181–193 (2002)

    MATH  MathSciNet  Google Scholar 

  18. Harrison, K., Page, D., Smart, N.: Software Implementation of Finite Fields of Characteristic Three. LMS Journal of Computation and Mathematics 5, 181–193 (2002)

    MATH  MathSciNet  Google Scholar 

  19. Harasawa, R., Sueyoshi, Y., Kudo, A.: Ate pairing for y 2 = x 5 − αx in Characteristic five. Cryptography ePrint Archive, Report 2006/202 (2006), http://eprint.iacr.org/2006/202

  20. Itoh, K., Izu, T., Takenaka, M.: Efficient Countermeasure against Power Analysis for Elliptic Curve Cryptosystems. In: CARDIS 2004, pp. 99–114 (2004)

    Google Scholar 

  21. Itoh, K., Izu, T., Takenaka, M.: Improving the Randomized Initial Point Countermeasure Against DPA. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 459–469. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Izu, T., Takagi, T.: A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 280–296. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  23. Joux, A.: The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (survey). In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 20–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  24. Joye, M., Tymen, C.: Protections against differential analysis for elliptic curve cryptography: An algebraic approach. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 377–390. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Joye, M., Yen, S.: Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Trans. Computers 49, 740–748 (2000)

    Article  Google Scholar 

  26. Joye, M., Yen, S.: New Minimal Modified Radix-r Representation with Applications to Smart Cards. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 375–384. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  27. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  28. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  29. Kocher, P.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  30. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  31. Kwon, S.: Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134–145. Springer, Heidelberg (2005)

    Google Scholar 

  32. Lauter, K.: The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications 11(1), 62–67 (2004)

    Article  Google Scholar 

  33. Lim, C., Lee, P.: More Flexible Exponentiation with Precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)

    Google Scholar 

  34. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  35. Möller, B.: Securing Elliptic Curve Point Multiplication against Side-Channel Attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324–334. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  36. Mamiya, H., Miyaji, A., Morimoto, H.: Efficient Countermeasures against RPA, DPA, and SPA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 343–356. Springer, Heidelberg (2004)

    Google Scholar 

  37. Muir, J.A., Stinson, D.R.: New Minimal Weight Representations for Left-to-Right Window Methods. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 366–383. Springer, Heidelberg (2005)

    Google Scholar 

  38. Okeya, K., et al.: Signed Binary Representations Revisited. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 123–139. Springer, Heidelberg (2004)

    Google Scholar 

  39. Okeya, K., Miyazaki, K., Sakurai, K.: A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-form Elliptic Curve Secure against Side Channel Attacks. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 428–439. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  40. Takagi, T., Okeya, K.: The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–342. Springer, Heidelberg (2003)

    Google Scholar 

  41. Page, D., Smart, N.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  42. Ruan, X., Katti, R.: Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers. IEEE Trans. Computers 54, 124–131 (2005)

    Article  Google Scholar 

  43. Scott, M.: Computing the Tate Pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293–304. Springer, Heidelberg (2005)

    Google Scholar 

  44. Solinas, J.A.: Efficient Arithmetic on Koblitz Curves. Designs, Codes and Cryptography 19, 195–249 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  45. Scott, M., Costigan, N., Abdulwahab, W.: Implemetation Cryptographic Pairings on Smartcards. Cryptography ePrint Archive, Report 2006/144 (2006), http://eprint.iacr.org/2006/144

  46. Smart, N., Westwood, J.: Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. Applicable Algebra in Engineering, Communication and Computing 13(6), 485–497 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  47. Theriault, N.: SPA Resistant Left-to-Right Integer Recodings. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 345–358. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  48. Takagi, T., Yen, S.-M., Wu, B.-C.: Radix-r Non-Adjacent Form. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 99–110. Springer, Heidelberg (2004)

    Google Scholar 

  49. Tian, X., Wong, D., Zhu, R.: Analysis and Improvement of an Authenticated Key Exchange Protocol for Sensor Networks. IEEE Communications letters 9, 970–972 (2005)

    Article  Google Scholar 

  50. Vuillaume, C., Okeya, K.: Flexible Exponentiation with Resistance to Side Channel Attacks. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 268–283. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ed Dawson Duncan S. Wong

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Han, DG., Kim, SK., Kim, H.W., Chung, K.I., Lim, J. (2007). Secure Signed Radix-r Recoding Methods for Constrained-Embedded Devices. In: Dawson, E., Wong, D.S. (eds) Information Security Practice and Experience. ISPEC 2007. Lecture Notes in Computer Science, vol 4464. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72163-5_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72163-5_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72159-8

  • Online ISBN: 978-3-540-72163-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics