Skip to main content
Log in

Avoiding Side-Channel Attacks by Computing Isogenous and Isomorphic Elliptic Curves

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

Smart cards are being attacked increasingly more, due to their numerous uses and the valuable information stored inside. For this reason, efficient and secure cryptosystems need to be designed. The main problem is that smart cards are resource constrained. Moreover, they are vulnerable to side-channel attacks. In this paper, we use an algorithm to compute side-channel-resistant alternatives to the curves given in the NIST standard and to the new elliptic curves recently presented by Microsoft Research. The algorithm does this by computing isogenous and isomorphic elliptic curves.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abarzúa, R., Martínez, S., Miret, J.M., Tomàs, R., Valera, J.: Evitando ataques Side-Channel mediante el cálculo de curvas isógenas e isomorfas. In Proceedings of VII CIBSI, pp. 173–180, Panamá (2013)

  2. Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L., et al.: Imperfect forward secrecy: how diffie-hellman fails in practice. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 5–17. ACM (2015)

  3. Akishita, T., Takagi, T.: Zero-value point attacks on elliptic curve cryptosystem. ISC, LNCS 2851, 218–233 (2003)

    MATH  Google Scholar 

  4. Akishita, T., Takagi, T.: On the optimal parameter choice for elliptic curve cryptosystems using isogeny. Public Key Cryptogr. (PKC) 2947, 346–359 (2004)

    MathSciNet  MATH  Google Scholar 

  5. Blake, I.F., Seroussi, G., Smart, N.: Elliptic Curves in Cryptography, London Mathematical Society Lecture Notes, vol. 265. Cambridge University Press, Cambridge (1999)

    Book  Google Scholar 

  6. Bos, J.W., Costello, C., Longa, P., Naehrig, M.: Selecting elliptic curves for cryptography: an efficiency and security analysis. J. Cryptogr. Eng. 6(4), 259–286 (2016)

    Article  Google Scholar 

  7. Bosma, W., Cannon, J.J.: Handbook of Magma functions. MAGMA Group (1996). http://magma.maths.usyd.edu.au/

  8. Bostan, A., Morain, F., Salvy, B., Schost, É.: Fast algorithms for computing isogenies between elliptic curves. Math. Comput. 77(263), 1755–1778 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  9. Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and its Applications. CRC Press, Boca Raton (2005)

    Book  MATH  Google Scholar 

  10. Feix, B., Verneuil, V.: There’s something about \(m\)-ary. Fixed-point scalar multiplication protected against physical attacks. Prog. Cryptol. INDOCRYPT 2013(8250), 197–214 (2013)

    MATH  Google Scholar 

  11. Fouquet, M., Morain, F.: Isogeny volcanoes and the SEA algorithm. Algorithmic Number Theory (ANTS-V) LNCS 2369, 276–291 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  12. Galbraith, S.D.: Constructing isogenies between elliptic curves over finite fields. LMS J. Comput. Math. 2, 118–138 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  13. Giry, D., Quisquater, J-J.: BlueKrypt. Cryptographic Key Length Recommendation. http://www.keylength.com/. February 2015. v 28.6

  14. Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. Public Key Cryptogr. (PKC) LNCS 2567, 199–211 (2003)

    MathSciNet  MATH  Google Scholar 

  15. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Berlin (2003)

    MATH  Google Scholar 

  16. Jao, D., Miller, S.D., Venkatesan, R.: Do all elliptic curves of the same order have the same difficulty of discrete log? In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 21–40. Springer (2005)

  17. Joye, M.: Elliptic curves and side-channel analysis. ST J. Syst. Res. 4(1), 283–306 (2003)

    Google Scholar 

  18. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  19. Martínez, S., Sadornil, D., Tena, J., Tomà, R., Valls, M.: On Edwards curves and ZVP-attacks. Appl. Algebra Eng. Commun. Comput. (AAECC) 24(6), 507–517 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  20. Miller, V.S.: Use of elliptic curves in cryptography. In: Advances in Cryptology—-CRYPTO’85, volume 218 of LNCS, pp. 417–426. Springer (1986)

  21. Miret, J.M., Sadornil, D., Tena, J., Tomàs, R., Valls, M.: Isogeny cordillera algorithm to obtain cryptographically good elliptic curves. In: Australasian Information Security Workshop: Privacy Enhancing Technologies. CRPIT Volume 68, pp. 153–157. Ballarat, Australia (2007)

  22. Miret, J.M., Sadornil, D., Tena, J., Tomás, R., Valls, M.: On avoiding ZVP-attacks using isogeny volcanoes. In: Workshop on Information Security Applications (WISA’08), LNCS (5379), pp. 266–277, 9 September (2009)

  23. Murdica, C., Guilley, S., Danger, J-L., Hoogvorst, P., Naccache, D.: Same values power analysis using special points on elliptic curves. In: Constructive Side-Channel Analysis and Secure Design—COSADE, LNCS(7275), pp. 183–198 (2012)

  24. National Institute of Standards and Technology. Recommended elliptic curves for federal government Use. FIPS PUB 186-4, Appendix D. http://csrc.nist.gov/publications/PubsFIPS.html (2013)

  25. Smart, N.P.: An analysis of Goubin’s refined power analysis attack. In: Cryptographic Hardware and Embedded Systems (CHES), LNCS(2779), pp. 281–290 (2003)

  26. Tate, J.: Endomorphisms of abelian varieties over finite fields. Inventiones Mathematicae 2(2), 134–144 (1966)

    Article  MathSciNet  MATH  Google Scholar 

  27. Vélu, J.: Isogénies entre courbes elliptiques. Comptes Rendus de l’Académie des Sciences de Paris Sér. AB, 273:A238–A241 (1971)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rodrigo Abarzúa.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abarzúa, R., Martínez, S., Mendoza, V. et al. Avoiding Side-Channel Attacks by Computing Isogenous and Isomorphic Elliptic Curves. Math.Comput.Sci. 12, 295–307 (2018). https://doi.org/10.1007/s11786-018-0346-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-018-0346-4

Keywords

Mathematics Subject Classification

Navigation