Skip to main content
Log in

On Edwards curves and ZVP-attacks

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Elliptic curve cryptography on smart cards is vulnerable under a particular Side Channel Attack: the existence of zero-value points (ZVP). One approach to face this drawback relies on changing the curve for an isogenous one, until a resistant curve is found. This paper focuses on an alternative strategy: exploiting the properties of a recently introduced form of elliptic curves, Edwards curves. We show that these curves achieve conditions for being resistant to ZVP-attacks. Hence, using Edwards curves is a good countermeasure to avoid these attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Akishita, T., Takagi, T.: Zero-value point attacks on elliptic curve cryptosystem. In: Information Security, ISC 2003, LNCS 2851, pp. 218–233 (2003)

  2. Akishita, T., Takagi, T.: On the optimal parameter choice for elliptic curve cryptosystems using isogeny. In: Public Key Cryptography, PKC 2004, LNCS 2947, pp. 346–359 (2004)

  3. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of elliptic and hyperelliptic curve cryptography. Discret. Math. Appl. Chapman & Hall/CRC (2006)

  4. Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using Edwards curves, Cryptology ePrint Archive, Report 2008/016, 2008. Accessed 1 Apr 2011

  5. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: ASIACRYPT 2007. LNCS 4833, pp. 29–50, Springer (2007)

  6. Bernstein, D.J., Lange, T.: Inverted Edwards Coordinates. In: 17 Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. LNCS 4851, pp. 20–27, Springer (2007)

  7. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Progress in cryptology–AFRICACRYPT 2008. LNCS 5023, pp. 389–405, Springer (2008)

  8. Baldwin, B., Byrne, A., McGuire, G., Moloney, R., Marnane, W.P.: A Hardware Analysis of Twisted Edwards Curves for an Elliptic Curve Cryptosystem. In: Reconfigurable Computing: Architectures, Tools and Applications, ARC 2009, LNCS 5453, pp. 355–361, Springer (2009)

  9. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. London Math. Soc. Lecture Note Ser. vol. 265, Cambridge University Press, Cambridge (1999)

  10. Das, M.P., & Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Pairing-Based Cryptography, Pairing 2008. LNCS 5209, pp. 192–210. Springer (2008)

  11. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)

    Article  MATH  Google Scholar 

  12. Fan, J., Gierlichs, B., Vercauteren, F.: To infinity and beyond: combined attack on ECC using points of low order CHES 2011. LNCS 6917, 143–159 (2011)

    Google Scholar 

  13. Goubin, L.: A refined power-analysis attack on elliptic curve cryptosystems. In: Public Key Cryptography, PKC 2003, LNCS 2567, pp. 199–211 (2003)

  14. Hisil, H., Wong, K.K., Carter, G., Dawson, E.: Twisted Edwards curves revisited. ASIACRYPT 2008, LNCS 5350, 326–346. Springer (2008)

  15. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  16. Miller, V.: Use of elliptic curves in cryptography. In: CRYPTO 85, LNCS 218, pp. 417–426. Springer, Berlin (1986)

  17. Miret, J., Sadornil, D., Tena, J., Tomàs, R., Valls, M.: On avoiding ZVP-attacks using isogeny volcanoes. In: Workshop on Information Security Applications, WISA 2008, LNCS 5379, pp. 266–277. Springer (2009)

  18. Morain, F.: Edwards curves and CM curves. arXiv:0904.2243, 2009. Accessed 13 Sept 2011

  19. Standards for Efficient Cryptography Group (SECG). SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0, 2000. http://www.secg.org/secg_docs.htm. Accessed 13 Sept 2013

  20. Smart, N.: An analysis of Goubin’s refined power analysis attack. In: Workshop on Cryptographic Hardware and Embedded Systems, CHES 2003, LNCS 2779, pp. 281–290 (2003)

Download references

Acknowledgments

This work has been partially supported by grants MTM2010-21580-C02-01/02 and MTM2010-16051 from Spanish Ministerio de Economía y Competitividad.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to D. Sadornil.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Martínez, S., Sadornil, D., Tena, J. et al. On Edwards curves and ZVP-attacks. AAECC 24, 507–517 (2013). https://doi.org/10.1007/s00200-013-0211-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-013-0211-2

Keywords

Mathematics Subject Classification (2000)

Navigation