skip to main content
10.1145/1366110.1366126acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

A GF(p) elliptic curve group operator resistant against side channel attacks

Published: 04 May 2008 Publication History

Abstract

This paper deals with FPGA and ASIC implementations of side-channel attack resistant elliptic curve cryptosystems defined over GF(p). The elegance of the design lies in the fact that all operations are performed in binary number system, thus reducing conversion overheads of existing architectures. In our implementation, point addition and point doubling operations are performed in affine coordinates. They are performed using same amount of computation, which provides a secure design against timing and power analysis attacks. Implementation and side-channel analysis results are compared with related existing designs.

References

[1]
V. S. Miller, "Use of elliptic curves in cryptography", CRYPTO 1985, LNCS 218, pages 417--426, January 1985.
[2]
N. Koblitz, "Elliptic curve cryptosystems", Mathematics of Computation, Vol. 48, No. 177, pages 203--209, January 1987.
[3]
I. Blake, G. Seroussi and N. Smart, "Elliptic Curves in Cryptography", London Mathematical Society Lecture Note Series 265, Cambridge University Press, 2000.
[4]
D. Hankerson, A. Menezes and S. Vanstone, "Guide to Elliptic Curve Cryptography", Spinger, US, 2003.
[5]
F.R. Henriquez, N.A. Saqib, A.D. Perez and C.K. Koc, "Cryptographic Algorithms on Reconfigurable Hardware", Springer, US, 2006.
[6]
S.B. Ors, L. Batina, B. Preneel and J. Vandewalle, "Hardware implementation of elliptic curve processor over GF(p)", ASAP 2003, pages 433--443.
[7]
A. Daly, W. Marnane, T. Kerins and E. Popovici, "An FPGA implementation of a GF(p) ALU for encryption processors", Microprocessors and Microsystems, Vol. 28, pages 253--260, 2004.
[8]
G. Orlando and C. Paar, "A scalable GF(p) elliptic curve processor architecture for programmable hardware", CHES 2001, Paris, France, LNCS 2162, pages 348--363, Springer, May 2001.
[9]
J.S. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems", CHES 1999, Worcester, MA, USA, LNCS 1717, pages 292--302, August 1999.
[10]
NIST, "Recommended elliptic curves for federal government use", July 1999.
[11]
P.C. Kocher, "Timing attacks on implementations of Di±e-Hellman, RSA, DSS and other systems", CRYPTO 1996, Santa Barbara, California, USA, LNCS 1109, pages 104--113, August 1996.
[12]
P. Kocher, J. Jaffe and B. Jun, "Differential power analysis", CRYPTO 1999, Santa Barbara, California, USA, LNCS 1666, pages 388--397, August 1999.
[13]
S.B. Ors, E. Oswald and B. Preneel, "Power-Analysis Attacks on an FPGA (First Experimental Results)", CHES 2003, Cologne, Germany, LNCS 2775, pages 37--50, September 2003.
[14]
E. Ozturk, B. Sunar and E. Savas, "Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic", CHES 2004, Cambridge, MA, USA, LNCS 3156, pages 92--106, August 2004.
[15]
W. Shusua and Z. Yuefei, "A Timing and Area Tradeoff GF(p) Elliptic Curve Processor Architecture for FPGA", ICCCAS 2005, pages 1308--1312, June 2005.
[16]
L. Batina, N. Mentens, B. Preneel and I. Verbauwhede, "Balanced Point Operations for Side-channel Protection of Elliptic Curve Cryptography", IEE Proceedings on Information
[17]
Security: Special Issue on Cryptographic Algo. & Archi. for SoC, pages 57--65, 2005.
[18]
S. Ghosh, M. Alam, I.S. Gupta and D.R. Chowdhury, "A Robust GF(p) Parallel Arithmetic Unit for Public Key Cryptography", EUROMICRO DSD 2007, Lubeak, Germany, pages 109--115, August 2007.
[19]
A. Satoh and K. Takano, "A Scalable Dual-field Elliptic Curve Cryptographic Processor", IEEE Transactions on Computers, Vol. 52, No. 4, pages 449--460, April 2003.

Cited By

View all
  • (2021)Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel AttacksSensors10.3390/s2117582421:17(5824)Online publication date: 30-Aug-2021
  • (2011)Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable ${\rm GF}(p)$ Arithmetic UnitIEEE Transactions on Circuits and Systems I: Regular Papers10.1109/TCSI.2010.210319058:8(1798-1812)Online publication date: Aug-2011

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
GLSVLSI '08: Proceedings of the 18th ACM Great Lakes symposium on VLSI
May 2008
480 pages
ISBN:9781595939999
DOI:10.1145/1366110
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 May 2008

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. elliptic curve cryptosystem
  2. gf(p) elliptic curve
  3. power analysis attack
  4. side-channel analysis
  5. timing attack

Qualifiers

  • Research-article

Conference

GLSVLSI08
Sponsor:
GLSVLSI08: Great Lakes Symposium on VLSI 2008
May 4 - 6, 2008
Florida, Orlando, USA

Acceptance Rates

Overall Acceptance Rate 312 of 1,156 submissions, 27%

Upcoming Conference

GLSVLSI '25
Great Lakes Symposium on VLSI 2025
June 30 - July 2, 2025
New Orleans , LA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2021)Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel AttacksSensors10.3390/s2117582421:17(5824)Online publication date: 30-Aug-2021
  • (2011)Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable ${\rm GF}(p)$ Arithmetic UnitIEEE Transactions on Circuits and Systems I: Regular Papers10.1109/TCSI.2010.210319058:8(1798-1812)Online publication date: Aug-2011

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media