skip to main content
10.1145/2996366.2996371acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Practical Results of ECC Side Channel Countermeasures on an ARM Cortex M3 Processor

Authors Info & Claims
Published:24 October 2016Publication History

ABSTRACT

This paper presents implementation results of several side channel countermeasures for protecting the scalar multiplication of ECC (Elliptic Curve Cryptography) implemented on an ARM Cortex M3 processor that is used in security sensitive wireless sensor nodes. Our implementation was done for the ECC curves P-256, brainpool256r1, and Ed25519. Investigated countermeasures include Double-And-Add Always, Montgomery Ladder, Scalar Randomization, Randomized Scalar Splitting, Coordinate Randomization, and Randomized Sliding Window. Practical side channel tests for SEMA (Simple Electromagnetic Analysis) and MESD (Multiple Exponent, Single Data) are included. Though more advanced side channel attacks are not evaluated, yet, our results show that an appropriate level of resistance against the most relevant attacks can be reached.

References

  1. RFC 5639: Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation. https://tools.ietf.org/html/rfc5639.Google ScholarGoogle Scholar
  2. SECLAB_ECC. https://github.com/Thileen/SECLAB_ECC. revision:6d1cdaae8c80d65383eb4267c2603916bfdaf09e.Google ScholarGoogle Scholar
  3. T. Akishita and T. Takagi. Zero-value point attacks on elliptic curve cryptosystem. In C. Boyd and W. Mao, editors, Information Security, ISC 2003, volume 2851 of LNCS, pages 218--233. Springer, 2003.Google ScholarGoogle Scholar
  4. P. C. v. O. Alfred J. Menezes and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. L. Batina, L. Chmielewski, L. Papachristodoulou, P. Schwabe, and M. Tunstall. Online template attacks. In W. Meier and D. Mukhopadhyay, editors, Progress in Cryptology - INDOCRYPT 2014, volume 8885 of LNCS, pages 21--36. Springer, 2014.Google ScholarGoogle Scholar
  6. D. J. Bernstein. Curve25519: New Diffie-Hellman Speed Records. In M. Yung, Y. Dodis, A. Kiayias, and T. Malkin, editors, PKC 2006, volume 3958 of LNCS, pages 207--228. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters. Twisted Edward Curves. In Cryptology ePrint Archive, 2008.Google ScholarGoogle Scholar
  8. D. J. Bernstein and T. Lange. Explicit-formulas database. http://hyperelliptic.org/EFD.Google ScholarGoogle Scholar
  9. D. J. Bernstein and T. Lange. Performance evaluation of a new coordinate system for elliptic curves. http://cr.yp.to/newelliptic/newelliptic-20070522.pdf, 2007.Google ScholarGoogle Scholar
  10. E. Brier and M. Joye. Weierstraß Elliptic Curves and Side-Channel Attacks. In D. Naccache and P. Paillier, editors, Public Key Cryptography, PKC 2002, volume 2274 of LNCS, pages 335--345. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. Chari, J. R. Rao, and P. Rohatgi. Template attacks. In Jr. et al.citeDBLP:conf/ches/2002, pages 13--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. Coron. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In Koç and PaarciteDBLP:conf/ches/1999, pages 292--302. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Fan, X. Guo, E. D. Mulder, P. Schaumont, B. Preneel, and I. Verbauwhede. State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures. In HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 76--87, 2010.Google ScholarGoogle Scholar
  14. P. Fouque and F. Valette. The doubling attack - phWhy Upwards Is Better than Downwards. In C. D. Walter, Ç. K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2003, volume 2779 of LNCS, pages 269--280. Springer, 2003.Google ScholarGoogle Scholar
  15. L. Goubin. A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In Y. Desmedt, editor, Public Key Cryptography - PKC 2003, volume 2567 of LNCS, pages 199--210. Springer, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Ha and S. Moon. Randomized signed-scalar multiplication of ECC to resist power attacks. In Jr. et al.citeDBLP:conf/ches/2002, pages 551--563. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Hankerson, S. Vanstone, and A. J. Menezes. Guide to Elliptic Curve Cryptography. Springer, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. H. Houssain, M. Badra, and T. F. Al-Somani. Power Analysis Attacks on ECC: A Major Security Threat. In International Journal of Advanced Computer Science and Applications, Volume 3, Issue 6, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  19. M. Inc. LOTUS, High-Performance Wireless Sensor Network Platform, Datasheet. http://www.memsic.com/wireless-sensor-networks/.Google ScholarGoogle Scholar
  20. M. Joye and M. Tunstall. Fault Analysis in Cryptography. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. B. S. K. Jr., Ç. K. Koç, and C. Paar, editors. Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of LNCS. Springer, 2003.Google ScholarGoogle Scholar
  22. W. Killmann, T. Lange, M. Lochter, W. Thumser, and G. Wicke. Minimum Requirements for Evaluating Side-Channel Attack Resistance of Elliptic Curve Implementations, Version 1.0.4. Bundesamt für Sicherheit in der Informationstechnik, Bonn, Germany, 2011.Google ScholarGoogle Scholar
  23. Ç. K. Koç and C. Paar, editors. Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99, volume 1717 of LNCS. Springer, 1999.Google ScholarGoogle Scholar
  24. P. C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, volume 1109 of LNCS, pages 104--113. Springer, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. P. C. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In M. J. Wiener, editor, Advances in Cryptology - CRYPTO '99, volume 1666 of LNCS, pages 388--397. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. P.-Y. Liardet and N. P. Smart. Preventing SPA/DPA in ECC Systems Using the Jacobi Form. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Cryptographic Hardware and Embedded Systems - CHES 2001, volume 2162 of LNCS, pages 391--401. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Mangard, E. Oswald, and T. Popp. Power Analysis Attacks, Revealing the Secrets of Smart Cards. Vieweg Verlag, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. T. S. Messerges, E. A. Dabbish, and R. H. Sloan. Power Analysis Attacks of Modular Exponentiation in Smartcards. In Koç and PaarciteDBLP:conf/ches/1999, pages 144--157. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. A. Mirbach. Elliptische Kurven, Die Bestimmung ihrer Punktezahl und Anwendungen in der Krypotographie. Verlagshaus Monsenstein und Vannerdat, 2003.Google ScholarGoogle Scholar
  30. R. Moloney, G. McGuire, and M. Markowitz. Elliptic Curves in Montgomery Form with B=1 and Their Low Order Torsion. In Cryptology ePrint Archive, 2009.Google ScholarGoogle Scholar
  31. NIST. Recommended Elliptic Curves for Federal Government Use. http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf, July 1999.Google ScholarGoogle Scholar
  32. J. Samotyja, K. Lemke-Rust, and M. Ullmann. SEMA and MESD Leakage of TinyECC 2.0 on a LOTUS Sensor Node. In Cryptology ePrint Archive, 2015.Google ScholarGoogle Scholar
  33. S. C. Shantz. From Euclid's GCD to Montgomery Multiplication to the Great Divide. http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.140.7944&rep=rep1&type=pdf, June 2001.Google ScholarGoogle Scholar
  34. C. D. Walter. Breaking the Liardet-Smart Randomized Exponentiation Algorithm. In P. Honeyman, editor, Proceedings of the Fifth Smart Card Research and Advanced Application Conference, CARDIS '02, pages 59--68. USENIX, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical Results of ECC Side Channel Countermeasures on an ARM Cortex M3 Processor

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              TIS '16: Proceedings of the 2016 ACM Workshop on Theory of Implementation Security
              October 2016
              50 pages
              ISBN:9781450345750
              DOI:10.1145/2996366

              Copyright © 2016 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 24 October 2016

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article

              Upcoming Conference

              CCS '24
              ACM SIGSAC Conference on Computer and Communications Security
              October 14 - 18, 2024
              Salt Lake City , UT , USA

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader