Skip to main content

2014 | OriginalPaper | Buchkapitel

Revisiting Atomic Patterns for Scalar Multiplications on Elliptic Curves

verfasst von : Franck Rondepierre

Erschienen in: Smart Card Research and Advanced Applications

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper deals with the protection of elliptic curve scalar multiplications against side-channel analysis by using the atomicity principle. Unlike other atomic patterns, we investigate new formulæ with same cost for both doubling and addition. This choice is particularly well suited to evaluate double scalar multiplications with the Straus-Shamir trick. Thus, in situations where this trick is used to evaluate single scalar multiplications our pattern allows an average improvement of \(40\,\%\) when compared with the most efficient atomic scalar multiplication published so far. Surprisingly, in other cases our choice remains very efficient. Besides, we also point out a security threat when the curve parameter \(a\) is null and propose an even more efficient pattern in this case.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
A trick from Montgomery [24] enables to evaluate several inverses at the cost of only one inversion and few multiplications: \(\frac{1}{a}=\frac{1}{ab}\cdot b\), \(\frac{1}{b}=\frac{1}{ab}\cdot a\).
 
Literatur
1.
Zurück zum Zitat Arno, S., Wheeler, F.: Signed digit representations of minimal Hamming weight. IEEE Trans. Comput. 42(8), 1007–1009 (1993)CrossRef Arno, S., Wheeler, F.: Signed digit representations of minimal Hamming weight. IEEE Trans. Comput. 42(8), 1007–1009 (1993)CrossRef
2.
Zurück zum Zitat Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache and Paillier [25], pp. 335–345 Brier, E., Joye, M.: Weierstraß elliptic curves and side-channel attacks. In: Naccache and Paillier [25], pp. 335–345
3.
Zurück zum Zitat Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. Cryptology ePrint Archive, Report 2003/237 (2003). http://eprint.iacr.org/ Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity. Cryptology ePrint Archive, Report 2003/237 (2003). http://​eprint.​iacr.​org/​
4.
Zurück zum Zitat Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers genereated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7, 385–434 (1986)CrossRefMATHMathSciNet Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers genereated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7, 385–434 (1986)CrossRefMATHMathSciNet
5.
Zurück zum Zitat Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998) CrossRef Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998) CrossRef
6.
Zurück zum Zitat Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999) CrossRef Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999) CrossRef
8.
Zurück zum Zitat ElGamal, T.: A public-key cryptosystems and a signature scheme based on discret logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)CrossRefMATHMathSciNet ElGamal, T.: A public-key cryptosystems and a signature scheme based on discret logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)CrossRefMATHMathSciNet
9.
Zurück zum Zitat Faugère, J.-C., Goyet, C., Renault, G.: Attacking (EC)DSA given only an implicit hint. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 252–274. Springer, Heidelberg (2013) CrossRef Faugère, J.-C., Goyet, C., Renault, G.: Attacking (EC)DSA given only an implicit hint. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 252–274. Springer, Heidelberg (2013) CrossRef
10.
Zurück zum Zitat FIPS PUB 186–4: Digital Signature Standard. National Institute of Standards and Technology, July 2013 FIPS PUB 186–4: Digital Signature Standard. National Institute of Standards and Technology, July 2013
11.
Zurück zum Zitat Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.P.: Parallel scalar multiplication on general elliptic curves over \(\mathbb{F}_p\) hedged against non-differential side-channel attacks. Cryptology ePrint Archive, Report 2002/007, Jan 2002. http://eprint.iacr.org/ Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.P.: Parallel scalar multiplication on general elliptic curves over \(\mathbb{F}_p\) hedged against non-differential side-channel attacks. Cryptology ePrint Archive, Report 2002/007, Jan 2002. http://​eprint.​iacr.​org/​
12.
Zurück zum Zitat Giraud, C., Verneuil, V.: Atomicity improvement for elliptic curve scalar multiplication. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 80–101. Springer, Heidelberg (2010) CrossRef Giraud, C., Verneuil, V.: Atomicity improvement for elliptic curve scalar multiplication. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS, vol. 6035, pp. 80–101. Springer, Heidelberg (2010) CrossRef
14.
Zurück zum Zitat Goundar, R.R., Joye, M., Miyaji, A., Rivain, M., Venelli, A.: Scalar multiplication on weierstraß elliptic curves from co- z arithmetic. J. Cryptol. 1(2), 161–176 (2011)CrossRef Goundar, R.R., Joye, M., Miyaji, A., Rivain, M., Venelli, A.: Scalar multiplication on weierstraß elliptic curves from co- z arithmetic. J. Cryptol. 1(2), 161–176 (2011)CrossRef
15.
Zurück zum Zitat Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography: Professional Computing Series. Springer, New York (2003) Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography: Professional Computing Series. Springer, New York (2003)
16.
Zurück zum Zitat Hutter, M., Joye, M., Sierra, Y.: Memory-constrained implementations of elliptic curve cryptography in co-Z coordinate representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170–187. Springer, Heidelberg (2011) CrossRef Hutter, M., Joye, M., Sierra, Y.: Memory-constrained implementations of elliptic curve cryptography in co-Z coordinate representation. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 170–187. Springer, Heidelberg (2011) CrossRef
17.
Zurück zum Zitat ISO/IEC JTC1 SC17 WG3/TF5: Supplemental Access Control for Machine Readable Travel Documents. International Civial Aviation Organization, Nov 2010 ISO/IEC JTC1 SC17 WG3/TF5: Supplemental Access Control for Machine Readable Travel Documents. International Civial Aviation Organization, Nov 2010
18.
Zurück zum Zitat Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache and Paillier [25], pp. 280–296 Izu, T., Takagi, T.: A fast parallel elliptic curve multiplication resistant against side channel attacks. In: Naccache and Paillier [25], pp. 280–296
19.
Zurück zum Zitat JORF n: Avis relatif aux paramètres de courbes elliptiques définis par l’État français, Oct 2011 JORF n: Avis relatif aux paramètres de courbes elliptiques définis par l’État français, Oct 2011
20.
Zurück zum Zitat Knuth, D.: The Art of Computer Programming, vol. 2, 3rd edn. Addison Wesley, Reading (1988) Knuth, D.: The Art of Computer Programming, vol. 2, 3rd edn. Addison Wesley, Reading (1988)
21.
Zurück zum Zitat Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996) Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)
22.
Zurück zum Zitat Longa, P.: Accelerating the scalar multiplication on elliptic curve cryptosystems over prime fields. Master’s thesis, School of Information Technology and Engineering, University of Ottawa, Canada (2007) Longa, P.: Accelerating the scalar multiplication on elliptic curve cryptosystems over prime fields. Master’s thesis, School of Information Technology and Engineering, University of Ottawa, Canada (2007)
23.
Zurück zum Zitat Möller, B.: Improved techniques for fast exponentiation. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 298–312. Springer, Heidelberg (2003) CrossRef Möller, B.: Improved techniques for fast exponentiation. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 298–312. Springer, Heidelberg (2003) CrossRef
25.
Zurück zum Zitat Naccache, D., Paillier, P. (eds.): PKC 2002. LNCS, vol. 2274. Springer, Heidelberg (2002)MATH Naccache, D., Paillier, P. (eds.): PKC 2002. LNCS, vol. 2274. Springer, Heidelberg (2002)MATH
26.
Zurück zum Zitat Okeya, K., Kato, H., Nogami, Y.: Width-3 joint sparse form. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds.) ISPEC 2010. LNCS, vol. 6047, pp. 67–84. Springer, Heidelberg (2010) CrossRef Okeya, K., Kato, H., Nogami, Y.: Width-3 joint sparse form. In: Kwak, J., Deng, R.H., Won, Y., Wang, G. (eds.) ISPEC 2010. LNCS, vol. 6047, pp. 67–84. Springer, Heidelberg (2010) CrossRef
27.
Zurück zum Zitat Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)CrossRefMATHMathSciNet Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)CrossRefMATHMathSciNet
30.
Zurück zum Zitat Straus, E.G.: Addition chains of vectors (problem 5125). Am. Math. Monthly 70, 806–808 (1964)MathSciNet Straus, E.G.: Addition chains of vectors (problem 5125). Am. Math. Monthly 70, 806–808 (1964)MathSciNet
Metadaten
Titel
Revisiting Atomic Patterns for Scalar Multiplications on Elliptic Curves
verfasst von
Franck Rondepierre
Copyright-Jahr
2014
DOI
https://doi.org/10.1007/978-3-319-08302-5_12

Premium Partner