Skip to main content

Fast Scalar Multiplication Method Using Change-of-Basis Matrix to Prevent Power Analysis Attacks on Koblitz Curves

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2908))

Abstract

We propose a fast scalar multiplication method using a change-of-basis matrix to prevent power analysis attacks on Koblitz curves. Our method assures the fastest execution time without offline computation compared with previous countermeasures against power analysis attacks. Using the change-of-basis matrix, the Frobenius endomorphism of Koblitz curves is executed in the normal basis representation, whereas point addition is executed in the polynomial basis. In addition, we restrict the range of the number of additions. Even though we do not conceal the number perfectly, the algorithm remains secure with a security parameter chosen carefully. These techniques enable our method to prevent SPA with little computational overhead. For DPA prevention, we introduce randomness with negligible overhead. Timings results show that the proposed method is as efficient as a sliding window method.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Coron, J.S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292–302. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Coron, J.S., M’Raihi, D., Tymen, C.: Fast Generation of Pairs (k, [k]P) for Koblitz Elliptic Curves. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 151–164. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Goubin, L.: A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 199–211. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Gallant, R., Lambert, R., Vanstone, S.A.: Improving the parallelized Pollard lambda search on anomalous binary curves. Mathematics of Computation 69, 1699–1705 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  5. Hankerson, D., Hernandez, J.L., Menezes, A.: Software Implementation of Elliptic Curve Cryptography over Binary Fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Ha, J., Moon, S.: Randomized signed-scalar multiplication of ECC to resist power attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 551–563. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Hasan, M.A.: Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems. IEEE Transactions on Computers 50(10), 1071–1083 (2001)

    Article  MathSciNet  Google Scholar 

  8. Joye, M., Quisquater, J.-J.: Hessian Elliptic Curves and Side-Channel Attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 402–410. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Koblitz, N.: CM-curves with good cryptographic properties. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 279–287. Springer, Heidelberg (1992)

    Google Scholar 

  10. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  11. Kaliski Jr., B.S., Yin, Y.L.: Storage-Efficient Finite Field Basis Conversion. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 81–93. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Liardet, P.-Y., Smart, N.P.: Preventing SPA/DPA in ECC Systems Using the Jacobi Form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 391–401. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Lenstra, K., Verheul, E.R.: Selecting Cryptographic Key Sizes. Journal of Cryptology 14(4), 144–157 (1999)

    MathSciNet  Google Scholar 

  14. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power Analysis Attacks of Modular Exponentiation in Smartcards. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144–157. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  15. Möller, B.: Securing Elliptic Curve Multiplication against Side-Channel Attacks. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 324–334. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Oswald, E., Aigner, M.: Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 39–50. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Okeya, K., Miyazaki, K., Sakurai, K.: A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 428–439. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Okeya, K., Sakurai, K.: Power Analysis Breaks Elliptic Curve Cryptosystems Even Secure against the Timing Attack. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 178–190. Springer, Heidelberg (2000)

    Google Scholar 

  19. Okeya, K., Takagi, T.: The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 328–342. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. van Oorschot, P.C., Wiener, M.: Parallel Collision Search with Cryptanalytic Applications. Journal of Cryptology 12(12), 1–28 (1999)

    Article  MATH  Google Scholar 

  21. IEEE P1363-2000: Standard Specifications for Public Key Cryptography, IEEE (2000)

    Google Scholar 

  22. Solinas, J.: Efficient arithmetic on Koblitz curve. Designs, Codes and Cryptography 19, 195–249 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  23. Wiener, M.J., Zuccherato, R.J.: Faster Attacks on Elliptic Curve Cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190–200. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Park, D.J., Sim, S.G., Lee, P.J. (2004). Fast Scalar Multiplication Method Using Change-of-Basis Matrix to Prevent Power Analysis Attacks on Koblitz Curves. In: Chae, KJ., Yung, M. (eds) Information Security Applications. WISA 2003. Lecture Notes in Computer Science, vol 2908. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24591-9_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24591-9_35

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20827-3

  • Online ISBN: 978-3-540-24591-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics