Browse > Article
http://dx.doi.org/10.5392/JKCA.2020.20.01.356

A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization  

Jung, Seok Won (목포대학교 정보보호학과)
Publication Information
Abstract
As a becoming era of Internet-of-Things, various devices are connected via wire or wirless networks. Although every day life is more convenient, security problems are also increasing such as privacy, information leak, denial of services. Since ECC, a kind of public key cryptosystem, has a smaller key size compared to RSA, it is widely used for environmentally constrained devices. The key of ECC in constrained devices can be exposed to power analysis attacks during scalar multiplication operation. In this paper, a key-randomization method is suggested for scalar multiplication on SECG parameters. It is against differential power analysis and has operational efficiency. In order to increase of operational efficiency, the proposed method uses the property 2lP=∓cP where the constant c is small compared to the order n of SECG parameters and n=2l±c. The number of operation for the Coron's key-randomization scalar multiplication algorithm is 21, but the number of operation for the proposed method in this paper is (3/2)l. It has efficiency about 25% compared to the Coron's method using full random numbers.
Keywords
Elliptic Curve Cryptosystem; Scalar Multiplication; Differential Power Analysis; Key-randomization;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Ciet and M. Joye, "(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography," ICICS 2003, LNCS 2836, pp.348-359, 2003.
2 C. Clavier and M. Joye, "Universal exponentiation algorithm," CHES 2001, LNCS 2162, pp.300-308, 2001.
3 J. S. Coron, "Resistance against differential power analysis for elliptic curve cryptosystems," CHES'99, LNCS 1717, pp.292-302, 1999.
4 P. A. Fouque and F. Valette, "The doubling attack why upwards is better than downwards," CHES 2003, LNCS 2779, pp.269-280, 2003.
5 K. Gandolfi, C. Mourtel, and F. Olivier, "Electromagnetic analysis: Concrete results," CHES 2001, LNCS 2162, pp.251-261, 2001.
6 L. Goubin, "A refined power-analysis attack on elliptic curve cryptosystem," PKC 2003, LNCS 2567, pp.199-211, 2002.
7 R. R. Goundar, M. Joye, A. Miyaji, M. Rivain, and A. Venelli, "Scalar multiplication on Weierstass elliptic curves from Co-Z arithmetic," J. of Crytographic Engineering, Vol.1, No.2, pp.161-176, 2011.   DOI
8 D. Gullasch, E. Bangerter, and S. Krenn, "Cache Games - Bringing Access Based Cache Attacks on AES to Practice," IEEE Symposium on Security and Privacy, pp.490-505, 2011.
9 J. Ha, J. Park, S. Moon, and S. Yen, "Provably secure countermeasure resistant to several types of power attack for ECC," WISA 2007, LNCS 4867, pp.333-344, 2007.
10 D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, pp.75-97, 2004.
11 M. Joye, A. K. Lenstra, and J. J. Quisquater, "Chinese remaindering cryptosystems in the presence of faults," J. Cryptol., Vol.12, No.4, pp.241-245, 1999.   DOI
12 P. Kocher, "Timming Attacks on implementations of Diffie-Hellman, RSA, DSS and Other Systems," CRYPTO'96, LNCS 1109, pp.104-113, 1996.
13 P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," CRYPTO'99, LNCS 1666, pp.388-397, 1999.
14 D. R. L. Brown, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 2.0, 2010.
15 최동진, "5G 시대의 차세대 IoT 보안," 주간기술동향 1914호, pp.2-16, 2019.
16 미래창조과학부, 한국인터넷진흥원, 사물인터넷(IoT) 환경에서의 암호.인증기술 이용 안내서, p.14, 2017.
17 송근혜, 이승민, "4차 산업혁명과 보안 패러다임 변화," 주간기술동향 1847호, 정보통신기술진흥센터, pp.16-27, 2018.
18 안철수연구소, "IoT 시스템관리, 가장 큰 문제와 취약점은 무엇일까?," 월간 안 3월호, pp.26-27, 2019.
19 행정안전부, 한국정보화진흥원, 정부사물인터넷 도입가이드라인, pp.19-22, 2019.
20 Andreas M. Antonopoulos, Mastering Bitcoin, O'Reilly, pp.65-81, 2014.
21 E. Brier and M. Joye, "Weirstrass elliptic curves and side-channel attacks," PKC 2002, LNCS 2274, pp.335-345, 2002.