Browse > Article

Hardware Implementation of Elliptic Curve Scalar Multiplier over GF(2n) with Simple Power Analysis Countermeasure  

김현익 (고려대학교 정보보호대학원)
정석원 (목포대학교 정보보호전공)
윤중철 (삼성전자 시스템 LSI 사업부)
Publication Information
Abstract
This paper suggests a new scalar multiplication algerian to resist SPA which threatens the security of cryptographic primitive on the hardware recently, and discusses how to apply this algerian Our algorithm is better than other SPA countermeasure algorithms aspect to computational efficiency. Since known SPA countermeasure algorithms have dependency of computation. these are difficult to construct parallel architecture efficiently. To solve this problem our algorithm removes dependency and computes a multiplication and a squaring during inversion with parallel architecture in order to minimize loss of performance. We implement hardware logic with VHDL(VHSIC Hardware Description Language) to verify performance. Synthesis tool is Synplify Pro 7.0 and target chip is Xillinx VirtexE XCV2000EFGl156. Total equivalent gate is 60,508 and maximum frequency is 30Mhz. Our scalar multiplier can be applied to digital signature, encryption and decryption, key exchange, etc. It is applied to a embedded-micom it protects SPA and provides efficient computation.
Keywords
Side channel attack; Simple Power Analysis; Elliptic Curve Crvptosystem; VHDL; FPGA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. Okeya, K. Sakurai, 'Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack', INDOCRYPT 2000, LNCS 1997, pp. 178-190, 2000
2 D. B. Richard, A. Demillo, R. J. Lipton, 'On the Importance of Checking Cryptographic Potocols for Faults', EUROCRYPT'97, LNCS 1233, pp. 37-51, 2002
3 R. Schroeppel, H. Orman, S. O'Malley, Fast Key Exchange with Elliptic Curve Systems, TR-95-03, University of Arizona, Comp. Science Depart., 1995
4 E. Savas and C. K. Koc. 'Architecture for unified filed inversion with applications in elliptic curve cryptography', ICECS 2002, pp. 1155-1158, IEEE, 2002
5 N. Koblitz, 'Elliptic curve cryptosystems', Mathematics of Computation, number 48, pp. 203-209, 1997
6 P. Kocher, 'Timing attacks on implementation of Diffie-Hellman, RSA, DSS and other systems', CRYPTO'96, LNCS 1109, pp.104-113, 1996
7 P. Kocher, J. Jaffe, B. Jun, 'Differential Power Analysis', CRYPYO'99, LNCS 1666, pp.388-397, 1999
8 J. Lopez and R. Dahab, 'Fast multiplication on elliptic curves over GF(2m) without precomputation', CHES'99, pp.316-317, LNCS 1717, 1999
9 V.S. Miller, 'Use of elliptic curve in cryptography', CRYPTO'85, LNCS 218, pp.417-426, 1986
10 P.L. Montgomery, 'Speeding the Pollard and Elliptic Curve Methods of factorizations', Math. Comp. 48, pp.243-264, 1987   DOI
11 T.S. Messerges, E A. Dabbish, R. H. Sloan, 'Power Analysis Attacks of Modular Exponentiation in Smartcards', CHES'99, LNCS 1717, p144-157, 1999
12 B., Mbller, 'Securing Elliptic Curve point Multiplication against Side-Channel Attacks', ISC 2001, LNCS 2200, pp.324-334, 2001
13 Mitsubishi Electronic Advance, Cryptography Edition(vol 100), December 2002
14 Digital Signature Standard(DSS), FIPS PUB 186-2
15 T. Izu, T. Takagi, 'A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attack', PKC 2002, LNCS 2274, pp.280-296, 2002
16 D.E. Knuth. The Art of Computer Programming 2-Semi-numerical Algorithms, Addison-Wesley, 1981
17 I.F.Blake, G.Seroussi, N.P Smart, Elliptic Curves in Cryptography, Cambridge University Press, 1999
18 J.S. Coron, 'Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems', CHES 1999, LNCS 1717, pp.292-302, Springer-Verlag, 1999
19 Standards for efficient cryptography-SEC2: Recommended elliptic curve cryptography domain parameters, 2000. Available from http://www.secg.org
20 J.C. Ha, S.J. Moon, 'Randomized Sigend-Scalar Multiplication of ECC to Resist Power Attacks', CHES 2002, LNCS 2523, pp.551-563, 2002
21 IEEE standard specifications for public-key cryptography, IEEE Std 1363-2000, 2000