Browse > Article
http://dx.doi.org/10.4218/etrij.10.0109.0378

Random Point Blinding Methods for Koblitz Curve Cryptosystem  

Baek, Yoo-Jin (Department of Smart Card Design, Samsung Electronics)
Publication Information
ETRI Journal / v.32, no.3, 2010 , pp. 362-369 More about this Journal
Abstract
While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.
Keywords
Elliptic curve cryptosystem; power attack; countermeasure; Koblitz curve; point blinding;
Citations & Related Records

Times Cited By Web Of Science : 0  (Related Records In Web of Science)
Times Cited By SCOPUS : 0
연도 인용수 순위
  • Reference
1 P. Fouque and F. Valette, "The Doubling Attack - Why Upwards Is Better Than Downwards," CHES, LNCS, vol. 2779, 2003, pp. 269-280.
2 L. Goubin, "A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems," PKC, LNCS, vol. 2567, 2003, pp. 199-210.
3 T. Akishita and T. Takagi, "Zero-value Point Attacks on Elliptic Curve Cryptosystem," ISC, LNCS, vol. 2851, 2003, pp. 218-233.
4 IEEE Std. P1363, IEEE P1363: IEEE Standard Specifications for Public-Key Cryptography, IEEE, 2000.
5 J. Coron, D. M'Raihi, and C. Tymen, "Fast Generation of Pairs (k, [k]P) for Koblitz Elliptic Curves," SAC, LNCS, vol. 2259, 2001, pp. 151-164.
6 P.C. Kocher, "Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Other Systems," CRYPTO, LNCS, vol. 1109, 1996, pp. 104-113.
7 P. Fouque and F. Valette, "The Doubling Attack - Why Upwards Is Better Than Downwards," CHES, LNCS, vol. 2779, 2003, pp. 269-280.
8 H. Mamiya, A. Miyaji, and H. Morimoto, "Secure Elliptic Curve Exponentiation against RPA, ZPA, DPA, and SPA," IEICE Trans. Fundamentals, vol. E89-A, no. 8, 2006, pp. 2207-2215.   DOI   ScienceOn
9 P. Montgomery, "Speeding the Pollard and Elliptic Curve Methods for Factorizations," Mathematics of Computation, vol. 48, 1987, pp. 243-264.   DOI   ScienceOn
10 K. Okeya, T. Takagi, and C. Vuillaume, "Efficient Representations on Koblitz Curves with Resistance to Side Channel Attacks," ACISP, LNCS, vol. 3574, 2005, pp. 218-229.
11 S.M. Yen and M. Joye, "Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis," IEEE Trans. Computers, vol. 49, 2000, pp. 967-970.   DOI   ScienceOn
12 A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer, 1993.
13 P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis," CRYPTO, LNCS, vol. 1666, 1999, pp. 388-397.
14 M. Joye and M. Tunstall, "Exponent Recoding and Regular Exponentiation Algorithms," AfricaCrypt., LNCS, vol. 5580, 2009, pp. 334-349.
15 T. Messerges, "Using Second-Order Power Analysis to Attack DPA Resistant Software," CHES, LNCS, vol. 1965, 2000, pp. 238-251.
16 NIST FIPS 186-2, Recommended Elliptic Curves for Federal Government Use, Appendix to FIPS 186-2, National Institute of Standards and Technology, 2000.
17 J. Coron, "Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems," CHES, LNCS, vol. 1717, 1999, pp. 292-302.
18 J. Solinas, "Efficient Arithmetic on Koblitz Curves," Designs, Codes and Cryptography, vol. 19, 2000, pp. 195-249.   DOI   ScienceOn
19 M. Anwar Hasan, "Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems," CHES, LNCS, vol. 1965, 2000, pp. 93-108.
20 B. Mames, M. Ciet, and M. Joye, "Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity," IEEE Trans. Computers, vol. 53, no. 6, 2004, pp. 760-768.   DOI   ScienceOn
21 W. Meier and O. Staffelbach, "Efficient Multiplication on Certain Nonsupersingular Elliptic Curves," CRYPTO, LNCS, vol. 740, 1992, pp. 333-344.
22 N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, no. 177, 1987, pp. 203-209.   DOI   ScienceOn
23 N. Koblitz, "CM-Curves with Good Cryptographic Properties," CRYPTO, LNCS, vol. 576, 1991, pp. 279-287.
24 V.S. Miller, "Use of Elliptic Curves in Cryptography," CRYPTO, LNCS, vol. 218, 1986, pp. 417-426.
25 L. Batina et al., "An Elliptic Curve Processor Suitable for RFIDTags," IACR Cryptology ePrint Archive, 2008.