Browse > Article
http://dx.doi.org/10.13089/JKIISC.2003.13.5.169

Randomization of Elliptic Curve Secret Key to Efficiently Resist Power Analysis  

장상운 (고려대학교 정보보호 대학원)
정석원 (고려대학교 정보보호 대학원)
박영호 (세종 사이버 대학교 컴퓨터공학부)
Abstract
We establish the security requirements and derive a generic condition of elliptic curve scalar multiplication to resist against DPA and Goubin’s attack. Also we show that if a scalar multiplication algorithm satisfies our generic condition, then both attacks are infeasible. Showing that the randomized signed scalar multiplication using Ha-Moon's receding algorithm satisfies the generic condition, we recommend the randomized signed scalar multiplication using Ha-Moon's receding algorithm to be protective against both attacks. Also we newly design a random recoding method to Prevent two attacks. Finally, in efficiency comparison, it is shown that the recommended method is a bit faster than Izu-Takagi’s method which uses Montgomery-ladder without computing y-coordinate combined with randomized projective coordinates and base point blinding or isogeny method. Moreover. Izu-Takagi’s method uses additional storage, but it is not the case of ours.
Keywords
SPA; DPA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Protections agains diffenential analysis for elliptic curve cryptography : An algebraic approach /
[ M.Joye;C.Tymen ] / CHES 2001, LNCS 2162
2 A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems /
[ Louis Goubin ] / PKC 2003,LNCS 2567
3 An Analysis of Goubin;s Refined Power Analysis Attack /
[ N.P.Smart ] / CHES 2003
4 On insecurity of the side shannel attack countermeasure using addition subtraction chains under distinguishablility between addition and doubling /
[ K.Okeya;K.Sakurai ] / ACISP 2002,LNCS 2834
5 Speeding up the computation on an elliptic curve using addition-subtraction chains /
[ F.Morain;J.Olivos ] / Inform. Theory Appl.   DOI
6 Preventing SPA/DPA in ECC Systems using the Jacobi form /
[ P.Y.Liarder;N.P.Smart ] / CHES 2001, LNCS 2162
7 Resistance against Differential Power Analysis for Elliptic Curve Crypto-systems /
[ J.S.Coron ] / CHES 1999,lncs 1717
8 A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attack /
[ T.Izu;T.Takagi ] / CHES 2002, LNCS 2274
9 Weierstraβ Elliptic Curves and side-Channel attacks /
[ E.Brier;M.Joye ] / PKC 2002, LNCS 274
10 Power analysis breaks elliptic curve cryptosystems even secure against the timing attack /
[ K.Okeya;K.Sakurai ] / Indocrypt 2000,LNCS 1977
11 Hessian elliptic curves and side-channel attacks /
[ M.Joye;J.J.Quisquater ] / CHES 2002, LNCS 2162
12 Randomized Addition-Subtraction Chanins as a Count ermeasure against power Attacks /
[ E.Oswald;M.Aigner ] / CHES 2001, LNCS 2162
13 Randomized signed-Scalar Multiplication of ECC to Resist Power Attacks /
[ J.C.Ha;S.J.Moon ] / CHES 2002, LNCS 2523
14 /
[ D G. Han;N.S. Chang;S.W.Jung;Y H.Park;C.H.Kim;H.Ryu ] / Cryptanalysis of the Full version Randomized Addition-Subtraction Chains