Browse > Article
http://dx.doi.org/10.13089/JKIISC.2004.14.6.125

Elliptic Curve Scalar Multiplication Resistant against Side Channel Attacks  

Kim Tae Hyun (고려대학교 정보보호대학원)
Jang Sang-Woon (국가보안기술연구소)
Kim Woong Hee (국가보안기술연구소)
Park Young-Ho (세종사이버대학교)
Abstract
When cryptosystem designers implement devices that computing power or memory is limited such as smart cards, PDAs and so on, not only he/she has to be careful side channel attacks(SCA) but also the cryptographic algorithms within the device has to be efficient using small memory. For this purpose, countermeasures such as Moiler's method, Okeya-Takagi's one and overlapping window method, based on window method to prevent SCA were proposed. However, Moiler's method and Okeya-Talngi's one require additional cost to prevent other SCA such as DPA, Second-Order DPA, Address-DPA, and so on since they are immune to only SPA. Also, overlapping window method has a drawback that requires big memory. In this paper, we analyze existing countermeasures and propose an efficient and secure countermeasure that is immune to all existing SCA using advantages of each countermeasure. Moreover, the proposed countermeasure can enhance the efficiency using mixed coordinate systems.
Keywords
Elliptic Curve Cryptosystem; Side Channel Attacks; Countermeasures; SPA; DPA; Second-Order DPA;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 K. Itoh, J. Yajima. M. Takenaka, N. Torrii, 'DPA Countermeasures by Improving the Window Method,' CHES 2002, LNCS 2523, pp. 303-317, Springer-Verlag, 2003
2 P. Kocher, 'Timing attacks on impImentation of Diffie-Hellman, RSA, DSS, and other systems,' CRYPTO 1996, LNCS 1109, pp.104-113, Springer-Verlag, 1996
3 K. Okeya, K. Sakurai, 'A Second-Order DPA Attack Breaks a Window-Method Based Counterm- easure against Side Channel Attack,' ISC 2002, LNCS 2433, pp. 389-401, Springer-Verlag, 2002
4 K. Okeya, T. Takagi, 'The Width- $\omega$NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks.' CT-RSA 2003, LNCS 2612, pp.328-342, Springer-Verlag, 2003
5 Standards for Efficient Cryptography Group (SECG). Specification of Standards for Efficient Cryptography
6 P. Y. Liardet, N. P. Smart, 'Preventing SPA/DPA in ECC systems using the Jacobi form,' CHES 2001, LNCS 2162, pp. 391-401, Springer-Verlag, 2001
7 하재철, 곽동진, 문상재, 'Folding 기법을 이용한 전력분석 공격에 대응하는 고속 스칼라곱셈,' 정보보호학회논문지, 13권 3호, pp. 57-64, 2003
8 K. Itoh, T. Izu, M. Takenaka, 'A Practical Countermeasure against Address-bit Differential Power Analysis,' CHES 2003, LNCS 2779, pp. 382-396, Springer-Verlag, 2003
9 한동국, 장남수, 장상운, 임종인, '랜덤한 덧셈-뺄셈 체인에 대한 부채널 공격,' 정보보호학회논문지, 14권 5호, pp. 121-133, 2004
10 장상운, 정석원, 박영호, '전력분석공격을 효율적으로 방어하는 타원곡선 비밀키의 랜덤화,' 정보보호학회논문지, 13권 5호, pp. 169-177, 2003   과학기술학회마을
11 P. Kocher, J. Jaffe, B. Jun, 'Differential Power Analysis,' CRYPTO 1999, LNCS 1666, pp.388-397, Springer-Verlag, 1999
12 안만기, 하재철, 이훈재, 문상재, '타원곡선 암호시스템에서 랜덤 m-ary 방법을 사용한 전력분석 공격의 대응방법,' 정보보호학회논문지, 13권 3호, 35-43, 2003
13 J. S. Caron, 'Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems.' CHES 1999, LNCS 1717, pp. 292-302. Springer-Verlag, 1999
14 B. Moller. 'Securing Elliptic Curve Point Multiplication against Side-Channel Attacks,' ISC 2001, LNCS 2200, pp. 324-334, Springer-Verlag, 2001