Browse > Article
http://dx.doi.org/10.13089/JKIISC.2007.17.1.127

SPA-Resistant Signed Left-to-Right Receding Method  

Han, Dong-Guk (Electronics and Telecommunications Research Institute)
Kim, Tae-Hyun (Graduate School of Information Management and Security, Korea University)
Kim, Ho-Won (Electronics and Telecommunications Research Institute)
Lim, Jong-In (Graduate School of Information Management and Security, Korea University)
Kim, Sung-Kyoung (Graduate School of Information Management and Security, Korea University)
Abstract
This paper proposed receding methods for a radix-${\gamma}$ representation of the secret scalar which are resistant to SPA. Unlike existing receding method, these receding methods are left-to-right so they can be interleaved with a left-to-right scalar multiplication, removing the need to store both the scalar and its receding. Hence, these left-to-right methods are suitable for implementing on memory limited devices such as smart cards and sensor nodes
Keywords
RSA; DSA; SPA; left-to-right recoding; fixed pattern;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Barreto, H. Kim, B. Lynn, and M. Scott, 'Efficient Algorithms for Pairing-Based Cryptosystems,' CRYPTO 2002 ,LNCS 2442, pp. 354-368, 2002
2 D.Boneh and M.Franklin, 'Identity-Based Encryption from the weil Pairing,' Crypto'01, LNCS 2139, pp. 213-229
3 C. Lim and P. Lee, 'More Flexible Expo- nentiation with Precomputation,' CRYPTO'94, LNCS 839, pp. 95-107, Springer-Verlag, 1994
4 V.S. Miller, 'Use of elliptic curves in cryptography,' In Advances in Cryptology- CRYPTO'85 ,LNCS 218, pp. 417-426, 1986
5 P. Kocher, J. Jaffe, B. Jun, 'Differential Power Analysis,' Advances in Cryptology-CRYPTO'99, LNCS 1666, pp.388-397, 1999
6 D.-G. Han and T. Takagi, 'Some Analysis of Radix-r Representations,' Cryptography ePrint Archive, Report 2005/402, 2005. http://eprint.iacr.org/2.005/402
7 B. Moller, 'Securing Elliptic Curve Point Multiplication against Side-Channel Attacks,' Information Security-ISC”01 , LNCS 2200, pp. 324-334, 2001
8 P. Kocher, 'Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,' Advances in Cryptology-CRYPTO '96, LNCS 1109, pp. 104-113, 1996
9 M. Hedabou, P. Pinel, and L. Bebeteau, 'Countermeasures for Preventing Comb Method Against SCA Attacks,' ISPEC'05, LNCS 3439, pp. 85-96, Springer-Verlag, 2005
10 N. Smart and J. Westwood, 'Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three,' Applicable Algebra in Engineering, Communication and Computing, Vol.13, No.6, pp. 485-497, 2003   DOI
11 S. Galbraith, K. Harrison, and D. Soldera, 'Implementing the Tate pairing,' ANTS V, LNCS 2369, pp. 324-337, Springer-Verlag, 2002
12 D. Boneh, B. Lynn, and H. Shacham, 'Short Signatures from the Weil Pairing,' ASIACRYPT 2001, LNCS 2248, pp. 514-532, 2001
13 M. Aydos, T. Yank, and C.K. Koc, 'Highspeed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor,' IEE Proceedings Communications, vol. 148, Issue 5, pp. 273-279, Oct., 2001
14 X. Ruan and R. Katti, 'Left-to-Right Optimal Signed-Binary Representation of a Pair of Integers,' IEEE Trans. Computers, vol. 54, pp. 124-131, July, 2005   DOI   ScienceOn
15 M. Joye and S. Yen, 'Optimal Left-to-Right Binary Signed-Digit Recoding,' IEEE Trans. Computers, vol. 49, pp. 740-748, July, 2000   DOI   ScienceOn
16 J.S. Coron, 'Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems,' CHES 1999, LNCS 1717, pp. 292-302, 1999
17 M. Joye and C. Tymen, 'Protections against differential analysis for elliptic curve cryptography: An algebraic approach,' CHES 2001, LNCS 2162, pp. 377-390, 2001
18 I. Duursma and H -S .Lee, 'Tate Pairing Implementation for Hyperelliptic Curves y^2=x^p-x+d,' ASIACRYPT 2003, LNCS 2894, pp. 111-123, 2003
19 K. Okeya and T. Takagi, 'The Width-w NAF Method Provides Small Memory and Fast Elliptic Scalar Multiplications Secure against Side Channel Attacks,' CT-RSA 2003, LNCS 2612, pp.328-342, 2003