1999
DOI: 10.1007/3-540-48059-5_25
|View full text |Cite
|
Sign up to set email alerts
|

Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems

Abstract: Differential Power Analysis, first introduced by Kocher et al. in [14], is a powerful technique allowing to recover secret smart card information by monitoring power signals. In [14] a specific DPA attack against smart-cards running the DES algorithm was described. As few as 1000 encryptions were sufficient to recover the secret key. In this paper we generalize DPA attack to elliptic curve (EC) cryptosystems and describe a DPA on EC Diffie-Hellman key exchange and EC El-Gamal type encryption. Those attacks en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
746
0
12

Year Published

2000
2000
2016
2016

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 724 publications
(758 citation statements)
references
References 12 publications
(16 reference statements)
0
746
0
12
Order By: Relevance
“…In particular, this is the case for RSA as the factorization of the modulus and the public exponent are rarely available to the device. Note that our countermeasure also fully applies to the ECC setting since the randomization of projective coordinates, introduced by Coron in [5], was later proven insufficiant by Goubin in [6]. As pointed out recently by Dupuy and Kuntz-Jacques [7], when the attacker can tamper with the base element, scalar point multiplications also require randomization of the computation flow to provide DPA resistance.…”
Section: Introductionmentioning
confidence: 90%
See 3 more Smart Citations
“…In particular, this is the case for RSA as the factorization of the modulus and the public exponent are rarely available to the device. Note that our countermeasure also fully applies to the ECC setting since the randomization of projective coordinates, introduced by Coron in [5], was later proven insufficiant by Goubin in [6]. As pointed out recently by Dupuy and Kuntz-Jacques [7], when the attacker can tamper with the base element, scalar point multiplications also require randomization of the computation flow to provide DPA resistance.…”
Section: Introductionmentioning
confidence: 90%
“…2) introduced by Coron [5] were designed to prevent simple side-channel attacks by performing dummy operations. However, such algorithms bring specific weaknesses with respect to so-called safe-error attacks [8].…”
Section: A Review Of Previous Workmentioning
confidence: 99%
See 2 more Smart Citations
“…If, in a side-channel analysis, a point addition is distinguishable from a point doubling, then the bits of the secret key can be determined; this has been demonstrated experimentally using timing [3], power analysis [4], and electromagnetic emissions [5]. Techniques for counteracting this problem include: performing dummy operations, such as forcing a point addition at each iteration [6]; using alternate point multiplication algorithms, such as Montgomery point multiplication [7]; using alternate curve parameterizations, such as the Jacobi or Hessian forms; and unifying the algorithms for point addition and point doubling so that they use the same sequence of field operations and hence are indistinguishable. It is this last technique that we address in this paper.…”
Section: Introductionmentioning
confidence: 99%