Login



Other Articles by Author(s)

Turki F. Alsomani
Hilal Houssain



Author(s) and WSEAS

Turki F. Alsomani
Hilal Houssain


WSEAS Transactions on Computers


Print ISSN: 1109-2750
E-ISSN: 2224-2872

Volume 16, 2017

Notice: As of 2014 and for the forthcoming years, the publication frequency/periodicity of WSEAS Journals is adapted to the 'continuously updated' model. What this means is that instead of being separated into issues, new papers will be added on a continuous basis, allowing a more regular flow and shorter publication times. The papers will appear in reverse order, therefore the most recent one will be on top.



Efficiently Secure ECC Scalar Multiplication Methods Against Power Analysis Attacks on Resource Constrained Devices

AUTHORS: Turki F. Alsomani, Hilal Houssain

Download as PDF

ABSTRACT: Power analysis attacks are serious security threats to most cryptographic implementations, where these attacks may reveal the secret keys by exploiting leaked power consumption from running cryptographic devices. Most of the research efforts and proposed countermeasures against these attacks result in additional computational cost for hardware implementation. This paper presents efficient scalar multiplication methods, which is secure against the simple power analysis attacks. The main idea of the proposed method is to delay the elliptic curve point addition operation of the scalar multiplication using buffering technique. By such delay, the correlation between the key and the power consumption is eliminated. In addition, when combined with randomization techniques, the second method may also protect against differential power analysis attacks. Accordingly, the proposed methods have been implemented on an Altera Cyclone III EP3C80F780C7 FPGA and the results show that the proposed methods exhibit a time advantage over related works. Compared to other methods, the proposed methods can achieve up to 50% time improvement for accomplishing one scalar multiplication with 173-bit, 191-bit, and 230-bit.

KEYWORDS: Elliptic Curve Cryptosystems, Simple Power Analysis attacks, Differential Power Analysis Attacks, and Scalar Multiplication.

REFERENCES:

[1] N. Koblitz, 'Elliptic curve cryptosystems,' Mathematics of Computation, vol. 48, p. 203– 209, 1987.

[2] V. S. Miller, 'Use of elliptic curves in cryptography,' in CRYPTO ’85: Proceedings of the Advances in cryptology, New York, NY, USA, 1986.

[3] R. Rivest, A. Shamir and L. Adleman, 'A method for obtaining digital signatures and public key cryptosystems,' Commun. ACM, Vol. 21, No.2, pp. 120-126, DOI: 10.1145/357980.358017, 1978.

[4] D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, SpringerVerlag, 2004.

[5] D. Malan, M. Welsh and M. Smith, 'A publickey infrastructure for key distribution in TinyOS based on elliptic curve cryptography,' in Proc. of the 1st IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (SECON '04), pp. 71–80, Santa Clara, Calif, USA, 2004.

[6] H. Houssain, M. Badra and T. F. Al Somani, 'Hardware Implementations of Elliptic Curve Cryptography in Wireless Sensor Networks,' in Proc. 6th International Conf. on Internet Technology and Secured Transactions (ICITST 2011), Abu Dhabi, UAE, pp. 1-6, Dec 2011.

[7] N. Gura, A. Patel, A. S. Wander, H. Eberle and S. Chang Shantz, 'Comparing elliptic curve cryptography and RSA on 8-bit CPUs,' in Cryptographic Hardware and Embedded Systems — CHES 2004, vol. 3156 of Lecture Notes in Computer Science, pp. 119–132, Springer Verlag, 2004.

[8] J. Fan and I. Verbauwhede, “An updated survey on secure ECC implementations: Attacks, countermeasures and cost,” Cryptogr. Secur. From Theory to Appl., pp. 265–282, 2012.

[9] P. Kocher, 'Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,' in Advances in Cryptology, Proc. CRYPTO ’96, N. Koblitz, ed., pp. 104-113, 1996.

[10] P. Kocher, J. Jaffe and B. Jun, 'Differential power analysis,' in Proc. Adv. Cryptology – CRYPTO’99, Santa Barbara, CA, 1999, vol. 1666, pp. 388–397.

[11] P. Dyka, Zoya and Langendörfer, “Improving the Security of Wireless Sensor Networks by Protecting the Sensor Nodes against Side Channel Attacks,” in Wireless Networks and Security, A.-S. Khan, Shafiullah and Khan Pathan, Ed. Springer Berlin Heidelberg, pp. 303– 328, 2013.

[12] L. Goubin, 'A refined power-analysis attack on elliptic curve cryptosystems,' in Proceedings of PKC 2003, LNCS 2567, pp. 199-211. Springer Berlin / Heidelberg, 2003.

[13] M. Ciet and M. Joye, '(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography,' in Information and Communications Security (ICICS2006), LNCS 2836, Springer, 2003, pp. 348–359.

[14] J. S. Coron, 'Resistance against differential power analysis for elliptic curve cryptosystems,' in Cryptographic Hardware and Embedded Systems – CHES 1999, Worcester, MA: Springer, 1999, vol. 1717, pp. 292–302.

[15] T. Akishita and T. Takagi, 'Zero-value register attack on elliptic curve cryptosystem,' IEICE Transactions, 88-A(1):132–139, 2005.

[16] P. Fouque and F. Valette, 'The doubling attack– why upwards is better than downwards,' in Proc. CHES’03, 2003, vol. 2779, pp. 269–280.

[17] C. Murdica, S. Guilley, J.-L. Danger, P. Hoogvorst and D. Naccache, 'Same values power analysis using special points on elliptic curves,' in In Proceedings of the Third international conference on Constructive SideChannel Analysis and Secure Design (COSADE'12), Werner Schindler and Sorin A. Huss (Eds.). Springer-Verlag, Berlin, Heidelberg, 183-198. DOI=10.1007/978-3-642- 29912-4_14.

[18] S. M. Yen, L. C. Ko, S. J. Moon and J. C. Ha, 'Relative doubling attack against montgomery ladder,' in Proc. ICISC’05, 2006, vol. 3935, pp. 117–128.

[19] S. Chari, J. R. Rao and P. Rohatgi, 'Template Attacks,' in Cryptographic Hardware and Embedded Systems, CHES, ser. LNCS, vol. 2523, 2002, pp. 13–28.

[20] P. Fouque, D. R´eal, F. Valette and M. Drissi, 'The Carry Leakage on the Randomized Exponent Countermeasure,' in Cryptographic Hardware and Embedded Systems - CHES, ser. LNCS, vol. 5154. Springer, 2008, pp. 198–213.

[21] L. Batina, J. Hogenboom, N. Mentens, J. Moelans and J. Vliegen, 'Side-channel evaluation of FPGA implementations of binary Edwards curves,' in in International Conference on Electronics, Circuits and Systems 2010, pp. 1255-1258, Athens, Greece, Dec. 12-15, 2010.

[22] B. Möller, 'Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks,' in Int. Conf. on Information Security (ISC 2002), Sao Paulo, Brazil, 2002, vol. 2433, pp. 402–413.

[23] L. P.Y. and S. NP, 'Preventing SPA/DPA in ECC systems using the Jacobi form,' in Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001), Paris, France, 2001, vol. 2162, pp. 391–401.

[24] E. Brier and M. Joye, 'Weierstraß elliptic curves and side-channel attacks,' in David Naccache and Pascal Paillier (Eds.), Public Key Cryptography, vol. 2274 of Lecture Notes in Computer Science, pp. 335–345. Springer, Berlin / Heidelberg, 2002.

[25] P. Montgomery, 'Speeding up the Pollard and elliptic curve methods of factorization,' Mathematics of Computation, vol. 48, no. 177, pp. 243–264, 1987.

[26] M. Joye and J. Quisquater, 'Hessian elliptic curves and side-channel attacks,' Cryptographic Hardware and Embedded Systems CHES 2001, LNCS 2162, Springer-Verlag, pp.402–410, 2001.

[27] O. Billet and M. Joye, 'The Jacobi model of an elliptic curve and side-channel analysis,' Applied Algebra, Algebraic Algorithms and Error-Correcting Codes 2003, LNCS 2643, Springer- Verlag, pp.34–42, 2003.

[28] W. Keke, L. Huiun, Z. Dingju and Y. Fengqi, 'Efficient Solution to Secure ECC Against Sidechannel Attacks,' 2011 20 (CJE-3): 471-475.

[29] É. Brier, I. Déchène and M. Joye, 'Unified PADDition formulæ for elliptic curve cryptosystems,' In Embedded Cryptographic Hardware: Methodologies & Architectures., Nova Science Publishers, 2004.

[30] T. F. Al-Somani and A. A. Amin, 'High Performance Elliptic Curve Scalar Multiplication with Resistance against Power Analysis Attacks,' Journal of Applied Sciences, Volume 8 (24), 2008, pp. 4587-4594.

[31] B. Chevallier-Mames, M. Ciet and M. Joye, 'Low cost solutions for preventing simple sidechannel analysis: Side channel atomicity,' IEEE Trans. Computers, 53(6):760–768, 2004.

[32] P. Longa, Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields., PhD thesis, School of Information Technology and Engineering, University of Ottawa, 2007.

[33] C. Giraud and V. Verneuil, 'Atomicity Improvement for Elliptic Curve Scalar Multiplication,' CARDIS 2010: 80441.

[34] D. Bernstein and T. Lange, 'Faster Addition and Doubling on Elliptic Curves,' Advances in Cryptology - ASIACRYPT, K. Kurosawa (ed.), vol. 4833 of LNCS, pp. 29-50, Springer, 2007.

[35] S. Ghosh, D. Mukhopadhyay and D. R. Chowdhury, 'Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable GF(p) Arithmetic Unit,' IEEE Trans. on Circuits and Systems 58-I(8) , : 1798- 1812 (2011).

[36] M. Hedabou, P. Pinel and L. Bénéteau, 'A comb method to render ECC resistant against Side Channel Attacks,' IACR Cryptology ePrint Archive 2004: 342, 2004 .

[37] M. Joye and C. Tymen, 'Protections against differential analysis for elliptic curve cryptography,' In:

[cKKNP01] Cryptographic Hardware and Embedded Systems – CHES 2001, Lecture Notes in Computer Science, Vol. 2162, pp. 377.

[38] D. Naccache, N. P. Smart and J. Stern, 'Projective Coordinates Leak,' In: Advances in Cryptology - EuroCrypt 2004, Lecture Notes in Computer Science, Vol. 3027, pp. 257–267. Springer, Berlin / Heidelberg, 2004.

[39] J. Ha, J. Park, S. Moon and S. Yen, 'Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC,' in Information Security Applications (WISA), vol. 4867. Springer, 2007, pp. 333–344.

[40] T. Akishita and T. Takagi, 'Zero-Value Point Attacks on Elliptic Curve Cryptosystem,' vol. 2851, pp. 218–233, 2003.

[41] H. Mamiya, A. Miyaji and H. Morimoto, 'Efficient countermeasure against RPA, DPA, and SPA,' Cryptographic Hardware and Embedded Systems - CHES '04, LNCS 3156, Springer-Verlag, pp. 343-356.

[42] N. Zhang, Z. Chen, and G. Xiao, “Efficient elliptic curve scalar multiplication algorithms resistant to power analysis,” Inf. Sci. (Ny)., vol. 177, no. 10, pp. 2119–2129.

[43] H. Liu, Y. Zhou, and N. Zhu, “A Novel Elliptic Curve Scalar Multiplication Algorithm against Power Analysis,” Math. Probl. Eng., vol. 2013, 2013.

[44] J.-H. Ye, S.-H. Huang, and M.-D. Shieh, “An efficient countermeasure against power attacks for ECC over GF(p),” 2014 IEEE Int. Symp. Circuits Syst., no. 1, pp. 814–817, Jun. 2014.

[45] M. Lee, “SPA-resistant simultaneous scalar multiplication,” Computational Science and Its Applications–ICCSA, vol. 3481, pp. 314–321, 2005.

[46] D. Liu, Z. Tan, and Y. Dai, “New Elliptic Curve Multi-scalar Multiplication Algorithm for a Pair of Integers to Resist SPA”, Lecture Notes in Computer Science, vol. 5487, pp. 253–264. Springer, Berlin / Heidelberg, 2009.

[47] F. Morain and J. Olivos, 'Speeding up the computations on an elliptic curve using addition-subtraction chains,' Theoretical Informatics and Applications, 24, p. 531–543, 1990.

[48] H. Houssain, M. Badra and T. Al-Somani, 'Power Analysis Attacks on ECC: A Major Security Threat,' International Journal of Advanced Computer Science and Applications (IJACSA), vol. 3, issue. 6 ,p. 90 - 96, 2012.

WSEAS Transactions on Computers, ISSN / E-ISSN: 1109-2750 / 2224-2872, Volume 16, 2017, Art. #28, pp. 241-251


Copyright © 2017 Author(s) retain the copyright of this article. This article is published under the terms of the Creative Commons Attribution License 4.0

Bulletin Board

Currently:

The editorial board is accepting papers.


WSEAS Main Site