this paper investigates the scalar multiplication algorithms of Elliptic Curve Cryptography (ECC) resisting power analysis attack in security System on Chip (SoC) and analyzes their efficiency. According to the charac...
详细信息
ISBN:
(纸本)9781467372114
this paper investigates the scalar multiplication algorithms of Elliptic Curve Cryptography (ECC) resisting power analysis attack in security System on Chip (SoC) and analyzes their efficiency. According to the characteristics of resource-constrained SoC, we compare and evaluate the average computation time complexity of different algorithms, and then propose an improved left to right Non-Adjacent Form (NAF) encoding algorithm (INAFEA). Furthermore, an improved scalar multiplication algorithm (ISMA) based on the INAFEA with the random signed binary code to call points operations is proposed, which can save a lot of chip area. Based on the work we have done, we proposed a new algorithm to preprocess the random key to make INAFEA more useful and built up an experimental encrypt system. The experimental results show that our proposed ISMA made the security SoC random power consumption, better efficiency and stronger ability to resist power analysis attack compared to the traditional scalar multiplication algorithm.
To resist the side chaimel attacks of elliptic curve cryptography, a new fast and secure point multiplicationalgorithm is proposed. The algorithm is based on a particular kind of addition chains involving only additi...
详细信息
To resist the side chaimel attacks of elliptic curve cryptography, a new fast and secure point multiplicationalgorithm is proposed. The algorithm is based on a particular kind of addition chains involving only additions, providing a natural protection against side channel attacks. Moreover, the new addition formulae that take into account the specific structure of those chains making point multiplication very efficient are proposed. The point multiplicationalgorithm only needs 1 719 multiplications for the SAC260 of 160-bit integers. For chains of length from 280 to 260, the proposed method outperforms all the previous methods with a gain of 26% to 31% over double-and add, 16% to22% over NAF, 7% to 13% over4-NAF and 1% to 8% over the present best algorithm--double-base chain.
Elliptic Curve Cryptosystem (ECC) is a well-known cryptosystem for securing the communications. The most important operation in ECC is scalarmultiplication. The integer representation plays an important role in the p...
详细信息
Elliptic Curve Cryptosystem (ECC) is a well-known cryptosystem for securing the communications. The most important operation in ECC is scalarmultiplication. The integer representation plays an important role in the performance of this operation. This paper presents and evaluates a novel recoding technique which reduces the average Hamming weight of integers. The Left-to-Right (L2R) scalarmultiplication is modified to utilize this new integer representation. Our analysis shows that the computation cost (the number of required point addition/subtraction operation) in the proposed L2R scalar multiplication algorithm is effectively reduced in comparison with other modified L2R binary scalar multiplication algorithms.
Although scalarmultiplication is highly fundamental to elliptic curve cryptography (ECC), it is the most time-consuming operation. The performance of such scalarmultiplication depends on the performance of its scala...
详细信息
Although scalarmultiplication is highly fundamental to elliptic curve cryptography (ECC), it is the most time-consuming operation. The performance of such scalarmultiplication depends on the performance of its scalar recoding which can be measured in terms of the time and memory consumed, as well as its level of security. This paper focuses on the conversion of binary scalar key representation into {0, 1, 3}-NAF non-adjacent form. Thus, we propose an improved {0, 1, 3}-NAF lookup table and mathematical formula algorithm which improves the performance of {0, 1, 3}-NAF algorithm. This is achieved by reducing the number of rows from 15 rows to 6 rows, and reading two (instead of three) digits to produce one. Furthermore, the improved lookup table reduces the recoding time of the algorithm by over 60% with a significant reduction in memory consumption even with an increase in key size. Specifically, the improved lookup table reduces the memory consumption by as much as 75% for the big key, which shows its higher level of resilience to side channel attacks.
Galbraith, Lin and Scott (EUROCRYPT 2009) [8] constructed a class of elliptic curves over F-p(2) (a.k.a GLS curves) on which the Gallant-Lambert-Vanstone (GLV) method can be employed for fast scalarmultiplication. In...
详细信息
Galbraith, Lin and Scott (EUROCRYPT 2009) [8] constructed a class of elliptic curves over F-p(2) (a.k.a GLS curves) on which the Gallant-Lambert-Vanstone (GLV) method can be employed for fast scalarmultiplication. In this work we give an alternative way to implement the quadratic extension field arithmetic for GLS curves, and exploit some explicit decomposition to support 4 dimensional GLV method on GLS curves with special complex multiplication (CM). Such techniques usually bring more computational benefits compared with previous methods. Specially, we give a fair comparison between the cost of 4 GLV based scalarmultiplication on GLS curve with CM discriminant 8 and that on the Jacobian of its isogenous FKT genus 2 curve. Our implementations indicate that scalarmultiplication on the Jacobian of hyperelliptic curve in Scholten model has competitive efficiency with that on its isogenous GLS curve in twisted Edwards model. (C) 2015 Elsevier B.V. All rights reserved.
We propose a new encoding algorithm for the simultaneous differential multidimensional scalar point multiplicationalgorithm d-MUL. Previous encoding algorithms are known to have major drawbacks in their efficient and...
详细信息
ISBN:
(纸本)9783030519377;9783030519384
We propose a new encoding algorithm for the simultaneous differential multidimensional scalar point multiplicationalgorithm d-MUL. Previous encoding algorithms are known to have major drawbacks in their efficient and secure implementation. Some of these drawbacks have been avoided in a recent paper in 2018 at a cost of losing the general functionality of the point multiplicationalgorithm. In this paper, we address these issues. Our new encoding algorithm takes the binary representations of scalars as input, and constructs a compact binary sequence and a permutation, which explicitly determines a regular sequence of group operations to be performed in d-MUL. Our algorithm simply slides windows of size two over the scalars and it is very efficient. As a result, while preserving the full generality of d-MUL, we successfully eliminate the recursive integer matrix computations in the originally proposed encoding algorithms. We also expect that our new encoding algorithm will make it easier to implement d-MUL in constant time. Our results can be seen as the efficient and full generalization of the one dimensional Montgomery ladder to arbitrary dimension.
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequen...
详细信息
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks (SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than MOEller's one, its cost being about 5% to 10% smaller than MOEller's one.
In Elliptic Curve Cryptography (ECC), computational levels of scalarmultiplication contains three levels: scalar arithmetic, point arithmetic and field arithmetic. To achieve an efficient ECC performance, precomputed...
详细信息
In Elliptic Curve Cryptography (ECC), computational levels of scalarmultiplication contains three levels: scalar arithmetic, point arithmetic and field arithmetic. To achieve an efficient ECC performance, precomputed points help to realize a faster computation, which takes away the need to repeat the addition process every time. This paper introduces new quintupling point (5P) formulas which can be precomputed once and can be reused at the scalarmultiplication level. We considered mixed addition in Affine and Lopez-Dahab since the mixed addition computation cost is better than the traditional addition in Lopez-Dahab coordinates over binary curve. Two formulas are introduced for the point quintupling which (Double Double Add) and, (Triple Add Double) the cost of the two formulas are 17 multiplication + 12 squaring and 23 multiplcation + 13 squaring respectively. The two formulas are proven as valid points. The new quintupling point can be implemented with different scalarmultiplication methods.
暂无评论