Presentation 2005-07-21
Defeating Simple Power Analysis on Koblitz Curves
Katsuyuki OKEYA, Tsuyoshi TAKAGI, Camille VUILLAUME,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) Koblitz curves belong to a special class of binary curves on which the scalar multiplication can be computed very efficiently. For this reason, they are suitable candidates for implementations on low-end processors. However, such devices are often vulnerable to side channel attacks. In this paper, we propose two countermeasures against side channel attacks on Koblitz curves. Both of them utilize a fixed-pattern recoding to defeat simple power analysis. Our first technique extends a known countermeasure to the special case of Koblitz curves. In our second technique, the scalar is recoded from left to right, and can be easily stored or even randomly generated.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) elliptic curve cryptosystems / Koblitz curves / smartcard / side channel attacks / SPA countermeasure
Paper # ISEC2005-18,SITE2005-16
Date of Issue

Conference Information
Committee ISEC
Conference Date 2005/7/14(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Defeating Simple Power Analysis on Koblitz Curves
Sub Title (in English)
Keyword(1) elliptic curve cryptosystems
Keyword(2) Koblitz curves
Keyword(3) smartcard
Keyword(4) side channel attacks
Keyword(5) SPA countermeasure
1st Author's Name Katsuyuki OKEYA
1st Author's Affiliation Hitachi, Ltd., Systems Development Laboratory()
2nd Author's Name Tsuyoshi TAKAGI
2nd Author's Affiliation Future University
3rd Author's Name Camille VUILLAUME
3rd Author's Affiliation Hitachi, Ltd., Systems Development Laboratory
Date 2005-07-21
Paper # ISEC2005-18,SITE2005-16
Volume (vol) vol.105
Number (no) 193
Page pp.pp.-
#Pages 8
Date of Issue