Presentation 2005-12-16
Improved address-bit DPA Countermeasure on BRIP
Atsuko MIYAJI, Takeshi KIYOMIYA,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) Elliptic curve cryptosystem is used for smart card, because key length is shorter and it is implementable for smaller memory than RSA cryptosystem. In the implementation on a smart card, we must regard countermeasure on Side Channel Attacks which has become serious threat. Scalar multipricasion algorithm which is BRIP, EBRIP with randomized initial point is resistant algorithm for SPA and DPA including RPA, ZPA. But on implementation countermeasure resistant Address-bit DPA, the problem is its memory increased in comparison with BRIP, EBRIP. In this paper, we propose BRIP, EBRIP improved resistant ADPA.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Elliptic curve cryptosystem / Side-channel Attack / Address-bit DPA / Randomized initial point / Randomized adderessing method / BRIP / EBRIP
Paper # ISEC2005-118
Date of Issue

Conference Information
Committee ISEC
Conference Date 2005/12/9(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Improved address-bit DPA Countermeasure on BRIP
Sub Title (in English)
Keyword(1) Elliptic curve cryptosystem
Keyword(2) Side-channel Attack
Keyword(3) Address-bit DPA
Keyword(4) Randomized initial point
Keyword(5) Randomized adderessing method
Keyword(6) BRIP
Keyword(7) EBRIP
1st Author's Name Atsuko MIYAJI
1st Author's Affiliation School of Information Science, Japan Advanced Institute of Science and Technology (JAIST)()
2nd Author's Name Takeshi KIYOMIYA
2nd Author's Affiliation School of Information Science, Japan Advanced Institute of Science and Technology (JAIST)
Date 2005-12-16
Paper # ISEC2005-118
Volume (vol) vol.105
Number (no) 484
Page pp.pp.-
#Pages 6
Date of Issue