Skip to main content

On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2384))

Included in the following conference series:

Abstract

We show that a randomized addition-subtraction chains countermeasure against side channel attacks is vulnerable to SPA attack, a kind of side channel attack, under distinguishability between addition and doubling. A side channel attack is an attack that takes advantage of information leaked during execution of a cryptographic procedure. The randomized addition-subtraction chains countermeasure has been proposed by Oswald-Aigner, and is a random decision inserted into computations. However, its immunity to side channel attacks is still controversial. As for timing attack, a kind of side channel attack, the randomized addition-subtraction chains countermeasure is also vulnerable. Moreover, compared with other countermeasures against side channel attacks, the randomized addition-subtraction chains countermeasure, after being improved to prevent side channel attacks, is much slower.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brier, É., Joye, M., Weierstrass Elliptic Curves and Side-Channel Attacks, Public Key Cryptography (PKC2002), LNCS2274, (2002), 335–345.

    Chapter  Google Scholar 

  2. Cohen, H., Miyaji, A., Ono, T., Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Advances in Cryptology-ASIACRYPT’ 98, LNCS1514, (1998), 51–65.

    Chapter  Google Scholar 

  3. Coron, J.S., Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES’99), LNCS1717, (1999), 292–302.

    Chapter  Google Scholar 

  4. Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.P., Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks, International Association for Cryptologic Research (IACR), Cryptology ePrint Archive 2002/007, (2002). Available at http://eprint.iacr.org/

  5. Hasan, M.A., Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES2000), LNCS1965, (2000), 93–108.

    Google Scholar 

  6. Izu, T., Takagi, T., A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Public Key Cryptography (PKC2002), LNCS2274, (2002), 280–296.

    Chapter  Google Scholar 

  7. Joye, M., Quisquater, J.J., Hessian elliptic curves and side-channel attacks, Cryptographic Hardware and Embedded Systems (CHES’01), LNCS2162, (2001), 402–410.

    Google Scholar 

  8. Joye, M., Tymen, C., Protections against Differential Analysis for Elliptic Curve Cryptography-An Algebraic Approach-, Cryptographic Hardware and Embedded Systems (CHES’01), LNCS2162, (2001), 377–390.

    Google Scholar 

  9. Koblitz, N., Elliptic curve cryptosystems, Math. Comp. 48, (1987), 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  10. Kocher, C., Cryptanalysis of Diffie-Hellman, RSA, DSS, and Other Systems Using Timing Attacks. Available at http://www.cryptography.com/

  11. Kocher, C., Timing Attacks on Implementations of Diffie-Hellman, RSA,DSS, and Other Systems, Advances in Cryptology-CRYPTO’ 96, LNCS1109, (1996), 104–113.

    Chapter  Google Scholar 

  12. Kocher, C., Jaffe, J., Jun, B., Introduction to Differential Power Analysis and Related Attacks. Available at http://www.cryptography.com/dpa/technical /index.html

  13. Kocher, C., Jaffe, J., Jun, B., Differential Power Analysis, Advances in Cryptology-CRYPTO’ 99, LNCS1666, (1999), 388–397.

    Google Scholar 

  14. Liardet, P.Y., Smart, N.P., Preventing SPA/DPA in ECC systems using the Jacobi form, Cryptographic Hardware and Embedded System (CHES’01), LNCS2162, (2001), 391–401.

    Google Scholar 

  15. Miller, V.S., Use of elliptic curves in cryptography, Advances in Cryptology-CRYPTO’ 85, LNCS218,(1986), 417–426.

    Chapter  Google Scholar 

  16. Morain, F., Olivos, J., Speeding up the computation on an elliptic curve using addition-subtraction chains, Inform. Theory Appl. 24, (1990), 531–543.

    MATH  MathSciNet  Google Scholar 

  17. Möller, B., Securing Elliptic Curve Point Multiplication against Side-Channel Attacks, Information Security (ISC2001), LNCS2200, (2001), 324–334.

    Chapter  Google Scholar 

  18. Oswald, E., Aigner, M., Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks, Cryptographic Hardware and Embedded Systems (CHES’01), LNCS2162, (2001), 39–50.

    Google Scholar 

  19. Okeya, K., Miyazaki, K, Sakurai, K., A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-form Elliptic Curve Secure against Side Channel Attacks, The 4th International Conference on Information Security and Cryptology (ICISC 2001), LNCS2288, (2002), 428–439.

    Chapter  Google Scholar 

  20. Okeya, K., Sakurai, K., Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack, Progress in Cryptology-INDOCRYPT 2000, LNCS1977, (2000), 178–190.

    Google Scholar 

  21. Oswald, E., On Countermeasures against Power Analysis Attacks on Elliptic Curve Cryptosystem, DPA-Workshop organized by the ECC-Brainpool, (2001). Available at http://www.iaik.tu-graz.ac.at/aboutus/people/oswald/index.php

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okeya, K., Sakurai, K. (2002). On Insecurity of the Side Channel Attack Countermeasure Using Addition-Subtraction Chains under Distinguishability between Addition and Doubling. In: Batten, L., Seberry, J. (eds) Information Security and Privacy. ACISP 2002. Lecture Notes in Computer Science, vol 2384. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45450-0_32

Download citation

  • DOI: https://doi.org/10.1007/3-540-45450-0_32

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43861-8

  • Online ISBN: 978-3-540-45450-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics