Skip to main content

Montgomery Residue Representation Fault-Tolerant Computation in GF(2k)

  • Conference paper
Information Security and Privacy (ACISP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5107))

Included in the following conference series:

  • 1019 Accesses

Abstract

In this paper, we are concerned with protecting elliptic curve computation in a tamper proof device by protecting finite field computation against active side channel attacks, i.e., fault attacks. We propose residue representation of the field elements for fault tolerant Montgomery residue representation multiplication algorithm, by providing fault models for fault attacks, and countermeasures to some fault inducing attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., Kuhn, M.: Tamper Resistance - a Cautionary Note. In: Proceedings of the Second Usenix Workshop on Electronic Commerce, vol. 2, pp. 1–11 (1996)

    Google Scholar 

  2. Bajard, J.C.B., Imbert, L., Negre, C., Plantard, T.: Efficient Multiplication GF(p k) for Elliptic Curve Cryptography. In: Proceedings of the 16th IEEE Symposium on Computer Arithmetic (ARITH 2003), p. 182 (2003)

    Google Scholar 

  3. Bajard, J.C., Imbert, L., Jullien, A.G.: Parallel Montgomery Multiplication in GF(2k) using Trinomial Residue Arithmetic. In: Proceedings of the 17th IEEE Symposium on Computer Arithmetic(ARITH 2005), pp. 164–171 (2005)

    Google Scholar 

  4. Bao, F., Deng, R.H., Han, Y., Jeng, A.B., Narasimhalu, A.D., Ngair, T.-H.: Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 115–124. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Beckmann, P.E., Musicus, B.R.: Fast Fault-Tolerant Digital Convolution Using a Polynomial Residue Number System. IEEE Transactions on Signal Processing 41(7), 2300–2313 (1993)

    Article  MATH  Google Scholar 

  6. Biehl, I., Meyer, B., Muller, V.: Differential fault attacks on elliptic curve cryptosystems. In: Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, vol. 1880, pp. 131–146 (2000)

    Google Scholar 

  7. Boneh, D., DeMilo, R.A., Lipton, R.J.: On the Importance of Eliminating Errors in Cryptographic Computations. Journal of Cryptology 14, 101–119 (2001)

    Article  MATH  Google Scholar 

  8. Ciet, M., Joye, M.: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Designs, Codes and Cryptography 36 (July 2005)

    Google Scholar 

  9. Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, UK (1999)

    MATH  Google Scholar 

  10. Gaubatz, G., Sunar, B.: Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography. In: Workshop on Fault Diagnosis and Tolerance in Cryptography, Edinburgh, Scotland (September 2005)

    Google Scholar 

  11. Halbutoǧullari, A., Koç, Ç.: Mastrovito Multiplier for General Irreducible Polynomials. IEEE Transactions on Computers 49(5), 503–518 (2000)

    Article  Google Scholar 

  12. Imbert, L., Dimitrov, L.S., Jullien, G.A.: Fault-Tolerant Computation Over Replicated Finite Rings. IEEE Transaction on the Circuits Systems-I: Fundamental Theory and Applications 50(7) (July 2003)

    Google Scholar 

  13. Koblitz, N.: Elliptic Curve Cryptosystems. Mathematics of Computation 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  14. Koç, C.K., Acar, T.: Montgomery Multiplication in GF(2k). Design, Codes and Cryptography 14(1), 57–69 (1998)

    Article  MATH  Google Scholar 

  15. Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: CRYPTO 1999. LNCS, vol. 1966, pp. 388–397. Springer, Heidelberg (1999)

    Google Scholar 

  16. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, London (1986)

    MATH  Google Scholar 

  17. VLSI Designs for Multiplication over Finite Fields GF(2m). In: Proceedings of the 6th International Conference on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, vol. 357, pp. 297–309 (1988)

    Google Scholar 

  18. Medoš, S., Boztaş, S.: Fault-Tolerant Finite Field Computation in the Public Key Cryptosystems. In: Boztaş, S., Lu, H.-F(F.) (eds.) AAECC 2007. LNCS, vol. 4851, pp. 120–129. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Medo, S., Boztaş, S.: Fault-Tolerant Lagrange Representation Multiplication in the Finite Field GF(2k). In: Proceedings of Information Security and Cryptology Conference, December 2007, pp. 90–95 (2007)

    Google Scholar 

  20. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  21. Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  22. Otto, M.: Fault Attacks and Countermeasures, PhD Thesis (December 2004)

    Google Scholar 

  23. Reed, I.S., Solomon, G.: Polynomial Codes over Certain Finite Fields. Journal of the Society for Industrial and Applied Mathematics 8(2), 300–304 (1960)

    Article  MathSciNet  MATH  Google Scholar 

  24. Reyhani-Masoleh, A., Hasan, M.A.: Towards Fault-Tolerant Cryptographic Computations over Finite Field. ACM Transaction on Embedded Computing Systems 3(3), 593–613 (2004)

    Article  Google Scholar 

  25. Welch, L., Berlekamp, E.R.: Error corrections for algebraic block codes, U.S. Patent 4 633, 470 (September 1983)

    Google Scholar 

  26. Wicker, S.B., Bhargava, V.K.: Reed-Solomon Codes and Their Applications. IEEE Press, New York (1994)

    MATH  Google Scholar 

  27. Shiozaki, A.: Decoding of Redundant Residue Polynomial Codes Using Euclid’s Algorithm. IEEE Transactions on Information Theory 34(5), 1351–1354 (1988)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yi Mu Willy Susilo Jennifer Seberry

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Medoš, S., Boztaş, S. (2008). Montgomery Residue Representation Fault-Tolerant Computation in GF(2k). In: Mu, Y., Susilo, W., Seberry, J. (eds) Information Security and Privacy. ACISP 2008. Lecture Notes in Computer Science, vol 5107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70500-0_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70500-0_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69971-2

  • Online ISBN: 978-3-540-70500-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics