Sciweavers

BIRTHDAY
2016
Springer

Safe-Errors on SPA Protected Implementations with the Atomicity Technique

8 years 28 days ago
Safe-Errors on SPA Protected Implementations with the Atomicity Technique
ecdsa is one of the most important public-key signature scheme, however it is vulnerable to lattice attack once a few bits of the nonces are leaked. To protect Elliptic Curve Cryptography (ecc) against Simple Power Analysis, many countermeasures have been proposed. Doubling and Additions of points on the given elliptic curve require several additions and multiplications in the base field and this number is not the same for the two operations. The idea of the atomicity protection is to use a fixed pattern, i.e. a small number of instructions and rewrite the two basic operations of ecc using this pattern. Dummy operations are introduced so that the different elliptic curve operations might be written with the same atomic pattern. In an adversary point of view, the attacker only sees a succession of patterns and is no longer able to distinguish which one corresponds to addition and doubling. Chevallier-Mames, Ciet and Joye were the first to introduce such countermeasure. In this paper...
Pierre-Alain Fouque, Sylvain Guilley, Cédri
Added 30 Mar 2016
Updated 30 Mar 2016
Type Journal
Year 2016
Where BIRTHDAY
Authors Pierre-Alain Fouque, Sylvain Guilley, Cédric Murdica, David Naccache
Comments (0)