Side-channel attacks in ECC: A general technique for varying the parametrization of the elliptic curve

1Citations
Citations of this article
43Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Side-channel attacks in elliptic curve cryptography occur with the unintentional leakage of information during processing. A critical operation is that of computing nP where n is a positive integer and P is a point on the elliptic curve E. Implementations of the binary algorithm may reveal whether P + Q is computed for P ≠ Q or P = Q as the case may be. Several methods of dealing with this problem have been suggested. Here we describe a general technique for producing a large number of different representations of the points on E in characteristic p ≥ 5, all having a uniform implementation of P + Q. The parametrization may be changed for each computation of nP at essentially no cost. It is applicable to all elliptic curves in characteristic p ≥ 5, and thus may be used with all curves included in present and future standards for p ≥ 5. © International Association for Cryptologic Research 2004.

Cite

CITATION STYLE

APA

Olson, L. D. (2004). Side-channel attacks in ECC: A general technique for varying the parametrization of the elliptic curve. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3156, 220–229. https://doi.org/10.1007/978-3-540-28632-5_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free