Proposed elliptic curve for counter-measuring both sign change fault attacks and side channel attacks
dc.Affiliation | October University for modern sciences and Arts (MSA) | |
dc.contributor.author | El-Badawy E.-S.A. | |
dc.contributor.author | Emarah A.-A.M. | |
dc.contributor.author | EI-Deen A.E.T. | |
dc.contributor.other | Elect. Eng. Dept. | |
dc.contributor.other | Fac. of Eng. | |
dc.contributor.other | October University for Modern Sciences and Arts (MSA) | |
dc.contributor.other | El-Dokki | |
dc.contributor.other | Grand Cairo | |
dc.contributor.other | Egypt; Elect. Eng. Dept. | |
dc.contributor.other | Fac. of Eng. | |
dc.contributor.other | University of Alexandria | |
dc.contributor.other | Alexandria 21544 | |
dc.contributor.other | Egypt; IEEE; Optical Society of America (OCA); Egyptian Armed Forces | |
dc.date.accessioned | 2020-01-25T19:58:35Z | |
dc.date.available | 2020-01-25T19:58:35Z | |
dc.date.issued | 2006 | |
dc.description | Scopus | |
dc.description.abstract | This paper presents a new type of elliptic curve cryptosystem to countermeasure both sign change fault attacks and side channel attacks on elliptic curve cryptosystems. The known methods for preventing side channel analysis and sign change fault attacks on elliptic curve cryptosystems are surveyed. Fault attacks on elliptic curves aims to force a device to output points which are on a cryptographically weak curve. The paper presents a new algorithm that provably protects against sign change attacks and side channel attacks. It also presets analysis for the new proposed algorithm to countermeasure both side channel attacks and sign change fault attacks. | en_US |
dc.identifier.doi | https://doi.org/10.1109/NRSC.2006.386355 | |
dc.identifier.other | https://doi.org/10.1109/NRSC.2006.386355 | |
dc.identifier.uri | https://ieeexplore.ieee.org/document/4275152 | |
dc.language.iso | English | en_US |
dc.relation.ispartofseries | National Radio Science Conference, NRSC, Proceedings | |
dc.subject | A Proposed Crypto-Algorithm | en_US |
dc.subject | Elliptic Curve Cryptosystem (ECC) | en_US |
dc.subject | Side Channel Analysis | en_US |
dc.subject | Sign Change Attack | en_US |
dc.subject | Ad hoc networks | en_US |
dc.subject | Boolean functions | en_US |
dc.subject | Cryptography | en_US |
dc.subject | Electronic crime countermeasures | en_US |
dc.subject | Weight control | en_US |
dc.subject | Elliptic Curve Cryptosystem | en_US |
dc.subject | Elliptic Curve Cryptosystems (ECC) | en_US |
dc.subject | Elliptic curves | en_US |
dc.subject | Elliptic curves (EC) | en_US |
dc.subject | fault attacks | en_US |
dc.subject | New algorithm | en_US |
dc.subject | radio science | en_US |
dc.subject | Side channel attack (SCA) | en_US |
dc.subject | Side-channel analysis (SCA) | en_US |
dc.subject | Curves (road) | en_US |
dc.title | Proposed elliptic curve for counter-measuring both sign change fault attacks and side channel attacks | en_US |
dc.type | Conference Paper | en_US |
dcterms.isReferencedBy | Blake, I., Seroussi, G., Smart, N., Elliptic Curves in Cryptography (1999) London Mathematical Society Lecture Note Series, 265. , of, Cambridge University Press; Schoof, R., Counting Points on Elliptic Curves over Finite Fields (1995) J. Theorie des Nombres de Bordeaux, (7), pp. 219-254; Menezes, A., Okamoto, T., Vanstone, S., Reducing Elliptic Curve Logarithms in Finite Field (1991) Proc. 22nd Annu. ACM Symp. Theory Computing, pp. 80-89; Agnew, G.B., Mullin, R.C., Vanstone, S.A., An Implementation of Elliptic Curve Cryptosystems Over F1552 (1993) IEEE Journal on Selected Areas in Communications, 11 (5), pp. 804-813. , June; Fischer, W., Giraud, C., Knudsen, E.W., Seifert, J.-P., Parallel Scalar Multiplication on General Elliptic Curves over Fp hedged against Non-Differential Side-Channel Attacks, Cryptology ePrint Archive (2002), http://eprint.iacr.org/2002/007, Report 2002/007, IACR, January, Available at URL; Okeya, K., Takagi, T., SCA-Resistant and Fast Elliptic Scalar Multiplication Based on WNAF (2004) IEICE Trans. Fundamentals, E87-A (1), pp. 75-84; J. Lopez and R. Dahab, Fast multiplication on Elliptic Curves over GF(2m) without Precomputation, In C. K. Ko, c and C. Paar, editors, Cryptographic Hardware and Embedded Systems, 1717 of Lecture Notes in Computer Science, pp. 316-327, Springer-Verlag, 1999; Silverman, J., (1986) The Arithmetic of Elliptic Curves, , New York, Springer Verlag; Koblitz, N., Elliptic Curve Cryptosystems (1987) Mathematics of Computation, 48 (177), pp. 203-209; N. Koblitz, A Course in Number Theory and Cryptography, Second Edition, Graduate Texts in Mathematics, 114, Springer, 1994; Joye, M., Elliptic Curve Cryptography and Side Channel Attacks Workshop on Smartcards and Side Channel Attacks, , http://www.geocities.com/MarcJoye, Bochum, January 30-31, 2003; Billet, O., Joye, M., The Jacobi Model of an Elliptic Curve and Side Channel Analysis, Cryptology ePrint Archive (2002), http://eprint.iacr.org/2002/125, Report 2002/125, IACR, August, Available at URL, To appear in AAECC-15; M. Joye and J.-J. Quisquater, Hessian Elliptic Curves and Side-Channel Attacks, In C. K. Ko.c, D. Naccache, and C. Paar, editors, Cryptographic Hardwareand Embedded Systems-CHES 2001, 2162 of Lecture Notes in Computer Science, pp. 402-410, Springer-Verlag, 2001; Brier, E., Joye, M., Weierstra� Elliptic Curves and Side-Channel Attacks (2002) Lecture Notes in Computer Science, 2274, pp. 335-345. , D. Naccache, editor, Public Key Cryptography, of, Springer-Verlag; Coron, J.-S., Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems (1999) Lecture Notes in Computer Science, 1717, pp. 292-302. , C.KKoc and C. Paar, editors. Cryptographic Hardware and Embedded Systems CHES'99, of, Springer-Verlag; M. Joye and S.-M. Yen, The Montgomery Powering Ladder, In B.S. Kaliski Jr., C. K. Ko, c, and C. Paar, editors, Cryptographic Hardware and Embedded Systems-CHES 2002, 2523 of Lecture Notes in Computer Science, pages 291-302. Springer-Verlag, 2003; Montgomery, P.L., Speeding the Pollard and Elliptic Curve Methods of Factorization (1987) Mathematics of Computation, 48 (177), pp. 243-264; A. Menezes, and S. Vanstone, Elliptic Curve Cryptosystems and their Implementation, submitted to J. Cryptol., 1991; Izu, T., Takagi, T., A Fast Parallel Elliptic Curve Multiplication Resistant Against Side Channel Attacks (2002) Lecture Notes in Computer Science, 2274, pp. 280-296. , D. Naccache and P. Paillier, editors, Public Key Cryptography, of, Springer-Verlag; M'oller, B., Securing Elliptic Curve Point Multiplication against Side-Channel Attacks (2001) Lecture Notes in Computer Science, 2200, pp. 324-334. , G. I. Davida and Y. Frankel, editors, Information Security, of, Springer-Verlag; Biehl, I., Meyer, B., Muller, V., Differential Fault Attacks on Elliptic Curve Cyptosystems, CRYPTO 2000 (2000) LNCS, 1880, pp. 131-146. , Springer-Verlag; Ciet, M., Joye, M., Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults, Cryptology ePrint Archive (2003), http://eprint.iacr.org/2003/028, Report 2003/028; J. Blomer, M. Otto, and J.-P. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, supported by the DEG graduate school no. 693 and the PaSCO Institute, Paderborn, 2004; Oswald, E., (2002) Introduction to Elliptic Curve Cryptography, , Austria, July 3; Cipra, B.A., Elliptic Curve Cryptography Good Enough for Government Work (2002) SIAM News, 35 (8). , October; Izu, T., Takagi, T., Exceptional Procedure Attack on Elliptic Curve Cryptosystems, PKC 2003 (2003) LNCS, 2567, pp. 224-239. , Springer-Verlag | |
dcterms.source | Scopus |
Files
Original bundle
1 - 1 of 1
Loading...
- Name:
- avatar_scholar_256.png
- Size:
- 6.31 KB
- Format:
- Portable Network Graphics
- Description: