Skip to main content

Fault Attacks against the Miller’s Algorithm in Edwards Coordinates

  • Conference paper
Information Security and Assurance (ISA 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 76))

Included in the following conference series:

  • 1077 Accesses

Abstract

Initially, the use of pairings did not involve any secret entry. However in an Identity Based Cryptographic protocol, one of the two entries of the pairing is secret, so fault attack can be applied to Pairing Based Cryptography to find it. In [18], the author shows that Pairing Based Cryptography in Weierstrass coordinates is vulnerable to a fault attack. The addition law in Edwards coordinates is such that the exponentiation in Edwards coordinates is naturally protected to Side Channel attacks. We study here if this property protects Pairing Based Cryptography in Edwards coordinates against fault attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abraham, D.G., Dolan, G.M., Double, G.P., Stevens, J.V.: Transaction Security System. IBM Systems Journal 30, 206–229 (1991)

    Article  Google Scholar 

  2. Anderson, R., Kuhn, M.: Tamper Resistance – a Cautionary Note. In: The Second USENIX Workshop on Electronic Commerce Proceedings, Okland, California, pp. 1–11 (1996)

    Google Scholar 

  3. Arène, C., Lange, T., Naehrig, M., Ritzenhaler, C.: Faster Pairing Computation of the Tate pairing, Cryptology ePrint Archive, Report 2009/155 (2009), http://eprint.iacr.org/2009/155

  4. Bajard, J.C., El Mrabet, N.: Pairing in cryptography: an arithmetic point de view. In: Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, part of SPIE (August 2007)

    Google Scholar 

  5. Bertoni, G.M., Chen, L., Fragneto, P., Harrison, K.A., Pelosi, G.: Computing Tate pairing on smartcards. In: Proceedings of Ches 2005, Workshop on Cryptographic Hardware and Embedded Systems 2005 (CHES 2005), Edinburgh, Scotland (2005)

    Google Scholar 

  6. Bernstein, D.J., Lange, T.: Performance evaluation of a new side channel resistant coordinate system for elliptic curves (2007), http://cr.yp.to/antiforgery/newelliptic-20070410.pdf

  7. Bernstein, D.J., Lange, T.: Faster additions and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Ionica, S., Joux, A.: Another Approach to Pairing Computation in Edwards Coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Brier, E., Joye, M.: Point multiplication on elliptic curves through isogenies. In: Fossorier, M.P.C., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 43–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Boneh, D., DeMillo, R., Lipton, R.: On the importance of checking cryptographic protocols faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Google Scholar 

  13. Cohen, H., Frey, G. (eds.): Handbook of elliptic and hyperelliptic curve cryptography. Chapman & Hall/CRC, Boca Raton (2006)

    MATH  Google Scholar 

  14. Yang, B., Wu, K., Karri, R.: Scan Based Side Channel Attack on Dedicated Hardware Implementation of Data Encryption Standard. In: Test Conference 2004, Proceedings ITC 2004, pp. 339–344 (2004)

    Google Scholar 

  15. Dutta, R., Barua, R., Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey. Cryptology ePrint Archive, Report 2004/064 (2004)

    Google Scholar 

  16. Edwards, H.: A normal Form for Elliptic Curve. Bulletin of the American Mathematical Society 44(3) (July 2007)

    Google Scholar 

  17. Joye, M., Neven, G.: Identity-Based Cryptography. Cryptology and Information Security Series, vol. 2. IOS Press, Amsterdam

    Google Scholar 

  18. El Mrabet, N.: What about Vulnerability to a Fault Attack of the Miller’s Algorithm During an Identity Based Protocol? In: Park, J.H., Chen, H.-H., Atiquzzaman, M., Lee, C., Kim, T.-h., Yeo, S.-S. (eds.) ISA 2009. LNCS, vol. 5576, pp. 122–134. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  19. Frey, G., Müller, M., Rück, H.G.: The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems. IEEE Transactions Inf. Theory 45, 1717–1719 (1999)

    Article  MATH  Google Scholar 

  20. Galbraith, S., Paterson, K.G.: Pairings, Chapter IX. In: Blake, F., Seroussi, G., Smart, N. (eds.) Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press, Cambridge (2005)

    Google Scholar 

  21. Habing, D.H.: The Use of Lasers to Simulate Radiation-Induced Transients in Semiconductor Devices and Circuits. IEEE Transactions on Nuclear Science 39, 1647–1653 (1992)

    Article  Google Scholar 

  22. Joux, A.: One round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000); Full version: Journal of Cryptology 17, 263–276 (2004)

    Chapter  Google Scholar 

  23. Ionica, S., Joux, A.: Faster Pairing Computation on Edwards Curves. Presented at the C2 conference (pre-print), http://c2-2008.inria.fr/C2/

  24. Kim, T.H., Takagi, T., Han, D.-G., Kim, H.W., Lim, J.: Side Channel Attacks and Countermesures on Pairing based Cryptosystems over Binary Fields. In: Pointcheval, D., Mu, Y., Chen, K. (eds.) CANS 2006. LNCS, vol. 4301, pp. 168–181. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  25. Koblitz, N., Menezes, A.J.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  26. Macwilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes II. North-Holland Mathematical Library, vol. 16. North-Holland, Amsterdam (1998)

    Google Scholar 

  27. Menezes, A.: An introduction to pairing-based cryptography. Notes from lectures given in Santander, Spain (2005), http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf

  28. Miller, V.: The Weil pairing and its efficient calculation. J. Cryptology 17, 235–261 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  29. Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. IEEE Trans. Inf. Theory 39(5), 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  30. Dan, P., Frederik, V.: Fault and Side Channel Attacks on Pairing Based Cryptography. IEEE Transactions on Computers 55(9), 1075–1080 (2006)

    Article  Google Scholar 

  31. PARI/GP, version 2.1.7, Bordeaux (2005), http://pari.math.u-bordeaux.fr/

  32. Scott, M.: Computing the Tate Pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293–304. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  33. Whelan, C., Scott, M.: Side Channel Analysis of Practical Pairing Implementation: Which Path is More Secure? In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 99–114. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  34. Whelan, C., Scott, M.: The Importance of the Final exponentiation in Pairings when considering Fault Attacks. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 225–246. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

El Mrabet, N. (2010). Fault Attacks against the Miller’s Algorithm in Edwards Coordinates. In: Bandyopadhyay, S.K., Adi, W., Kim, Th., Xiao, Y. (eds) Information Security and Assurance. ISA 2010. Communications in Computer and Information Science, vol 76. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-13365-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-13365-7_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-13364-0

  • Online ISBN: 978-3-642-13365-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics