Resistance of the Montgomery Ladder Against Simple SCA: Theory and Practice

Loading...
Thumbnail Image
Date
2021
Volume
37
Issue
3
Journal
Series Titel
Book Title
Publisher
Dordrecht [u.a.] : Springer Science + Business Media B.V
Abstract

The Montgomery kP algorithm i.e. the Montgomery ladder is reported in literature as resistant against simple SCA due to the fact that the processing of each key bit value of the scalar k is done using the same sequence of operations. We implemented the Montgomery kP algorithm using Lopez-Dahab projective coordinates for the NIST elliptic curve B-233. We instantiated the same VHDL code for a wide range of clock frequencies for the same target FPGA and using the same compiler options. We measured electromagnetic traces of the kP executions using the same input data, i.e. scalar k and elliptic curve point P, and measurement setup. Additionally, we synthesized the same VHDL code for two IHP CMOS technologies, for a broad spectrum of frequencies. We simulated the power consumption of each synthesized design during an execution of the kP operation, always using the same scalar k and elliptic curve point P as inputs. Our experiments clearly show that the success of simple electromagnetic analysis attacks against FPGA implementations as well as the one of simple power analysis attacks against synthesized ASIC designs depends on the target frequency for which the design was implemented and at which it is executed significantly. In our experiments the scalar k was successfully revealed via simple visual inspection of the electromagnetic traces of the FPGA for frequencies from 40 to 100 MHz when standard compile options were used as well as from 50 MHz up to 240 MHz when performance optimizing compile options were used. We obtained similar results attacking the power traces simulated for the ASIC. Despite the significant differences of the here investigated technologies the designs’ resistance against the attacks performed is similar: only a few points in the traces represent strong leakage sources allowing to reveal the key at very low and very high frequencies. For the “middle” frequencies the number of points which allow to successfully reveal the key increases when increasing the frequency.

Description
Keywords
ASIC, Electromagnetic analysis (EMA), Elliptic curve cryptography (ECC), FPGA, Lopez-Dahab projective coordinates, Montgomery kP, Montgomery ladder, Power analysis (PA), Side channel analysis (SCA) attacks, Simple SCA attacks
Citation
Kabin, I., Dyka, Z., Klann, D., Aftowicz, M., & Langendoerfer, P. (2021). Resistance of the Montgomery Ladder Against Simple SCA: Theory and Practice. 37(3). https://doi.org//10.1007/s10836-021-05951-3
Collections
License
CC BY 4.0 Unported