Resistance of the Montgomery Ladder Against Simple SCA: Theory and Practice

dc.bibliographicCitation.firstPage289eng
dc.bibliographicCitation.issue3eng
dc.bibliographicCitation.lastPage303eng
dc.bibliographicCitation.volume37eng
dc.contributor.authorKabin, Ievgen
dc.contributor.authorDyka, Zoya
dc.contributor.authorKlann, Dan
dc.contributor.authorAftowicz, Marcin
dc.contributor.authorLangendoerfer, Peter
dc.date.accessioned2022-03-21T08:17:26Z
dc.date.available2022-03-21T08:17:26Z
dc.date.issued2021
dc.description.abstractThe Montgomery kP algorithm i.e. the Montgomery ladder is reported in literature as resistant against simple SCA due to the fact that the processing of each key bit value of the scalar k is done using the same sequence of operations. We implemented the Montgomery kP algorithm using Lopez-Dahab projective coordinates for the NIST elliptic curve B-233. We instantiated the same VHDL code for a wide range of clock frequencies for the same target FPGA and using the same compiler options. We measured electromagnetic traces of the kP executions using the same input data, i.e. scalar k and elliptic curve point P, and measurement setup. Additionally, we synthesized the same VHDL code for two IHP CMOS technologies, for a broad spectrum of frequencies. We simulated the power consumption of each synthesized design during an execution of the kP operation, always using the same scalar k and elliptic curve point P as inputs. Our experiments clearly show that the success of simple electromagnetic analysis attacks against FPGA implementations as well as the one of simple power analysis attacks against synthesized ASIC designs depends on the target frequency for which the design was implemented and at which it is executed significantly. In our experiments the scalar k was successfully revealed via simple visual inspection of the electromagnetic traces of the FPGA for frequencies from 40 to 100 MHz when standard compile options were used as well as from 50 MHz up to 240 MHz when performance optimizing compile options were used. We obtained similar results attacking the power traces simulated for the ASIC. Despite the significant differences of the here investigated technologies the designs’ resistance against the attacks performed is similar: only a few points in the traces represent strong leakage sources allowing to reveal the key at very low and very high frequencies. For the “middle” frequencies the number of points which allow to successfully reveal the key increases when increasing the frequency.eng
dc.description.versionpublishedVersioneng
dc.identifier.urihttps://oa.tib.eu/renate/handle/123456789/8287
dc.identifier.urihttps://doi.org/10.34657/7325
dc.language.isoengeng
dc.publisherDordrecht [u.a.] : Springer Science + Business Media B.Veng
dc.relation.doihttps://doi.org/10.1007/s10836-021-05951-3
dc.relation.essn1573-0727
dc.relation.ispartofseriesJournal of electronic testing : theory and applications 37 (2021), Nr. 3eng
dc.rights.licenseCC BY 4.0 Unportedeng
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/eng
dc.subjectASICeng
dc.subjectElectromagnetic analysis (EMA)eng
dc.subjectElliptic curve cryptography (ECC)eng
dc.subjectFPGAeng
dc.subjectLopez-Dahab projective coordinateseng
dc.subjectMontgomery kPeng
dc.subjectMontgomery laddereng
dc.subjectPower analysis (PA)eng
dc.subjectSide channel analysis (SCA) attackseng
dc.subjectSimple SCA attackseng
dc.subject.ddc004eng
dc.subject.ddc670eng
dc.titleResistance of the Montgomery Ladder Against Simple SCA: Theory and Practiceeng
dc.typearticleeng
dc.typeTexteng
dcterms.bibliographicCitation.journalTitleJournal of electronic testing : theory and applicationseng
tib.accessRightsopenAccesseng
wgl.contributorIHPeng
wgl.subjectInformatikeng
wgl.typeZeitschriftenartikeleng
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Resistance_of_the_Montgomery_Ladder.pdf
Size:
2.41 MB
Format:
Adobe Portable Document Format
Description:
Collections