35 research outputs found

    Метод обеспечения защиты информации в автоматизированных системах управления противодействием временной атаке

    Get PDF
    Предложен метод обеспечения защиты информации в АСУ противодействием криптографической атаке, на основе замера времени выполнения операций, при формировании цифровой подписи в группе точек эллиптических кривых. Запропоновано метод забезпечення захисту інформації в АСУ протидією атаці на основі виміру часу виконання операцій при формування цифрового підпису в групі точок еліптичних кривих. The method defense of information counteraction is offered cryptographic attack, on the basis gauging time of performance operations, at formation digital signature in group points of elliptic curves

    Regular Ternary Algorithm for Scalar Multiplication on Elliptic Curves over Finite Fields of Characteristic Three

    Get PDF
    In this paper we propose an efficient and regular ternary algorithm for scalar multiplication on elliptic curves over finite fields of characteristic three. This method is based on full signed ternary expansion of a scalar to be multiplied. The cost per bit of this algorithm is lower than that of all previous ones

    On the automatic construction of indistinguishable operations

    Get PDF
    An increasingly important design constraint for software running on ubiquitous computing devices is security, particularly against physical methods such as side-channel attack. One well studied methodology for defending against such attacks is the concept of indistinguishable functions which leak no information about program control flow since all execution paths are computationally identical. However, constructing such functions by hand becomes laborious and error prone as their complexity increases. We investigate techniques for automating this process and find that effective solutions can be constructed with only minor amounts of computational effort.Fundação para a Ciência e Tecnologia - SFRH/BPD/20528/2004

    Arithmetic progressions on Huff curves

    Get PDF
    We look at arithmetic progressions on elliptic curves known as Huff curves. By an arithmetic progression on an elliptic curve, we mean that either the x or y-coordinates of a sequence of rational points on the curve form an arithmetic progression. Previous work has found arithmetic progressions on Weierstrass curves, quartic curves, Edwards curves, and genus 2 curves. We find an infinite number of Huff curves with an arithmetic progression of length 9

    Linear equivalence between elliptic curves in Weierstrass and Hesse form

    Get PDF
    Elliptic curves in Hesse form admit more suitable arithmetic than ones in Weierstrass form. But elliptic curve cryptosystems usually use Weierstrass form. It is known that both those forms are birationally equivalent. Birational equivalence is relatively hard to compute. We prove that elliptic curves in Hesse form and in Weierstrass form are linearly equivalent over initial field or its small extension and this equivalence is easy to compute. If cardinality of finite field q = 2 (mod 3) and Frobenius trace T = 0 (mod 3), then equivalence is defined over initial finite field. This linear equivalence allows multiplying of an elliptic curve point in Weierstrass form by passing to Hessian curve, computing product point for this curve and passing back. This speeds up the rate of point multiplication about 1,37 times

    Addition law structure of elliptic curves

    Get PDF
    The study of alternative models for elliptic curves has found recent interest from cryptographic applications, once it was recognized that such models provide more efficiently computable algorithms for the group law than the standard Weierstrass model. Examples of such models arise via symmetries induced by a rational torsion structure. We analyze the module structure of the space of sections of the addition morphisms, determine explicit dimension formulas for the spaces of sections and their eigenspaces under the action of torsion groups, and apply this to specific models of elliptic curves with parametrized torsion subgroups

    New Addition Operation and Its Application for Scalar Multiplication on Hessian Curves over Prime Fields

    Get PDF
    In this paper, we present a new addition operation on Hessian curves with low cost. It can be applied to resist the side channel attacks for scalar multiplication, and also can be used to compute precomputation points for window-based scalar multiplication on Hessian curves over prime fields. We propose two new precomputation schemes that are shown to achieve the lowest cost among all known methods. By using the fractional wwNAF and fractional wmbwmbNAF, if n=192n=192 bits and 1I30M1I\approx30M, scheme 1 can save up to 31M31M, scheme 2 can save up to 28M28M with w6w\geq 6, where II, MM represent the inversion and the multiplication, respectively

    Twisted Hessian Isogenies

    Get PDF
    Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Velu’s formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic curves without isomorphisms mapping to and from the Weierstrass form. Previous papers have shown some isogeny formulas for (twisted) Edwards, Huff, and Montgomery forms of elliptic curves. Continuing this line of work, this paper derives an explicit formula for isogenies between elliptic curves in (twisted) Hessian form
    corecore