63 research outputs found

    Efficient Computation for Pairing Based Cryptography: A State of the Art

    Get PDF

    Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography

    Get PDF
    Article published in the proceedings of the C2SI conference, May 2015.Pairings are mathematical tools that have been proven to be very useful in the construction of many cryptographic protocols. Some of these protocols are suitable for implementation on power constrained devices such as smart cards or smartphone which are subject to side channel attacks. In this paper, we analyse the efficiency of the point blinding countermeasure in pairing based cryptography against side channel attacks. In particular,we show that this countermeasure does not protect Miller's algorithm for pairing computation against fault attack. We then give recommendation for a secure implementation of a pairing based protocol using the Miller algorithm

    Harmonic Analysis and a Bentness-Like Notion in Certain Finite Abelian Groups Over Some Finite Fields

    Get PDF
    Article published in Malaysian Journal of Mathematical SciencesIt is well-known that degree two finite field extensions can be equipped with a Hermitian-like structure similar to the extension of the complex field over the reals. In this contribution, using this structure, we develop a modular character theory and the appropriate Fourier transform for some particular kind of finite Abelian groups. Moreover we introduce the notion of bent functions for finite field valued functions rather than usual complex-valued functions, and we study several of their properties

    Side Channel Attacks against Pairing over Theta Functions

    Get PDF
    In \cite{LuRo2010}, Lubicz and Robert generalized the Tate pairing over any abelian variety and more precisely over Theta functions. The security of the new algorithms is an important issue for the use of practical cryptography. Side channel attacks are powerful attacks, using the leakage of information to reveal sensitive data. The pairings over elliptic curves were sensitive to side channel attacks. In this article, we study the weaknesses of the Tate pairing over Theta functions when submitted to side channel attacks

    On Near Prime-Order Elliptic Curves with Small Embedding Degrees

    Get PDF
    Article published in the proceeding of the conference CAI 2015 http://www.ims.uni-stuttgart.de/events/CAI2015In this paper, we generalize the method of Scott and Barreto in order to construct a family of pairing-friendly elliptic curve. We present an explicit algorithm to obtain generalized MNT families curves with any cofactors. We also analyze the complex multiplication equations of these curves and transform them into generalized Pell equation. As an example, we describe a way to generate Edwards curves with embedding degree 6

    Computing Optimal Ate Pairings on Elliptic Curves with Embedding Degree 9,159,15 and 2727

    Get PDF
    Much attention has been given to efficient computation of pairings on elliptic curves with even embedding degree since the advent of pairing-based cryptography. The existing few works in the case of odd embedding degrees require some improvements. This paper considers the computation of optimal ate pairings on elliptic curves of embedding degrees k=9, 15 \mbox{ and } 27 which have twists of order three. Mainly, we provide a detailed arithmetic and cost estimation of operations in the tower extensions field of the corresponding extension fields. A good selection of parameters enables us to improve the theoretical cost for the Miller step and the final exponentiation using the lattice-based method comparatively to the previous few works that exist in these cases. In particular for k=15k=15 and k=27k=27 we obtained an improvement, in terms of operations in the base field, of up to 25%25\% and 29%29\% respectively in the computation of the final exponentiation. Also, we obtained that elliptic curves with embedding degree k=15k=15 present faster results than BN1212 curves at the 128128-bit security levels. We provided a MAGMA implementation in each case to ensure the correctness of the formulas used in this work

    Optimal Ate Pairing on Elliptic Curves with Embedding Degree 9,159,15 and 2727

    Full text link
    Much attention has been given to the efficient computation of pairings on elliptic curves with even embedding degree since the advent of pairing-based cryptography. The few existing works in the case of odd embedding degrees require some improvements. This paper considers the computation of optimal ate pairings on elliptic curves of embedding degrees k=9k=9, 1515, 2727 which have twists of order three. Our main goal is to provide a detailed arithmetic and cost estimation of operations in the tower extensions field of the corresponding extension fields. A good selection of parameters enables us to improve the theoretical cost for the Miller step and the final exponentiation using the lattice-based method as compared to the previous few works that exist in these cases. In particular, for k=15k=15, k=27k=27, we obtain an improvement, in terms of operations in the base field, of up to 25% and 29% respectively in the computation of the final exponentiation. We also find that elliptic curves with embedding degree k=15k=15 present faster results than BN12 curves at the 128-bit security level. We provide a MAGMA implementation in each case to ensure the correctness of the formulas used in this work.Comment: 25 page

    Differential Power Analysis against the Miller Algorithm

    Get PDF
    Article en cours de publicationPairings permit several protocol simplications and original scheme creation, for example Identity Based Cryptography protocols. Initially, the use of pairings did not involve any secret entry, consequently, side channel attacks were not a threat for pairing based cryptography. On the contrary, in an Identity Based Cryptographic protocol, one of the two entries to the pairing is secret. Side Channel Attacks can be therefore applied to nd this secret. We realize a Differential Power Analysis(DPA) against the Miller algorithm, the central step to compute the Weil, Tate and Ate pairing. Keywords: Pairing, Miller Algorithm, Pairing Based Cryptography, SCA, DPA

    Choosing and generating parameters for low level pairing implementation on BN curves

    Get PDF
    Many hardware and software pairing implementations can be found in the literature and some pairing friendly parameters are given. However, depending on the situation, it could be useful to generate other nice parameters (e.g. resistance to subgroup attacks, larger security levels, database of pairing friendly curves). The main purpose of this paper is to describe explicitly and exhaustively what should be done to generate the best possible parameters and to make the best choices depending on the implementation context (in terms of pairing algorithm, ways to build the tower field, Fp12\mathbb{F}_{p^{12}} arithmetic, groups involved and their generators, system of coordinates). We focus on low level implementations, assuming that Fp\mathbb{F}_p additions have a significant cost compared to other Fp\mathbb{F}_p operations. However, the results obtained are still valid in the case where Fp\mathbb{F}_p additions can be neglected. We also explain why the best choice for the polynomials defining the tower field Fp12\mathbb{F}_{p^{12}} is only depending on the value of the BN parameter uu modulo small integers like 1212 as a nice application of old elementary arithmetic results. Moreover, we use this opportunity to give some new improvements on Fp12\mathbb{F}_{p^{12}} arithmetic (in a pairing context) in terms of Fp\mathbb{F}_p-addition allowing to save around 10%10\% of them depending on the context

    Exploiting ROLLO\u27s Constant-Time Implementations with a Single-Trace Analysis

    Get PDF
    ROLLO was a candidate to the second round of NIST Post-Quantum Cryptography standardization process. In the last update in April 2020, there was a key encapsulation mechanism (ROLLO-I) and a public-key encryption scheme (ROLLO-II). In this paper, we propose an attack to recover the syndrome during the decapsulation process of ROLLO-I. From this syndrome, we explain how to perform a private key-recovery. We target two constant-time implementations: the C reference implementation and a C implementation available on GitHub. By getting power measurements during the execution of the Gaussian elimination function, we are able to extract on a single trace each element of the syndrome. This attack can also be applied to the decryption process of ROLLO-II
    • …
    corecore