Abstract

Elliptic curve cryptography on smart cards is vulnerable under a particular Side Channel Attack: the existence of zero-value points (ZVP). One approach to face this drawback relies on changing the curve for an isogenous one, until a resistant curve is found. This paper focuses on an alternative strategy: exploiting the properties of a recently introduced form of elliptic curves, Edwards curves. We show that these curves achieve conditions for being resistant to ZVP-attacks. Hence, using Edwards curves is a good countermeasure to avoid these attacks.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.