Abstract

AbstractDue to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attacks. Over the past few years, several techniques for secure implementations have been published. This paper revisits the ring extension method and its adaptation to the elliptic curve setting.

Highlights

  • This paper deals with secure implementations [24] for elliptic curve cryptography (ECC)-based cryptosystems [10, 11, 20, 45, 49, 50] and, with the development of efficient detection methods against fault attacks [14]

  • If not properly implemented, the resulting cryptosystems may be susceptible to fault attacks

  • This paper deals with secure implementations [24] for ECC-based cryptosystems [10, 11, 20, 45, 49, 50] and, with the development of efficient detection methods against fault attacks [14]

Read more

Summary

Introduction

This paper deals with secure implementations [24] for ECC-based cryptosystems [10, 11, 20, 45, 49, 50] and, with the development of efficient detection methods against fault attacks (or errors) [14]. See [39, Part III] for a more recent and complete account

Fault Attacks and Countermeasures
Elliptic Curve Cryptography
Our Contributions
Overcoming Fault Attacks
The Ring Extension Method Revisited
First Realization
Second Realization
Implementation
Edwards Model
Weierstraß Model
Comparison
Conclusion
Jacobi Quartic Model
Jacobi Quadrics Intersection Model
Hessian Model
Huff’s Model
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call