Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis

Full metadata record
DC Field Value Language
dc.contributor.authorCho, Sung Min-
dc.contributor.authorSeo, Seog Chung-
dc.contributor.authorKim, Tae Hyun-
dc.contributor.authorPark, Young-Ho-
dc.contributor.authorHong, Seokhie-
dc.date.accessioned2021-09-05T20:21:01Z-
dc.date.available2021-09-05T20:21:01Z-
dc.date.created2021-06-15-
dc.date.issued2013-10-01-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/101902-
dc.description.abstractIn this paper, we propose a scalar multiplication algorithm on elliptic curves over GF(2(m)). The proposed algorithm is an extended version of the Montgomery ladder algorithm with the quaternary representation of the scalar. In addition, in order to improve performance, we have developed new composite operation formulas and apply them to the proposed scalar multiplication algorithm. The proposed composite formulas are 2P(1) + 2P(2), 3P(1) + P-2, and 4P(1), where P-1 and P2 are points on an elliptic curve. They can be computed using only the x-coordinate of a point P = (x,y) in the affine coordinate system. However, the proposed scalar multiplication algorithm is vulnerable to simple power analysis attacks, because different operations are performed, depending on the bits of the scalar unlike the original Montgomery ladder algorithm. Therefore, we combine the concept of the side-channel atomicity with the proposed composite operation formulas to prevent simple power analysis. Furthermore, to optimize the computational cost, we use the Montgomery trick which can reduce the number of finite field inversion operations used in the affine coordinate system. As the result, the proposed scalar multiplication algorithm saves at least 26% of running time with small storage compared to the previous algorithms such as window-based methods and comb-based methods. (C) 2013 Elsevier Inc. All rights reserved.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.subjectEFFICIENT-
dc.titleExtended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis-
dc.typeArticle-
dc.contributor.affiliatedAuthorHong, Seokhie-
dc.identifier.doi10.1016/j.ins.2013.05.009-
dc.identifier.scopusid2-s2.0-84880313577-
dc.identifier.wosid000323015000020-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.245, pp.304 - 312-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume245-
dc.citation.startPage304-
dc.citation.endPage312-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusEFFICIENT-
dc.subject.keywordAuthorComposite formulas-
dc.subject.keywordAuthorElliptic curve-
dc.subject.keywordAuthorMontgomery ladder algorithm-
dc.subject.keywordAuthorSide-channel atomicity-
dc.subject.keywordAuthorSimple power analysis-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hong, Seok hie photo

Hong, Seok hie
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE