A Correlation Power Analysis Attack against Tate Pairing on FPGA

Pairings on elliptic curves are deeply researched and used in applications such as identity based schemes. Recently there have been several hardware implementations of the Tate Pairing. Along with the algorithms, their security has to be considered. This paper presents a correlation power analysis (CPA) attack against a Tate pairing implementation. Real power traces are taken from the FPGA implementation. The experimental result shows a successful attack.

[1]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[2]  William P. Marnane,et al.  A Reconfigurable Implementation of the Tate Pairing Computation over GF(2m) , 2010, ARC.

[3]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[4]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[5]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[6]  Adrian Perrig,et al.  Proceedings of the 2nd ACM workshop on Wireless security , 2003 .

[7]  Michael Scott,et al.  Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? , 2006, VIETCRYPT.

[8]  Frederik Vercauteren,et al.  A Fault Attack on Pairing-Based Cryptography , 2006, IEEE Transactions on Computers.

[9]  Phong Q. Nguyen Progress in Cryptology - VIETCRYPT 2006 , 2007 .

[10]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[11]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[12]  Mark Manulis,et al.  Cryptology and Network Security , 2012, Lecture Notes in Computer Science.

[13]  Nigel P. Smart,et al.  High Security Pairing-Based Cryptography Revisited , 2006, ANTS.

[14]  Frederik Vercauteren,et al.  Fault and Side-Channel Attacks on Pairing Based Cryptography , 2004, IACR Cryptology ePrint Archive.

[15]  Douglas Stebila,et al.  Performance analysis of elliptic curve cryptography for SSL , 2002, WiSE '02.

[16]  Alfred Menezes,et al.  Field inversion and point halving revisited , 2004, IEEE Transactions on Computers.

[17]  Kris Gaj,et al.  FPGA accelerated tate pairing based cryptosystems over binary fields , 2006, 2006 IEEE International Conference on Field Programmable Technology.

[18]  Tsuyoshi Takagi,et al.  Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields , 2006, CANS.

[19]  S. C. Shantz From Euclid's GCD to Montgomery Multiplication to the Great Divide , 2001 .

[20]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[21]  Christophe Clavier,et al.  Correlation Power Analysis with a Leakage Model , 2004, CHES.

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[24]  Chi Sung Laih,et al.  Advances in Cryptology - ASIACRYPT 2003 , 2003 .

[25]  D. B. Davis,et al.  Intel Corp. , 1993 .

[26]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.