Recent Developments in Side-Channel Analysis on Elliptic Curve Cryptography Implementations

The emerging need for secure communications in embedded systems is constantly threatened by sophisticated side-channel analysis (SCA) attacks.

[1]  Ed Dawson,et al.  Faster Group Operations on Elliptic Curves , 2009, AISC.

[2]  Benoit Feix,et al.  Side-Channel Analysis on Blinded Regular Scalar Multiplications , 2014, INDOCRYPT.

[3]  Éliane Jaulmes,et al.  Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations , 2013, CT-RSA.

[4]  H. Edwards A normal form for elliptic curves , 2007 .

[5]  Andreas Ibing,et al.  Clustering Algorithms for Non-profiled Single-Execution Attacks on Exponentiations , 2013, CARDIS.

[6]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[7]  Tanja Lange,et al.  Faster Addition and Doubling on Elliptic Curves , 2007, ASIACRYPT.

[8]  Christof Paar,et al.  A New Class of Collision Attacks and Its Application to DES , 2003, FSE.

[9]  Marc Joye,et al.  Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity , 2004, IEEE Transactions on Computers.

[10]  Jasper G. J. van Woudenberg,et al.  Defeating RSA Multiply-Always and Message Blinding Countermeasures , 2011, CT-RSA.

[11]  Michael Tunstall,et al.  Exploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single Trace , 2015, CT-RSA.

[12]  Georg Sigl,et al.  Improving Non-profiled Attacks on Exponentiations Based on Clustering and Extracting Leakage from Multi-channel High-Resolution EM Measurements , 2015, COSADE.

[13]  Marc Joye,et al.  Hessian Elliptic Curves and Side-Channel Attacks , 2001, CHES.

[14]  Tanja Lange,et al.  Kangaroos in Side-Channel Attacks , 2014, CARDIS.

[15]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[16]  Tanja Lange,et al.  Twisted Edwards Curves , 2008, AFRICACRYPT.

[17]  Elisabeth Oswald,et al.  Template Attacks on ECDSA , 2009, WISA.

[18]  C. D. Walter,et al.  Sliding Windows Succumbs to Big Mac Attack , 2001, CHES.

[19]  Marc Joye,et al.  The Montgomery Powering Ladder , 2002, CHES.

[20]  Christophe Clavier,et al.  Horizontal Correlation Analysis on Exponentiation , 2010, ICICS.

[21]  Sylvain Guilley,et al.  Dismantling Real-World ECC with Horizontal and Vertical Template Attacks , 2016, COSADE.

[22]  Atsuko Miyaji,et al.  Efficient Elliptic Curve Exponentiation Using Mixed Coordinates , 1998, ASIACRYPT.

[23]  B. Preneel,et al.  Electromagnetic Analysis Attack on an FPGA Implementation of an Elliptic Curve Cryptosystem , 2005, EUROCON 2005 - The International Conference on "Computer as a Tool".

[24]  Elisabeth Oswald,et al.  Practical Template Attacks , 2004, WISA.

[25]  Christophe Clavier,et al.  ROSETTA for Single Trace Analysis , 2012, INDOCRYPT.

[26]  Tanja Lange,et al.  High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.

[27]  Éliane Jaulmes,et al.  Correlation Analysis against Protected SFM Implementations of RSA , 2013, INDOCRYPT.

[28]  Tanja Lange,et al.  Twisted Hessian Curves , 2015, LATINCRYPT.

[29]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[30]  JaeCheol Ha,et al.  Relative Doubling Attack Against Montgomery Ladder , 2005, ICISC.

[31]  Marc Joye Smart-Card Implementation of Elliptic Curve Cryptography and DPA-type Attacks , 2004, CARDIS.

[32]  Frédéric Valette,et al.  The Doubling Attack - Why Upwards Is Better than Downwards , 2003, CHES.

[33]  Marc Joye,et al.  Highly Regular Right-to-Left Algorithms for Scalar Multiplication , 2007, CHES.

[34]  Éliane Jaulmes,et al.  Horizontal Collision Correlation Attack on Elliptic Curves , 2013, Selected Areas in Cryptography.

[35]  Peter Schwabe,et al.  NaCl on 8-Bit AVR Microcontrollers , 2013, AFRICACRYPT.

[36]  Ian F. Blake,et al.  Advances in Elliptic Curve Cryptography: Frontmatter , 2005 .

[37]  Naomi Benger,et al.  "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way , 2014, CHES.

[38]  Laurent Imbert,et al.  Attacking Randomized Exponentiations Using Unsupervised Learning , 2014, COSADE.

[39]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[40]  John M. Pollard,et al.  Kangaroos, Monopoly and Discrete Logarithms , 2015, Journal of Cryptology.

[41]  Adi Shamir,et al.  Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs , 2008, CHES.

[42]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[43]  Romain Poussier,et al.  Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis) , 2015, COSADE.

[44]  H. Lenstra,et al.  Complete Systems of Two Addition Laws for Elliptic Curves , 1995 .

[45]  Jean-Sébastien Coron,et al.  Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems , 1999, CHES.

[46]  Kouichi Sakurai,et al.  Elliptic Curves with the Montgomery-Form and Their Cryptographic Applications , 2000, Public Key Cryptography.

[47]  Martijn Stam,et al.  On Montgomery-Like Representationsfor Elliptic Curves over GF(2k) , 2003, Public Key Cryptography.

[48]  Marc Joye,et al.  Protections against Differential Analysis for Elliptic Curve Cryptography , 2001, CHES.

[49]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[50]  Matthieu Rivain,et al.  Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves , 2011, IACR Cryptol. ePrint Arch..

[51]  Jean-Pierre Seifert,et al.  Information Leakage Attacks against Smart Card Implementations of the Elliptic Curve Digital Signature Algorithm , 2001, E-smart.

[52]  Michael Hutter,et al.  Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version , 2013, Journal of Cryptographic Engineering.

[53]  Max Bramer Introduction to Classification: Naïve Bayes and Nearest Neighbour , 2013 .

[54]  Craig Costello,et al.  Complete Addition Formulas for Prime Order Elliptic Curves , 2016, EUROCRYPT.

[55]  Erich Wenger,et al.  Analyzing Side-Channel Leakage of RFID-Suitable Lightweight ECC Hardware , 2013, RFIDSec.

[56]  Marc Joye,et al.  Efficient Arithmetic on Hessian Curves , 2010, Public Key Cryptography.

[57]  Peter Schwabe,et al.  Online Template Attacks , 2014, INDOCRYPT.

[58]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.