Method for elliptic curve point multiplication

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07555122

ABSTRACT:
The method comprises three stages. In the first stage, randomly selected point representations are stored in variables. In the second stage, a right-to-left loop is executed that modifies the variable values in dependency of a multiplier. In the last stage, the result is calculated from the modified variable values.

REFERENCES:
patent: 6631471 (2003-10-01), Ohki et al.
patent: 2001/0048741 (2001-12-01), Okeya
patent: 2002/0178371 (2002-11-01), Kaminaga et al.
patent: 2003/0194086 (2003-10-01), Lambert
patent: 0 924 895 (1998-12-01), None
patent: 1 014 617 (1999-12-01), None
patent: 1160 661 (2001-12-01), None
patent: 1160 661 (2001-12-01), None
patent: 2 810 821 (2000-06-01), None
patent: 2000187438 (1998-12-01), None
patent: WO 00/05837 (2000-02-01), None
patent: WO 00/25204 (2000-04-01), None
patent: WO 02/054343 (2002-07-01), None
Securing Elliptic Curve Pointy Multiplication against Side-Channel Attacks, Bodo Moller, Information Security—ISC 2001.
Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks, ISC 2002.
An Implementation of Elliptic Curve Cryptosystem over F 2 155, G.B. Agnew, S.A. Vansone, IEEE JSAC, No. 5 Jun. 1993.
Goubin, Louis, “A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems”, Y.G. Desmedt (Ed.): PKO 2003, LNCS 2567, pp. 199-211, Springer-Berlag Berlin Heidelberg 2003.
IEEE Explore, “Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems”, by M.A. Hasan, 2001 IEEE, vol. 50, No. 10, (Oct. 2001), pp. 1071-1083.
Joye, Marc, et al., “Protections against Differential Analysis for Elliptic Curve Cryptography—An Algebraic Approach—”, Springer-Verlag Heidelberg, ISSN: 0302-9743, vol. 2162/2001, pp. 377-390.
Kocher, P.C. “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems.”IAdvances in Cryptology—Crypto '96 (1996), N. Koblitz, Ed., vol. 1109 of Lecture Notes in Computer Science, pp. 104-113.
Kocher, P., Jaffe, J., and Jun, B. “Differential power analysis.”Advances in Cryptology—Crypto '99 (1999), M. Wiener, Ed., vol. 1666 of Lecture Notes in Computer Science, pp. 388-397.
Coron, J.-S. “Resistance against differential power analysis for elliptic curve cryptosystems.”Cryptographic Hardware and Embedded Systems—CHES '99 (1999), C.K. Koç and C. Paar, Eds., vol. 1717 of Lecture Notes in Computer Science, pp. 292-302.
Möller, B. “Securing elliptic curve point multiplication against side-channel attacks.”Information Security—ISC 2001 (2001), G. I. Davida and Y. Frankel, Eds., vol. 2200 of Lecture Notes in Computer Science , pp. 324-334.
Montgomery, P.L. “Speeding the Pollard and elliptic curve methods of factorization.”Mathematics of Computation, vol. 48, No. 177 (1987), 243-264.
Brier, E., and Joye, M. “Weierstraβ elliptic curves and side-channel attacks.”Public Key Cryptography—PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 335-345.
Izu, T., and Takagi, T. “A fast parallel elliptic curve multiplication resistant against side channel attacks.”Public Key Cryptography—PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 280-296.
Fischer, W., Giraud, C., Knudsen, E.W., and Seifert, J.-P. “Parallel scalar multiplication on general elliptic curves over Fphedged against non-differential side-channel attacks.”Cryptology ePrint Archive Report2002/007, 2002. Available from http://eprint.iacr.org/.
Möller, B. “Securing elliptic curve point multiplication against side-channel attacks, addendum: Efficiency improvement.” http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdf, 2001.
Walter, C.D., and Thompson, S. “Distinguishing exponent digits by observing modular subtractions.”Progress in Cryptology—CT-RSA 2001 (2001), D. Naccache, Ed., vol. 2020 of Lecture Notes in Computer Science, pp. 192-207.
Schindler, W. “A combined timing and power attack.”Public Key Cryptography—PKC 2002 (2002), D. Naccache and P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 263-297.
Brickell, E.F., Gordon, D.M., McCurley, K.S., and Wilson, D.B. “Fast exponentiation with precomputation (extended abstract).”Advances in Crypotology—Eurocrypt '92 (1993), R.A. Rueppel, Ed., vol. 658 of Lecture Notes in Computer Science, pp. 200-207.
Itoh, K., Takenaka, M., Torii, N., Temma, S., and Kurihara, Y. “Fast implementation of public-key cryptography on a DSP TMS320C6201.”Cryptographic Hardware and Embedded Systems—CHES '99 (1999), C.K. Koç and C. Paar, Eds., vol. 1717 of Lecture Notes in Computer Science, pp. 61-72.
Möller, B. “Parallelizable elliptic curve point multiplication method with resistance against side-channel attacks.”Information Security—ISC 2002 (2002) A.H. Chan and V. Gligor, Eds., vol. 2433 of Lecture Notes in Computer Science, pp. 402-413.
Kocher, P. C. Timing attacks on implementations of Dif-fie-Hellman, RSA, DSS, and other systems. In Advance in Cryptology—Crypto '96 (1996), N. Koblitz, Ed., vol. 1109 of Lecture Notes in Computer Science, pp. 104-113.
Kocher, P. C., Jaffe, J., and Jun, B. Differential power anlysis. In Advances in Crytology—Crypto '99 (1999), M. Wiener, Ed., vol. 1666 of Lecture Notes in Computer Sci-ence, pp. 388-397.
Coron, J.-S. Resistance against differential power analy-sis for elliptic curve cryptosystems. In Cryptographic Hardware and Embedded Systems—CHES '99 (1999), C. K. Koc and C. Paar, Eds., vol. 1717 of Lecture Notes in Com-puter Science, pp. 292-302.
Möller, B. Securing elliptic curve point multiplication against side-channel attacks. In Information Security—ISC 2001 (2001), G.I. Davida and Y. Frankel, Eds., vol. 2200 of Lecture Notes in Computer Science, pp. 324-334.
Montgomery, P. L. Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48 (1987), 243-264.
Bier, E., and Joye, M. Weierstraβ elliptic curves and side-channel attacks. In Public Key Cryptography—PKC 2002 (2002), D. Naccache an P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 335-345.
Izu, T., and Takagi, T. A fast parallel elliptic curve multiplication resistant against side channel attacks. In Public Key Cryptography—PKC 2002 (2002), D. Naccache an P. Paillier, Eds., vol. 2274 of Lecture Notes in Copmputer Science, pp. 280-296.
Fischer, W., Giraud, C., Knudsen, E. W., and Jean-Pierre, S. Parallel scalar multiplication on general elliptic curves over Fp hedged against non-differential side-channel attacks. Cryptology ePrint Archive Report 2002/007, 2002. Available from http://eprint/iacr.org/.
Möller, B. Securing elliptic curve point multiplication against side-channel attacks, addendum: Efficiency im-provement. http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/ecc-sca-isc01.pdf, 2001.
Walter, C. D., and Thompson, S. Distinguishing exponent digits by observing modular subtractions. In Progress in Cryptology—CT-RSA 2001 (2001), D. Naccache, Ed., vol. 2020 of Lecture Notes in Vomputer Science, pp. 192-207.
Schindler, W. A combined timing and power attack. In Pub-lic Key Cryptography—PKC 2002 (2002), D. Naccache an P. Paillier, Eds., vol. 2274 of Lecture Notes in Computer Science, pp. 263-297.
Yao, A. C.-C. On the evaluation of powers. SIAM Journal on Computing 5 (1976), 100-103.
Knuth, D. E. The Art of Computer Programming—vol. 2: Seminumerical Algorithms (2nd ed.). Addison-Wesley, 1981.
Knuth, D. E. The Art of Computer Programming—vol. 2: Seminumerical Algorithms (3rd ed.). Addison-Wesley, 1998.
Brickell, E. F., Gordon, D. M., McCurley, K. S., and Wil-son, D. B. Fast exponentiation with precomputat

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for elliptic curve point multiplication does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for elliptic curve point multiplication, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for elliptic curve point multiplication will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4065856

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.