Paper 2015/925

Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance

Poulami Das, Debapriya Basu Roy, and Debdeep Mukhopadhyay

Abstract

Horizontal collision correlation analysis (HCCA) imposes a serious threat to simple power analysis resistant elliptic curve cryptosystems involving unified algorithms, for e.g. Edward curve unified formula. This attack can be mounted even in presence of differential power analysis resistant randomization schemes. In this paper we have designed an effective countermeasure for HCCA protection, where the dependency of side-channel leakage from a school-book multiplication with the underling multiplier operands is investigated. We have shown how changing the sequence in which the operands are passed to the multiplication algorithm introduces dissimilarity in the information leakage. This disparity has been utilized in constructing a zero-cost countermeasure against HCCA. This countermeasure integrated with an effective randomization method has been shown to successfully thwart HCCA. Additionally we provide experimental validation for our proposed countermeasure technique on a SASEBO platform. To the best of our knowledge, this is the first time that asymmetry in information leakage has been utilized in designing a side channel countermeasure.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
ECCHCCAcountermeasureasymmetric leakagefield multiplications
Contact author(s)
poulamidas22 @ gmail com
History
2015-12-10: last of 5 revisions
2015-09-22: received
See all versions
Short URL
https://ia.cr/2015/925
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/925,
      author = {Poulami Das and Debapriya Basu Roy and Debdeep Mukhopadhyay},
      title = {Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance},
      howpublished = {Cryptology ePrint Archive, Paper 2015/925},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/925}},
      url = {https://eprint.iacr.org/2015/925}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.