Paper 2006/316

A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks

Sarang Aravamuthan and Viswanatha Rao Thumparthy

Abstract

The Elliptic Curve Digital Signature Algorithm admits a natural parallelization wherein the point multiplication step can be split in two parts and executed in parallel. Further parallelism is achieved by executing a portion of the multiprecision arithmetic operations in parallel with point multiplication. This results in a saving in timing as well as gate count when the two paths are implemented in hardware and software. This article attempts to exploit this parallelism in a typical system context in which a microprocessor is always present though a hardware accelerator is being designed for performance. We discuss some implementation aspects of this design with reference to power analysis attacks. We show how the Montgomery point multiplication and the binary extended gcd algorithms can be adapted to prevent simple power analysis attacks. We implemented our design using a hardware/software parallel architecture. We present the results when the software component is coded on an 8051 architecture and an ARM7TDMI processor.

Note: While the paper has focused on ECDSA, the same principle also applies to the more general Digital Signature Algorithm.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
digital signatureselliptic curve cryptosystemimplementation
Contact author(s)
sarang @ atc tcs co in
History
2006-09-22: last of 2 revisions
2006-09-18: received
See all versions
Short URL
https://ia.cr/2006/316
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/316,
      author = {Sarang Aravamuthan and Viswanatha Rao Thumparthy},
      title = {A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2006/316},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/316}},
      url = {https://eprint.iacr.org/2006/316}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.