Overview

PSEC-KEM (Provably Secured Elliptic Curve Encryption with Key Encapsulation mechanism) is an algorithm designed by NTT Laboratories, Japan in 1999. PSEC-KEM is provably secured under the computational Diffie-Hellman assumption on the elliptic curves and is an efficient integration of both asymmetric and symmetric key cryptography to provide a secured and integrated solution. This work aims to develop hardware and software designs for the algorithm on FPGAs and standard processors.

OEF is a finite field in GF(pm), where p, m and reduction polynomial is selected in such a way that they match closely with the underlying hardware characteristic. Value of p can be selected to fit in a single word, making the carry handling simple.

In this work we have implemented differential power analysis (DPA) on PSEC-KEM in binary random and prime non-endomorphic curve. It is shown that these two implementation is vulnerable to correlation power analysis (CPA) and one can extract the private key of user from it. Power analysis for both implementations are performed on SASEBO-GII board. Apart from this, the main objective of this work is to perform power analysis on Optimal Extension Field, implemented in Xilinx Microblaze processor. We have implemented OEF scalar multiplication on Microblaze processor and performed simple power analysis (SPA) as well as differential power analysis (DPA) attack on it. We have shown the vulnerability of the implementation to both SPA and DPA and how one can extract the private key of an user from it. Power analysis for OEF implementation is performed on SASEBO-W board

Source Code

  • Microblaze implementation for OEF codes (ECPM07K and SECO427R)

    References

  • Certicom Research. Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters (Version 2.0), Working Draft (January 27, 2010)..

  • NTT Information Sharing Platform Laboratories, NTT Corporation. PSEC-KEM Specification (Version 2.0), June 2007.

  • Certicom Research. Standards for Efficient Cryptography, SEC X.1: Supplemental Document for Odd Characteristic Extension Fields, Working Draft (Version 0.7). May 2009.

  • Certicom Research. Standards for Efficient Cryptography, SEC X.2: Recommended Elliptic Curve Domain Parameters, Working Draft (Version 0.6). August 2008.

  • Certicom Research. Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography (Version 1.0), September 2000

  • C. Rebeiro. Architectural Explorations for Elliptic Curve Cryptography on FPGAs,Master's Thesis February 2009.

  • M.K.Lee, K.T.Kim, H.Kim, and D.K.Kim. Efficient Hardware Implementation of Elliptic Curve Cryptography over GF(pm). WISA 2005, LNCS 3786, pp. 207-217, 2006.

  • SHA Opencores, http://opencores.org/project,sha core

  • The GNU Multiple Precision Arithmetic Library, http://gmplib.org/.

  • D. Hankerson, A. Menezes, S. Vanstone, “Guide to Elliptic Curve Cryptography”

  • Xilinx Inc. MicroBlaze Processor Reference Guide Embedded Development Kit EDK 10.1i

  • Prabhakaran, Abirami.Side-Channel Analysis of Block Ciphers Using CERG-GMU Interface on SASEBO-GII,Master's Thesis May 2011

  • T. Guneysu and Christof Paar, “Ultra High Performance ECC over NIST Primes on Commercial FPGAs”, CHES 2008

  • Suvadeep Hajra and Debdeep Mukhopadhyay Pushing the Limit of Non-Profiling DPA using Multivariate Leakage Model published in IACR Cryptology ePrint Archive 2013: 849 (2013).



    People