PSEC-KEM (Provably Secured Elliptic Curve Encryption with Key Encapsulation mechanism) is an
algorithm designed by
NTT Laboratories, Japan
in 1999. PSEC-KEM is provably secured under the
computational Diffie-Hellman assumption on the elliptic curves and is an efficient integration
of both asymmetric and symmetric key cryptography to provide a secured and integrated solution.
The underlying implementation involves an OEF-based frobenius endomorphic curve
implementation on Softcore processor of SASEBO - W.
This work aims to analyse security against power attacks of a improved algorithm for such an implementation.
The underlying OEF is of the form GF(p^m), where p is a 32-bit prime, and m = 7.
OEF-based curve implementation in Software without improved Algorithm
OEF-based curve implementation in Software with improved Algorithm
OEF-based curve implementation in Software with improved Algorithm and Countermeasure
DPA code for small key
DPA code for large key
NTT Information Sharing Platform Laboratories, NTT Corporation. Standars for Efficient Cryptography,
SEC 2: Recommended Elliptic Curve Domain Parameters (Version 2.0), Working Draft (January 27,
2010).
NTT Information Sharing Platform Laboratories, NTT Corporation. PSEC-KEM Specification (Version
2.0), June 2007.
NTT Information Sharing Platform Laboratories, NTT Corporation. Standards for Efficient Cryptogra-
phy, SEC X.1: Supplemental Document for Odd Characteristic Extension Fields, Working Draft (Version
0.7), May 2009.
NTT Information Sharing Platform Laboratories, NTT Corporation. Standars for Efficient Cryptography,
SEC X.2: Recommended Elliptic Curve Domain Parameters, Working Draft (Version 0.6). August 2008.
c NTT Corporation, IIT Kharagpur, 2011
Certicom Research. Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography (Version
1.0), September 2000
Fast Elliptic Curve Algorithm combining Frobenius Map and Table Reference to Adapt to Higher Characteristic, Eurocrypt'99
Fast Multiplication on Elliptic Curves over small fields of Characteristic two, Journal of Cryptology,'98
A DPA Countermeasure by Randomized Frobenius Decomposition,WISA 2005
The GNU Multiple Precision Arithmetic Library, http://gmplib.org/.
D. Hankerson, A. Menezes, S. Vanstone, “Guide to Elliptic Curve Cryptography”