Overview

PSEC-KEM (Provably Secured Elliptic Curve Encryption with Key Encapsulation mechanism) is an algorithm designed by NTT Laboratories, Japan in 1999. PSEC-KEM is provably secured under the computational Diffie-Hellman assumption on the elliptic curves and is an efficient integration of both asymmetric and symmetric key cryptography to provide a secured and integrated solution. This work aims for an area efficient design which can be mapped into SASEBO(Side-Channel Attack Standard Evaluation BOard) for side channel analysis. Side channel attack uses information, gained from physical implementation of the cryptosystem, to retreive the secret key. Hence, side channel analysis is an important part for security evaluation of a cryptosystem.

Resources

  • Characteristic 2 Fields for Random Curves in Hardware

  • Characteristic 2 Fields for Koblitz Curves in Hardware

  • Prime Fields Non-endomprphic Curves in Hardware

  • Prime Fields Endomprphic Curves in Hardware

    References

  • NTT Information Sharing Platform Laboratories, NTT Corporation. Standars for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters (Version 2.0), Working Draft (January 27, 2010).

  • NTT Information Sharing Platform Laboratories, NTT Corporation. PSEC-KEM Specification (Version 2.0), June 2007.

  • NTT Information Sharing Platform Laboratories, NTT Corporation. Standards for Efficient Cryptogra- phy, SEC X.1: Supplemental Document for Odd Characteristic Extension Fields, Working Draft (Version 0.7), May 2009.

  • NTT Information Sharing Platform Laboratories, NTT Corporation. Standars for Efficient Cryptography, SEC X.2: Recommended Elliptic Curve Domain Parameters, Working Draft (Version 0.6). August 2008. c NTT Corporation, IIT Kharagpur, 2011

  • Certicom Research. Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography (Version 1.0), September 2000

  • SHA Opencores, http://opencores.org/project,sha core

  • C. Rebeiro and D. Mukhopadhyay,"Power Attack Resistant Efficient FPGA Architecture for Karatsuba Multiplier," in VLSID 08: Proceedings of the 21st International Conference on VLSI Design, IEEE Computer Society, 2008, pp. 706-711

  • C. Rebeiro, S.S. Roy, D.S. Reddy and D. Mukhopadhyay, "Revisiting the Itoh-Tsujii Inversion Algorithm for FPGA Platforms", IEEE Transactions on VLSI Systems, vol. PP Issue:99.

  • Jerome A. Solinas, "Effecient Arithmetic on Koblitz Curves", Design, Codes and Cryptography, 2009, pages 195-249

  • Billy Bob Brumley and Kimmo U. Jarvinen, "Conversion Algorithms and Implementations for Koblitz Curve Cryptography", IEEE Transactions on Computers, 2010, pages 81-92.

  • M.K.Lee, K.T.Kim, H.Kim, and D.K.Kim. Efficient Hardware Implementation of Elliptic Curve Cryptography over GF(pm). WISA 2005, LNCS 3786, pp. 207-217, 2006.

  • Debapriya Basu Roy and D. Mukhopadhyay, "An Efficient High Speed Implementation of Flexible Characteristic-2 Multipliers on FPGAs" in VDAT 2012.

  • Prabhakaran, Abirami,"Side-Channel Analysis of Block Ciphers Using CERG-GMU Interface on SASEBO-GII",Master's Thesis May 2011.

  • Hasan, M.A. , "Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems," Computers, IEEE Transactions on , vol.50, no.10, pp.1071-1083, Oct 2001 doi: 10.1109/12.956092.

  • D. Hankerson, A. Menezes, S. Vanstone, "Guide to Elliptic Curve Cryptography".

  • R. P. Gallant, R. J. Lambert, S. A. Vanstone, "Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms", Crypto 2001.

  • T. Guneysu and Christof Paar, "Ultra High Performance ECC over NIST Primes on Commercial FPGAs", CHES 2008.



  • Publications



    People