Adaptive Error Recovery for Transient Faults in Elliptic Curve Scalar Multiplication

نویسندگان

  • Abdulaziz Alkhoraidly
  • Anwar Hasan
چکیده

The use of fixed-block error recovery, which combines frequent validation and partial recomputation, to address the problem of transient faults in elliptic curve scalar multiplication was proposed earlier and its advantages in terms of efficiency and reliability were illustrated. However, in order to maximize its advantages, the selection of the block size has to be optimized, which requires knowledge of the statistical properties of errors. It was shown that this can be partially alleviated by selecting smaller block sizes. We introduce an alternative approach that aims to reduce the dependency on prior knowledge. Instead of using a fixed block size, we propose the use of an adaptive block size that varies depending on whether or not an error is detected. The performance of this approach is studied using an analytical model and simulation under constant and variable error rates and the results show that it can approach, and in some cases exceed, the performance of the fixed-block error recovery approach while not requiring prior knowledge of the statistical properties of errors.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Error Detection and Recovery for Transient Faults in Elliptic Curve Cryptosystems

Faults can corrupt data in storage, in transit, or during a computation. Like other digital systems, cryptosystems are vulnerable to natural and artificial faults. However, the effects of faults on cryptosystems far suppress the corruption of data. Attacks that exploit various classes of faults to learn secret data have been proposed and shown to be practical. As such, efficient detection and r...

متن کامل

A Novel and Efficient Hardware Implementation of Scalar Point Multiplier

A new and highly efficient architecture for elliptic curve scalar point multiplication is presented. To achieve the maximum architectural and timing improvements we have reorganized and reordered the critical path of the Lopez-Dahab scalar point multiplication architecture such that logic structures are implemented in parallel and operations in the critical path are diverted to noncritical path...

متن کامل

Error-Detecting and Fault-Tolerant Structures for ECC

For constrained devices, elliptic curve cryptography (ECC) is an attractive choice because it achieves the same level of security with a much smaller key size in comparison with other schemes such as those that are based on integer factorization or discrete logarithm. For security reasons, especially to provide resistance against fault-based attacks, it is very important to verify the correctne...

متن کامل

Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults

Elliptic curve cryptosystems in the presence of faults were studied by Biehl, Meyer and Müller (2000). The first fault model they consider requires that the input point P in the computation of dP is chosen by the adversary. Their second and third fault models only require the knowledge of P . But these two latter models are less ‘practical’ in the sense that they assume that only a few bits of ...

متن کامل

Fault Attack on Elliptic Curve with Montgomery Ladder Implementation

In this paper, we present a new fault attack on elliptic curve scalar product algorithms. This attack is tailored to work on the classical Montgomery ladder method when the y-coordinate is not used. No weakness has been reported so far on such implementations, which are very efficient and were promoted by several authors. But taking into account the twist of the elliptic curves, we show how, wi...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011