optimal ate pairing over barreto–naehrig curves. In
ICPBC, pages 21–39. Springer.
Bl
¨
omer, J., G
¨
unther, P., and Liske, G. (2013). Improved
Side Channel Attacks on Pairing Based Cryptography.
COSADE, 7864:154–168.
Boneh, D. and Franklin, M. (2001). Identity-Based En-
cryption from the Weil Pairing. In Advances in Cryp-
tology - CRYPTO 2001, volume 32, pages 213–229.
Springer.
Coron, J. (1999). Resistance against Differential Power
Analysis for Elliptic Curve Cryptosystems. CHES,
pages 292 – 302.
Diop, I., Liardet, P.-Y., Linge, Y., and Maurine, P. (2015).
Collision based attacks in practice. In DSD, pages
367–374. IEEE.
Duursma, I. and Lee, H. (2003). Tate Pairing Implemen-
tation for Hyperelliptic Curves y
2
= x
p
−x + d. ASI-
ACRYPT, 4:111–123.
Eisentr
¨
ager, K., Lauter, K., and Montgomery, P. L. (2004).
Improved weil and tate pairings for elliptic and hyper-
elliptic curves. In International Algorithmic Number
Theory Symposium, pages 169–183. Springer.
El Mrabet, N., Di Natale, G., Flottes, and Lise, M. (2009). A
Practical Differential Power Analysis Attack Against
the Miller Algorithm. PRIME, pages 308–311.
Fouque, P.-A. and Valette, F. (2003). The Doubling Attack –
Why Upwards Is Better Than Downwards. In CHES,
pages 269–280. Springer.
Galbraith, S., Harrison, K., and Soldera, D. (2002). Im-
plementing the Tate Pairing. In Algorithmic Number
Theory, pages 324–337. Springer.
Ghosh, S. and Roychowdhury, D. (2011). Security of
prime field pairing cryptoprocessor against differen-
tial power attack. In Security Aspects in Informa-
tion Technology, volume 7011 LNCS, pages 16–29.
Springer.
Hutter, M., Medwed, M., Hein, D., and Wolkerstorfer, J.
(2009). Attacking ECDSA-Enabled RFID devices.
Applied Cryptography and Network Security, pages
519–534.
Jauvart, D., Fournier, J. J.-A., El Mrabet, N., and Goubin,
L. (2016). Improving Side-Channel Attacks against
Pairing-Based Cryptography. In Risks and Security of
Internet and Systems. Springer.
Joux, A. (2004). A one round protocol for tripartite Diffie-
Hellman. Journal of Cryptology.
Joux, A., Odlyzko, A., and Pierrot, C. (2014). The Past,
evolving Present and Future of Discrete Logarithm.
In Open Problems in Mathematics and Computational
Science, pages 1–23. Springer.
Kim, T. and Barbulescu, R. (2015). Extended Tower Num-
ber Field Sieve: A New Complexity for the Medium
Prime Case. Cryptology ePrint Archive.
Kim, T. H., Takagi, T., Han, D.-G., Kim, H. W., and Lim, J.
(2006). Side Channel Attacks and Countermeasures
on Pairing Based Cryptosystems over Binary Fields.
Cryptology and Network Security, pages 168–181.
Koblitz, N. and Menezes, A. (2005). Pairing-based cryp-
tography at high security levels. Cryptography and
Coding, 3796 LNCS:13–36.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential power
analysis. Advances in Cryptology - CRYPTO’99,
pages 1–10.
Menezes, A., Sarkar, P., and Singh, S. (2016). Challenges
with Assessing the Impact of NFS Advances on the
Security of Pairing-based Cryptography. Cryptology
ePrint Archive.
Miller, V. (1986). Use of elliptic curves in cryptography.
CRYPTO ‘85, 218:417–426.
Montgomery, P. L. (1985). Modular multiplication without
trial division. In Mathematics of Computation, vol-
ume 44, pages 519–519.
Moradi, A., Mischke, O., and Eisenbarth, T. (2010).
Correlation-Enhanced Power Analysis Collision At-
tack. In CHES, pages 125–139. Springer.
Naehrig, M., Niederhagen, R., and Schwabe, P. (2010).
New software speed records for cryptographic pair-
ings. In LATINCRYPT, pages 109–123. Springer.
Page, D. and Vercauteren, F. (2004). Fault and Side-
Channel Attacks on Pairing Based Cryptography.
IEEE Transactions on Computers.
Pan, W. and Marnane, W. (2011). A correlation power anal-
ysis attack against Tate pairing on FPGA. Reconfig-
urable Computing: Architectures, Tools and Applica-
tions.
Schramm, K., Wollinger, T., and Paar, C. (2003). A
New Class of Collision Attacks and Its Application
to DES. In Fast Software Encryption, pages 206–222.
Springer.
Scott, M. (2005). Computing the Tate pairing. CT-RSA,
pages 293–304.
Silverman, J. H. (2009). The Arithmetic of Elliptic
Curves, volume 106 of Graduate Texts in Mathemat-
ics. Springer-Verlag, 2nd edition.
Unterluggauer, T. and Wenger, E. (2014). Practical Attack
on Bilinear Pairings to Disclose the Secrets of Embed-
ded Devices. ARES, pages 69–77.
Varchola, M., Drutarovsky, M., Repka, M., and Zajac, P.
(2015). Side channel attack on multiprecision mul-
tiplier used in protected ECDSA implementation. In
ReConFig, pages 1–6.
Whelan, C. and Scott, M. (2006). Side Channel Analysis
of Practical Pairing Implementations: Which Path Is
More Secure? VIETCRYPT 2006, pages 99–114.
First Practical Side-channel Attack to Defeat Point Randomization in Secure Implementations of Pairing-based Cryptography
115