Home Equidistribution Among Cosets of Elliptic Curve Points in Intervals
Article Open Access

Equidistribution Among Cosets of Elliptic Curve Points in Intervals

  • Taechan Kim EMAIL logo and Mehdi Tibouchi
Published/Copyright: August 7, 2020
Become an author with De Gruyter Brill

Abstract

In a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup HE(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).

MSC 2010: 11L40; 14H52; 14G50

1 Introduction

In their seminal paper on group generators for elliptic curves over finite fields [4], Kohel and Shparlinski used character sum estimates to show that, for an elliptic curve over 𝔽q in Weierstrass form and any interval I in 𝔽q of length[1]q1/2+ϵ, the set of points on E(𝔽q) whose x-coordinates lie in I generates the group E(𝔽q).

This note uses similar techniques to establish a slight variant of that result: namely, we show that for any subgroup HE(𝔽q), and any interval I ⊂ 𝔽q of length ≫ [E(𝔽q) : H]1/2q1/2+ϵ, the points in E(𝔽q) whose x-coordinates lie in I (this is what we mean by points “in the interval I”) are close to uniformly distributed among the cosets modulo H.

This allows us to formalize, prove and quantify an equidistribution assumption made by Takahashi et al. in a recent paper on fault attacks against certain signature schemes constructed over elliptic curves with non-prime order [8].

2 Preliminaries

The following notations frequently appear throughout this paper:

  1. 𝔽q: a finite field of characteristic p;

  2. E: an elliptic curve defined over 𝔽q;

  3. H: a subgroup of E(𝔽q);

  4. Ω: the group of characters of E(𝔽q), i.e. Ω = Hom(E(𝔽q), ℂ*);

  5. ΩH: the subgroup of Ω consisting of characters ω that vanish on H;

  6. Ψ: the group of additive characters on 𝔽q, i.e. Ψ = Hom(Fq+, ℂ*);

  7. |X|: for any set X, this denotes the cardinality of X.

2.1 Character Sums

We recall the following standard lemma on character sums of abelian groups.

Lemma 2.1

LetGbe a finite abelian group and letĜ = Hom(G, ℂ*) be its character group. For anyωĜ, we have

1|G|gGω(g)=1ifω=ω00otherwise,

whereω0denotes the trivial character inĜ. Symmetrically, for anygG, we have

1|G^|ωG^ω(g)=1ifg=e0otherwise,

whereedenotes the identity inG.

In particular, we will frequently use that lemma for the pairs {𝔽q, Ψ} and {E(𝔽q), Ω}. Additionally, for any subgroup H of E(𝔽q), the subgroup ΩH of Ω consisting of characters that vanish on H is canonically isomorphic to the character group of the quotient E(𝔽q)/H. Applying the lemma above to that setting, it follows that:

1|ΩH|ωΩHω(P)=1ifPH0otherwise.

Note also that, since for any finite abelian group, the pairing G × Ĝ → ℂ* given by (g, ω) ↦ ω(g) is perfect, we have |G| = |Ĝ|. In particular:

|ΩH|=|E(Fq)/H|=[E(Fq):H]

(the index of H in E(𝔽q)).

Let f be a non-constant rational function on E defined over 𝔽q. For characters ωΩ and ψΨ, we consider the character sum defined by

S(ω,ψ,f):=PE(Fq)f(P)ω(P)ψ(f(P)).

The following estimate was established by Kohel and Shparlinski.

Lemma 2.2

([4, Theorem 1]). Letωandψbe characters onE(𝔽q) and 𝔽qrespectively. Letfbe a rational function onE. If at least one ofωorψis non-trivial, we have:

|S(ω,ψ,f)|2deg(f)q1/2.

We will also rely on a bound on exponential sums on intervals of finite fields. Recall first the definition of an interval in 𝔽q, for not necessarily prime q (see [4, §4]).

Definition 2.3

(Interval in a finite field) An interval in 𝔽q is a subset I ⊂ 𝔽q of the form B + {, (s + 1)β, ⋯, (s + t)β}, where B is an additive subgroup of 𝔽q, β is any element of 𝔽q, and s, t are non-negative integers.

The result we need is then the following.

Lemma 2.4

([4, Lemma 3]). For any intervalI ⊂ 𝔽q, we have:

ψΨ|βIψ(β)|q(1+logp),

wherepis the characteristic of 𝔽q.

3 Main Theorem

In this section, we fix an elliptic curve E over 𝔽q, a subgroup HE(𝔽q) and a non-constant rational function f on E defined over 𝔽q. Given an interval I of 𝔽q, our goal is to study how the points PE(𝔽q) such that f(P) ∈ I are distributed among cosets of H. More precisely, we want to prove that for large enough I, that distribution is close to uniform.

To begin with, for an interval I ⊂ 𝔽q, we let N(I) be the number of points PE(𝔽q) such that f(P) ∈ I (and in particular, f(P) ≠ ∞):

Nf(I):=|{PE(Fq):f(P)I}|.

From now on, we omit the subscript f and simply write N(I) when it is clear from the context. We have the following estimate of N(I).

Lemma 3.1

For any intervalI ⊂ 𝔽q, we have:

N(I)=|I|(1+O(q1/2+deg(f)q1))+O(deg(f)q1/2logp),

where the constants in the big-Oterms are absolute. In particular, if |I| ≫ q1/2+ϵfor someϵ > 0 and deg f = O(1), we haveN(I) = |I| ⋅ (1 + o(1)).

Proof

By definition, we have:

N(I)=PE(Fq)f(P)[f(P)I]=βIPE(Fq)f(P)[βf(P)=0],

where the terms in brackets follow the Iverson notation (e.g., [f(P) ∈ I] = 1 if f(P) ∈ I and 0 otherwise). Now according to Lemma 2.1, we have:

[f(P)β=0]=1qψΨψ(βf(P)).

Therefore:

N(I)=1qψΨPE(Fq)f(P)ψ(f(P))¯βIψ(β)=1qψΨS(ω0,ψ,f)¯βIψ(β).(1)

The contribution of the trivial character ψ0 is simply:

1qPE(Fq)f(P)|I|=|E(Fq)||f1()|q|I|=q+O(q1/2+degf)q|I|,

by the Hasse bound. As for the sum over non-trivial characters, it is bounded as:

1qψΨψψ0|S(ω0,ψ,f)||βIψ(β)|2deg(f)q1/2ψΨ|βIψ(β)|2deg(f)q1/2q(1+logp),

where the first inequality follows from Lemma 2.2 and the second inequality from Lemma 2.4. This concludes the proof.

Note that the implied constant in the first big-O term can be taken as 2 + 1 according to the Hasse bound, and the constant in the second big-O term can be taken as 2 ⋅ (1 + 1/log 2). Therefore, those constants are independent of any of the parameters of the problem, and hence absolute.□

In order to analyze the distribution of points PE(𝔽q) such that f(P) ∈ I among cosets modulo H, we also introduce a notation for the number of points in each coset. For a fixed P0E(𝔽q), we denote by N(P0; I) the number of such points P in the coset P0 + H, i.e.:

N(P0;I):=|{PP0+H:f(P)I}|.

Our goal is to prove that the distribution among cosets is close to uniform, i.e., to bound the statistical distance between the uniform distribution on E(𝔽q)/H and the distribution modulo H of the points PE(𝔽q) such that f(P) ∈ I. That statistical distance is the following quantity:

Δ1=12P0E(Fq)/HN(P0;I)N(I)1|ΩH|,

where the sum is taken over an arbitrary set of representatives of the cosets modulo H. In order to bound Δ1, we first obtain a bound on the following related quantity.

Lemma 3.2

With the notations above, we have:

P0E(Fq)/HN(P0;I)N(I)|ΩH|24deg(f)2q(1+logp)2.

Proof

We first observe that, like N(I), the number N(P; I) admits an expression as a character sum. Indeed, using the Iverson notation again, we have:

N(P0;I)=PE(Fq)f(P)[P0PH]βI[βf(P)=0],

and both Iverson brackets are expressed as character sums:

N(P0;I)=PE(Fq)f(P)1|ΩH|ωΩHω(P0P)βI1qψΨψ(βf(P)).

Reordering terms, this yields:

N(P0;I)=1|ΩH|ωΩHω(P0)ψΨS(ω,ψ,f)¯1qβIψ(β).

In that sum, the contribution of the trivial character ω0 is given by:

1|ΩH|ψΨS(ω0,ψ,f)¯1qβIψ(β)=N(I)|ΩH|

in view of Equation (1). As a result, for all P0, we have:

N(P0;I)N(I)|ΩH|=1|ΩH|ωΩHωω0ω(P0)ψΨS(ω,ψ,f)¯1qβIψ(β).

For simplicity, we will call that difference δP0, and also write α(ψ)=1qβIψ(β). We are trying to obtain a bound on the sum ∑P0E(𝔽q)/H |δP0|2. Now we have:

P0E(Fq)/H|δP0|2=P0E(Fq)/H1|ΩH|2ω,ωΩHω,ωω0ω(P0)ω(P0)¯ψ,ψΨS(ω,ψ,f)¯α(ψ)S(ω,ψ,f)α(ψ)¯=1|ΩH|2ω,ωΩHω,ωω0P0E(Fq)/H(ω/ω)(P0)ψ,ψΨS(ω,ψ,f)¯α(ψ)S(ω,ψ,f)α(ψ)¯.

Now, by Lemma 2.1 the sum ∑P0E(𝔽q)/H (ω/ω′)(P0) vanishes for ωω′, and is equal to |E(𝔽q)/H| = |ΩH| otherwise. Hence:

P0E(Fq)/H|δP0|2=1|ΩH|ωΩHωω0ψ,ψΨS(ω,ψ,f)¯α(ψ)S(ω,ψ,f)α(ψ)¯=1|ΩH|ωΩHωω0|ψΨS(ω,ψ,f)¯α(ψ)|21|ΩH|ωΩHωω0(ψΨ2deg(f)q1/2|α(ψ)|)2(2deg(f)q1/2(1+logp))2=4deg(f)2q(1+logp)2,

which concludes the proof.□

We can then use the previous lemma to obtain the desired bound on the statistical distance, which is our main result.

Theorem 3.3

For any intervalI ⊂ 𝔽q, the statistical distanceΔ1between the uniform distribution on the set of pointsPE(𝔽q)/Hsuch thatf(P) ∈ Iand the uniform distribution onE(𝔽q)/H is bounded as:

Δ11N(I)|ΩH|1/22deg(f)q1/2(1+logp).

In particular, if |I| ≫ q1/2+ϵfor someϵ > 0 and deg f = O(1), we have:

Δ1=O(|ΩH|1/2q1/2logp|I|).

Proof

Indeed, we have:

Δ1=1N(I)P0E(Fq)/H|δP0|

and hence, by the Cauchy–Schwarz inequality, it follows that:

Δ11N(I)|ΩH|P0E(Fq)/H|δP0|2,

which yields the first estimate. The second estimate follows directly from the first combined with Lemma 3.1.□

In cryptographic parlance, this result says in particular that if deg(f) is constant and |I||ΩH|q1/2+ϵ, the statistical distance is negligible, and hence the distribution among cosets is indistinguishable from uniform.

Note that this result is non-trivial even for subgroups H of order as small as qδ, δ > 0 (or even log1+δp), whereas a more direct application of the techniques of [4] would presumably only provide a non-trivial result for subgroups of order at least q1/2.

4 Application to Fault Attacks

In this section, we discuss a cryptographic application of our result in the case when the corresponding rational function is simply f = x, the x-coordinate in general Weierstrass form (which is a non-constant rational function of degree deg(f) = 2).

Description of fault attack with uniform faulty point in 𝔽p

Recently, Takahashi, Tibouchi and Abe [8] presented fault attacks against the qDSA signature [6] instantiated over the Curve25519 Montgomery curve [1]. The qDSA signature scheme is a variant of Schnorr signatures instantiated over Montgomery curves, and it relies on x-only arithmetic based on the Montgomery ladder. We refer to [3] for more details on Montgomery curves and the Montgomery ladder.

Let EA,B : y2 = x(x2 + Ax + B) be the Montgomery curve [5] over 𝔽p under our consideration. The parameters are chosen such that EA,B(𝔽p) ≅ ℤ8 × ℤn for some prime n. Arithmetic is carried out not on the curve itself, but on the Kummer line EA,B/〈±1〉 ≅ ℙ1, and a point Q on the curve is mapped to ± Q on the Kummer line, which is simply identified with the x-coordinate of Q. Given that x-coordinate and a scalar k, the Montgomery ladder efficiently computes ±[k]Q, i.e. the x-coordinate of the scalar multiplication of Q by k.

In qDSA, operations normally occur in the subgroup of EA,B(𝔽p) of prime order n, generated by some point P. In particular, the first step of signature generation is to compute ± R = ±[k]P for some secret, uniformly random nonce k, and ± R is in fact part of the resulting signature itself (so it is known to the adversary).

The idea in [8] is to inject faults into the device computing the qDSA signatures so as to replace the point P by a different faulty point still on EA,B, but with different order. Then, even without knowing the exact value of , one can deduce information on the least significant bits of the nonce k from the signature element ± = ±[k]. This leakage on k (for sufficiently many signatures) can be used to apply Bleichenbacher’s attack [2] and recover the secret signing key.

In particular, we are interested in the case when is of exact order 8n. One can obtain such with probability approximately 1/4 if one assumes that the fault injection yields a faulty point whose x-coordinate ∈ 𝔽p is uniformly random in 𝔽p. Once such a is obtained, one can deduce the 3 least significant bits of k whenever k is divisible by 4: one computes R′ := [n](±) = ±[nk] which has order dividing 8. If it is the point at infinity then we deduce k ≡ 0 (mod 8). On the other hand, if R′ is of exact order 2, we obtain k ≡ 4 (mod 8). Although one cannot hope to learn 3 least significant bits of k when k is not divisible by 4, one can simply throw away those signatures (those for which R′ is of order at least 4) and collect sufficiently many signatures with k divisible by 4.

Deducing the secret signing key from sufficiently many of those signature with 3-bit nonce leakage can then be done by a straightforward application of Bleichebacher’s attack; we refer to [8] for further details.

Attack with faulty point uniform in an interval I ⊂ 𝔽p

The authors of [8] also gave a heuristic argument to justify the applicability of their attack when is non-uniform. Their observation is that, for the attack to succeed, it suffices that the faulty base point be of order 8n with significant probability.

We provide a more rigorous argument by applying our result in Section 3. In short, our result implies that if is uniformly random in an interval in 𝔽p of size p1/2+ϵ, instead of 𝔽p itself, then is indistinguishable from a uniformly random element in E(𝔽p)/〈P〉 ≅ ℤ8 with negligible deviation. Since is of order exactly 8n if and only if it corresponds to elements in Z8, we deduce that the probability of a faulty base point yielding an element of order 8n is within negligible distance of 1/2 ⋅ 1/2 = 1/4 (where the former 1/2 is from to be in the original curve and the latter comes from |Z8|/|ℤ8| = 1/2).

Concretely speaking, this means that a fault attack which randomly flips a fixed substring of bits in x of length slightly larger than half of the entire length of x provably satisfies the desired condition. Indeed, the set of resulting x-coordinates is a subset of 𝔽p of the form {x0, x0 + 2k, x0 + 2k ⋅ 2, ⋯, x0 + 2k ⋅ (2 – 1)} (where k is the position of the least significant bit modified by the fault attack, is the length of the corresponding bit string, and x0 is the value obtained from x by zeroing out that substring of bits). This subset I is an interval in the sense of Definition 2.3, with β = 2k, s = (x0/2k) mod p and t = 2 – 1, as required. Note that the distribution of points on E(𝔽p) obtained by taking a random x in I and choosing a corresponding curve point if it exists (and try again otherwise) is not necessarily identical to the uniform distribution of points of E(𝔽p) with an x-coordinate in I, because a given x may correspond to either one or two curve points. However, the two distributions are always statistically close, because there are at most 3 values of x with only one corresponding curve point (namely, the roots of the Weierstrass polynomial), and they only account for a negligible fraction of I. This is therefore sufficient for the stated purpose.

The fault model described above (a random flip of a substring of bits of x) can typically be realized using optical fault injection techniques [7] (such as laser faults on memory), as discussed in [8].

References

[1] Daniel J. Bernstein, Curve25519: New Diffie-Hellman speed records, in: PKC (Moti Yung, Yevgeniy Dodis, Aggelos Kiayias and Tal Malkin, eds.), LNCS 3958, pp. 207–228, Springer, 2006.10.1007/11745853_14Search in Google Scholar

[2] Daniel Bleichenbacher, On the generation of one-time keys in DL signature schemes, Presentation at IEEE P1363 working group meeting (2000), available from http://grouper.ieee.org/groups/1363/Research/contributions/Ble2000.tif.Search in Google Scholar

[3] Craig Costello and Benjamin Smith, Montgomery curves and their arithmetic, J. Cryptographic Engineering8 (2018), 227–240.10.1007/s13389-017-0157-6Search in Google Scholar

[4] David R. Kohel and Igor E. Shparlinski, On exponential sums and group generators for elliptic curves over finite fields, in: ANTS-IV (Wieb Bosma, ed.), LNCS 1838, pp. 395–404, Springer, 2000.10.1007/10722028_24Search in Google Scholar

[5] Peter L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Math. Comp. 48 (1987), 243–264.10.1090/S0025-5718-1987-0866113-7Search in Google Scholar

[6] Joost Renes and Benjamin Smith, qDSA: small and secure digital signatures with curve-based Diffie-Hellman key pairs, in: ASIACRYPT (Tsuyoshi Takagi and Thomas Peyrin, eds.), LNCS 10625, pp. 273–302, Springer, 2017.10.1007/978-3-319-70697-9_10Search in Google Scholar

[7] Sergei P. Skorobogatov and Ross J. Anderson, Optical fault induction attacks, in: CHES (Burton S. Kaliski Jr., Çetin Kaya Koç and Christof Paar, eds.), LNCS 2523, pp. 2–12, Springer, 2002.10.1007/3-540-36400-5_2Search in Google Scholar

[8] Akira Takahashi, Mehdi Tibouchi and Masayuki Abe, New Bleichenbacher records: fault attacks on qDSA signatures, IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018 (2018), 331–371.10.46586/tches.v2018.i3.331-371Search in Google Scholar

Received: 2019-07-04
Accepted: 2020-05-13
Published Online: 2020-08-07

© 2020 T. Kim and M. Tibouchi, published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Articles in the same Issue

  1. MathCrypt 2018
  2. Preface to the First Annual MathCrypt Proceedings Volume
  3. Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
  4. Recovering Secrets From Prefix-Dependent Leakage
  5. Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem
  6. A signature scheme from the finite field isomorphism problem
  7. Efficiently Processing Complex-Valued Data in Homomorphic Encryption
  8. Flattening NTRU for Evaluation Key Free Homomorphic Encryption
  9. Self-dual DeepBKZ for finding short lattice vectors
  10. Designing Efficient Dyadic Operations for Cryptographic Applications
  11. Characterizing overstretched NTRU attacks
  12. New Techniques for SIDH-based NIKE
  13. A subexponential-time, polynomial quantum space algorithm for inverting the CM group action
  14. Nutmic JMC Special Edition
  15. Preface for the Number-Theoretic Methods in Cryptology conferences
  16. A framework for cryptographic problems from linear algebra
  17. Improved cryptanalysis of the AJPS Mersenne based cryptosystem
  18. New number-theoretic cryptographic primitives
  19. New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn)
  20. Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
  21. Hash functions from superspecial genus-2 curves using Richelot isogenies
  22. Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?
  23. A variant of the large sieve inequality with explicit constants
  24. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes
  25. Equidistribution Among Cosets of Elliptic Curve Points in Intervals
  26. Integer factoring and compositeness witnesses
  27. Short Principal Ideal Problem in multicubic fields
  28. Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem
  29. Orienting supersingular isogeny graphs
  30. Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)
  31. Complexity bounds on Semaev’s naive index calculus method for ECDLP
  32. Regular Articles
  33. An elementary proof of Fermat’s last theorem for all even exponents
  34. Retraction of: An elementary proof of Fermat’s Last Theorem for all even exponents
  35. Survey on SAP and its application in public-key cryptography
  36. Privacy-preserving verifiable delegation of polynomial and matrix functions
  37. New approach to practical leakage-resilient public-key cryptography
Downloaded on 22.11.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2019-0020/html
Scroll to top button