Research Article | | Peer-Reviewed

Same Values Analysis Attack over Binary Elliptic Curves

Received: 6 August 2025     Accepted: 21 August 2025     Published: 22 October 2025
Views:       Downloads:
Abstract

In this work, we are interested in studying a particular class of Side Channel Attacks on elliptic curves defined over binary fields. Side Channel Attacks exploit physical leakages such as power consumption or electromagnetic emanations during cryptographic computations in order to recover secret information. Among these attacks, the one we focus on is known as Same Values Analysis (SVA). This method does not rely directly on distinguishing the sequence of operations, but rather on detecting situations where different inputs lead to identical intermediate values inside the formulas used for point addition and point doubling. Since these formulas are usually well known and publicly available, an adversary can exploit such collisions in order to reveal sensitive information, in particular the secret scalar used during scalar multiplication. The objective of our study is therefore to identify the points on elliptic curves that produce identical intermediate variables during addition or doubling steps, and to determine the algebraic conditions under which such coincidences occur. By analyzing these conditions, one can highlight vulnerabilities in scalar multiplication algorithms and evaluate their potential exploitation. We will focus our investigation on three important families of elliptic curves over binary fields: Weierstrass curves, Edwards curves, and Hessian curves. For completeness, we will also verify the effectiveness of the SVA attack on standardized curves recommended by NIST and SECG. The results of our analysis clearly show that all these curves are vulnerable to Same Values Analysis, which implies that their use in cryptographic protocols requires a careful reassessment of security guarantees.

Published in Pure and Applied Mathematics Journal (Volume 14, Issue 5)
DOI 10.11648/j.pamj.20251405.15
Page(s) 135-156
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2025. Published by Science Publishing Group

Keywords

Elliptic Curve Cryptography, Side Channel Attack, Same Values Analysis, Hessian Curve, Edwards Curve

References
[1] VS. Miller (1985) “Use of elliptic curves in cryptography”. In: Springer. 1985: pp 417-426.
[2] N. Koblitz (1987) “Elliptic curve cryptosystems”. In: Mathematics of computation. 1987;48(177) pp. 203-209.
[3] P. Kocher, J. Jaffe, B. Jun (1998) “Introduction to differential power analysis and related attacks” 1998.
[4] JS. Coron (1999) “Resistance against differential power analysis for elliptic curve cryptosystems” In: Springer. 1999, pp. 292-302.
[5] M. Joye, C. Tymen, “Protections against differential analysis for elliptic curve cryptography an algebraic approach”. In: Springer. 2001, pp. 377-390.
[6] L. Goubin (2002) “A refined power-analysis attack on elliptic curve cryptosystems” In: Springer. 2002, pp. 199-211.
[7] NP. Smart, “An analysis of Goubin’s refined power analysis attack” In: Springer. 2003, pp. 281-290.
[8] T. Akishita, T. Takagi, “Zero-value point attacks on elliptic curve cryptosystem” In: Springer. 2003, pp. 218-233.
[9] C. Crépeau, RA. Kazmi (2012). “An Analysis of ZVP-Attack on ECC Cryptosystems”. Cryptology ePrint Archive. 2012.
[10] C. Murdica, S. Guilley, JL. Danger, P. Hoogvorst, D. Naccache (2012). “Same values power analysis using special points on elliptic curves” In: Springer. 2012, pp. 183-198.
[11] R. Abarzúa, S. Martínez, V. Mendoza, N. Thériault (2020) “Same value analysis on Edwards curves” In Journal of Cryptographic Engineering. 2020;10(1), pp. 27-48.
[12] A. Battistello, G. Bertoni, M. Corrias, L. Nava, D. Rusconi, M. Zoia, A. Lanzi (2025). “Unveiling ECC Vulnerabilities: LSTM Networks for Operation Recognition in Side-Channel Attacks”. arXiv preprint arXiv:2502.17330, 2025.
[13] A. C. Canto, J. Kaur, M. Kermani, R. Azarderakhsh (2023). “Algorithmic security is insufficient: A comprehensive survey on implementation attacks haunting post-quantum security”. arXiv preprint arXiv:2305.13544. 2023.
[14] Y. Ji, R. Wang, K. Ngo, E. Dubrova, L. Backlund (2023). “A side-channel attack on a hardware implementation of CRYSTALS-Kyber”. In 2023 IEEE European Test Symposium (ETS). 2023, pp. 1-5.
[15] A. Shaller, L. Zamir, M. Nojoumian (2023). “Roadmap of post-quantum cryptography standardization: Side-channel attacks and countermeasures”. Information and Computation, 295 , 105112. 2023.
[16] DJ. Bernstein (2007). “Explicit formulas database”
[17] J. López, R. Dahab (1999). “Fast multiplication on elliptic curves over GF (2m) without precomputation” In: Springer. 1999, pp. 316-327.
[18] RA. Kazmi, “Isogenies and cryptography” In: Cryptology ePrint Archive. 2010.
[19] AJ. Mayeukeu , E. Fouotsa (2024). “Same Values Analysis Attack on Weierstrass Binary Elliptic Curves” In: Springer. 2024, pp. 311-326.
Cite This Article
  • APA Style

    Mayeukeu, A. J., Fouotsa, E., Lele, C. (2025). Same Values Analysis Attack over Binary Elliptic Curves. Pure and Applied Mathematics Journal, 14(5), 135-156. https://doi.org/10.11648/j.pamj.20251405.15

    Copy | Download

    ACS Style

    Mayeukeu, A. J.; Fouotsa, E.; Lele, C. Same Values Analysis Attack over Binary Elliptic Curves. Pure Appl. Math. J. 2025, 14(5), 135-156. doi: 10.11648/j.pamj.20251405.15

    Copy | Download

    AMA Style

    Mayeukeu AJ, Fouotsa E, Lele C. Same Values Analysis Attack over Binary Elliptic Curves. Pure Appl Math J. 2025;14(5):135-156. doi: 10.11648/j.pamj.20251405.15

    Copy | Download

  • @article{10.11648/j.pamj.20251405.15,
      author = {Aubain Jose Mayeukeu and Emmanuel Fouotsa and Celestin Lele},
      title = {Same Values Analysis Attack over Binary Elliptic Curves
    },
      journal = {Pure and Applied Mathematics Journal},
      volume = {14},
      number = {5},
      pages = {135-156},
      doi = {10.11648/j.pamj.20251405.15},
      url = {https://doi.org/10.11648/j.pamj.20251405.15},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.pamj.20251405.15},
      abstract = {In this work, we are interested in studying a particular class of Side Channel Attacks on elliptic curves defined over binary fields. Side Channel Attacks exploit physical leakages such as power consumption or electromagnetic emanations during cryptographic computations in order to recover secret information. Among these attacks, the one we focus on is known as Same Values Analysis (SVA). This method does not rely directly on distinguishing the sequence of operations, but rather on detecting situations where different inputs lead to identical intermediate values inside the formulas used for point addition and point doubling. Since these formulas are usually well known and publicly available, an adversary can exploit such collisions in order to reveal sensitive information, in particular the secret scalar used during scalar multiplication. The objective of our study is therefore to identify the points on elliptic curves that produce identical intermediate variables during addition or doubling steps, and to determine the algebraic conditions under which such coincidences occur. By analyzing these conditions, one can highlight vulnerabilities in scalar multiplication algorithms and evaluate their potential exploitation. We will focus our investigation on three important families of elliptic curves over binary fields: Weierstrass curves, Edwards curves, and Hessian curves. For completeness, we will also verify the effectiveness of the SVA attack on standardized curves recommended by NIST and SECG. The results of our analysis clearly show that all these curves are vulnerable to Same Values Analysis, which implies that their use in cryptographic protocols requires a careful reassessment of security guarantees.
    },
     year = {2025}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Same Values Analysis Attack over Binary Elliptic Curves
    
    AU  - Aubain Jose Mayeukeu
    AU  - Emmanuel Fouotsa
    AU  - Celestin Lele
    Y1  - 2025/10/22
    PY  - 2025
    N1  - https://doi.org/10.11648/j.pamj.20251405.15
    DO  - 10.11648/j.pamj.20251405.15
    T2  - Pure and Applied Mathematics Journal
    JF  - Pure and Applied Mathematics Journal
    JO  - Pure and Applied Mathematics Journal
    SP  - 135
    EP  - 156
    PB  - Science Publishing Group
    SN  - 2326-9812
    UR  - https://doi.org/10.11648/j.pamj.20251405.15
    AB  - In this work, we are interested in studying a particular class of Side Channel Attacks on elliptic curves defined over binary fields. Side Channel Attacks exploit physical leakages such as power consumption or electromagnetic emanations during cryptographic computations in order to recover secret information. Among these attacks, the one we focus on is known as Same Values Analysis (SVA). This method does not rely directly on distinguishing the sequence of operations, but rather on detecting situations where different inputs lead to identical intermediate values inside the formulas used for point addition and point doubling. Since these formulas are usually well known and publicly available, an adversary can exploit such collisions in order to reveal sensitive information, in particular the secret scalar used during scalar multiplication. The objective of our study is therefore to identify the points on elliptic curves that produce identical intermediate variables during addition or doubling steps, and to determine the algebraic conditions under which such coincidences occur. By analyzing these conditions, one can highlight vulnerabilities in scalar multiplication algorithms and evaluate their potential exploitation. We will focus our investigation on three important families of elliptic curves over binary fields: Weierstrass curves, Edwards curves, and Hessian curves. For completeness, we will also verify the effectiveness of the SVA attack on standardized curves recommended by NIST and SECG. The results of our analysis clearly show that all these curves are vulnerable to Same Values Analysis, which implies that their use in cryptographic protocols requires a careful reassessment of security guarantees.
    
    VL  - 14
    IS  - 5
    ER  - 

    Copy | Download

Author Information
  • Sections