DE60005311D1 - Verfahren und vorrichtung zur minimalisierung differentieller stromverbrauchsangriffe - Google Patents

Verfahren und vorrichtung zur minimalisierung differentieller stromverbrauchsangriffe

Info

Publication number
DE60005311D1
DE60005311D1 DE60005311T DE60005311T DE60005311D1 DE 60005311 D1 DE60005311 D1 DE 60005311D1 DE 60005311 T DE60005311 T DE 60005311T DE 60005311 T DE60005311 T DE 60005311T DE 60005311 D1 DE60005311 D1 DE 60005311D1
Authority
DE
Germany
Prior art keywords
power consumption
differential power
minimizing differential
consumption attacks
attacks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60005311T
Other languages
English (en)
Other versions
DE60005311T2 (de
Inventor
Farhad Pezeshki
J Lambert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=4163171&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE60005311(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Certicom Corp filed Critical Certicom Corp
Application granted granted Critical
Publication of DE60005311D1 publication Critical patent/DE60005311D1/de
Publication of DE60005311T2 publication Critical patent/DE60005311T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/3005Arrangements for executing specific machine instructions to perform operations for flow control
    • G06F9/30058Conditional branch instructions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07363Means for preventing undesired reading or writing from or onto record carriers by preventing analysis of the circuit, e.g. dynamic or static power analysis or current analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Executing Machine-Instructions (AREA)
DE60005311T 1999-01-11 2000-01-11 Verfahren und vorrichtung zur minimalisierung differentieller stromverbrauchsangriffe Expired - Lifetime DE60005311T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CA002258338A CA2258338C (en) 1999-01-11 1999-01-11 Method and apparatus for minimizing differential power attacks on processors
CA2258338 1999-01-11
PCT/CA2000/000021 WO2000042511A1 (en) 1999-01-11 2000-01-11 Method and apparatus for minimizing differential power attacks on processors

Publications (2)

Publication Number Publication Date
DE60005311D1 true DE60005311D1 (de) 2003-10-23
DE60005311T2 DE60005311T2 (de) 2004-06-24

Family

ID=4163171

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60005311T Expired - Lifetime DE60005311T2 (de) 1999-01-11 2000-01-11 Verfahren und vorrichtung zur minimalisierung differentieller stromverbrauchsangriffe
DE60041285T Expired - Lifetime DE60041285D1 (de) 1999-01-11 2000-01-11 Verfahren zur Maskierung eines privaten Schlüssels zur Durchführung einer kryptographischen Operation

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE60041285T Expired - Lifetime DE60041285D1 (de) 1999-01-11 2000-01-11 Verfahren zur Maskierung eines privaten Schlüssels zur Durchführung einer kryptographischen Operation

Country Status (6)

Country Link
EP (2) EP1161726B1 (de)
JP (3) JP5059258B2 (de)
AU (1) AU1960600A (de)
CA (1) CA2258338C (de)
DE (2) DE60005311T2 (de)
WO (1) WO2000042511A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001306400A (ja) * 2000-04-21 2001-11-02 Sharp Corp 半導体記憶装置、その制御装置、および電子機器
US9323955B2 (en) 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
FR2818772A1 (fr) * 2000-12-21 2002-06-28 Bull Cp8 Procede de securisation d'un operateur logique ou mathematique implante dans un module electronique a microprocesseur, ainsi que le module electronique et le systeme embarque associes
JP4199937B2 (ja) 2001-03-06 2008-12-24 株式会社日立製作所 耐タンパー暗号処理方法
FR2831739B1 (fr) * 2001-10-31 2005-07-22 Gemplus Card Int Procede de mise en oeuvre securisee d'un module fonctionnel, dans un composant electronique et composant correspondant
WO2003042799A2 (en) 2001-11-14 2003-05-22 International Business Machines Corporation Device and method with reduced information leakage
US8582774B2 (en) 2002-03-07 2013-11-12 Gemalto Sa Method for making safe an electronic cryptography assembly with a secret key
DE10260801A1 (de) * 2002-12-23 2004-07-08 Infineon Technologies Ag Verfahren zum Ausführen eines bedingten Sprungbefehls
US20040162993A1 (en) * 2003-02-13 2004-08-19 Yannick Teglia Antifraud method of an algorithm executed by an integrated circuit
DE10310781A1 (de) * 2003-03-12 2004-09-30 Infineon Technologies Ag Verfahren zum Betreiben eines Mikroprozessors und eine Mikroprozessoranordnung
GB2399426A (en) * 2003-03-12 2004-09-15 Sharp Kk Fault detection in data processing apparatus
EP1596283B1 (de) * 2004-05-11 2009-07-01 St Microelectronics S.A. Verzweigungsschutz in einem Programm
CN101213513B (zh) 2005-06-29 2013-06-12 爱迪德艾恩德霍芬公司 保护数据处理装置免受密码攻击或分析的设备和方法
FR2888369B1 (fr) * 2005-07-11 2007-10-26 Oberthur Card Syst Sa Protection contre les attaques par generation de fautes sur les instructions de saut
DE102006014353B4 (de) 2006-03-28 2007-11-22 Siemens Ag Verfahren zum sicheren Ermitteln von Daten
US11294633B2 (en) * 2017-01-20 2022-04-05 Nippon Telegraph And Telephone Corporation Secure computation system, secure computation device, secure computation method, and program
CN111176729A (zh) * 2018-11-13 2020-05-19 深圳市中兴微电子技术有限公司 一种信息处理方法、装置及计算机可读存储介质
CN109493564B (zh) * 2018-11-28 2020-06-16 阿里巴巴集团控股有限公司 一种报警方法、装置及系统

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4519036A (en) * 1983-01-05 1985-05-21 Emi Limited Program storage hardware with security scheme
WO1994015423A1 (en) * 1992-12-22 1994-07-07 Telstra Corporation Limited A cryptographic method
US5675645A (en) * 1995-04-18 1997-10-07 Ricoh Company, Ltd. Method and apparatus for securing executable programs against copying
US6526456B1 (en) * 1996-07-01 2003-02-25 David Ian Allan Distribution and controlled use of software products
JP3625340B2 (ja) * 1996-09-19 2005-03-02 株式会社東芝 セキュリティシステム
JP3440763B2 (ja) * 1996-10-25 2003-08-25 富士ゼロックス株式会社 暗号化装置、復号装置、機密データ処理装置、及び情報処理装置
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US6804782B1 (en) * 1999-06-11 2004-10-12 General Instrument Corporation Countermeasure to power attack and timing attack on cryptographic operations
JP4680876B2 (ja) * 2006-12-11 2011-05-11 ルネサスエレクトロニクス株式会社 情報処理装置及び命令フェッチ制御方法

Also Published As

Publication number Publication date
EP1161726A1 (de) 2001-12-12
EP1365308B2 (de) 2017-06-21
DE60005311T2 (de) 2004-06-24
EP1161726B1 (de) 2003-09-17
DE60041285D1 (de) 2009-02-12
EP1365308A2 (de) 2003-11-26
CA2258338A1 (en) 2000-07-11
EP1365308B1 (de) 2008-12-31
EP1365308A3 (de) 2006-04-05
JP5059258B2 (ja) 2012-10-24
AU1960600A (en) 2000-08-01
JP2012198565A (ja) 2012-10-18
JP2002535705A (ja) 2002-10-22
JP2013138496A (ja) 2013-07-11
WO2000042511A1 (en) 2000-07-20
CA2258338C (en) 2009-02-24

Similar Documents

Publication Publication Date Title
ATE269512T1 (de) Verfahren und vorrichtung zur nox reduktion
DE60020614D1 (de) Vorrichtung und Verfahren zur Planarisierung
DE60044326D1 (de) Verfahren und Vorrichtung zur Rückwärts-Leistungsregelung
DE10084820T1 (de) Verfahren und Vorrichtung zur Reinigung von sauerstoffhaltigem Gas
DE60008102D1 (de) Verfahren und vorrichtung zur mehrfachsendung
DE60040985D1 (de) Verfahren und vorrichtung zur internetanzeige
DE69928839D1 (de) Verfahren und vorrichtung zur ausführung von paketdatenübertragung
ATE299060T1 (de) Verfahren und vorrichtung zur drehbearbeitung
DE60116447D1 (de) Verfahren und System zur Verbindungsbehandlung
DE69903497T2 (de) Verfahren und Vorrichtung zur Unterdrückung von Resonanz
DE69940804D1 (de) Verfahren und vorrichtung zur unterdrückung von abklingartefakten
DE60037008D1 (de) Verfahren und vorrichtung zur synchronisierung
ATE275779T1 (de) Verfahren und vorrichtung zur aufwärtsplanung
DE60005311D1 (de) Verfahren und vorrichtung zur minimalisierung differentieller stromverbrauchsangriffe
DE69906037D1 (de) Verfahren und Vorrichtung zur Datenverschlüsselung
ATA15599A (de) Verfahren und vorrichtung zur querstromfiltration
DE1220503T1 (de) Verfahren und schaltung zur erfassung
DE19983717T1 (de) Vorrichtung und Verfahren zur Ausrichtung
DE60142605D1 (de) Verfahren und Vorrichtung zur Plasma-Behandlung
DE19983862T1 (de) Verfahren und Vorrichtung zur Verringerung der Leistungsaufnahme
DE69926599D1 (de) Verfahren und Vorrichtung zur Reglementierung des Datenverkehrs
DE60016639D1 (de) Verfahren und Vorrichtung zur Pfadsuche
DE10084702T1 (de) Verfahren und Vorrichtung zur Umweltüberwachung
DE60037256D1 (de) Vorrichtung und verfahren zur kristallisation
DE50004446D1 (de) Verfahren und vorrichtung zur vergleichmässigung des energieeintrags in gargut

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: KRAMER - BARSKE - SCHMIDTCHEN, 81245 MUENCHEN

8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN, 80336 MUENCHE