DE602004006628D1 - Verfahren zur gesicherten ausführung eines rsa kryptographischen algorithmus, sowie diesbezüglicher baustein. - Google Patents

Verfahren zur gesicherten ausführung eines rsa kryptographischen algorithmus, sowie diesbezüglicher baustein.

Info

Publication number
DE602004006628D1
DE602004006628D1 DE602004006628T DE602004006628T DE602004006628D1 DE 602004006628 D1 DE602004006628 D1 DE 602004006628D1 DE 602004006628 T DE602004006628 T DE 602004006628T DE 602004006628 T DE602004006628 T DE 602004006628T DE 602004006628 D1 DE602004006628 D1 DE 602004006628D1
Authority
DE
Germany
Prior art keywords
cryptographic algorithm
value
component item
rsa cryptographic
secured execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004006628T
Other languages
English (en)
Other versions
DE602004006628T2 (de
Inventor
Karine Villegas
Marc Joye
Benoit Chevallier-Mames
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of DE602004006628D1 publication Critical patent/DE602004006628D1/de
Application granted granted Critical
Publication of DE602004006628T2 publication Critical patent/DE602004006628T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7257Random modification not requiring correction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7271Fault verification, e.g. comparing two values which should be the same, unless a computational fault occurred
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/26Testing cryptographic entity, e.g. testing integrity of encryption key or encryption algorithm

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Error Detection And Correction (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Detection And Correction Of Errors (AREA)
  • Mobile Radio Communication Systems (AREA)
DE602004006628T 2003-07-31 2004-07-08 Verfahren zur gesicherten ausführung eines rsa kryptographischen algorithmus, sowie diesbezüglicher baustein. Active DE602004006628T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0309457A FR2858496B1 (fr) 2003-07-31 2003-07-31 Procede pour la mise en oeuvre securisee d'un algorithme de cryptographie de type rsa et composant correspondant
FR0309457 2003-07-31
PCT/EP2004/051411 WO2005022820A1 (fr) 2003-07-31 2004-07-08 Procede pour la mise en oeuvre securisee d'un algorithme de cryptographie de type rsa et composant correspondant

Publications (2)

Publication Number Publication Date
DE602004006628D1 true DE602004006628D1 (de) 2007-07-05
DE602004006628T2 DE602004006628T2 (de) 2008-01-31

Family

ID=34043708

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004006628T Active DE602004006628T2 (de) 2003-07-31 2004-07-08 Verfahren zur gesicherten ausführung eines rsa kryptographischen algorithmus, sowie diesbezüglicher baustein.

Country Status (9)

Country Link
US (2) US7359508B2 (de)
EP (1) EP1652336B1 (de)
JP (1) JP4568886B2 (de)
CN (1) CN101133593B (de)
AT (1) ATE363166T1 (de)
DE (1) DE602004006628T2 (de)
ES (1) ES2287745T3 (de)
FR (1) FR2858496B1 (de)
WO (1) WO2005022820A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2830146B1 (fr) * 2001-09-24 2003-10-31 Gemplus Card Int Procede de mise en oeuvre, dans un composant electronique, d'un algorithme de cryptographie et composant correspondant
FR2888690A1 (fr) * 2005-07-13 2007-01-19 Gemplus Sa Procede cryptographique pour la mise en oeuvre securisee d'une exponentiation et composant associe
CN101243388A (zh) * 2005-08-19 2008-08-13 Nxp股份有限公司 用于在加密计算中执行求逆运算的电路结构和方法
DE102005042339B4 (de) * 2005-09-06 2007-08-16 Siemens Ag Verfahren zum sicheren Ver- oder Entschlüsseln einer Nachricht
EP1949292A1 (de) * 2005-11-04 2008-07-30 Gemplus SA. Verfahren zum sicheren handhaben von daten während des ausführens kryptografischer algorithmen auf eingebetteten systemen
CN101416154A (zh) * 2006-04-06 2009-04-22 Nxp股份有限公司 安全解密方法
US20080104402A1 (en) * 2006-09-28 2008-05-01 Shay Gueron Countermeasure against fault-based attack on RSA signature verification
US8774400B2 (en) * 2008-01-03 2014-07-08 Spansion Llc Method for protecting data against differntial fault analysis involved in rivest, shamir, and adleman cryptography using the chinese remainder theorem
EP2222013A1 (de) * 2009-02-19 2010-08-25 Thomson Licensing Verfahren und Vorrichtung zur Bekämpfung von Fehlerangriffen
US8615649B2 (en) * 2010-09-21 2013-12-24 International Business Machines Corporation Use of a private key to encrypt and decrypt a message
DE102010055238A1 (de) 2010-12-20 2012-06-21 Giesecke & Devrient Gmbh Sichere RSA-Implementierung
FR2985624B1 (fr) * 2012-01-11 2014-11-21 Inside Secure Procede de chiffrement protege contre des attaques par canaux auxiliaires
CN102769528A (zh) * 2012-06-15 2012-11-07 刘诗章 基于密码学技术应用的大数快速分解方法
CN103560877B (zh) * 2013-11-01 2016-11-23 中国电子科技集团公司第十五研究所 攻击密钥的方法及装置
CN104660400A (zh) * 2013-11-25 2015-05-27 上海复旦微电子集团股份有限公司 一种rsa模幂运算方法和装置
DE102014016548A1 (de) * 2014-11-10 2016-05-12 Giesecke & Devrient Gmbh Verfahren zum Testen und zum Härten von Softwareapplikationen
US10367637B2 (en) 2016-07-22 2019-07-30 Qualcomm Incorporated Modular exponentiation with transparent side channel attack countermeasures
CN106712950A (zh) * 2017-01-18 2017-05-24 中译语通科技(北京)有限公司 基于同余数的rsa公钥加密算法对语料数据的加密方法

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4736423A (en) * 1985-04-30 1988-04-05 International Business Machines Corporation Technique for reducing RSA Crypto variable storage
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US6965673B1 (en) * 1997-09-19 2005-11-15 Telcordia Technologies, Inc. Method of using transient faults to verify the security of a cryptosystem
ATE325478T1 (de) * 1998-01-02 2006-06-15 Cryptography Res Inc Leckresistentes kryptographisches verfahren und vorrichtung
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
US6144740A (en) * 1998-05-20 2000-11-07 Network Security Technology Co. Method for designing public key cryptosystems against fault-based attacks with an implementation
FR2784829B1 (fr) * 1998-10-16 2000-12-29 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
FR2804225B1 (fr) * 2000-01-26 2002-05-03 Gemplus Card Int Algorithme d'exponentiation modulaire dans un composant electrique mettant en oeuvre un algorithme de chiffrement a cle publique
DE10143728B4 (de) * 2001-09-06 2004-09-02 Infineon Technologies Ag Vorrichtung und Verfahren zum Berechnen eines Ergebnisses einer modularen Exponentiation
FR2830146B1 (fr) * 2001-09-24 2003-10-31 Gemplus Card Int Procede de mise en oeuvre, dans un composant electronique, d'un algorithme de cryptographie et composant correspondant
US7907724B2 (en) * 2007-10-25 2011-03-15 Infineon Technologies Ag Method and apparatus for protecting an RSA calculation on an output by means of the chinese remainder theorem

Also Published As

Publication number Publication date
FR2858496B1 (fr) 2005-09-30
US20080144814A1 (en) 2008-06-19
DE602004006628T2 (de) 2008-01-31
ATE363166T1 (de) 2007-06-15
CN101133593B (zh) 2012-03-21
WO2005022820A1 (fr) 2005-03-10
US7359508B2 (en) 2008-04-15
US7860242B2 (en) 2010-12-28
CN101133593A (zh) 2008-02-27
US20060210066A1 (en) 2006-09-21
EP1652336A1 (de) 2006-05-03
JP4568886B2 (ja) 2010-10-27
EP1652336B1 (de) 2007-05-23
ES2287745T3 (es) 2007-12-16
JP2007500863A (ja) 2007-01-18
FR2858496A1 (fr) 2005-02-04

Similar Documents

Publication Publication Date Title
DE602004006628D1 (de) Verfahren zur gesicherten ausführung eines rsa kryptographischen algorithmus, sowie diesbezüglicher baustein.
ATE493699T1 (de) Schutz vor leistungsanalyse-angriffen
ATE422125T1 (de) Generierungs- und verifizierungsverfahren durch benutzung von time lock puzzle
JP2016510914A (ja) 非対称マスク済み乗算
CN106024005A (zh) 一种音频数据的处理方法及装置
WO2006055971A3 (en) Methods and apparatus for media source identification and time shifted media consumption measurements
EP2075689B1 (de) Eine Technik zur Beschlenigung der Kryptographie mit elliptischen Kurven der Charakteristik 2
WO2006031401A3 (en) Reliable elliptic curve cryptography computation
ATE395786T1 (de) Verfahren und vorrichtung zum generieren eines nutzerprofils basierend auf spiellisten
DE60204049D1 (de) Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung
CN103560877A (zh) 攻击密钥的方法及装置
DE50001467D1 (de) Verfahren und vorrichtung zum einbringen von informationen in einen datenstrom sowie verfahren und vorrichtung zum codieren eines audiosignals
WO2004047082A3 (en) Independent research consensus earnings estimates and methods of determining such
Bhattacharya et al. Utilizing performance counters for compromising public key ciphers
Teodorescu et al. Efficiency of a combined protection method against correlation
SE0101248D0 (sv) Rach receiving apparatus
DE60238522D1 (de) Chipkarte und verfahren zum schützen einer chipkarte
CN108242993A (zh) 一种侧信道信号和参考信号的对齐方法及装置
MY133728A (en) Multi-module encryption method
Frittoli et al. Strengthening sequential side-channel attacks through change detection
ATE277381T1 (de) Verfahren und vorrichtung zum extrahieren einer signalkennung, verfahren und vorrichtung zum erzeugen einer dazugehörigen databank und verfahren und vorrichtung zum referenzieren eines such-zeitsignals
Sim et al. New power analysis on the Ha-Moon algorithm and the MIST algorithm
DE502005001032D1 (de) Übergang von einer booleschen Maskierung zu einer arithmetischen Maskierung
Kuzu et al. Frequency domain horizontal cross correlation analysis of RSA
Shin et al. DPA attack on the improved Ha-Moon algorithm

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
R082 Change of representative

Ref document number: 1652336

Country of ref document: EP

Representative=s name: HOFFMANN - EITLE, DE