FR2809893B1 - Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique - Google Patents

Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique

Info

Publication number
FR2809893B1
FR2809893B1 FR0007109A FR0007109A FR2809893B1 FR 2809893 B1 FR2809893 B1 FR 2809893B1 FR 0007109 A FR0007109 A FR 0007109A FR 0007109 A FR0007109 A FR 0007109A FR 2809893 B1 FR2809893 B1 FR 2809893B1
Authority
FR
France
Prior art keywords
counter
electronic component
public key
measurement method
key cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0007109A
Other languages
English (en)
Other versions
FR2809893A1 (fr
Inventor
Helena Handschuh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Priority to FR0007109A priority Critical patent/FR2809893B1/fr
Priority to US09/774,674 priority patent/US6914986B2/en
Priority to AU2001264029A priority patent/AU2001264029A1/en
Priority to PCT/FR2001/001625 priority patent/WO2001093014A1/fr
Publication of FR2809893A1 publication Critical patent/FR2809893A1/fr
Application granted granted Critical
Publication of FR2809893B1 publication Critical patent/FR2809893B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
FR0007109A 2000-06-02 2000-06-02 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique Expired - Lifetime FR2809893B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0007109A FR2809893B1 (fr) 2000-06-02 2000-06-02 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
US09/774,674 US6914986B2 (en) 2000-06-02 2001-02-01 Countermeasure method in an electronic component using a public key cryptography algorithm on an elliptic curve
AU2001264029A AU2001264029A1 (en) 2000-06-02 2001-05-25 Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve
PCT/FR2001/001625 WO2001093014A1 (fr) 2000-06-02 2001-05-25 Procede de contre-mesure dans un composant electronique mettant en oeuvre un alrogithme de cryptographie a cle publique sur courbe elliptique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0007109A FR2809893B1 (fr) 2000-06-02 2000-06-02 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique

Publications (2)

Publication Number Publication Date
FR2809893A1 FR2809893A1 (fr) 2001-12-07
FR2809893B1 true FR2809893B1 (fr) 2002-11-15

Family

ID=8850922

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0007109A Expired - Lifetime FR2809893B1 (fr) 2000-06-02 2000-06-02 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique

Country Status (4)

Country Link
US (1) US6914986B2 (fr)
AU (1) AU2001264029A1 (fr)
FR (1) FR2809893B1 (fr)
WO (1) WO2001093014A1 (fr)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
FR2791496B1 (fr) * 1999-03-26 2001-10-19 Gemplus Card Int Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
US9323955B2 (en) * 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
JP4596686B2 (ja) * 2001-06-13 2010-12-08 富士通株式会社 Dpaに対して安全な暗号化
JP2005519527A (ja) * 2002-03-07 2005-06-30 アクサルト・エス・アー 秘密鍵を伴う電子暗号アセンブリを安全に守る方法
DE10341096A1 (de) * 2003-09-05 2005-03-31 Giesecke & Devrient Gmbh Übergang zwischen maskierten Repräsentationen eines Wertes bei kryptographischen Berechnungen
US20050135605A1 (en) * 2003-12-17 2005-06-23 Dimitrov Vassil S. Cryptographic exponentiation methods
US7370202B2 (en) * 2004-11-02 2008-05-06 Voltage Security, Inc. Security device for cryptographic communications
US7478902B2 (en) * 2004-11-04 2009-01-20 Hewlett-Packard Development Company, L.P. Inkjet compositions
US7764785B2 (en) 2004-11-08 2010-07-27 King Fahd University Of Petroleum And Minerals Method for communicating securely over an insecure communication channel
GB2434234B (en) * 2005-03-19 2008-01-02 Samsung Electronics Co Ltd Scalar multiplication apparatus and method
KR100699836B1 (ko) * 2005-03-19 2007-03-27 삼성전자주식회사 스칼라 곱에서 dfa 대책을 위한 장치 및 방법
DE602005020702D1 (de) 2005-10-18 2010-05-27 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
WO2007048430A1 (fr) * 2005-10-28 2007-05-03 Telecom Italia S.P.A. Procede pour la multiplication scalaire dans des groupes de courbes elliptiques sur des champs polynomiaux binaires pour des cryptosystemes resistants a l'attaque par canal lateral
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
US8656177B2 (en) * 2008-06-23 2014-02-18 Voltage Security, Inc. Identity-based-encryption system
JP5327380B2 (ja) * 2010-03-31 2013-10-30 富士通株式会社 暗号処理装置および暗号処理方法
JP5488718B2 (ja) 2010-12-27 2014-05-14 富士通株式会社 暗号処理装置、暗号処理方法、およびプログラム
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
EP3220306B1 (fr) * 2016-02-22 2018-11-07 Eshard Procédé de test de la résistance d'un circuit à une analyse de canal latéral
CN114830597A (zh) * 2019-12-17 2022-07-29 微芯片技术股份有限公司 混淆用于椭圆曲线密码学的密码参数及相关系统和设备

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3794457B2 (ja) * 1998-02-13 2006-07-05 株式会社ルネサステクノロジ データの暗号化復号化方法
EP0936776B1 (fr) * 1998-02-13 2004-05-19 Hitachi, Ltd. Système de réseau utilisant un procédé de récupération à seuil d'un secret partagé
FR2791496B1 (fr) * 1999-03-26 2001-10-19 Gemplus Card Int Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
US6298135B1 (en) * 1999-04-29 2001-10-02 Motorola, Inc. Method of preventing power analysis attacks on microelectronic assemblies

Also Published As

Publication number Publication date
AU2001264029A1 (en) 2001-12-11
WO2001093014A1 (fr) 2001-12-06
US6914986B2 (en) 2005-07-05
US20010048742A1 (en) 2001-12-06
FR2809893A1 (fr) 2001-12-07

Similar Documents

Publication Publication Date Title
FR2809893B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
FR2824210B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
FR2791496B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
DE69904570T2 (de) Verfahren, anordnung und einrichtung zur authentifizierung durch ein kommunikationsnetz
FR2810157B1 (fr) Procede de realisation d'un composant electronique a source, drain et grille auto-allignes, en architecture damascene
FI20002064A0 (fi) Yhteyden käsittelymenetelmä kommunikaatiojärjestelmässä
DE60222093D1 (de) Verfahren, modul, vorrichtung und server zur spracherkennung
DE60233104D1 (de) Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm
FR2799851B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type rsa
FR2789776B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
FR2784831B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE10393672D2 (de) Verfahren zur Bereitstellung von Ressourchen in Kommunikations-Netzwerken
FR2867635B1 (fr) Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique
FR2856537B1 (fr) Procede de contre-mesure par masquage de l'accumulateur dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique
FR2784829B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DK1122909T3 (da) Fremgangsmåde til udførelse af en kryptografisk protokol mellem to elektroniske enheder.
FR2785477B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
FR2810821B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique de koblitz
DE60100992D1 (de) Verfahren zur modularen potenzierung in einem elekronischen baustein, der einen kryptographischen algorithmus mit öffentlichem schlüssel durchführt
DE60322455D1 (de) Additionsschaltung zum Akkumulieren von Binärzahlen in redundanter Darstellung
ATE537508T1 (de) Verfahren zum recherchieren in kommunikationsnetzwerken
ATA4292001A (de) Kommunikationsverfahren zur realisierung von ereigniskanälen in einem zeitgesteuerten kommunikationssystem
FR2841411B1 (fr) Procede de generation de cles electroniques pour procede de crytographie a cle publique et objet portatif securise mettant en oeuvre le procede
ITMI20001441A0 (it) Metodo di trasmissione in sitemi a modulazione adattativa
FR2830146B1 (fr) Procede de mise en oeuvre, dans un composant electronique, d'un algorithme de cryptographie et composant correspondant

Legal Events

Date Code Title Description
CD Change of name or company name
TP Transmission of property
PLFP Fee payment

Year of fee payment: 17

PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20