KR100402156B1 - Method for encrypting elliptic curve to prevent power analysis attack - Google Patents

Method for encrypting elliptic curve to prevent power analysis attack Download PDF

Info

Publication number
KR100402156B1
KR100402156B1 KR1020020022795A KR20020022795A KR100402156B1 KR 100402156 B1 KR100402156 B1 KR 100402156B1 KR 1020020022795 A KR1020020022795 A KR 1020020022795A KR 20020022795 A KR20020022795 A KR 20020022795A KR 100402156 B1 KR100402156 B1 KR 100402156B1
Authority
KR
South Korea
Prior art keywords
elliptic curve
power analysis
encrypting
binary code
analysis attack
Prior art date
Application number
KR1020020022795A
Other languages
Korean (ko)
Inventor
Jae Cheol Ha
Sang Jae Moon
Original Assignee
Jae Cheol Ha
Hismartech Co Ltd
Sang Jae Moon
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jae Cheol Ha, Hismartech Co Ltd, Sang Jae Moon filed Critical Jae Cheol Ha
Priority to KR1020020022795A priority Critical patent/KR100402156B1/en
Application granted granted Critical
Publication of KR100402156B1 publication Critical patent/KR100402156B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]

Abstract

PURPOSE: A method for encrypting an elliptic curve to prevent a power analysis attack is provided to reduce the calculation amount of an existing power analysis method, simplify a structure of a circuit, and prevent the power analysis attack by performing an encryption method using a selected binary code and an arbitrary point on an elliptic curve. CONSTITUTION: A random number generation process is performed to generate r as a random number(403). A predetermined binary code c is generated from plural binary codes having the same value as a secret key d(404). The predetermined binary code c is selected according to a value of the random number r. A calculation process for cP is performed by using the selected binary code c and an arbitrary point P on an elliptic curve(405-409).
KR1020020022795A 2002-04-25 2002-04-25 Method for encrypting elliptic curve to prevent power analysis attack KR100402156B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020020022795A KR100402156B1 (en) 2002-04-25 2002-04-25 Method for encrypting elliptic curve to prevent power analysis attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020020022795A KR100402156B1 (en) 2002-04-25 2002-04-25 Method for encrypting elliptic curve to prevent power analysis attack

Publications (1)

Publication Number Publication Date
KR100402156B1 true KR100402156B1 (en) 2003-10-17

Family

ID=37422447

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020020022795A KR100402156B1 (en) 2002-04-25 2002-04-25 Method for encrypting elliptic curve to prevent power analysis attack

Country Status (1)

Country Link
KR (1) KR100402156B1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100731575B1 (en) 2005-06-29 2007-06-22 경북대학교 산학협력단 A secure scalar multiplication method against power analysis attacks in elliptic curve cryptosystem
KR100772550B1 (en) 2006-05-11 2007-11-02 경북대학교 산학협력단 Enhanced message blinding method to resistant power analysis attack
US8422671B2 (en) 2010-03-08 2013-04-16 Samsung Electronics Co., Ltd. Methods of encryption and decryption using operand ordering and encryption systems using the same
KR101665600B1 (en) 2015-07-07 2016-10-12 국민대학교산학협력단 Apparatus and Method for Protecting Power Collision Attack on Elliptic Curve Cryptography
KR101811286B1 (en) * 2016-02-29 2017-12-22 고려대학교 산학협력단 Apparatus for elliptic curve cryptography for preventing power analysis attack and method therefor

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100731575B1 (en) 2005-06-29 2007-06-22 경북대학교 산학협력단 A secure scalar multiplication method against power analysis attacks in elliptic curve cryptosystem
KR100772550B1 (en) 2006-05-11 2007-11-02 경북대학교 산학협력단 Enhanced message blinding method to resistant power analysis attack
US8422671B2 (en) 2010-03-08 2013-04-16 Samsung Electronics Co., Ltd. Methods of encryption and decryption using operand ordering and encryption systems using the same
KR101665600B1 (en) 2015-07-07 2016-10-12 국민대학교산학협력단 Apparatus and Method for Protecting Power Collision Attack on Elliptic Curve Cryptography
KR101811286B1 (en) * 2016-02-29 2017-12-22 고려대학교 산학협력단 Apparatus for elliptic curve cryptography for preventing power analysis attack and method therefor

Similar Documents

Publication Publication Date Title
WO2001091366A3 (en) Cryptographic communications using pseudo-randomly generated cryptography keys
US6014446A (en) Apparatus for providing improved encryption protection in a communication system
Kalenderi et al. Breaking the GSM A5/1 cryptography algorithm with rainbow tables and high-end FPGAS
SG165174A1 (en) Method of authenticating a consumable
US20020172359A1 (en) Method and apparatus for improved pseudo-random number generation
WO2005057372A3 (en) Security system and method
BR0307657A (en) System and method for two-factor acoustic authentication
CN1357182A (en) Method for encrypting information and device for realization of method
WO2006045114A3 (en) Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
EP0949563A3 (en) A method for generating pseudo-random numbers
WO2003104969A3 (en) Computations in a mathematical system
US20060153376A1 (en) Enhanced ANSI X9.17 and FIPS 186 pseudorandom number generators with forward security
GB2430593A (en) Accelerated throughput synchronised word stream cipher, message authenticator and zero=knowledge output random number generator
GB0013349D0 (en) Pseudo-random number generator
EP0856820A3 (en) IC card, IC card processing system, and IC card authentication method
WO2000051244A8 (en) A fuzzy commitment scheme
CA2118826A1 (en) Hardware Arrangement for Enciphering Bit Blocks While Renewing a Key at Each Iteration
CN1989726A (en) Method and device for executing cryptographic calculation
RU2007101704A (en) METHOD AND DEVICE FOR PERFORMANCE OF CRYPTOGRAPHIC CALCULATION
TW429365B (en) Cryptographic key generation system
MY125798A (en) Data encryption apparatus using odd number of shift-rotations and method
WO2000008907A3 (en) Self-corrector randomizer-encryptor system and method
AU2003272087A1 (en) A method of elliptic curve encryption
WO2006060410A3 (en) Generation of cryptographic keys and the like
CA2259089A1 (en) Method and apparatus for masking cryptographic operations

Legal Events

Date Code Title Description
A201 Request for examination
A302 Request for accelerated examination
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20130403

Year of fee payment: 10

FPAY Annual fee payment

Payment date: 20131002

Year of fee payment: 11

FPAY Annual fee payment

Payment date: 20141006

Year of fee payment: 12

FPAY Annual fee payment

Payment date: 20151005

Year of fee payment: 13

FPAY Annual fee payment

Payment date: 20161004

Year of fee payment: 14

FPAY Annual fee payment

Payment date: 20170928

Year of fee payment: 15

FPAY Annual fee payment

Payment date: 20181004

Year of fee payment: 16