ATE336122T1 - Verfahren und vorrichtung zur kryptographischen datenverarbeitung - Google Patents

Verfahren und vorrichtung zur kryptographischen datenverarbeitung

Info

Publication number
ATE336122T1
ATE336122T1 AT99963594T AT99963594T ATE336122T1 AT E336122 T1 ATE336122 T1 AT E336122T1 AT 99963594 T AT99963594 T AT 99963594T AT 99963594 T AT99963594 T AT 99963594T AT E336122 T1 ATE336122 T1 AT E336122T1
Authority
AT
Austria
Prior art keywords
supplementary
key
data processing
cryptographic data
unknown
Prior art date
Application number
AT99963594T
Other languages
English (en)
Inventor
Gerrit Roelofsen
Bruchem Dirk Jan Jacobus Van
Frank Muller
Willem Rombaut
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from NL1010921A external-priority patent/NL1010921C2/nl
Priority claimed from NL1011544A external-priority patent/NL1011544C1/nl
Application filed by Nokia Corp filed Critical Nokia Corp
Application granted granted Critical
Publication of ATE336122T1 publication Critical patent/ATE336122T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Control By Computers (AREA)
AT99963594T 1998-12-30 1999-12-16 Verfahren und vorrichtung zur kryptographischen datenverarbeitung ATE336122T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
NL1010921A NL1010921C2 (nl) 1998-12-30 1998-12-30 Werkwijze en inrichting voor het cryptografisch bewerken van data.
NL1011544A NL1011544C1 (nl) 1998-12-30 1999-03-12 Werkwijze en inrichting voor het cryptografisch bewerken van data.
NL1011800A NL1011800C2 (nl) 1998-12-30 1999-04-15 Werkwijze en inrichting voor het cryptografisch bewerken van data.

Publications (1)

Publication Number Publication Date
ATE336122T1 true ATE336122T1 (de) 2006-09-15

Family

ID=27351198

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99963594T ATE336122T1 (de) 1998-12-30 1999-12-16 Verfahren und vorrichtung zur kryptographischen datenverarbeitung

Country Status (7)

Country Link
US (1) US7162031B1 (de)
EP (1) EP1142191B1 (de)
AT (1) ATE336122T1 (de)
AU (1) AU1983300A (de)
DE (1) DE69932740T2 (de)
ES (1) ES2270628T3 (de)
WO (1) WO2000041356A1 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2802741B1 (fr) * 1999-12-15 2003-10-31 Sagem Dispositif mettant en oeuvre un algorithme de chiffrage par bloc a repetition de rondes
FR2804524B1 (fr) * 2000-01-31 2002-04-19 Oberthur Card Systems Sas Procede d'execution d'un protocole cryptographique entre deux entites electroniques
CA2298990A1 (en) * 2000-02-18 2001-08-18 Cloakware Corporation Method and system for resistance to power analysis
US20020061107A1 (en) * 2000-09-25 2002-05-23 Tham Terry K. Methods and apparatus for implementing a cryptography engine
CA2327911A1 (en) * 2000-12-08 2002-06-08 Cloakware Corporation Obscuring functions in computer software
US9323955B2 (en) 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
FR2820576B1 (fr) * 2001-02-08 2003-06-20 St Microelectronics Sa Procede de cryptage protege contre les analyses de consommation energetique, et composant utilisant un tel procede de cryptage
EP1486026A1 (de) * 2002-03-07 2004-12-15 Axalto SA Verfahren zur sicherung einer elektronischen kryptovorrichtung mit geheimschlüssel
US7403620B2 (en) * 2002-07-02 2008-07-22 Stmicroelectronics S.A. Cyphering/decyphering performed by an integrated circuit
DE10328860B4 (de) * 2003-06-26 2008-08-07 Infineon Technologies Ag Vorrichtung und Verfahren zum Verschlüsseln von Daten
JP2005056413A (ja) * 2003-08-01 2005-03-03 Stmicroelectronics Sa 複数の同じ計算の保護
EP1513285A1 (de) * 2003-09-05 2005-03-09 Mediacrypt AG Verfahren zum Erzeugen einer Pseudofallsequenz
DE102004052196B4 (de) * 2004-10-27 2017-04-06 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Ausführen von Operationen unter Verwendung einer maskenunterstützenden Recheneinheit
FR2924550A1 (fr) * 2007-11-30 2009-06-05 Commissariat Energie Atomique Procedes et dispositifs de cryptage et de decryptage d'un message de donnees a cle secrete aleatoire.
FR2941343B1 (fr) * 2009-01-20 2011-04-08 Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst Circuit de cryptographie, protege notamment contre les attaques par observation de fuites d'information par leur chiffrement.
JP5458611B2 (ja) * 2009-03-13 2014-04-02 ソニー株式会社 暗号処理装置
FR2951599B1 (fr) * 2009-10-20 2011-11-25 St Microelectronics Rousset Procede securise de calcul cryptographique et composant electronique correspondant
DE102011088502B3 (de) * 2011-12-14 2013-05-08 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Absicherung von Blockchiffren gegen Template-Attacken
US9419789B2 (en) * 2014-09-05 2016-08-16 Umm Al-Qura University Method and apparatus for scalar multiplication secure against differential power attacks
US10311229B1 (en) * 2015-05-18 2019-06-04 Amazon Technologies, Inc. Mitigating timing side-channel attacks by obscuring alternatives in code
US10868665B1 (en) * 2015-05-18 2020-12-15 Amazon Technologies, Inc. Mitigating timing side-channel attacks by obscuring accesses to sensitive data
US11177933B2 (en) * 2019-03-24 2021-11-16 Google Llc Side channel timing attack mitigation in securing data in transit

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4302810A (en) * 1979-12-28 1981-11-24 International Business Machines Corporation Method and apparatus for secure message transmission for use in electronic funds transfer systems
US5003596A (en) * 1989-08-17 1991-03-26 Cryptech, Inc. Method of cryptographically transforming electronic digital data from one form to another
JPH0812537B2 (ja) * 1993-03-11 1996-02-07 日本電気株式会社 暗号化装置
US5768390A (en) * 1995-10-25 1998-06-16 International Business Machines Corporation Cryptographic system with masking
US5724428A (en) * 1995-11-01 1998-03-03 Rsa Data Security, Inc. Block encryption algorithm with data-dependent rotations
US5745577A (en) * 1996-07-25 1998-04-28 Northern Telecom Limited Symmetric cryptographic system for data encryption
US6028933A (en) * 1997-04-17 2000-02-22 Lucent Technologies Inc. Encrypting method and apparatus enabling multiple access for multiple services and multiple transmission modes over a broadband communication network
TW396704B (en) * 1997-08-07 2000-07-01 Hitachi Ltd Cipher conversion method, cipher conversion apparatus, decoding method, decoding apparatus, and data communication system

Also Published As

Publication number Publication date
EP1142191B1 (de) 2006-08-09
WO2000041356A1 (en) 2000-07-13
DE69932740D1 (de) 2006-09-21
US7162031B1 (en) 2007-01-09
AU1983300A (en) 2000-07-24
EP1142191A1 (de) 2001-10-10
DE69932740T2 (de) 2006-12-07
ES2270628T3 (es) 2007-04-01

Similar Documents

Publication Publication Date Title
ATE336122T1 (de) Verfahren und vorrichtung zur kryptographischen datenverarbeitung
ATE355671T1 (de) Vorrichtung und verfahren zur informationsverarbeitung
EP1176756A3 (de) Verfahren und Vorrichtung zur Schlüsselverteilung und Datenträger mit Computerprogramm
CA2174299A1 (en) Method and Apparatus for Securing Executable Programs Against Copying
FR2789535B1 (fr) Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique
DE60130037D1 (de) Verfahren und system zur web-basierten cross-domain berechtigung mit einmaliger anmeldung
ATE385089T1 (de) Verwendung von unvorhersagbarer information zur leckminimierung von chipkarten und anderen kryptosystemen
ATE499772T1 (de) Verfahren und vorrichtung zur sicheren kryptographischen schlüsselerzeugung, - zertifizierung und -benutzung
CA2449672A1 (en) Block encryption device using auxiliary conversion
DE3877401T2 (de) Verfahren zur uebertragung geheimer schluessel zu sicherheitsmodulen und benutzerkarten in einem datenverarbeitungsnetz.
DE60231434D1 (de) Verfahren zum sicheren elektronischen wählen und kryptographische protokolle und computerprogramme dafür
DE69816986D1 (de) Verfahren und vorrichtung zur versiegelung und unterschrift von objekten
MY128376A (en) Authentication of date transmitted in a digital transmission system
DE69816286D1 (de) Verfahren zur Erkennung von Nukleinsäuremethylierungen durch AFLP
EP1349036A3 (de) Verfinstertes Quellprogramm, Verfahren und Vorrichting zur Umwandlung von dem Quellprogramm, und ein Programm zur Umwandlung von der Quelle
CA2253102A1 (en) Method of and system for processing electronic document and recording medium for recording processing program
DE59912605D1 (de) Verfahren zur sicheren verteilung von software
ATE292301T1 (de) Verfahren und system zur benützung eines ungesicherten krypto-beschleunigers
DE50214332D1 (de) Verfahren zur Regelung des Zutrittsregimes zu einem Objekt
WO1998000770A3 (en) Encryption enhancement system
ATE489635T1 (de) Vorrichtung, verfahren und verwendung zur behandlung von proben
ATE239383T1 (de) Verfahren und vorrichtung zur gewinnung von pflanzen-inhaltsstoffen
JO2271B1 (en) A method of encoding a multiple unit of measurement
ATE458324T1 (de) Vorrichtung und verfahren zum authentifizieren einer elektronischen benutzeridentifikation
EP1431860A3 (de) Informationen Schutz

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties