ATE434879T1 - Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel - Google Patents

Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel

Info

Publication number
ATE434879T1
ATE434879T1 AT00910928T AT00910928T ATE434879T1 AT E434879 T1 ATE434879 T1 AT E434879T1 AT 00910928 T AT00910928 T AT 00910928T AT 00910928 T AT00910928 T AT 00910928T AT E434879 T1 ATE434879 T1 AT E434879T1
Authority
AT
Austria
Prior art keywords
public key
countermeasures
executing
electronic device
algorithms
Prior art date
Application number
AT00910928T
Other languages
English (en)
Inventor
Jean-Sebastien Coron
Original Assignee
Gemalto Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto Sa filed Critical Gemalto Sa
Application granted granted Critical
Publication of ATE434879T1 publication Critical patent/ATE434879T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7228Random curve mapping, e.g. mapping to an isomorphous or projective curve
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computer Security & Cryptography (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Credit Cards Or The Like (AREA)
  • Photoreceptors In Electrophotography (AREA)
  • Facsimile Image Signal Circuits (AREA)
  • Image Processing (AREA)
  • Studio Circuits (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
AT00910928T 1999-03-26 2000-03-13 Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel ATE434879T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9903921A FR2791497B1 (fr) 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
PCT/FR2000/000603 WO2000059156A1 (fr) 1999-03-26 2000-03-13 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique

Publications (1)

Publication Number Publication Date
ATE434879T1 true ATE434879T1 (de) 2009-07-15

Family

ID=9543775

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00910928T ATE434879T1 (de) 1999-03-26 2000-03-13 Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel

Country Status (11)

Country Link
US (1) US7162033B1 (de)
EP (1) EP1166494B1 (de)
JP (1) JP2002540483A (de)
CN (1) CN1345495A (de)
AT (1) ATE434879T1 (de)
AU (1) AU3296500A (de)
DE (1) DE60042448D1 (de)
ES (1) ES2331456T3 (de)
FR (1) FR2791497B1 (de)
MX (1) MXPA01009498A (de)
WO (1) WO2000059156A1 (de)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3796993B2 (ja) 1998-12-22 2006-07-12 株式会社日立製作所 楕円曲線暗号実行方法及び装置並びに記録媒体
FR2828779B1 (fr) * 2001-08-17 2004-01-16 Gemplus Card Int Procede de calcul universel applique a des points d'une courbe elliptique
AU2003304629A1 (en) * 2003-07-22 2005-02-04 Fujitsu Limited Tamper-resistant encryption using individual key
JP4284320B2 (ja) 2003-08-06 2009-06-24 富士通株式会社 楕円曲線暗号装置,楕円曲線暗号方法および楕円曲線暗号プログラム
US7961874B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum & Minerals XZ-elliptic curve cryptography with secret key embedding
US7961873B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum And Minerals Password protocols using XZ-elliptic curve cryptography
US7379546B2 (en) * 2004-03-03 2008-05-27 King Fahd University Of Petroleum And Minerals Method for XZ-elliptic curve cryptography
EP1844392B1 (de) 2005-01-21 2012-07-04 Certicom Corp. Elliptische kurve-zufallszahlenerzeugung
KR100723863B1 (ko) * 2005-11-12 2007-05-31 한국전자통신연구원 랜덤화한 프로베니우스 분해방법을 이용한 차분 공격 방지방법 및 그 장치
JP4513752B2 (ja) * 2006-01-16 2010-07-28 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP4682852B2 (ja) * 2006-01-16 2011-05-11 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
DE102006013515A1 (de) * 2006-03-23 2007-10-04 Siemens Ag Kryptographisches Verfahren mit elliptischen Kurven
US8559625B2 (en) * 2007-08-07 2013-10-15 Inside Secure Elliptic curve point transformations
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
US8233615B2 (en) 2008-01-15 2012-07-31 Inside Secure Modular reduction using a special form of the modulus
US8619977B2 (en) * 2008-01-15 2013-12-31 Inside Secure Representation change of a point on an elliptic curve
CN101630244B (zh) * 2009-07-28 2012-05-23 哈尔滨工业大学深圳研究生院 一种流水线型椭圆曲线双标量乘法系统及方法
WO2011033672A1 (ja) * 2009-09-18 2011-03-24 株式会社東芝 演算装置、方法およびプログラム
US8509426B1 (en) 2010-12-01 2013-08-13 King Fahd University Of Petroleum And Minerals XZ-elliptic curve cryptography system and method
US8699701B2 (en) 2010-12-01 2014-04-15 King Fahd University Method of performing XZ-elliptic curve cryptography for use with network security protocols
US8413906B2 (en) 2011-05-22 2013-04-09 King Saud University Countermeasures to secure smart cards
CN102394747B (zh) * 2011-11-23 2015-01-14 上海爱信诺航芯电子科技有限公司 一种快速嵌入明文到椭圆曲线上一点的方法
FR3024808B1 (fr) * 2014-08-05 2016-07-29 Inside Secure Procede de cryptographie sur courbe elliptique comprenant une detection d’erreur
WO2016034912A1 (en) 2014-09-05 2016-03-10 Umm Al-Qura University Method and apparatus for scalar multiplication secure against differential power attacks
US9645794B2 (en) * 2014-09-23 2017-05-09 Texas Instruments Incorporated Homogeneous atomic pattern for double, add, and subtract operations for digital authentication using elliptic curve cryptography
FR3033965B1 (fr) * 2015-03-18 2018-12-07 Maxim Integrated Products, Inc. Systèmes et procédés de commande de dispositifs de cryptage sur courbe elliptique sécurisés
US10181944B2 (en) 2015-06-16 2019-01-15 The Athena Group, Inc. Minimizing information leakage during modular exponentiation and elliptic curve point multiplication
EP3208789B1 (de) * 2016-02-22 2020-08-05 Eshard Verfahren zum schutz einer schaltung gegen eine seitenkanalanalyse
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307935B1 (en) * 1991-09-17 2001-10-23 Apple Computer, Inc. Method and apparatus for fast elliptic encryption with direct embedding
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
AU3073595A (en) * 1994-07-29 1996-03-04 Certicom Corp. Elliptic curve encryption systems

Also Published As

Publication number Publication date
DE60042448D1 (de) 2009-08-06
EP1166494A1 (de) 2002-01-02
MXPA01009498A (es) 2002-06-04
WO2000059156A1 (fr) 2000-10-05
CN1345495A (zh) 2002-04-17
EP1166494B1 (de) 2009-06-24
FR2791497B1 (fr) 2001-05-18
JP2002540483A (ja) 2002-11-26
US7162033B1 (en) 2007-01-09
ES2331456T3 (es) 2010-01-05
AU3296500A (en) 2000-10-16
FR2791497A1 (fr) 2000-09-29

Similar Documents

Publication Publication Date Title
ATE434879T1 (de) Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel
Medwed et al. Template attacks on ECDSA
US8074076B2 (en) Method to protect a cryptographic assembly by homographic masking
EP2207087B1 (de) Verfahren zum Schutz einer kryptografischen Vorrichtung gegen SPA-, DPA- und Zeitangriffe
EP2820791B1 (de) Gegenmassnahmeverfahren gegen seitenkanalanalyse auf kryptografische algorithmen mithilfe boolescher operationen und arithmetischer operationen
HK1076883A1 (en) Trusted system clock
CN1355974A (zh) 密码操作里的电能攻击和时间攻击的对策
KR101334040B1 (ko) 대칭키 암호화 시스템의 마스킹 연산 방법 및 장치
Savari et al. Comparison of ECC and RSA algorithm in multipurpose smart card application
Izumi et al. Improved countermeasure against Address-bit DPA for ECC scalar multiplication
Bhatnagar et al. Enhancing the transmission security of biometric images using chaotic encryption
Leng Smart card applications and security
EP2326041A1 (de) Gegenmaßnahmen gegen Stromverbrauchsangriffe zur Randomisierung des Exponenten
CN105743644B (zh) 一种多变量二次方程的掩码加密装置
Sun et al. An efficient modular exponentiation algorithm against simple power analysis attacks
Pereida García et al. Size, Speed, and Security: An Ed25519 Case Study
Joye Smart-card implementation of elliptic curve cryptography and DPA-type attacks
US10305678B2 (en) Imbalanced montgomery ladder
Jin et al. Resistance DPA of RSA on Smartcard
Chen et al. Mind your nonces moving: Template-based partially-sharing nonces attack on SM2 digital signature algorithm
Katashita et al. A novel smart card development platform for evaluating physical attacks and PUFs
Pontie et al. Randomized windows for secure scalar multiplication on elliptic curves
Zhu Research on the Development of China’s Financial IC Card Chips
FU Practical power analysis of smart card implementation of block cipher
Vuillaume et al. Side channel attacks on elliptic curve cryptosystems

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties