ATE472133T1 - Entschlüsselungsverfahren - Google Patents

Entschlüsselungsverfahren

Info

Publication number
ATE472133T1
ATE472133T1 AT07705885T AT07705885T ATE472133T1 AT E472133 T1 ATE472133 T1 AT E472133T1 AT 07705885 T AT07705885 T AT 07705885T AT 07705885 T AT07705885 T AT 07705885T AT E472133 T1 ATE472133 T1 AT E472133T1
Authority
AT
Austria
Prior art keywords
determined
secret key
decryption procedure
plaintext
variable
Prior art date
Application number
AT07705885T
Other languages
English (en)
Inventor
Wolfgang Tobergte
Original Assignee
Nxp Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nxp Bv filed Critical Nxp Bv
Application granted granted Critical
Publication of ATE472133T1 publication Critical patent/ATE472133T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/005Countermeasures against attacks on cryptographic mechanisms for timing attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7261Uniform execution, e.g. avoiding jumps, or using formulae with the same power profile
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7271Fault verification, e.g. comparing two values which should be the same, unless a computational fault occurred

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
AT07705885T 2006-04-06 2007-02-15 Entschlüsselungsverfahren ATE472133T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06112279 2006-04-06
PCT/IB2007/050493 WO2007113697A2 (en) 2006-04-06 2007-02-15 Secure decryption method

Publications (1)

Publication Number Publication Date
ATE472133T1 true ATE472133T1 (de) 2010-07-15

Family

ID=38050103

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07705885T ATE472133T1 (de) 2006-04-06 2007-02-15 Entschlüsselungsverfahren

Country Status (8)

Country Link
US (1) US8065531B2 (de)
EP (1) EP2005291B1 (de)
JP (1) JP2009532973A (de)
KR (1) KR20090006176A (de)
CN (1) CN101416154A (de)
AT (1) ATE472133T1 (de)
DE (1) DE602007007310D1 (de)
WO (1) WO2007113697A2 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009004505A1 (en) * 2007-07-05 2009-01-08 Nxp B.V. Microprocessor in a security-sensitive system
FR2979725B1 (fr) * 2011-09-06 2016-05-27 Oberthur Technologies Procede de calculs cryptographique resistant aux defaillances materielles
US8804952B2 (en) 2012-12-26 2014-08-12 Umm Al-Qura University System and method for securing scalar multiplication against differential power attacks
US8861721B2 (en) * 2012-12-26 2014-10-14 Umm Al-Qura University System and method for securing scalar multiplication against simple power attacks
JP6262085B2 (ja) * 2014-06-25 2018-01-17 ルネサスエレクトロニクス株式会社 データ処理装置及び復号処理方法
TWI575924B (zh) * 2015-10-06 2017-03-21 瑞昱半導體股份有限公司 解密裝置、方法及電路
TWI580243B (zh) * 2015-10-06 2017-04-21 瑞昱半導體股份有限公司 解密裝置、方法及電路
CN106571916B (zh) * 2015-10-12 2020-06-30 瑞昱半导体股份有限公司 解密装置、方法及电路
CN106571922B (zh) * 2015-10-12 2020-03-10 瑞昱半导体股份有限公司 解密装置、方法及电路
US10171235B2 (en) 2016-05-19 2019-01-01 Nxp B.V. User-initiated migration of encryption keys
US10050526B2 (en) 2016-08-09 2018-08-14 Nxp Usa, Inc. Switching power converter
US9680453B1 (en) 2016-08-09 2017-06-13 Nxp Usa, Inc. Oscillator circuit
US9741449B1 (en) 2016-08-09 2017-08-22 Nxp Usa, Inc. Sample and hold circuit
EP3579493A1 (de) * 2018-06-08 2019-12-11 STMicroelectronics (Rousset) SAS Schutz einer iterativen berechnung

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1235446A (zh) * 1998-03-05 1999-11-17 松下电器产业株式会社 椭圆曲线变换装置、利用装置和利用系统
CA2243761C (en) * 1998-07-21 2009-10-06 Certicom Corp. Timing attack resistant cryptographic system
CA2252078C (en) * 1998-10-28 2009-02-17 Certicom Corp. Power signature attack resistant cryptographic system
US6298135B1 (en) * 1999-04-29 2001-10-02 Motorola, Inc. Method of preventing power analysis attacks on microelectronic assemblies
US6832316B1 (en) * 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
FR2815734B1 (fr) * 2000-10-19 2006-07-28 Oberthur Card Systems Sas Unite de calcul pour l'execution d'un protocole cryptographique
JP2003131569A (ja) * 2001-10-24 2003-05-09 Matsushita Electric Ind Co Ltd 二乗剰余演算回路、二乗剰余演算方法及びプログラム
FR2838210B1 (fr) * 2002-04-03 2005-11-04 Gemplus Card Int Procede cryptographique protege contre les attaques de type a canal cache
EP1387519A3 (de) * 2002-07-09 2004-02-18 Cp8 Verfahren zur Sicherung von Schaltkreisen gegen fehlerbasierte Seitenkanalangriffe
US7388957B2 (en) * 2003-01-28 2008-06-17 Matsushita Electric Industrial Co., Ltd. Elliptic curve exponentiation apparatus that can counter differential fault attack, and information security apparatus
WO2005008955A1 (ja) * 2003-07-22 2005-01-27 Fujitsu Limited 個人鍵を用いた耐タンパ暗号処理
FR2858496B1 (fr) * 2003-07-31 2005-09-30 Gemplus Card Int Procede pour la mise en oeuvre securisee d'un algorithme de cryptographie de type rsa et composant correspondant
US7404089B1 (en) * 2005-06-03 2008-07-22 Pitney Bowes Inc. Method and system for protecting against side channel attacks when performing cryptographic operations
DE102005042339B4 (de) * 2005-09-06 2007-08-16 Siemens Ag Verfahren zum sicheren Ver- oder Entschlüsseln einer Nachricht
ATE466329T1 (de) * 2005-10-28 2010-05-15 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über binäre polynomische körper für nebenkanalattacken-beständige kryptosysteme
EP1912148A1 (de) * 2006-10-09 2008-04-16 Axalto S.A. Schutzeinrichtung gegen einem Seitenkanalangriff mit einer Integritätsprüfung

Also Published As

Publication number Publication date
EP2005291A2 (de) 2008-12-24
DE602007007310D1 (de) 2010-08-05
CN101416154A (zh) 2009-04-22
US20090180610A1 (en) 2009-07-16
WO2007113697A2 (en) 2007-10-11
EP2005291B1 (de) 2010-06-23
US8065531B2 (en) 2011-11-22
JP2009532973A (ja) 2009-09-10
WO2007113697A3 (en) 2007-12-21
KR20090006176A (ko) 2009-01-14

Similar Documents

Publication Publication Date Title
ATE472133T1 (de) Entschlüsselungsverfahren
FI20075776A0 (fi) Päästä-päähän salattu viestintä
WO2009134937A3 (en) Format-preserving cryptographic systems
WO2008152393A3 (en) Fuzzy keys
WO2006082984A3 (en) Methods and apparatus for providing a message authentication code using a pipeline
PH12018501745A1 (en) Personal device security using elliptic curve cryptography for secret sharing
WO2010024874A3 (en) Message authentication code pre-computation with applications to secure memory
MA32613B1 (fr) Creation de cle cryptographique
GB0713877D0 (en) Authenticated encryption method and apparatus
ATE440336T1 (de) Verfahren zum schutz von ic-karten vor leistungsanalyse-attacken
WO2006081122A3 (en) Method and system for deriving an encryption key using joint randomness not shared by others
DE602005015560D1 (de) Sclüsselbasierte verschlüsselung
TW200610349A (en) Key derivation functions to enhance security
TW200618572A (en) Tokens/keys for wireless communications
GB2428358B (en) Crytographic system and method for encrypting input data
NZ596935A (en) Generating an encryption/decryption key by comparing data sets received from a central server
RU2008125109A (ru) Многоканальное высокоскоростное шифрование и дешифрование
WO2008068655A3 (en) Privacy enhanced comparison of data sets
WO2010010336A3 (en) Mulitipad encryption
EP2119103A4 (de) Massnahme gegen leistungsanalyseangriff für ecdsa
WO2010112739A9 (fr) Procede pour effectuer une tache cryptographique dans un composant electronique
JP5646008B2 (ja) 低電力暗号化装置及び方法
MY159284A (en) A method for encrypting and decrypting data and a system therefor
WO2007107976A3 (en) Period keys
Yoshikawa et al. Efficient random number for the masking method against DPA attacks

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties