ATE527776T1 - Verfahren und vorrichtung zur durchführung einer skalarmultiplikation auf einer elliptischen kurve mittels teilung - Google Patents

Verfahren und vorrichtung zur durchführung einer skalarmultiplikation auf einer elliptischen kurve mittels teilung

Info

Publication number
ATE527776T1
ATE527776T1 AT08733548T AT08733548T ATE527776T1 AT E527776 T1 ATE527776 T1 AT E527776T1 AT 08733548 T AT08733548 T AT 08733548T AT 08733548 T AT08733548 T AT 08733548T AT E527776 T1 ATE527776 T1 AT E527776T1
Authority
AT
Austria
Prior art keywords
execution
long
power analysis
determination
division
Prior art date
Application number
AT08733548T
Other languages
English (en)
Inventor
Nevine Maurice Nassif Ebeid
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/040,004 external-priority patent/US8160245B2/en
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE527776T1 publication Critical patent/ATE527776T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/52Multiplying; Dividing
    • G06F7/535Dividing only
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/721Modular inversion, reciprocal or quotient calculation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/726Inversion; Reciprocal calculation; Division of elements of a finite field
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7238Operand masking, i.e. message blinding, e.g. (A+r)**e mod n; k.(P+R)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7261Uniform execution, e.g. avoiding jumps, or using formulae with the same power profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Complex Calculations (AREA)
  • Storage Device Security (AREA)
  • Error Detection And Correction (AREA)
  • Control Of Eletrric Generators (AREA)
  • Transmitters (AREA)
  • Measurement Of Current Or Voltage (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
AT08733548T 2007-03-06 2008-03-06 Verfahren und vorrichtung zur durchführung einer skalarmultiplikation auf einer elliptischen kurve mittels teilung ATE527776T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US89329707P 2007-03-06 2007-03-06
US12/040,004 US8160245B2 (en) 2007-03-07 2008-02-29 Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
PCT/CA2008/000444 WO2008106792A1 (en) 2007-03-06 2008-03-06 Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting

Publications (1)

Publication Number Publication Date
ATE527776T1 true ATE527776T1 (de) 2011-10-15

Family

ID=41170027

Family Applications (4)

Application Number Title Priority Date Filing Date
AT08733548T ATE527776T1 (de) 2007-03-06 2008-03-06 Verfahren und vorrichtung zur durchführung einer skalarmultiplikation auf einer elliptischen kurve mittels teilung
AT08733550T ATE527777T1 (de) 2007-03-06 2008-03-06 Elliptisches skalarmultiplikationsverfahren gegen leistungsanalyseangriffe
AT08733547T ATE527775T1 (de) 2007-03-06 2008-03-06 Kombination von verschachtelung mit fixsequenzfensterung in einer skalarmultiplikation auf einer elliptischen kurve
AT08733546T ATE527778T1 (de) 2007-03-06 2008-03-06 Ganzzahlige division gegen einen leistungsanalyseangriff

Family Applications After (3)

Application Number Title Priority Date Filing Date
AT08733550T ATE527777T1 (de) 2007-03-06 2008-03-06 Elliptisches skalarmultiplikationsverfahren gegen leistungsanalyseangriffe
AT08733547T ATE527775T1 (de) 2007-03-06 2008-03-06 Kombination von verschachtelung mit fixsequenzfensterung in einer skalarmultiplikation auf einer elliptischen kurve
AT08733546T ATE527778T1 (de) 2007-03-06 2008-03-06 Ganzzahlige division gegen einen leistungsanalyseangriff

Country Status (4)

Country Link
EP (6) EP2119099B1 (de)
AT (4) ATE527776T1 (de)
CA (6) CA2680056C (de)
WO (6) WO2008106793A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775813B2 (en) 2010-02-26 2014-07-08 Certicom Corp. ElGamal signature schemes
EP2378707B1 (de) 2010-02-26 2013-04-24 Certicom Corp. Implementierung von ECDSA-, DSA- und El Gamal-Kryptosystemen, sowie Varianten davon, mit erhöhter Sicherheit gegen Seitenkanalangriffe.
CN102291240B (zh) * 2011-09-01 2013-10-02 清华大学 Sm2签名的认证方法及系统
US9268691B2 (en) 2012-06-11 2016-02-23 Intel Corporation Fast mechanism for accessing 2n±1 interleaved memory system
CN104753668B (zh) * 2015-03-19 2018-04-13 成都信息工程学院 一种针对sm4密码线性变换输出的侧信道能量攻击方法
CN106254059B (zh) 2016-07-26 2020-03-20 华为技术有限公司 一种运算方法和安全芯片
JP7301039B2 (ja) * 2017-08-15 2023-06-30 エヌチェーン ライセンシング アーゲー 閾値デジタル署名方法及びシステム
CN109150501A (zh) * 2018-08-30 2019-01-04 汉能移动能源控股集团有限公司 发电量信息校验方法、电费结算方法和装置、介质和设备
EP4027574A1 (de) * 2021-01-11 2022-07-13 Thales DIS France SA Verfahren zur sicherung einer mehrpunkt-multiplikationsoperation gegen seitenkanalangriffe
US20240137216A1 (en) * 2022-10-21 2024-04-25 Microsoft Technology Licensing, Llc Simplified masking for signed cryptography operations

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6785813B1 (en) * 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
CA2176972C (en) * 1995-05-17 2008-11-25 Scott A. Vanstone Key agreement and transport protocol with implicit signatures
US6748410B1 (en) * 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
CA2316227C (en) * 1998-01-02 2009-08-11 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
CA2235359C (en) * 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
CA2259089C (en) * 1999-01-15 2013-03-12 Robert J. Lambert Method and apparatus for masking cryptographic operations
US6611597B1 (en) * 1999-01-25 2003-08-26 Matsushita Electric Industrial Co., Ltd. Method and device for constructing elliptic curves
US7200225B1 (en) * 1999-11-12 2007-04-03 Richard Schroeppel Elliptic curve point ambiguity resolution apparatus and method
DE19963408A1 (de) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Tragbarer Datenträger mit Zugriffsschutz durch Schlüsselteilung
JP3926532B2 (ja) * 2000-03-16 2007-06-06 株式会社日立製作所 情報処理装置、情報処理方法、及びカード部材
US7050579B1 (en) * 2000-03-31 2006-05-23 State Of Oregon Acting By And Through The State Board Of Education On Behalf Of Oregon State University Cryptographic methods and apparatus using word-wise montgomery multiplication
US6898284B2 (en) * 2000-08-18 2005-05-24 The United States Of America As Represented By The National Security Agency Cryptographic identification and digital signature method using efficient elliptic curve
DE10205713C1 (de) * 2002-02-12 2003-08-07 Infineon Technologies Ag Vorrichtung und Verfahren zum Berechnen eines Ergebnisses aus einer Division
US7346159B2 (en) * 2002-05-01 2008-03-18 Sun Microsystems, Inc. Generic modular multiplier using partial reduction
US7062043B1 (en) * 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using coefficient splitting
FR2847402B1 (fr) * 2002-11-15 2005-02-18 Gemplus Card Int Procede de division entiere securise contre les attaques a canaux caches
JP4789468B2 (ja) * 2002-12-18 2011-10-12 富士通株式会社 秘密鍵を用いた耐タンパ楕円曲線暗号処理
DE10341804A1 (de) * 2003-09-10 2005-04-28 Giesecke & Devrient Gmbh Division von Binärzahlen
KR100720726B1 (ko) * 2003-10-09 2007-05-22 삼성전자주식회사 Rsa 알고리즘을 이용한 보안유지시스템 및 그 방법
JP2006145945A (ja) * 2004-11-22 2006-06-08 Sony Corp 暗号処理演算方法、および暗号処理装置、並びにコンピュータ・プログラム
CA2542556C (en) * 2005-06-03 2014-09-16 Tata Consultancy Services Limited An authentication system executing an elliptic curve digital signature cryptographic process
US7870399B2 (en) * 2006-02-10 2011-01-11 Arxan Defense Systems Software trusted platform module and application security wrapper

Also Published As

Publication number Publication date
CA2680047C (en) 2015-08-11
EP2119104B1 (de) 2013-08-07
EP2119103B1 (de) 2013-10-23
WO2008106795A1 (en) 2008-09-12
CA2680050C (en) 2014-07-22
ATE527775T1 (de) 2011-10-15
CA2680052A1 (en) 2008-09-12
CA2680054A1 (en) 2008-09-12
EP2119104A4 (de) 2010-10-06
CA2680050A1 (en) 2008-09-12
EP2119103A1 (de) 2009-11-18
EP2119101A4 (de) 2010-11-10
CA2680056C (en) 2015-06-16
WO2008106794A1 (en) 2008-09-12
EP2119099B1 (de) 2011-10-05
CA2680054C (en) 2015-07-07
ATE527778T1 (de) 2011-10-15
WO2008106793A1 (en) 2008-09-12
CA2680052C (en) 2014-05-20
WO2008106790A1 (en) 2008-09-12
EP2122899B1 (de) 2011-10-05
CA2680048C (en) 2014-08-05
EP2119100A4 (de) 2010-11-10
EP2122899A1 (de) 2009-11-25
CA2680047A1 (en) 2008-09-12
EP2119103A4 (de) 2010-10-13
EP2119099A4 (de) 2010-12-29
EP2119101A1 (de) 2009-11-18
EP2119101B1 (de) 2011-10-05
EP2119100A1 (de) 2009-11-18
EP2122899A4 (de) 2010-11-10
CA2680048A1 (en) 2008-09-12
WO2008106792A1 (en) 2008-09-12
ATE527777T1 (de) 2011-10-15
EP2119100B1 (de) 2011-10-05
CA2680056A1 (en) 2008-09-12
EP2119099A1 (de) 2009-11-18
EP2119104A1 (de) 2009-11-18
WO2008106791A1 (en) 2008-09-12

Similar Documents

Publication Publication Date Title
ATE527776T1 (de) Verfahren und vorrichtung zur durchführung einer skalarmultiplikation auf einer elliptischen kurve mittels teilung
ATE527594T1 (de) Verfahren und vorrichtung zur erzeugung eines öffentlichen schlüssel gegen leistungsanalyseangriffe
ATE545084T1 (de) Verfahren zum schutz einer kryptografischen vorrichtung gegen spa-, dpa- und zeitangriffe
DE602005012580D1 (de) Generierungs- und Verifizierungsverfahren durch Benutzung von Time lock puzzle
GB2459036B (en) Method and system for implementing a secure chain of trust
NZ586691A (en) Method for estimating time required for a data processing job based on job parameters and known times for similar jobs
BRPI0519371A2 (pt) éltima linha de defesa assegurando e reforÇando càdigo atual/suficientemente vÁlido
ATE464599T1 (de) Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
ATE440336T1 (de) Verfahren zum schutz von ic-karten vor leistungsanalyse-attacken
IN2012DN00473A (de)
GB2526040A (en) Instruction for performing a pseudorandom number generate operation
RU2011148528A (ru) Способ и система защиты криптографического устройства
WO2011094079A3 (en) Improving pre-route and post-route net correlation with defined patterns
ATE472133T1 (de) Entschlüsselungsverfahren
FI20075776A0 (fi) Päästä-päähän salattu viestintä
IN2014CN04737A (de)
CY1123415T1 (el) Υπογραφες εκφρασης γονιδιων προγνωστικες της αποκρισης υποκειμενου σε αναστολεα πολυκινασης και μεθοδοι χρησεως αυτων
ATE428235T1 (de) System und verfahren zum erhalten des zertifikatstatus von subschlusseln
AR088823A1 (es) Aparato de procesamiento de informacion, aparato de almacenamiento de informacion, sistema de procesamiento de informacion, metodo de procesamiento de informacion y programa
IN2013DE02920A (de)
DE502006007709D1 (de) Verfahren, vorrichtung und system zum verifizieren von auf einer elliptischen kurve ermittelten punkten
ATE426202T1 (de) Gegen seitenkanalangriffe geschutztes kryptographisches verfahren
US20120039462A1 (en) Rsa signature method and apparatus
GB2514722A (en) Download control
ATE547854T1 (de) Verfahren zur durchführung einer kryptographischen berechnung

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties