ATE534962T1 - Raumeffizientes tabellennachschlagen mit schutz gegen angriff aus seitenkanälen - Google Patents

Raumeffizientes tabellennachschlagen mit schutz gegen angriff aus seitenkanälen

Info

Publication number
ATE534962T1
ATE534962T1 AT02767298T AT02767298T ATE534962T1 AT E534962 T1 ATE534962 T1 AT E534962T1 AT 02767298 T AT02767298 T AT 02767298T AT 02767298 T AT02767298 T AT 02767298T AT E534962 T1 ATE534962 T1 AT E534962T1
Authority
AT
Austria
Prior art keywords
tables
channel
table lookup
limited
solutions
Prior art date
Application number
AT02767298T
Other languages
English (en)
Inventor
Suresh Chari
Josyula Rao
Pankaj Rohatgi
Helmut Scherzer
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of ATE534962T1 publication Critical patent/ATE534962T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/043Masking or blinding of tables, e.g. lookup, substitution or mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
AT02767298T 2001-08-14 2002-08-01 Raumeffizientes tabellennachschlagen mit schutz gegen angriff aus seitenkanälen ATE534962T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US31220401P 2001-08-14 2001-08-14
US09/943,720 US7142670B2 (en) 2001-08-14 2001-08-31 Space-efficient, side-channel attack resistant table lookups
PCT/EP2002/008581 WO2003017067A2 (en) 2001-08-14 2002-08-01 Space-efficient, side-channel attack resistant table lookups

Publications (1)

Publication Number Publication Date
ATE534962T1 true ATE534962T1 (de) 2011-12-15

Family

ID=26978278

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02767298T ATE534962T1 (de) 2001-08-14 2002-08-01 Raumeffizientes tabellennachschlagen mit schutz gegen angriff aus seitenkanälen

Country Status (4)

Country Link
US (1) US7142670B2 (de)
EP (1) EP1421461B1 (de)
AT (1) ATE534962T1 (de)
WO (1) WO2003017067A2 (de)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US7092523B2 (en) 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US9323955B2 (en) * 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
US8582774B2 (en) * 2002-03-07 2013-11-12 Gemalto Sa Method for making safe an electronic cryptography assembly with a secret key
FR2838210B1 (fr) * 2002-04-03 2005-11-04 Gemplus Card Int Procede cryptographique protege contre les attaques de type a canal cache
US7149801B2 (en) * 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like
DE10341096A1 (de) * 2003-09-05 2005-03-31 Giesecke & Devrient Gmbh Übergang zwischen maskierten Repräsentationen eines Wertes bei kryptographischen Berechnungen
US7899190B2 (en) 2004-04-16 2011-03-01 Research In Motion Limited Security countermeasures for power analysis attacks
US7848514B2 (en) 2004-05-24 2010-12-07 Research In Motion Limited Table masking for resistance to power analysis attacks
WO2005117648A1 (en) * 2004-05-28 2005-12-15 Wms Gaming Inc. Chair interconnection for a gaming machine
US7949883B2 (en) * 2004-06-08 2011-05-24 Hrl Laboratories, Llc Cryptographic CPU architecture with random instruction masking to thwart differential power analysis
DE102004032894A1 (de) * 2004-07-07 2006-02-09 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Berechnen eines maskierten Ergebniswertes
DE102004032893B4 (de) * 2004-07-07 2015-02-05 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Berechnen eines maskierten Ergebniswertes
FR2875318A1 (fr) * 2004-09-15 2006-03-17 St Microelectronics Sa Protection d'un algorithme des
US7477741B1 (en) 2004-10-01 2009-01-13 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Analysis resistant cipher method and apparatus
DE102004052196B4 (de) * 2004-10-27 2017-04-06 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Ausführen von Operationen unter Verwendung einer maskenunterstützenden Recheneinheit
US7571490B2 (en) * 2004-11-01 2009-08-04 Oracle International Corporation Method and apparatus for protecting data from unauthorized modification
DE102004061312B4 (de) * 2004-12-20 2007-10-25 Infineon Technologies Ag Vorrichtung und Verfahren zum Detektieren eines potentiellen Angriffs auf eine kryptographische Berechnung
EP1842128B1 (de) 2005-01-18 2011-11-09 Certicom Corp. Beschleunigte verifikation digitaler signaturen und öffentlicher schlüssel
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
WO2006112114A1 (ja) * 2005-03-31 2006-10-26 Matsushita Electric Industrial Co., Ltd. データ暗号化装置及びデータ暗号化方法
US7933405B2 (en) * 2005-04-08 2011-04-26 Icera Inc. Data access and permute unit
DE602005002632T2 (de) * 2005-05-10 2008-01-31 Research In Motion Ltd., Waterloo Schlüsselmaskierung für kryptographische Prozesse mittels einer Kombination von Zufallsmaskenwerten
FR2893796B1 (fr) * 2005-11-21 2008-01-04 Atmel Corp Procede de protection par chiffrement
US7720225B2 (en) * 2006-03-07 2010-05-18 Research In Motion Limited Table splitting for cryptographic processes
US8301890B2 (en) * 2006-08-10 2012-10-30 Inside Secure Software execution randomization
US7613907B2 (en) * 2006-08-11 2009-11-03 Atmel Corporation Embedded software camouflage against code reverse engineering
US7984301B2 (en) * 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
US7554865B2 (en) * 2006-09-21 2009-06-30 Atmel Corporation Randomizing current consumption in memory devices
CA2669145C (en) * 2006-11-15 2013-11-05 Certicom Corp. Implicit certificate verification
US8422668B1 (en) * 2006-12-15 2013-04-16 Spansion Llc Table lookup operation on masked data
US7970129B2 (en) * 2007-04-19 2011-06-28 Spansion Llc Selection of a lookup table with data masked with a combination of an additive and multiplicative mask
KR20090043823A (ko) * 2007-10-30 2009-05-07 삼성전자주식회사 외부 공격을 감지할 수 있는 메모리 시스템
EP2173056A1 (de) 2008-09-04 2010-04-07 Gemplus Gegenmassnahmen in einem elektronischen Bauelement mit einem Kryptosystem mit privatem Schlüssel
KR101029539B1 (ko) 2008-12-02 2011-04-18 한국전자통신연구원 부채널 검증 방법 및 그 장치
FR2952773B1 (fr) * 2009-11-13 2012-07-20 Inst Telecom Telecom Paristech Circuit electronique de faible complexite protege par masquage personnalise
PL2520041T3 (pl) * 2009-12-30 2016-09-30 Sposób generowania tabeli korelacji dla białej skrzynki kryptograficznej
US8661536B2 (en) * 2010-03-17 2014-02-25 Microsoft Corporation Side channel attack analysis
US8619985B2 (en) 2010-04-27 2013-12-31 Research In Motion Limited Table splitting for cryptographic processes
FR2963515B1 (fr) * 2010-07-30 2012-07-27 Thales Sa Procede et dispositif de randomisation d'une cle secrete contre les attaques par canaux auxiliaires
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
EP2733637A1 (de) * 2012-11-14 2014-05-21 Gemalto SA Verfahren zur Abwehr von Seitenkanalangriffen auf sensible Daten
JP6089664B2 (ja) * 2012-12-12 2017-03-08 日本電気株式会社 暗号処理装置と方法並びに暗号処理プログラム
CN104937550B (zh) * 2013-01-15 2019-03-26 英派尔科技开发有限公司 以函数为目标的虚拟机切换
US9009495B2 (en) 2013-06-28 2015-04-14 Envieta, LLC High speed cryptographic combining system, and method for programmable logic devices
US9436603B1 (en) 2014-02-27 2016-09-06 Amazon Technologies, Inc. Detection and mitigation of timing side-channel attacks
US9405708B1 (en) 2015-02-04 2016-08-02 Amazon Technologies, Inc. Preventing attacks that rely on same-page merging by virtualization environment guests
US20160269175A1 (en) * 2015-03-09 2016-09-15 Qualcomm Incorporated Cryptographic cipher with finite subfield lookup tables for use in masked operations
US10868665B1 (en) 2015-05-18 2020-12-15 Amazon Technologies, Inc. Mitigating timing side-channel attacks by obscuring accesses to sensitive data
US10311229B1 (en) 2015-05-18 2019-06-04 Amazon Technologies, Inc. Mitigating timing side-channel attacks by obscuring alternatives in code
FR3040513B1 (fr) * 2015-09-02 2018-11-16 Stmicroelectronics (Rousset) Sas Protection d'un algorithme de rijndael
FR3040514B1 (fr) 2015-09-02 2017-09-15 Stmicroelectronics Rousset Protection dpa d'un algorithme de rijndael
FR3040515B1 (fr) 2015-09-02 2018-07-27 St Microelectronics Rousset Verification de la resistance d'un circuit electronique a des attaques par canaux caches
EP3217307B1 (de) * 2016-02-22 2018-11-07 Eshard Verfahren zur prüfung des widerstands einer schaltung zu einer seitenkanalanalyse von zweiter ordnung oder mehr
EP3226460A1 (de) * 2016-04-01 2017-10-04 Institut Mines-Telecom Geheimschlüsselschätzungsverfahren und vorrichtungen
US10243937B2 (en) * 2016-07-08 2019-03-26 Nxp B.V. Equality check implemented with secret sharing
US10706147B1 (en) * 2017-05-19 2020-07-07 Amazon Technologies, Inc. Mitigating side-channel attacks via shared cache
EP3422176A1 (de) * 2017-06-28 2019-01-02 Gemalto Sa Method for securing a cryptographic process with sbox against high-order side-channel attacks
US10824718B2 (en) * 2018-07-05 2020-11-03 Nxp B.V. Shuffling mechanism for shuffling an order of data blocks in a data processing system
DE102020134618A1 (de) 2020-12-22 2022-06-23 Infineon Technologies Ag Sicherheits-controller und verfahren zur verarbeitung von datenelementen eines datenfeldes

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69834431T3 (de) * 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco Leckresistentes kryptographisches verfahren und vorrichtung
IL139935A (en) * 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
FR2789535B1 (fr) * 1999-02-04 2001-09-28 Bull Cp8 Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique
FR2790890B1 (fr) * 1999-03-08 2001-04-27 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
US6295606B1 (en) * 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
JP2003513490A (ja) * 1999-10-25 2003-04-08 サイファーマンクス コンサルタンツ リミテッド 意図しないサイド・チャネル信号の分析によるデータ抜取りに耐性のデータ処理方法
US6724894B1 (en) * 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same

Also Published As

Publication number Publication date
WO2003017067A2 (en) 2003-02-27
US7142670B2 (en) 2006-11-28
WO2003017067A8 (en) 2004-03-25
EP1421461A2 (de) 2004-05-26
US20030044003A1 (en) 2003-03-06
EP1421461B1 (de) 2011-11-23

Similar Documents

Publication Publication Date Title
ATE534962T1 (de) Raumeffizientes tabellennachschlagen mit schutz gegen angriff aus seitenkanälen
CA2360785A1 (en) Multiple level public key hierarchy for performance and high security
TNSN07055A1 (en) Permutation data transform to enhance security
WO2003005175A3 (en) Multi-level, multi-dimensional content protection
BRPI0412787A (pt) método e sistema para gerar um domìnio autorizado e meio legìvel por computador
WO2006023334A3 (en) Permutation data transform to enhance security
CA2327911A1 (en) Obscuring functions in computer software
US20090158424A1 (en) Method of inputting password
TWI255989B (en) Data retrieval apparatus and method using hash functions
FI20011611A (fi) Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
WO2008146482A1 (ja) 暗号化装置、復号化装置、暗号化方法及び集積回路
CA2367778A1 (en) Secure content objects
EP1503267A3 (de) Zugangssteuerung für digitalen Inhalt
DE10345454A1 (de) Wortindividuelle Schlüsselerzeugung
EP1906332A3 (de) Sicherheitsvorrichtung mit Schlüsselverwaltungsfunktion und Informationsverarbeitungsvorrichtung
HK1082346A1 (en) Security countermeasures for power analysis attacks
CN104361294A (zh) 一种文档保护方法、设备以及系统
WO2004034180A3 (en) Processes and systems for enabling secure and controlled distribution and use of information
WO2002062038A3 (en) Community separation control in a multi-community node
MXPA05006610A (es) Sistema y metodo para la resolucion de nombre.
DE502004005976D1 (de) Übergang zwischen maskierten repräsentationen eines wertes bei kryptographischen berechnungen
WO2004012029A3 (en) Restricting access to a method in a component
Chou et al. A Webpage Data Hiding Method by Using Tag and CSS Attribute Setting
Wilson et al. Detection of steganographic techniques on twitter
KR101499064B1 (ko) 정형 및 비정형 데이터를 포함하는 빅데이터에서의 개인정보 익명화 관리 시스템