ATE545084T1 - Verfahren zum schutz einer kryptografischen vorrichtung gegen spa-, dpa- und zeitangriffe - Google Patents
Verfahren zum schutz einer kryptografischen vorrichtung gegen spa-, dpa- und zeitangriffeInfo
- Publication number
- ATE545084T1 ATE545084T1 AT09180853T AT09180853T ATE545084T1 AT E545084 T1 ATE545084 T1 AT E545084T1 AT 09180853 T AT09180853 T AT 09180853T AT 09180853 T AT09180853 T AT 09180853T AT E545084 T1 ATE545084 T1 AT E545084T1
- Authority
- AT
- Austria
- Prior art keywords
- cryptographic device
- dpa
- protecting
- device against
- cryptographic
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
- H04L9/003—Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F2207/72—Indexing scheme relating to groups G06F7/72 - G06F7/729
- G06F2207/7219—Countermeasures against side channel or fault attacks
- G06F2207/7266—Hardware adaptation, e.g. dual rail logic; calculate add and double simultaneously
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
IT002364A ITMI20082364A1 (it) | 2008-12-31 | 2008-12-31 | Metodo per proteggere un dispositivo crittografico contro attacchi spa, dpa e temporali |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE545084T1 true ATE545084T1 (de) | 2012-02-15 |
Family
ID=41110507
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT09180853T ATE545084T1 (de) | 2008-12-31 | 2009-12-29 | Verfahren zum schutz einer kryptografischen vorrichtung gegen spa-, dpa- und zeitangriffe |
Country Status (4)
Country | Link |
---|---|
US (1) | US9430188B2 (de) |
EP (1) | EP2207087B1 (de) |
AT (1) | ATE545084T1 (de) |
IT (1) | ITMI20082364A1 (de) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2928060B1 (fr) * | 2008-02-25 | 2010-07-30 | Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst | Procede de test de circuits de cryptographie, circuit de cryptographie securise apte a etre teste, et procede de cablage d'un tel circuit. |
DE102012003968A1 (de) * | 2012-02-29 | 2013-08-29 | Giesecke & Devrient Gmbh | Gegen Ausspähen geschützte Berechnung |
US9239926B2 (en) | 2012-06-29 | 2016-01-19 | International Business Machines Corporation | Static analysis for discovery of timing attack vulnerabilities in a computer software application |
GB2524335A (en) * | 2014-03-22 | 2015-09-23 | Primary Key Associates Ltd | Methods and apparatus for resisting side channel attack |
US10291391B2 (en) * | 2014-06-04 | 2019-05-14 | Giesecke+Devrient Mobile Security Gmbh | Method for enhanced security of computational device with multiple cores |
JP6379852B2 (ja) * | 2014-08-22 | 2018-08-29 | 大日本印刷株式会社 | 電子情報記録媒体、プロセッサモジュールの処理方法、及びプロセッサモジュールの処理プログラム |
CN104463027A (zh) * | 2014-08-27 | 2015-03-25 | 北京中电华大电子设计有限责任公司 | 一种实现软件条件分支功耗均衡的方法 |
US10530566B2 (en) | 2015-04-23 | 2020-01-07 | Cryptography Research, Inc. | Configuring a device based on a DPA countermeasure |
FR3052280A1 (de) | 2016-06-03 | 2017-12-08 | Proton World Int Nv | |
FR3052279B1 (fr) * | 2016-06-03 | 2019-06-21 | Proton World International N.V. | Authentification d'une carte par lecture sans contact |
US10873446B2 (en) * | 2017-04-28 | 2020-12-22 | University Of South Florida | False key-controlled aggressive voltage scaling |
CN107980212A (zh) * | 2017-09-06 | 2018-05-01 | 福建联迪商用设备有限公司 | 防dpa攻击的加密方法及计算机可读存储介质 |
CN108111297A (zh) * | 2017-12-20 | 2018-06-01 | 上海新储集成电路有限公司 | 一种密钥系统 |
US11700111B2 (en) | 2019-06-26 | 2023-07-11 | Cryptography Research, Inc. | Platform neutral data encryption standard (DES) cryptographic operation |
WO2022029443A1 (en) | 2020-08-07 | 2022-02-10 | Pugged Code Limited | Method and apparatus for reducing the risk of successful side channel and fault injection attacks |
CN114531239B (zh) * | 2022-04-20 | 2022-08-12 | 广州万协通信息技术有限公司 | 多加密密钥的数据传输方法及系统 |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE10061997A1 (de) * | 2000-12-13 | 2002-07-18 | Infineon Technologies Ag | Kryptographieprozessor |
US20020184494A1 (en) * | 2001-06-04 | 2002-12-05 | Awadalla Emad M. | Methods for using embedded printer description language as a security tool and printers and systems with whcih the method may be used |
DE102007007699A1 (de) * | 2007-02-09 | 2008-08-14 | IHP GmbH - Innovations for High Performance Microelectronics/Institut für innovative Mikroelektronik | Reduktion von Seiten-Kanal-Informationen durch interagierende Krypto-Blocks |
US8219820B2 (en) * | 2007-03-07 | 2012-07-10 | Research In Motion Limited | Power analysis countermeasure for the ECMQV key agreement algorithm |
DE102007052458A1 (de) * | 2007-11-02 | 2009-05-07 | Francotyp-Postalia Gmbh | Frankierverfahren und Postversandsystem mit zentraler Portoerhebung |
-
2008
- 2008-12-31 IT IT002364A patent/ITMI20082364A1/it unknown
-
2009
- 2009-12-29 AT AT09180853T patent/ATE545084T1/de active
- 2009-12-29 EP EP09180853A patent/EP2207087B1/de active Active
- 2009-12-30 US US12/649,567 patent/US9430188B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US9430188B2 (en) | 2016-08-30 |
EP2207087A1 (de) | 2010-07-14 |
ITMI20082364A1 (it) | 2010-07-01 |
EP2207087B1 (de) | 2012-02-08 |
US20100166177A1 (en) | 2010-07-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE545084T1 (de) | Verfahren zum schutz einer kryptografischen vorrichtung gegen spa-, dpa- und zeitangriffe | |
DE602006008599D1 (de) | Verfahren zum Schutz von IC-Karten vor Leistungsanalyse-Attacken | |
DE602005015429D1 (de) | Verfahren, vorrichtungen und computerprogrammprodukt zum gemeinsamen benutzen eines kryptographischen schlüssels mit einem eingebetteten agenten auf einem netzwerkendpunkt in einer netzwerkdomäne | |
ATE486470T1 (de) | Vorrichtung und verfahren zum schutz von verwaltungsrahmen | |
ATE532159T1 (de) | Verfahren zum schutz eines beweglichen gutes, insbesondere eines fahrzeugs, gegen unberechtigte nutzung | |
NZ720190A (en) | System and methods for encrypting data | |
WO2011162990A3 (en) | Single-use authentication methods for accessing encrypted data | |
BRPI0822761A2 (pt) | Método para gerar uma chave criptográfica para proteger comunicação entre duas entidades, produto de programa de computador, dispositivo adaptado para gerar uma chave criptográfica para uma entidade de comunicações, equipamento de usuário, e, sistema | |
EP2119104A4 (de) | Massnahmen gegen leistungsanalyse für ecmqv-schlüsselvereinbarungsalgorithmus | |
WO2013116916A8 (en) | System and method for generating and protecting cryptographic keys | |
ATE472133T1 (de) | Entschlüsselungsverfahren | |
FR2923305B1 (fr) | Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete | |
DE602005022194D1 (de) | Verfahren gegen unbefugten Zugang zu Entschlüsselungsschlüsseln mit Hilfe einer verschlüsselten digitalen Unterschrift | |
GB2443984A (en) | Methods and apparatus for the secure handling of data in a microcontroller | |
DE602006020288D1 (de) | Sicheres endgerät, routine und verfahren zum schützen eines geheimen schlüssels | |
DE602006007391D1 (de) | Hinzufügen mindestens einer Spezifikation von Algorithmus oder geheimer Information zu einem Zufallszahlen-speichernden Feld zur Verwendung in einer Authentifizierungsberechnung in einer SIM-Karte | |
WO2007000702A3 (en) | Arrangement for and method of protecting a data processing device against a cryptographic attack or analysis | |
AU2011355202B2 (en) | Device and method for protecting a security module from manipulation attempts in a field device | |
ATE549813T1 (de) | System und verfahren zum fernbedienten zurücksetzen von kennwort und kryptografischem schlüssel | |
FI20075776A0 (fi) | Päästä-päähän salattu viestintä | |
DE602007004772D1 (de) | Verfahren und Vorrichtung zur Verschlüsselung eines Sicherheitsschlüssels in einem mobilen Kommunikationsendgerät | |
FR2950721B1 (fr) | Procede d'execution d'un algorithme de protection d'un dispositif electronique par masquage affine et dispositif associe | |
WO2007000701A3 (en) | Arrangement for and method of protecting a data processing device against an attack or analysis | |
EP2249278A4 (de) | Software-urheberrechtschutzverfahren und -system auf der basis einer verschlüsselungssperre und verschlüsselungssperre | |
DE50302617D1 (de) | Geschützte kryptographische berechnung |