AU2001235281A1 - Encoding method and system resistant to power analysis - Google Patents

Encoding method and system resistant to power analysis

Info

Publication number
AU2001235281A1
AU2001235281A1 AU2001235281A AU3528101A AU2001235281A1 AU 2001235281 A1 AU2001235281 A1 AU 2001235281A1 AU 2001235281 A AU2001235281 A AU 2001235281A AU 3528101 A AU3528101 A AU 3528101A AU 2001235281 A1 AU2001235281 A1 AU 2001235281A1
Authority
AU
Australia
Prior art keywords
encoding method
power analysis
system resistant
resistant
analysis
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001235281A
Other languages
English (en)
Inventor
Stanley T. Chow
Harold J. Johnson
James Zhengchu Xiao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cloakware Corp
Original Assignee
Cloakware Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cloakware Corp filed Critical Cloakware Corp
Publication of AU2001235281A1 publication Critical patent/AU2001235281A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07363Means for preventing undesired reading or writing from or onto record carriers by preventing analysis of the circuit, e.g. dynamic or static power analysis or current analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
AU2001235281A 2000-02-18 2001-02-19 Encoding method and system resistant to power analysis Abandoned AU2001235281A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CA2298990 2000-02-18
CA002298990A CA2298990A1 (fr) 2000-02-18 2000-02-18 Methode et systeme de resistance a l'analyse de puissance
PCT/CA2001/000201 WO2001061916A2 (fr) 2000-02-18 2001-02-19 Procede et systeme de codage resistant a l'analyse de puissance

Publications (1)

Publication Number Publication Date
AU2001235281A1 true AU2001235281A1 (en) 2001-08-27

Family

ID=4165351

Family Applications (3)

Application Number Title Priority Date Filing Date
AU2001235280A Abandoned AU2001235280A1 (en) 2000-02-18 2001-02-19 Method and system for resistance to statistical power analysis
AU2001235281A Abandoned AU2001235281A1 (en) 2000-02-18 2001-02-19 Encoding method and system resistant to power analysis
AU2001235279A Abandoned AU2001235279A1 (en) 2000-02-18 2001-02-19 Method and apparatus for balanced electronic operations

Family Applications Before (1)

Application Number Title Priority Date Filing Date
AU2001235280A Abandoned AU2001235280A1 (en) 2000-02-18 2001-02-19 Method and system for resistance to statistical power analysis

Family Applications After (1)

Application Number Title Priority Date Filing Date
AU2001235279A Abandoned AU2001235279A1 (en) 2000-02-18 2001-02-19 Method and apparatus for balanced electronic operations

Country Status (5)

Country Link
US (3) US20040078588A1 (fr)
EP (3) EP1256201A2 (fr)
AU (3) AU2001235280A1 (fr)
CA (1) CA2298990A1 (fr)
WO (3) WO2001061916A2 (fr)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
US7620832B2 (en) * 2000-09-20 2009-11-17 Mips Technologies, Inc. Method and apparatus for masking a microprocessor execution signature
US6625737B1 (en) * 2000-09-20 2003-09-23 Mips Technologies Inc. System for prediction and control of power consumption in digital system
JP2002247025A (ja) * 2001-02-22 2002-08-30 Hitachi Ltd 情報処理装置
JP4596686B2 (ja) * 2001-06-13 2010-12-08 富士通株式会社 Dpaに対して安全な暗号化
DE10129241B4 (de) * 2001-06-18 2008-04-30 Infineon Technologies Ag Multifunktionaler Rechner
DE10202700A1 (de) * 2002-01-24 2003-08-07 Infineon Technologies Ag Vorrichtung und Verfahren zum Erzeugen eines Befehlscodes
DE10227618B4 (de) * 2002-06-20 2007-02-01 Infineon Technologies Ag Logikschaltung
JP2004126841A (ja) * 2002-10-01 2004-04-22 Renesas Technology Corp プログラム実装方法
US20060076418A1 (en) * 2002-11-21 2006-04-13 Koninlijke Philips Electronics N.V. Electronic memory component or memory module, and method of operating same
GB2406943B (en) * 2002-12-12 2005-10-05 Advanced Risc Mach Ltd Processing activity masking in a data processing system
KR100528464B1 (ko) * 2003-02-06 2005-11-15 삼성전자주식회사 스마트카드의 보안장치
WO2004114584A1 (fr) * 2003-05-22 2004-12-29 Matsushita Electric Industrial Co., Ltd. Systeme de protection du droit d'auteur, dispositif de calcul de residu de puissance, et procede associe
JP2005056413A (ja) * 2003-08-01 2005-03-03 Stmicroelectronics Sa 複数の同じ計算の保護
KR100564599B1 (ko) * 2003-12-24 2006-03-29 삼성전자주식회사 역원 계산 회로, 역원계산 방법 및 상기 역원계산 방법을실행시키기 위한 프로그램을 기록한 컴퓨터로 읽을 수있는 기록매체
DE102004018874B4 (de) * 2004-04-19 2009-08-06 Infineon Technologies Ag Verfahren und Vorrichtung zum Bestimmen eines Ergebnisses
DE102004032894A1 (de) * 2004-07-07 2006-02-09 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Berechnen eines maskierten Ergebniswertes
DE102004032893B4 (de) * 2004-07-07 2015-02-05 Giesecke & Devrient Gmbh Ausspähungsgeschütztes Berechnen eines maskierten Ergebniswertes
US7920050B2 (en) * 2004-07-29 2011-04-05 Emc Corporation Proxy device for enhanced privacy in an RFID system
FR2874440B1 (fr) 2004-08-17 2008-04-25 Oberthur Card Syst Sa Procede et dispositif de traitement de donnees
FR2875318A1 (fr) * 2004-09-15 2006-03-17 St Microelectronics Sa Protection d'un algorithme des
FR2875657B1 (fr) * 2004-09-22 2006-12-15 Trusted Logic Sa Procede de securisation de traitements cryptographiques par le biais de leurres.
EP1820295B1 (fr) * 2004-09-24 2008-07-09 Synaptic Laboratories Limited Boites de substitution
EP1646174A1 (fr) * 2004-10-07 2006-04-12 Axalto SA Méthode et appareil pour générer un jeux d'instructions cryptographique automatiquement et génération d'un code
KR100855958B1 (ko) * 2004-11-24 2008-09-02 삼성전자주식회사 해밍거리를 이용한 부가 채널 공격에 안전한 암호화시스템 및 방법
KR100725169B1 (ko) * 2005-01-27 2007-06-04 삼성전자주식회사 전력 분석 공격에 안전한 논리 연산 장치 및 방법
JP4783104B2 (ja) * 2005-09-29 2011-09-28 株式会社東芝 暗号化/復号装置
DE602006020010D1 (de) * 2005-12-19 2011-03-24 St Microelectronics Sa Schutz der Ausführung eines DES-Algorithmus
US20070226144A1 (en) * 2006-03-24 2007-09-27 Tp Lab Method and apparatus to record usage of a portable media
US20070288740A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for secure boot across a plurality of processors
US20070288738A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for selecting a random processor to boot on a multiprocessor system
US20070288739A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for masking a boot sequence by running different code on each processor
US20070288761A1 (en) * 2006-06-09 2007-12-13 Dale Jason N System and method for booting a multiprocessor device based on selection of encryption keys to be provided to processors
US7774616B2 (en) * 2006-06-09 2010-08-10 International Business Machines Corporation Masking a boot sequence by providing a dummy processor
US7594104B2 (en) * 2006-06-09 2009-09-22 International Business Machines Corporation System and method for masking a hardware boot sequence
DE602006008599D1 (de) * 2006-06-29 2009-10-01 Incard Sa Verfahren zum Schutz von IC-Karten vor Leistungsanalyse-Attacken
US8997255B2 (en) 2006-07-31 2015-03-31 Inside Secure Verifying data integrity in a data storage device
US8365310B2 (en) * 2006-08-04 2013-01-29 Yeda Research & Development Co. Ltd. Method and apparatus for protecting RFID tags from power analysis
US8352752B2 (en) 2006-09-01 2013-01-08 Inside Secure Detecting radiation-based attacks
JP5203594B2 (ja) * 2006-11-07 2013-06-05 株式会社東芝 暗号処理回路及び暗号処理方法
US8752032B2 (en) * 2007-02-23 2014-06-10 Irdeto Canada Corporation System and method of interlocking to protect software-mediated program and device behaviours
FR2923305B1 (fr) * 2007-11-02 2011-04-29 Inside Contactless Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete
US20100287083A1 (en) * 2007-12-28 2010-11-11 Mastercard International, Inc. Detecting modifications to financial terminals
FR2928060B1 (fr) * 2008-02-25 2010-07-30 Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst Procede de test de circuits de cryptographie, circuit de cryptographie securise apte a etre teste, et procede de cablage d'un tel circuit.
JP4687775B2 (ja) * 2008-11-20 2011-05-25 ソニー株式会社 暗号処理装置
FR2941342B1 (fr) 2009-01-20 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst Circuit de cryptographie protege contre les attaques en observation, notamment d'ordre eleve.
KR101026439B1 (ko) * 2009-07-20 2011-04-07 한국전자통신연구원 Seed 암호화에서 차분 전력 분석 공격을 방어하기 위한 마스킹 방법
FR2949925A1 (fr) * 2009-09-09 2011-03-11 Proton World Int Nv Protection d'une generation de nombres premiers contre des attaques par canaux caches
CN102725737B (zh) * 2009-12-04 2016-04-20 密码研究公司 可验证防泄漏的加密和解密
US8583944B1 (en) 2010-08-04 2013-11-12 Xilinx, Inc. Method and integrated circuit for secure encryption and decryption
US8624624B1 (en) 2011-08-26 2014-01-07 Lockheed Martin Corporation Power isolation during sensitive operations
US8525545B1 (en) 2011-08-26 2013-09-03 Lockheed Martin Corporation Power isolation during sensitive operations
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
JP5327493B1 (ja) * 2011-11-28 2013-10-30 日本電気株式会社 暗号化処理回路及び復号処理回路、その方法並びにそのプログラム
CN102710413A (zh) * 2012-04-25 2012-10-03 杭州晟元芯片技术有限公司 一种抗dpa/spa攻击的系统和方法
CN103384197B (zh) * 2012-05-03 2016-08-31 国家电网公司 一种防御对分组算法能量攻击的电路、芯片和方法
BR112015010016A2 (pt) * 2012-11-07 2017-07-11 Koninklijke Philips Nv compilador, computador, método de compilação e programa de computador
US9886597B2 (en) * 2013-02-27 2018-02-06 Morpho Method for encoding data on a chip card by means of constant-weight codes
US9755822B2 (en) * 2013-06-19 2017-09-05 Cryptography Research, Inc. Countermeasure to power analysis attacks through time-varying impedance of power delivery networks
DE102014001647A1 (de) * 2014-02-06 2015-08-06 Infineon Technologies Ag Operation basierend auf zwei Operanden
CN103929301A (zh) * 2014-05-07 2014-07-16 中国科学院微电子研究所 真随机数生成方法、装置及电力设备
TWI712915B (zh) * 2014-06-12 2020-12-11 美商密碼研究公司 執行一密碼編譯操作之方法,以及電腦可讀非暫時性儲存媒體
US10700849B2 (en) * 2015-07-30 2020-06-30 Nxp B.V. Balanced encoding of intermediate values within a white-box implementation
EP3220306B1 (fr) * 2016-02-22 2018-11-07 Eshard Procédé de test de la résistance d'un circuit à une analyse de canal latéral
EP3258639A1 (fr) * 2016-06-14 2017-12-20 Gemalto Sa Appareil de cryptographie protégé contre les attaques par canaux auxiliaires utilisant une boîte de substitution à poids de hamming constant
US10255462B2 (en) 2016-06-17 2019-04-09 Arm Limited Apparatus and method for obfuscating power consumption of a processor
US10771235B2 (en) * 2016-09-01 2020-09-08 Cryptography Research Inc. Protecting block cipher computation operations from external monitoring attacks
US10223528B2 (en) * 2016-09-27 2019-03-05 Intel Corporation Technologies for deterministic code flow integrity protection
US10256973B2 (en) * 2016-09-30 2019-04-09 Intel Corporation Linear masking circuits for side-channel immunization of advanced encryption standard hardware
CN108063662A (zh) * 2016-11-09 2018-05-22 国民技术股份有限公司 一种抗模板攻击的系统及方法
KR20200041771A (ko) * 2018-10-12 2020-04-22 삼성전자주식회사 전력 특성을 고려한 메모리 시스템의 설계 방법, 상기 메모리 시스템의 제조 방법, 및 상기 메모리 시스템을 설계하기 위한 컴퓨팅 시스템
US11303462B2 (en) 2018-11-19 2022-04-12 Arizona Board Of Regents On Behalf Of Northern Arizona University Unequally powered cryptography using physical unclonable functions
CN110610106B (zh) * 2019-08-05 2022-11-22 宁波大学 一种基于dcvs逻辑的三输入混淆运算电路
CN113438067B (zh) * 2021-05-30 2022-08-26 衡阳师范学院 一种压缩密钥猜测空间的侧信道攻击方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2776445A1 (fr) * 1998-03-17 1999-09-24 Schlumberger Ind Sa Procede de securisation de donnees mettant en oeuvre un algorithme cryptographique
WO1999067766A2 (fr) * 1998-06-03 1999-12-29 Cryptography Research, Inc. Procede de calcul cryptographique equilibre et dispositif de minimisation de fuites dans les cartes a puce et autres cryptosystemes
EP1090480B1 (fr) * 1998-06-03 2019-01-09 Cryptography Research, Inc. Perfectionnement de normes cryptographiques et autres procedes cryptographiques a reduction des fuites pour cartes a puces et autres systemes cryptographiques
JP3600454B2 (ja) * 1998-08-20 2004-12-15 株式会社東芝 暗号化・復号装置、暗号化・復号方法、およびそのプログラム記憶媒体
NL1011544C1 (nl) * 1998-12-30 2000-07-03 Koninkl Kpn Nv Werkwijze en inrichting voor het cryptografisch bewerken van data.
EP1142191B1 (fr) * 1998-12-30 2006-08-09 Nokia Corporation Procede et dispositif de traitement cryptographique de donnees

Also Published As

Publication number Publication date
US20040078588A1 (en) 2004-04-22
AU2001235280A1 (en) 2001-08-27
CA2298990A1 (fr) 2001-08-18
WO2001061914A2 (fr) 2001-08-23
US20040030905A1 (en) 2004-02-12
US20040025032A1 (en) 2004-02-05
WO2001061916A3 (fr) 2002-03-28
EP1256203A2 (fr) 2002-11-13
EP1256201A2 (fr) 2002-11-13
EP1256202A2 (fr) 2002-11-13
AU2001235279A1 (en) 2001-08-27
WO2001061914A3 (fr) 2002-08-01
WO2001061916A2 (fr) 2001-08-23
WO2001061915A2 (fr) 2001-08-23
WO2001061915A3 (fr) 2001-12-27

Similar Documents

Publication Publication Date Title
AU2001235281A1 (en) Encoding method and system resistant to power analysis
AU2002353130A1 (en) Method and system to perform content targeting
GB2386625B (en) Intelligent well system and method
AU2002322877A8 (en) Multi-constraint routine system and method
AU2002259015A8 (en) Power management system and method
AU4669601A (en) Measurement system and method
AUPR701701A0 (en) Document analysis system and method
AU2002213428A1 (en) System and method for energy usage curtailment
GB0028079D0 (en) System and method
AU2001245811A1 (en) Database system and method
AU2002256393A1 (en) Power management system and method
AU2001230341A1 (en) Microprocessor resistant to power analysis
AU2001235957A1 (en) System and method for rapid document conversion
AU2001287025A1 (en) System and method for power generation
AUPP918699A0 (en) Encoding method and appartus
AU2001287438A1 (en) System and method for allocating power
AU2002210868A1 (en) Reaction measurement method and system
AU2002360520A1 (en) Power reduction measurement system and method
AU2002322611A1 (en) Method and system to determine revised dosage
AU2002213057A1 (en) Method and system to construct action coordination profiles
AU2002215390A1 (en) Audit system and method
GB2379047B (en) System and method for providing temporary access to content
AU2001294886A1 (en) System and method for energy usage curtailment
AU2001287437A1 (en) System and method for allocating power
IL158670A0 (en) Securities analysis method and system