AU2001264029A1 - Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve - Google Patents

Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve

Info

Publication number
AU2001264029A1
AU2001264029A1 AU2001264029A AU6402901A AU2001264029A1 AU 2001264029 A1 AU2001264029 A1 AU 2001264029A1 AU 2001264029 A AU2001264029 A AU 2001264029A AU 6402901 A AU6402901 A AU 6402901A AU 2001264029 A1 AU2001264029 A1 AU 2001264029A1
Authority
AU
Australia
Prior art keywords
electronic component
public key
encryption algorithm
key encryption
elliptic curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001264029A
Inventor
Helena Handschuh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of AU2001264029A1 publication Critical patent/AU2001264029A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
AU2001264029A 2000-06-02 2001-05-25 Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve Abandoned AU2001264029A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0007109A FR2809893B1 (en) 2000-06-02 2000-06-02 COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A PUBLIC KEY CRYPTOGRAPHY ALGORITHM ON AN ELLIPTICAL CURVE
FR0007109 2000-06-02
PCT/FR2001/001625 WO2001093014A1 (en) 2000-06-02 2001-05-25 Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve

Publications (1)

Publication Number Publication Date
AU2001264029A1 true AU2001264029A1 (en) 2001-12-11

Family

ID=8850922

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001264029A Abandoned AU2001264029A1 (en) 2000-06-02 2001-05-25 Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve

Country Status (4)

Country Link
US (1) US6914986B2 (en)
AU (1) AU2001264029A1 (en)
FR (1) FR2809893B1 (en)
WO (1) WO2001093014A1 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
FR2791496B1 (en) * 1999-03-26 2001-10-19 Gemplus Card Int COUNTERMEASUREMENT METHODS IN AN ELECTRONIC COMPONENT USING AN ELLIPTICAL CURVE TYPE PUBLIC KEY CRYTOGRAPHY ALGORITHM
US9323955B2 (en) * 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
JP4596686B2 (en) * 2001-06-13 2010-12-08 富士通株式会社 Secure encryption against DPA
CN1640051B (en) * 2002-03-07 2011-05-18 艾斯奥托公司 Method for making safe an electronic cryptography assembly with a secret key
DE10341096A1 (en) * 2003-09-05 2005-03-31 Giesecke & Devrient Gmbh Transition between masked representations of a value in cryptographic calculations
US20050135605A1 (en) * 2003-12-17 2005-06-23 Dimitrov Vassil S. Cryptographic exponentiation methods
US7370202B2 (en) * 2004-11-02 2008-05-06 Voltage Security, Inc. Security device for cryptographic communications
US7478902B2 (en) * 2004-11-04 2009-01-20 Hewlett-Packard Development Company, L.P. Inkjet compositions
US7764785B2 (en) 2004-11-08 2010-07-27 King Fahd University Of Petroleum And Minerals Method for communicating securely over an insecure communication channel
KR100699836B1 (en) * 2005-03-19 2007-03-27 삼성전자주식회사 Apparatus and method to counter Different Faults AnalysisDFA in scalar multiplication
GB2434234B (en) * 2005-03-19 2008-01-02 Samsung Electronics Co Ltd Scalar multiplication apparatus and method
EP1946205B1 (en) 2005-10-18 2010-04-14 Telecom Italia S.p.A. A method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
DE602005020991D1 (en) * 2005-10-28 2010-06-10 Telecom Italia Spa METHOD OF SCALARMULTIPLICATION IN GROUPS ELLIR SUB-CHANNEL BAGS-RESISTANT CRYPTOSYSTEMS
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
US8656177B2 (en) * 2008-06-23 2014-02-18 Voltage Security, Inc. Identity-based-encryption system
JP5327380B2 (en) * 2010-03-31 2013-10-30 富士通株式会社 Cryptographic processing apparatus and cryptographic processing method
JP5488718B2 (en) 2010-12-27 2014-05-14 富士通株式会社 Cryptographic processing apparatus, cryptographic processing method, and program
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
EP3220305B1 (en) * 2016-02-22 2018-10-31 Eshard Method of testing the resistance of a circuit to a side channel analysis of second order or more
WO2021126379A1 (en) * 2019-12-17 2021-06-24 Microchip Technology Incorporated Obfuscating cryptographic parameters used in elliptical curve cryptography, and related systems and devices

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3794457B2 (en) * 1998-02-13 2006-07-05 株式会社ルネサステクノロジ Data encryption / decryption method
EP0936776B1 (en) * 1998-02-13 2004-05-19 Hitachi, Ltd. A network system using a threshold secret sharing method
FR2791496B1 (en) * 1999-03-26 2001-10-19 Gemplus Card Int COUNTERMEASUREMENT METHODS IN AN ELECTRONIC COMPONENT USING AN ELLIPTICAL CURVE TYPE PUBLIC KEY CRYTOGRAPHY ALGORITHM
US6298135B1 (en) * 1999-04-29 2001-10-02 Motorola, Inc. Method of preventing power analysis attacks on microelectronic assemblies

Also Published As

Publication number Publication date
US20010048742A1 (en) 2001-12-06
FR2809893A1 (en) 2001-12-07
FR2809893B1 (en) 2002-11-15
WO2001093014A1 (en) 2001-12-06
US6914986B2 (en) 2005-07-05

Similar Documents

Publication Publication Date Title
AU2001264029A1 (en) Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve
AU2002321071A1 (en) A method and system for generating and verifying a key protection certificate.
AU3396301A (en) A system and method for authenticating electronic documents
HK1052209A1 (en) An electronic key device, a system and a method ofmanaging electronic key information
AU2001253809A1 (en) Method and system for signing and authenticating electronic documents
AU1862701A (en) Combined mechanical and electronic key, in particular for locks in a vehicle
AU2001249511A1 (en) Authentication method and schemes for data integrity protection
AU1710101A (en) Electronic device and a method in an electronic device
GB0215524D0 (en) Method and apparatus for generating a cryptographic key
AU2001249230A1 (en) Methods and systems for establishing an electronic account for a customer
AU2001272396A1 (en) Method and system for generating a key data record
AU2003224755A1 (en) Electronic key system and method
GB0215590D0 (en) Method and apparatus for generating a cryptographic key
AU3660300A (en) Countermeasure method in an electric component implementing an elliptical curve type public key cryptography algorithm
GB2370471B (en) Directoryless Public Key Cryptographic System and Method
AU1031501A (en) Countermeasure method in an electronic component which uses an rsa-type public key cryptographic algorithm
AU3057500A (en) Method for countermeasure in an electronic component using secret key algorithm
AU5628999A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
AU5627599A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
AU2001244260A1 (en) Device and method for generating electronic keys from mutual prime numbers
AU6348699A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
AU2002322034A1 (en) Electronic information and cryptographic key management system
AU4415900A (en) Countermeasure method in an electronic component using a dynamic secret key cryptographic algorithm
AU2001269216A1 (en) Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm
AU2001235547A1 (en) Modular exponential algorithm in an electronic component using a public key encryption algorithm