AU2001269216A1 - Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm - Google Patents

Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm

Info

Publication number
AU2001269216A1
AU2001269216A1 AU2001269216A AU6921601A AU2001269216A1 AU 2001269216 A1 AU2001269216 A1 AU 2001269216A1 AU 2001269216 A AU2001269216 A AU 2001269216A AU 6921601 A AU6921601 A AU 6921601A AU 2001269216 A1 AU2001269216 A1 AU 2001269216A1
Authority
AU
Australia
Prior art keywords
curvepublic
electronic component
cryptographic algorithm
key cryptographic
countermeasure methods
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269216A
Other languages
English (en)
Inventor
Jean-Sebastien Coron
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of AU2001269216A1 publication Critical patent/AU2001269216A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07363Means for preventing undesired reading or writing from or onto record carriers by preventing analysis of the circuit, e.g. dynamic or static power analysis or current analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7252Randomisation as countermeasure against side channel attacks of operation order, e.g. starting to treat the exponent at a random place, or in a randomly chosen direction

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
AU2001269216A 2000-06-26 2001-06-20 Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm Abandoned AU2001269216A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0008279A FR2810821B1 (fr) 2000-06-26 2000-06-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique de koblitz
FR0008279 2000-06-26
PCT/FR2001/001943 WO2002001343A1 (fr) 2000-06-26 2001-06-20 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique de koblitz

Publications (1)

Publication Number Publication Date
AU2001269216A1 true AU2001269216A1 (en) 2002-01-08

Family

ID=8851774

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269216A Abandoned AU2001269216A1 (en) 2000-06-26 2001-06-20 Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm

Country Status (3)

Country Link
AU (1) AU2001269216A1 (fr)
FR (1) FR2810821B1 (fr)
WO (1) WO2002001343A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2840083A1 (fr) 2002-05-24 2003-11-28 St Microelectronics Sa Test d'un algorithme execute par un circuit integre
US7555122B2 (en) 2002-12-04 2009-06-30 Wired Communications LLC Method for elliptic curve point multiplication
KR100723863B1 (ko) * 2005-11-12 2007-05-31 한국전자통신연구원 랜덤화한 프로베니우스 분해방법을 이용한 차분 공격 방지방법 및 그 장치
US7991162B2 (en) 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields

Also Published As

Publication number Publication date
FR2810821A1 (fr) 2001-12-28
FR2810821B1 (fr) 2002-12-27
WO2002001343A1 (fr) 2002-01-03

Similar Documents

Publication Publication Date Title
AU2001264029A1 (en) Countermeasure method in an electronic component using a public key encryption algorithm on elliptic curve
AU2001234678A1 (en) Circuits, systems and methods for information privatization in personal electronic appliances
AU2003293143A1 (en) Fingerprint security systems in handheld electronic devices and methods therefor
AU2003252077A1 (en) Adaptive problem determination and recovery in a computer system
AU2001239769A1 (en) Related users in an electronic environment
AU2002334134A1 (en) Logic circuit for performing modular multiplication and exponentiation
AU3396301A (en) A system and method for authenticating electronic documents
AU2001249230A1 (en) Methods and systems for establishing an electronic account for a customer
AU2003224755A1 (en) Electronic key system and method
AU2002211458A1 (en) Extreme capacity management in an electronic marketplace environment
AU3057500A (en) Method for countermeasure in an electronic component using secret key algorithm
AU5628999A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
HK1037938A1 (en) Method for performing a cryptographic protocol between two electronic units
GB0307142D0 (en) Security attributes in trusted computing systems
AU2002229155A1 (en) A parallel counter and a logic circuit for performing multiplication
AU5627599A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
AU2001269216A1 (en) Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm
AU2003215703A1 (en) Cryptographic revocation method using a chip card
AU2001244260A1 (en) Device and method for generating electronic keys from mutual prime numbers
AU2002322034A1 (en) Electronic information and cryptographic key management system
AU6348699A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
GB2393688A9 (en) Handheld electronic communication device having keys located on side and/or rear faces
AU4415900A (en) Countermeasure method in an electronic component using a dynamic secret key cryptographic algorithm
AU2001235547A1 (en) Modular exponential algorithm in an electronic component using a public key encryption algorithm
AU2002362154A1 (en) Method for protecting and authenticating information and an electronic cryptographic module for carrying out said method