AU2002211260A1 - Method and system of using an insecure crypto-accelerator - Google Patents

Method and system of using an insecure crypto-accelerator

Info

Publication number
AU2002211260A1
AU2002211260A1 AU2002211260A AU1126002A AU2002211260A1 AU 2002211260 A1 AU2002211260 A1 AU 2002211260A1 AU 2002211260 A AU2002211260 A AU 2002211260A AU 1126002 A AU1126002 A AU 1126002A AU 2002211260 A1 AU2002211260 A1 AU 2002211260A1
Authority
AU
Australia
Prior art keywords
cipher key
insecure
bitstring
computed
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002211260A
Inventor
Paul Dent
Michael Kornby
Ben Smeets
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ericsson Inc
Original Assignee
Ericsson Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Inc filed Critical Ericsson Inc
Publication of AU2002211260A1 publication Critical patent/AU2002211260A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Calculators And Similar Devices (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Spinning Or Twisting Of Yarns (AREA)
  • Automatic Cycles, And Cycles In General (AREA)
  • Breeding Of Plants And Reproduction By Means Of Culturing (AREA)
  • Organic Low-Molecular-Weight Compounds And Preparation Thereof (AREA)
  • Preliminary Treatment Of Fibers (AREA)

Abstract

A method and system for performing cryptographic calculations on a bitstring using secret information. A cipher key is manipulated to obtain a modified cipher key. An indicator word is generated that corresponds to the modified cipher key and includes a plurality of indicator bits. A first product is computed with an insecure processor as a function of the bitstring and the modified cipher key. A second product is computed with a secure processor as a function of the bitstring and the indicator. A final product is then computed as a function of the first and second products.
AU2002211260A 2000-10-25 2001-09-24 Method and system of using an insecure crypto-accelerator Abandoned AU2002211260A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/695,958 2000-10-25
US09/695,958 US6769062B1 (en) 2000-10-25 2000-10-25 Method and system of using an insecure crypto-accelerator
PCT/US2001/029855 WO2002035341A2 (en) 2000-10-25 2001-09-24 Method and system of using an insecure crypto-accelerator

Publications (1)

Publication Number Publication Date
AU2002211260A1 true AU2002211260A1 (en) 2002-05-06

Family

ID=24795138

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002211260A Abandoned AU2002211260A1 (en) 2000-10-25 2001-09-24 Method and system of using an insecure crypto-accelerator

Country Status (7)

Country Link
US (1) US6769062B1 (en)
EP (1) EP1330702B1 (en)
JP (1) JP2004512570A (en)
AT (1) ATE292301T1 (en)
AU (1) AU2002211260A1 (en)
DE (1) DE60109805T2 (en)
WO (1) WO2002035341A2 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10301492A (en) * 1997-04-23 1998-11-13 Sony Corp Enciphering device and method therefor, decoding device and method therefor, and information processing device and method therefor
US20020066039A1 (en) * 2000-11-30 2002-05-30 Dent Paul W. Anti-spoofing password protection
FR2823398B1 (en) * 2001-04-04 2003-08-15 St Microelectronics Sa EXTRACTION OF PRIVATE DATA FOR AUTHENTICATION OF AN INTEGRATED CIRCUIT
FR2825873A1 (en) * 2001-06-11 2002-12-13 St Microelectronics Sa PROTECTED STORAGE OF DATA IN AN INTEGRATED CIRCUIT
US7194089B2 (en) * 2001-10-24 2007-03-20 International Business Machines Corporation Method for reducing a value modulo a shared secret
US8838950B2 (en) * 2003-06-23 2014-09-16 International Business Machines Corporation Security architecture for system on chip
US8553885B2 (en) 2005-01-27 2013-10-08 Blackberry Limited Wireless personal area network having authentication and associated methods
US8489728B2 (en) 2005-04-15 2013-07-16 Microsoft Corporation Model-based system monitoring
DE602005010428D1 (en) * 2005-08-04 2008-11-27 Dibcom Method, device and computer program for data decryption
EP1920324A1 (en) * 2005-08-19 2008-05-14 Nxp B.V. Circuit arrangement for and method of performing an inversion operation in a cryptographic calculation
US8077974B2 (en) 2006-07-28 2011-12-13 Hewlett-Packard Development Company, L.P. Compact stylus-based input technique for indic scripts
KR20080084480A (en) * 2007-03-16 2008-09-19 삼성전자주식회사 Method for mutual authenticating between devices using mediated module and system thereof
ES2729683T3 (en) * 2007-12-27 2019-11-05 Nec Corp Radio communication system, radio communication device and encryption method
US20090177884A1 (en) * 2008-01-04 2009-07-09 Benica Corporation Digital content security system, portable steering device and method of securing digital contents
CN101739400B (en) * 2008-11-11 2014-08-13 日电(中国)有限公司 Method and device for generating indexes and retrieval method and device
US8438401B2 (en) * 2009-09-22 2013-05-07 Raytheon BBN Technologies, Corp. Device and method for securely storing data
CN104468096B (en) * 2014-12-01 2018-01-05 公安部第三研究所 Based on key disperse computing realize network electronic identification information protection method
EP4040363A1 (en) * 2021-02-05 2022-08-10 Nagravision SA Method and system for checking system of first element grouped with n second elements

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1050133B2 (en) 1998-01-02 2009-05-27 Cryptography Research Inc. Leak-resistant cryptographic method and apparatus
US6701433B1 (en) * 1998-03-23 2004-03-02 Novell, Inc. Method and apparatus for escrowing properties used for accessing executable modules
US6684330B1 (en) * 1998-10-16 2004-01-27 Tecsec, Inc. Cryptographic information and flow control
US6678825B1 (en) * 2000-03-31 2004-01-13 Intel Corporation Controlling access to multiple isolated memories in an isolated execution environment

Also Published As

Publication number Publication date
JP2004512570A (en) 2004-04-22
EP1330702B1 (en) 2005-03-30
EP1330702A2 (en) 2003-07-30
DE60109805T2 (en) 2006-05-04
WO2002035341A2 (en) 2002-05-02
ATE292301T1 (en) 2005-04-15
US6769062B1 (en) 2004-07-27
DE60109805D1 (en) 2005-05-04
WO2002035341A3 (en) 2002-09-19

Similar Documents

Publication Publication Date Title
AU2002211260A1 (en) Method and system of using an insecure crypto-accelerator
MY128076A (en) Information processing apparatus, information processing method, information processing system and recording medium
EP0874300A3 (en) Information transmission, reception and recording
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
FR2728981B1 (en)
CA2150825A1 (en) Methods and apparatus for uniquely end encrypting data
WO1997005720A3 (en) Cryptographic system with concealed work factor
WO2004102918A3 (en) Key agreement and transport protocol
AU2001262803A1 (en) Certification method using variable encryption key system based on encryption key of certification medium and inherent information of computer hardware, and certification medium for storing the same and indicating effective term and authorization thereof
WO1998045980A3 (en) Secure deterministic encryption key generator system and method
WO1998047259A3 (en) File encryption method and system
WO2001086396A3 (en) Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
IL160757A0 (en) Virus detection system
JP2000059355A5 (en)
CA2253102A1 (en) Method of and system for processing electronic document and recording medium for recording processing program
IL160831A0 (en) Method for data broadcast between a local server and local peripherals
WO2001037478A3 (en) Encryption key management system using multiple smart cards
UA41481C2 (en) Method for encryption of information presented by binary code
EP1223496A3 (en) Encryption scheme for limiting the maximum number of accesses to a digital file of predetermined content
WO2000022496A3 (en) System and method of sending and receiving secure data using anonymous keys
IL164320A (en) Challenge-based authentication without requiring knowledge of secret authentication data
CA2136287A1 (en) Apparatus for avoiding complementarity in an encryption algorithm
AU2001276872A1 (en) Communicating information via a frame check sequence having an information block associated therewith
WO2004081744A3 (en) Content protection for digital recording