CA2259089C - Methode et appareillage de masquage des operations cryptographiques - Google Patents

Methode et appareillage de masquage des operations cryptographiques Download PDF

Info

Publication number
CA2259089C
CA2259089C CA 2259089 CA2259089A CA2259089C CA 2259089 C CA2259089 C CA 2259089C CA 2259089 CA2259089 CA 2259089 CA 2259089 A CA2259089 A CA 2259089A CA 2259089 C CA2259089 C CA 2259089C
Authority
CA
Canada
Prior art keywords
private key
parts
term private
value
long term
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA 2259089
Other languages
English (en)
Other versions
CA2259089A1 (fr
Inventor
Robert J. Lambert
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Priority to CA 2259089 priority Critical patent/CA2259089C/fr
Priority to AU30281/00A priority patent/AU3028100A/en
Priority to PCT/CA2000/000030 priority patent/WO2000042733A1/fr
Publication of CA2259089A1 publication Critical patent/CA2259089A1/fr
Priority to US09/900,959 priority patent/US7092523B2/en
Priority to US10/119,803 priority patent/US7599491B2/en
Priority to US11/483,553 priority patent/US8666070B2/en
Priority to US12/495,429 priority patent/US8280048B2/en
Priority to US12/837,268 priority patent/US8666063B2/en
Priority to US13/619,557 priority patent/US8621239B2/en
Priority to US13/621,021 priority patent/US8660264B2/en
Application granted granted Critical
Publication of CA2259089C publication Critical patent/CA2259089C/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07363Means for preventing undesired reading or writing from or onto record carriers by preventing analysis of the circuit, e.g. dynamic or static power analysis or current analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7242Exponent masking, i.e. key masking, e.g. A**(e+r) mod n; (k+r).P

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • Signal Processing (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
CA 2259089 1999-01-11 1999-01-15 Methode et appareillage de masquage des operations cryptographiques Expired - Lifetime CA2259089C (fr)

Priority Applications (10)

Application Number Priority Date Filing Date Title
CA 2259089 CA2259089C (fr) 1999-01-15 1999-01-15 Methode et appareillage de masquage des operations cryptographiques
PCT/CA2000/000030 WO2000042733A1 (fr) 1999-01-15 2000-01-14 Procede et appareillage pour le masquage d'operations cryptographiques
AU30281/00A AU3028100A (en) 1999-01-15 2000-01-14 Method and apparatus for masking cryptographic operations
US09/900,959 US7092523B2 (en) 1999-01-11 2001-07-10 Method and apparatus for minimizing differential power attacks on processors
US10/119,803 US7599491B2 (en) 1999-01-11 2002-04-11 Method for strengthening the implementation of ECDSA against power analysis
US11/483,553 US8666070B2 (en) 1999-01-11 2006-07-11 Method and apparatus for minimizing differential power attacks on processors
US12/495,429 US8280048B2 (en) 1999-01-11 2009-06-30 Method for strengthening the implementation of ECDSA against power analysis
US12/837,268 US8666063B2 (en) 1999-01-11 2010-07-15 Method and apparatus for minimizing differential power attacks on processors
US13/619,557 US8621239B2 (en) 1999-01-11 2012-09-14 Method for strengthening the implementation of ECDSA against power analysis
US13/621,021 US8660264B2 (en) 1999-01-11 2012-09-15 Method and apparatus for minimizing differential power attacks on processors

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA 2259089 CA2259089C (fr) 1999-01-15 1999-01-15 Methode et appareillage de masquage des operations cryptographiques

Publications (2)

Publication Number Publication Date
CA2259089A1 CA2259089A1 (fr) 2000-07-15
CA2259089C true CA2259089C (fr) 2013-03-12

Family

ID=4163193

Family Applications (1)

Application Number Title Priority Date Filing Date
CA 2259089 Expired - Lifetime CA2259089C (fr) 1999-01-11 1999-01-15 Methode et appareillage de masquage des operations cryptographiques

Country Status (3)

Country Link
AU (1) AU3028100A (fr)
CA (1) CA2259089C (fr)
WO (1) WO2000042733A1 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7092523B2 (en) 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US7599491B2 (en) 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
JP3926532B2 (ja) * 2000-03-16 2007-06-06 株式会社日立製作所 情報処理装置、情報処理方法、及びカード部材
AU2001280735A1 (en) * 2000-07-24 2002-02-05 David Chaum Transparent-coin electronic money system
US8909557B2 (en) 2002-02-28 2014-12-09 Mastercard International Incorporated Authentication arrangement and method for use with financial transaction
GB0204620D0 (en) * 2002-02-28 2002-04-10 Europay Internat N V Chip authentication programme
DE10222212A1 (de) * 2002-05-16 2003-12-04 Giesecke & Devrient Gmbh Ausspähungsgeschützte modulare Inversion
WO2005001618A2 (fr) * 2003-06-04 2005-01-06 Mastercard International Incorporated Authentification de la clientele dans des transactions commerciales electroniques
US8467535B2 (en) 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
WO2006076800A1 (fr) 2005-01-18 2006-07-27 Certicom Corp. Verification acceleree de signatures numeriques et de cles publiques
US8027466B2 (en) 2007-03-07 2011-09-27 Research In Motion Limited Power analysis attack countermeasure for the ECDSA
US8160245B2 (en) 2007-03-07 2012-04-17 Research In Motion Limited Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
EP2119101B1 (fr) * 2007-03-06 2011-10-05 Research In Motion Limited Procédé et appareil pour effectuer une multiplication scalaire à courbes elliptiques d'une façon qui contre des attaques par analyse de consommation
US9123316B2 (en) 2010-12-27 2015-09-01 Microsoft Technology Licensing, Llc Interactive content creation
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2672402B1 (fr) * 1991-02-05 1995-01-27 Gemplus Card Int Procede et dispositif pour la generation de nombres pseudo-aleatoires uniques.
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks

Also Published As

Publication number Publication date
CA2259089A1 (fr) 2000-07-15
WO2000042733A1 (fr) 2000-07-20
AU3028100A (en) 2000-08-01

Similar Documents

Publication Publication Date Title
US7599491B2 (en) Method for strengthening the implementation of ECDSA against power analysis
US8666063B2 (en) Method and apparatus for minimizing differential power attacks on processors
US7899190B2 (en) Security countermeasures for power analysis attacks
US7864951B2 (en) Scalar multiplication method with inherent countermeasures
US8290149B2 (en) Method of obscuring cryptographic computations
CA2259089C (fr) Methode et appareillage de masquage des operations cryptographiques
US7020281B2 (en) Timing attack resistant cryptographic system
JP7123959B2 (ja) 楕円曲線点乗算デバイス及び方法
JP2008252299A (ja) 暗号処理システム及び暗号処理方法
US7227947B2 (en) Cryptographic method and cryptographic device
EP3698262B1 (fr) Protection d'une opération d'inversion modulaire contre des attaques de surveillance externes
EP3125145A1 (fr) Multiplication en point de courbe elliptique structurel
EP2401734B1 (fr) Système et procédé de réalisation d'exponentiation dans un système cryptographique
Kaliski Jr et al. Comments on some new attacks on cryptographic devices
KR100954844B1 (ko) 오류 주입 공격에 안전한 crt-rsa 모듈러 지수승 알고리즘을 이용한 디지털 서명 방법, 그 장치 및 이를 기록한 기록매체
Smart Physical side‐channel attacks on cryptographic systems
US20050152539A1 (en) Method of protecting cryptographic operations from side channel attacks
KR100953715B1 (ko) Crt-rsa 모듈라 지수승 알고리즘을 이용한 디지털서명 방법, 그 장치 및 이를 기록한 컴퓨터 판독가능 저장매체
US11973866B2 (en) Cryptographic processing method, related electronic device and computer program
EP2293488B1 (fr) Procede de traitement cryptographique de donnees
Giraud et al. Fault Attacks on a Cloud-Assisted ECDSA White-Box Based on the Residue Number System
Shukla et al. A Comparative analysis of the attacks on public key RSA cryptosystem
Esau Assignment 7/Data Security
Barak Lecture 18-Secret Sharing, Visual Cryptography, Distributed Signatures
Qing-hua et al. Applying two channels to vector space secret sharing based multi-signature scheme

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20190115