CN1180568C - 保护数据存储介质中保密数据的方法 - Google Patents

保护数据存储介质中保密数据的方法 Download PDF

Info

Publication number
CN1180568C
CN1180568C CNB008178259A CN00817825A CN1180568C CN 1180568 C CN1180568 C CN 1180568C CN B008178259 A CNB008178259 A CN B008178259A CN 00817825 A CN00817825 A CN 00817825A CN 1180568 C CN1180568 C CN 1180568C
Authority
CN
China
Prior art keywords
message
data
object program
different functions
intermediate object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CNB008178259A
Other languages
English (en)
Other versions
CN1415106A (zh
Inventor
赫曼·德雷克斯勒
¡
哈拉尔德·瓦特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiejia De Mobile Safety Co Ltd
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of CN1415106A publication Critical patent/CN1415106A/zh
Application granted granted Critical
Publication of CN1180568C publication Critical patent/CN1180568C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7238Operand masking, i.e. message blinding, e.g. (A+r)**e mod n; k.(P+R)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7247Modulo masking, e.g. A**e mod (n*r)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7257Random modification not requiring correction

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computational Mathematics (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

本发明涉及一种包含具有至少一个存储器的半导体芯片的数据存储介质,其中,该存储器存储有包含大量命令的操作程序,每个命令产生多个可以从半导体芯片外部检测到的信号。根据本发明,数据存储介质被设计为,使用不同函数对计算过程中多次使用的数据进行加密。

Description

保护数据存储介质中保密数据的方法及该数据存储介质
技术领域
本发明涉及一种具有半导体芯片的数据存储介质及其存储数据的保护方法,在该芯片中,对保密数据进行存储和处理。
背景技术
包含芯片的数据存储介质用在大量不同的应用中,例如,为了执行用于商品或服务付款的金融交易,或作为用于控制访问检查的认证装置。在所有这些应用中,必须进行保护以防止未经授权的第三方访问的保密数据通常在数据存储介质的芯片内进行处理。另外由于芯片的内部结构面积非常小,从而访问这些结构以提取在这些结构中正被处理的数据非常困难这一事实,该保护更为有保证。为了使访问更加困难,芯片可以嵌入在一种非常固定的粘附化合物中,对其进行强迫移动将导致半导体晶片遭到破坏,或者至少存储在其中的保密数据得以删除。在其生产过程中向半导体晶片提供不破坏半导体晶片就不能移动的保护层,同样也是可能的。
通过适当的技术工具(虽然无可否认它是非常昂贵的,但从原理上是可行的),攻击者暴露芯片内部结构并且对它进行研究将是可能的。例如,通过特殊蚀刻方法或通过适当磨削过程,可以暴露芯片的内部结构。通过这种方式暴露的芯片结构,如内部连接,可以使用微探针进行接触,或者可以使用其它方法进行研究,以确定这些结构中的信号波形。然后试图使用所检测的信号确定来自数据存储介质的保密数据,如密钥,以使用它们来进行处理,将是可能的。利用微探针试图故意影响所暴露结构中的信号波形,同样将是可能的。
而且,近来通过测量加密过程的电流消耗或时间来推断保密数据,特别是密钥的方法已为人所知(Paul C.Kocher,″Timing Attacks on implementationof Diffie-Hellman,RSA,DSS,and other systems″,Springer Verlag 1998;WO99/35782)。
这种类型的一个简单攻击是“简单幂分析(Simple Power Analysis,SPA)”。作为示例,在这个分析方法中,使用密钥d对已知消息M进行加密,也就是说,形成加密文本Y=Md mod n。在该求幂取模过程中,如果指数d中出现一个“1”,则对中间结果执行平方操作,并且对M执行乘法操作,而如果d中出现一个“0”,则仅对中间结果执行平方操作。如果M已知,通过观察操作期间的电流响应和/或时间,可以识别使用消息M的次数。由于如果d中出现“1”时总是使用该消息,因此可以推断出密钥,而没有任何问题。
通过改变消息M或密钥d,可以阻挡该攻击。然而,从Paul C.Kocher,″Timing Attacks on implementation of Diffie-Hellman,RSA,DSS,and othersystems″,Springer Verlag 1998和国际专利申请WO 99/35782可以知道一些分析方法,其中,通过记录大量测量集成电路电流响应的测量曲线,即使消息或密钥发生修改,也就是说经过加密,也可以推断出密钥(“微分幂分析(Differential Power Analysis,DPA)”或高阶DPA)。
为了使通过在计算过程中识别要进行加密消息的使用来容易地识别密钥不可能,已经提出加入一个因子r*n,以对消息进行加密。因此,加密文本Y=Md mod n变为(M+r*n)d mod n。这意味着在分析过程中求助于已知消息M是不可能的。然而,甚至对消息文本M作这种修改,通过观察电流曲线,可以识别特定模式的重复。包含(M+r*n)的相关模式存在高概率,从而在这种情况下,推断出乘法运算,从而推断密钥中的1,也是可能的。
如果在电流分析过程中,能够识别是使用相同因子(对应于对中间结果的平方操作)还是使用不同因子(对应于中间结果与消息的乘法操作)执行乘法过程,会出现进一步的问题,因为通过这种方法识别对(M+r*n)的乘法运算也是可能的。
发明内容
因此,本发明的目的是提供一种保护数据存储介质中保密数据的方法及该数据存储介质,在保证如同从前仍然高效使用数据的同时,保护包含在便携式数据存储介质的芯片中的保密数据,以防止未经授权的访问。
本发明提供一种一种保护数据存储介质中保密数据的方法,该数据存储介质包含具有至少一个存储器的半导体芯片,其中,该存储器存储有包含大量命令的操作程序,每个命令产生多个可以从半导体芯片外部检测。到的信号,其特征在于,使用不同函数对计算过程中多次使用的数据进行加密,该方法包括步骤:选择随机数r,以及形成乘积ri*n,其中n为模数;将因子ri*n加到要进行加密的数据;随着在每次循环中对下一乘法过程i加1,循环上述过程直到处理完密钥所有的数字;使用模数n进一步执行取模操作。
数据因此可以是要加密的消息,但是也可以是通过执行计算过程而获得的中间结果,或者可以是存储在数据存储介质中的数据。
也可以提供数据为中间结果,并且作为乘法执行随后的平方操作,中间结果在之前已使用不同函数进行过加密,或者提供数据为中间结果,然后通过加法过程使中间结果加倍,中间结果在之前已使用不同函数进行过加密。这样也有利地使对中间结果的操作(平方、加法等)变得安全成为可能。
特别,本发明提供以通过对消息幂进行取模操作的加密形式来提供加密函数,在该取模操作中,如果指数d中出现一个“1”,则使用消息M,并且对于每次使用,使用不同的函数改变消息M。
根据本发明的一个有利改进,通过对于每次使用i(i=1...k),将因子ri*n(n为模数)加到消息M,对消息进行加密,其中对于每个i,ri可以具有不同的值。在其它计算方法中,消息M的幂也可以出现很多次,然后对于每次使用,将ri*n加到其中。
如果模数n乘以常数因子k,并且如果仅在以后用模数n执行进一步的取模操作,安全性得以进一步的改善,因为同样对中间结果进行加密。
具体实施方式
在下面的文本中,将参照一个求幂取模的示例性实施例对本发明进行说明。对一般性不作任何限制,假定,对求幂取模过程进行计算,以形成加密消息Y=Md mod n,因为如果d中出现一个“1”,则对中间结果执行平方操作,并对消息M执行乘法操作,并且如果出现一个“0”,则对中间结果执行平方操作。
根据本发明,对于加密过程,首先选择随机数r,然后形成乘积r*n。然后求幂过程以平方操作开始,其中,将乘积r*n加到中间结果Z,以计算表达式(Z*(Z+r*n) mod k*n),其中,k为整数,而不是计算表达式Z*Z mod n。在此时指数,也就是说密钥d,包含“1”的情况下,随后为一个乘法操作,其中,首先将(ri*n)加到消息M,也就是说形成M+ri*n,并且计算(Z*(M+ri*n)mod k*n)),而不是Z*M mod n。循环该过程,直到处理完密钥中的所有数字,在每次循环中对于下一乘法过程i加1。在完成求幂过程之后,还通过用n进行求模,得到结果。
由于向消息M加入模数的整数倍数不改变结果这一特征,因此诸如此类的扩展不会带来任何问题,从而导致一个优点是消息M不再能够通过分析芯片电流响应来获得,因为对消息的连续处理操作不再相关,并且因此识别相同重复的模式是不可能的。
而且,在分析过程中,区分乘法操作与平方操作实际上是不可能的,因为在每次操作中不仅中间结果Z,而且经过处理的消息M+ri*n发生变化,并且因此不仅在乘法操作中,而且在平方操作中,都形成中间结果和不与它相关的因子之间的乘积。
安全性还可以获得进一步的改善,因为在z和f(z)之间具有相关性的安全关键性计算操作f(z),分裂为计算操作g1(z)和(g2f(g1(z)),从而g1(z)和(g2f(g1(z))不再彼此相关。g1(z)和g2(z)是这种情况下的适当加密函数。

Claims (8)

1.一种保护数据存储介质中保密数据的方法,该数据存储介质包含具有至少一个存储器的半导体芯片,其中,该存储器存储有包含大量命令的操作程序,每个命令产生多个可以从半导体芯片外部检测到的信号,其特征在于,使用不同函数对计算过程中多次使用的数据进行加密,该方法包括步骤:
选择随机数r,以及形成乘积ri*n,其中n为模数;
将因子ri*n加到要进行加密的数据;
随着在每次循环中对下一乘法过程i加1,循环上述过程直到处理完密钥所有的数字;
使用模数n进一步执行取模操作。
2.如权利要求1所述的方法,其特征在于,要加密的数据包括要加密的消息。
3.如权利要求1所述的方法,其特征在于,所使用的数据是中间结果,并且,就先前已使用不同函数进行过加密的中间结果的随后的平方操作采用乘法处理的形式。
4.如权利要求1所述的方法,其特征在于,所使用的数据是中间结果,并且随后通过加法处理使中间结果加倍,所述中间结果在之前已使用不同函数进行过加密。
5.如权利要求1所述的方法,其特征在于,计算包括通过对消息幂进行取模操作的加密过程,其中,如果指数d中出现一个“1”,则使用消息M,并且对于每次使用,使用不同的函数改变消息M。
6.如权利要求1所述的方法,其特征在于,计算包括其中使用对消息幂进行取模操作,对于每次使用,使用不同的函数改变这些消息幂。
7.如权利要求1所述的方法,其特征在于,ri对于所有i相同。
8.如权利要求1所述的方法,其特征在于,模数n乘以常数因子k,并且对中间结果以模数n执行进一步的取模操作。
CNB008178259A 1999-12-28 2000-12-20 保护数据存储介质中保密数据的方法 Expired - Lifetime CN1180568C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19963407A DE19963407A1 (de) 1999-12-28 1999-12-28 Tragbarer Datenträger mit Zugriffsschutz durch Nachrichtenverfremdung
DE19963407.6 1999-12-28

Publications (2)

Publication Number Publication Date
CN1415106A CN1415106A (zh) 2003-04-30
CN1180568C true CN1180568C (zh) 2004-12-15

Family

ID=7934773

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008178259A Expired - Lifetime CN1180568C (zh) 1999-12-28 2000-12-20 保护数据存储介质中保密数据的方法

Country Status (13)

Country Link
US (1) US7441125B2 (zh)
EP (1) EP1272984B1 (zh)
JP (1) JP2003525538A (zh)
KR (1) KR100867077B1 (zh)
CN (1) CN1180568C (zh)
AT (1) ATE545921T1 (zh)
AU (1) AU3015101A (zh)
DE (1) DE19963407A1 (zh)
ES (1) ES2382615T3 (zh)
HK (1) HK1051928A1 (zh)
RU (1) RU2280285C2 (zh)
WO (1) WO2001048706A1 (zh)
ZA (1) ZA200204746B (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2810138B1 (fr) * 2000-06-08 2005-02-11 Bull Cp8 Procede de stockage securise d'une donnee sensible dans une memoire d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede
FR2829335A1 (fr) * 2001-09-06 2003-03-07 St Microelectronics Sa Procede de brouillage d'un calcul a quantite secrete
FR2848753B1 (fr) * 2002-12-11 2005-02-18 Gemplus Card Int Procede de division entiere ou de reduction modulaire securise contre les attaques a canaux caches
FR2856537B1 (fr) * 2003-06-18 2005-11-04 Gemplus Card Int Procede de contre-mesure par masquage de l'accumulateur dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique
FR2862454A1 (fr) * 2003-11-18 2005-05-20 Atmel Corp Methode de reduction modulaire aleatoire et equipement associe
WO2006124160A2 (en) * 2005-05-12 2006-11-23 Atmel Corporation Randomized modular polynomial reduction method and hardware therefor
FR2885711B1 (fr) * 2005-05-12 2007-07-06 Atmel Corp Procede et materiel modulaire et aleatoire pour la reduction polynomiale
WO2007000702A2 (en) 2005-06-29 2007-01-04 Koninklijke Philips Electronics N.V. Arrangement for and method of protecting a data processing device against a cryptographic attack or analysis
WO2007000701A2 (en) * 2005-06-29 2007-01-04 Koninklijke Philips Electronics N. V. Arrangement for and method of protecting a data processing device against an attack or analysis
FR2897963A1 (fr) * 2006-02-28 2007-08-31 Atmel Corp Procede pour les conjectures de quotient rapide et une manip ulation de congruences
FR2917197B1 (fr) * 2007-06-07 2009-11-06 Thales Sa Procede de masquage du resultat d'une operation de multiplication modulaire et dispositif associe.
KR101101870B1 (ko) * 2009-04-14 2012-01-05 우성태 전동 브라인드의 회송장치
DE102010064578B3 (de) * 2010-08-12 2015-12-10 Infineon Technologies Ag Kryptographie-Prozessor, Chipkarte und Verfahren zur Berechnung eines Ergebnisses einer Exponentiation

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4759063A (en) * 1983-08-22 1988-07-19 Chaum David L Blind signature systems
JP3053106B2 (ja) * 1990-11-02 2000-06-19 株式会社日立製作所 暗号化処理装置、及び復号化処理装置
DE4239430A1 (de) * 1992-11-24 1994-05-26 Merck Patent Gmbh Mittel und Verfahren zur immunoloigschen Bestimmung von Amiodaron und dessen Metaboliten
US5504817A (en) * 1994-05-09 1996-04-02 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for memory efficient variants of public key encryption and identification schemes for smart card applications
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
CA2256179C (en) * 1997-12-17 2002-05-07 Shigenori Uchiyama Encryption and decryption devices for public-key cryptosystems and recording medium with their processing programs recorded thereon
WO1999035782A1 (en) * 1998-01-02 1999-07-15 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
CA2885956C (en) * 1998-05-18 2016-07-12 Giesecke & Devrient Gmbh Access-protected data carrier
DE19822217B4 (de) * 1998-05-18 2018-01-25 Giesecke+Devrient Mobile Security Gmbh Zugriffsgeschützter Datenträger
WO1999067919A2 (en) * 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE69938045T2 (de) * 1998-06-03 2009-01-15 Cryptography Research Inc., San Francisco Verwendung von unvorhersagbarer Information zur Leckminimierung von Chipkarten und anderen Kryptosystemen
JP4317607B2 (ja) * 1998-12-14 2009-08-19 株式会社日立製作所 情報処理装置、耐タンパ処理装置
US6870929B1 (en) * 1999-12-22 2005-03-22 Juniper Networks, Inc. High throughput system for encryption and other data operations
DE19963408A1 (de) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Tragbarer Datenträger mit Zugriffsschutz durch Schlüsselteilung
JP2001308843A (ja) * 2000-04-19 2001-11-02 Nec Commun Syst Ltd 暗号復号化装置
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method

Also Published As

Publication number Publication date
US20030079139A1 (en) 2003-04-24
US7441125B2 (en) 2008-10-21
RU2280285C2 (ru) 2006-07-20
KR100867077B1 (ko) 2008-11-04
ZA200204746B (en) 2003-12-13
EP1272984A1 (de) 2003-01-08
WO2001048706A1 (de) 2001-07-05
DE19963407A1 (de) 2001-07-12
EP1272984B1 (de) 2012-02-15
JP2003525538A (ja) 2003-08-26
RU2002120470A (ru) 2004-02-20
CN1415106A (zh) 2003-04-30
HK1051928A1 (en) 2003-08-22
ATE545921T1 (de) 2012-03-15
AU3015101A (en) 2001-07-09
KR20020075877A (ko) 2002-10-07
ES2382615T3 (es) 2012-06-11

Similar Documents

Publication Publication Date Title
CN1211977C (zh) 具有通过密钥再分进行存取保护的便携式数据存储介质
CN1180568C (zh) 保护数据存储介质中保密数据的方法
US7194633B2 (en) Device and method with reduced information leakage
US6615354B1 (en) Information processing equipment
Zhang et al. Critical infrastructure protection using secrecy–A discrete simultaneous game
US20220014351A1 (en) Electronic device using homomorphic encryption and encrypted data processing method thereof
CN1589424A (zh) 更少信息泄露的设备与方法
CN103221917A (zh) 加密运算中模幂的保护
CN102063586B (zh) 用于检测故障攻击的方法和装置
EP1239365A2 (en) Tamper-resistant processing method
US11930098B2 (en) Devices and methods for the detection and localization of fault injection attacks
Gupta et al. GUIM‐SMD: guilty user identification model using summation matrix‐based distribution
US8321691B2 (en) EMA protection of a calculation by an electronic circuit
CN1682484B (zh) 受保护的密码计算
US7447916B2 (en) Blocking of the operation of an integrated circuit
EP3726772A1 (en) Apparatus and method for randomizing key bit variables of public key encryption algorithm
GB2424089A (en) Side channel attack prevention in data processing apparatus such as a smart card
MXPA02006801A (es) Algoritmo de exponenciacion modular en un componente electronico utilizando un algoritmo de codificacion de clave publica.
US20100042851A1 (en) Method for Securely Handling Data During the Running of Cryptographic Algorithms on Embedded Systems
Neagu et al. Defending cache memory against cold-boot attacks boosted by power or EM radiation analysis
Menkus Two Important Data Encryption Structures Reported Broken in Record Times
Qingyu et al. Research on the embedded security architecture based on the control flow security
EP3070875B1 (en) Method of physical chip identification for networks of electronic appliance
RU2263967C2 (ru) Защищенный от несанкционированного доступа носитель данных, способ выполнения в нем операций, в том числе относящихся к защите данных, и способ защиты конфиденциальных данных
US20150026481A1 (en) Computation Protected Against Spying

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1051928

Country of ref document: HK

TR01 Transfer of patent right

Effective date of registration: 20180223

Address after: Munich, Germany

Patentee after: Jiejia de mobile safety Co., Ltd.

Address before: Munich, Germany

Patentee before: Giesecke & Devrient GmbH

TR01 Transfer of patent right
CX01 Expiry of patent term

Granted publication date: 20041215

CX01 Expiry of patent term