CN1883155A - 随机化模数约简方法以及用于该方法的硬件 - Google Patents

随机化模数约简方法以及用于该方法的硬件 Download PDF

Info

Publication number
CN1883155A
CN1883155A CN200480033595.5A CN200480033595A CN1883155A CN 1883155 A CN1883155 A CN 1883155A CN 200480033595 A CN200480033595 A CN 200480033595A CN 1883155 A CN1883155 A CN 1883155A
Authority
CN
China
Prior art keywords
merchant
hardware
computing unit
modulus
modular reduction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200480033595.5A
Other languages
English (en)
Other versions
CN1883155B (zh
Inventor
V·杜帕丘斯
M·道古特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rumbas
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atmel Corp filed Critical Atmel Corp
Publication of CN1883155A publication Critical patent/CN1883155A/zh
Application granted granted Critical
Publication of CN1883155B publication Critical patent/CN1883155B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种密码安全的计算机硬件实现的模数约简方法系统性地低估(q)并随机化用于余数(R′)计算的近似商(q′)。将随机化误差(E)注入近似商限于少数几位,例如少于半个字。计算的余数(R′)与剩余数(R)的较小随机倍数同余,其中剩余数(R)可通过减去最后一组模数(M)而获取。除了计算单元(10)和操作序列发生器(16)之外,计算硬件还包括用于产生随机误差的随机或伪随机数发生器(20)。于是,模数约简方法就能抵抗诸如定时和幂分析攻击的硬件密码分析攻击。

Description

随机化模数约简方法以及用于该方法的硬件
技术领域
本发明涉及算法处理和计算,特别是用于密码术应用。本发明尤其涉及包括模数约简的剩余算术,特别是从巴雷特约简方法(Barrent reduction method)导出的计算。
背景技术
许多加密算法使用大整数乘法(或取幂)以及将乘积约简成与密钥相关的特定模数同余的余数值。此种计算易受幂分析和定时的攻击。因此重要的是需要保护这一计算的安全以防止关于密钥的信息被获取。同时,使这些计算快速和精确也是重要的。通常,大整数乘法和约简是加密算法中计算量最大的部分。业已开发了几个不同的计算技术用于进行有效的模数约简,包括周知的Quisquater方法、Barrett方法和Montgomery方法,以及包括预先计算和表格查询的修改。在现有技术中对这些周知的技术进行描述和比较。例如可以参见:(1)A.Bosselaers等人,″Comparison of three modular reduction functions″,Advances in Cryptology/Crypto′93,LNCS 773,Springer-Verlag,1994,第175-186页。(2)Jean Francis Dhem,″Design of anefficient public-key cryptographic library for RISC-based smart cards″,博士论文,Université catholique de Louvain,Louvain-la-Neuve,Belgium,1998年5月。(3)C.H.Lim等人,″Fast Modular Reduction With Precomputation″,1999年预印(从CiteSeerScientific Literature Digital Library,citeseer.nj.nec.com/109504.html处可得)。(4)Hollmann等人,″Method and Device for Executing a Decrypting Mechanism throughCalculating a Standardized Modular Exponentiation for Thwarting Timing Attacks″,2002年4月2号的美国专利No.6,366,673B1(基于1998年9月15日提交的申请)。
本发明的一个目标在于提供一种改进的巴雷特模数约简方法以及用于该方法的计算装置,它们能够更为安全地抵抗密码分析攻击并同时提供快速精确的结果。本发明的另一个目标在于提供加速商估计的前述改进方法和装置。
发明内容
这些目标可通过计算机执行的模数约简方法实现,在所述方法中用于计算的商被系统地用一个少数几位(例如少于半个字)的随机误差低估。所得的余数总是与相应于特定模数的中间乘积同余,但是要大于剩余值并与用于每次执行的随机方式不同。因为商仅需是近似的,所以对它的估计更快。因为有意随机化所述估计误差,所以本方法能够更为安全地抵抗密码分析。而且中间结果在数学上是等价的(与真实结果同余),并且最终结果(在最后的一组减去模数后)完全相同,因而达到了加密操作的可逆性所需的精确性。
用于执行本发明所述方法步骤的硬件包括将随机误差注入商估计的随机数发生器。带有存储器访问及携带注入(carry injection)的计算单元执行固件的在操作序列发生器的控制下操作以完成大整数乘法和模数约简的一字宽的乘-累加步骤。
附图说明
图1是根据本发明并用于执行本发明的模数约简方法的计算硬件(包括随机数发生器单元)的示意性平面图。
图2是示出了本发明模数约简方法的一般步骤的流程图。
具体实施方式
参考图1,计算硬件包括计算单元10,该单元能够在从存储器随机(RAM)12中检索出的操作数上执行一字宽度的乘法和乘-累加步骤并携带来自寄存器14的项。操作序列发生器16包括根据用于操作设置的固件或软件指令来控制计算单元10的逻辑电路以执行大整数乘法(或取幂)和模数约简。存储在寄存器18并可由操作序列发生器16访问的操作参数包括使操作序列发生器能定位RAM 12内一操作数的指针,以及关于操作数长度(字数)的信息、携带注入控制信息和中间结果的目的地地址。至此,该装置大致类似于适于大整数算术操作的其他可用硬件。除了如下将详述的约简步骤的细节,固件或软件指令也类似于在一字宽度的字段内执行有效大整数乘法或取幂的现有程序。
不同于现有的该类硬件,图1中的硬件还包括随机数发生器20,例如可以是已知的伪随机数发生器电路。该随机数发生器执行一计算并输出在本发明的方法中使用的随机数。在此,操作序列发生器16根据实行本发明方法的程序指令来控制计算单元10以使其访问随机数发生器20,从而如下所述将随机误差量注入商估计。
参见图2,本发明的方法是提供更快商估计和对密码分析攻击有更高抵抗能力的改进的巴雷特模数约简技术。本方法可由图1中的硬件执行。
模数约简通常求解 其中R是找到的剩余值,它是X对模数M的同余,并且符号 表示地板函数(≤a的最大整数),所以 对应于一整数除法。要被约简的数字X通常是两个大整数(通常为素数)的乘积,即X=A.B,其中整数A和B的一个或两者是多字字长(例如A和B都可以是1024位,即32个32位的字长)。在任何情况下,在任何模数约简方法中的基本问题都是以有效的方法估计关于大(多字)数X和M的商
Figure A20048003359500064
在本发明中,额外的问题是需要以在加密应用中安全防止来自幂分析攻击的方式来执行约简。
巴雷特方法包括预计算并存储模数倒数的按比例的估计U,并且使用乘法和字移位(除以b)来代替长除法用以估计该商。通过对参数的适当选择,商估计中的误差最多为2。本发明对巴雷特方法的改进仅是通过用精度较低但更快的估计来近似商,以及通过在计算余数之前有意将随机误差注入商而实现的。所得的余数将略微大于剩余值,但与其同余。
假设w表示字长(例如,用于32位处理器w=32),b=2w表示基数,n是模数M的字的数,其中:
M = Σ i = 0 n - 1 m i b i ,
0<mn-1<b,
0≤mi<b,其中i=0至n-2,
bn-1≤M≤bn
并且X是字数为2n+1的将要约简的数,其中:
X = Σ i = 0 2 n x i b i ,
0≤xX<b,其中i=0至2n,
0≤X<b2n+1(或者在某些情况下M≤X<b2n+1)
我们从预计算和存储(图2中的步骤30)表示按比例的模数M倒数的常数U开始:
随后在对该特定模数M的所有约简操作中使用这一存储值。U对于每个不是b的幂的模数M来说,其字数总为n+1。为了对X执行模数约简,则使用存储值U估计商q(步骤32):
对于该计算这仅要求乘法和字长移位。虽然可能发生商估计完全正确的情况,但地板函数旨在确保商q始终被低估(从未被高估)。如果要求低估,则还可包括额外减一。常数U和商估计两者与Barrett方法的不同之处在于对每一个字额外的移位(Barrett方法使用
Figure A20048003359500073
被估计的商q≥0将是n+1字长的最大值。
在此阶段,最好将随机误差E注入算出的商(步骤36)以获取随机化的商,q′=q-E。在此情况下,我们必须使得M·2w/2≤X≤b2n+1以避免带有负数。
可以通过任何已知的随机或伪随机数发生器(硬件或软件)来生成随机误差E(步骤34)。唯一的限制是该误差必须落在指定的范围内,诸如:
0≤E<(2w/2-1)
除了由商估计本身引起的任何误差之外,这就将由随机发生器产生的潜在误差限制到指定位数(例如半个字)。
接下来,计算与剩余值R同余(模数M)的余数R′:
R′=X-q′M
因为商q被低估并且引入了随机误差E,所以余数R′≥R,即算出的余数将大于剩余值有模数M的某些较小随机倍数或等于剩余值。
可在进一步的计算中使用随机化的余数R′(步骤48),诸如与为了一致性可被再次约简(回到步骤32)的另一个余数R″(随机化或未随机化)的乘法或加法。(误差仍然有界。)
此外,如果不要求随机化,就可选择保持接近的商q(步骤44)。在此情况下,我们可以使0≤X≤b2n+1。保持接近该商就能获取真正的余数(步骤46和40)。
最后,依赖于特定应用的需要,可以通过多次从余数R′中减去模数M(步骤40)直到该数字小于M的方法来计算剩余数R。在最后一次减法之后等于R′的剩余值R随后可被返回用作加密系统的余数(步骤42)。
模数约简的随机化为抵抗各种依赖在幂使用中一致性以确定模数的密码分析攻击提供了安全保障。在这里,X模M的约简从一次执行到下一次执行中随机变化,同时还产生同余的中间余数R′。在最终生成最后剩余值R的减法的次数也随着一次执行到下一次执行随机变化。以此方式约简的数X可从各种不同的算术操作中获取,包括乘法、平方、求幂和加法等等。同样地,使用的模数M可从各种方式导出(最通常在加密中从密钥导出)。本发明的随机化模数约简方法可用于依赖这一约简的许多加密算法,包括大素数(例如RSA)和基于椭圆曲线的公钥加密系统。

Claims (13)

1.一种密码安全的计算机硬件实现的模数约简方法,包括:
预计算表示模数M按比例位数的倒数的常数U并将其存储在存储器中;
为要按模数M约简的数X估计一个近似的商q,其中所述估计是通过在计算单元内乘以所述常数U并通过X的移位以及通过所述乘积的移位来对X执行的;
在随机数发生器内生成随机误差值E,并将所述误差值应用于所述近似的商以获取随机化的商q′=q-E;以及
在所述计算单元内计算余数R′=X-q′M,所述余数大于所述模数M但对X模M同余。
2.如权利要求1所述的方法,其特征在于,预计算所述常数U是根据等式U=b2+1/M执行的,其中b=2w,而w是所述计算单元中的字长,以位为单位。
3.如权利要求2所述的方法,其特征在于,估计近似的商q是由计算单元根据等式q=(X/bn·U)/bn+2执行的。
4.如权利要求3所述的方法,其特征在于,在所述商估计中还包括另外减1。
5.如权利要求1所述的方法,其特征在于,X的所述模数约简是计算机硬件实现的加密程序的一部分。
6.如权利要求1所述的方法,其特征在于,提供了另选的计算路径,其中可以选择性地省略生成误差值并将其应用于近似商的步骤。
7.如权利要求1所述的方法,其特征在于,所述随机数发生器具有半个字的指定误差极限,因此0≤E<(2w/2-1)。
8.一种用于执行密码安全的模数约简方法的计算硬件,所述硬件包括:
适于对从存储器中检索出的操作数执行一字宽度乘法和累加步骤并携带来自一寄存器组的项的计算单元;
生成随机误差值E的随机数发生器;
操作序列发生器,它包括根据程序指令控制所述计算单元和随机数发生器的逻辑电路,以对数X执行关于模数M的模数约简,其中所执行的操作至少包括从表示模数的按比例位数的倒数的预存储常数U中估计近似的商q;用所述随机误差值E对所述近似的商进行随机化以获取随机化的商q′=q-E;以及计算余数值R′=X-q′M。
9.如权利要求8所述的计算硬件,其特征在于,还包括可由所述操作序列发生器访问的操作参数寄存器,所述寄存器包括如下的任何一个或多个:(a)用于定位所述存储器内操作数的指针;(b)关于操作数长度的信息;(c)用于携带项寄存器的携带注入控制信息;以及(d)操作步骤中间结果的目的地地址信息。
10.如权利要求8所述的计算硬件,其特征在于,在所述存储器内预存储的所述常数U是从根据等式U=b2n+1/M的预计算中获取的,其中b=2w,而w是所述计算单元中的字长,以位为单位。
11.如权利要求10所述的计算硬件,其特征在于,在执行程序指令的所述操作序列发生器的控制下由所述计算单元执行的对所述近似商q的估计是根据等式q=(X/bn·U)/bn+2执行的。
12.如权利要求11所述的计算硬件,其特征在于,由所述计算单元执行的所述商估计包括另外减1。
13.如权利要求8所述的计算硬件,其特征在于,所述随机数发生器具有半个字的指定误差极限,因此0≤E<(2w/2-1)。
CN200480033595.5A 2003-11-18 2004-11-05 随机化模数约简方法以及用于该方法的硬件 Expired - Fee Related CN1883155B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0313507A FR2862454A1 (fr) 2003-11-18 2003-11-18 Methode de reduction modulaire aleatoire et equipement associe
FR0313507 2003-11-18
PCT/US2004/036590 WO2005050905A1 (en) 2003-11-18 2004-11-05 Randomized modular reduction method and hardware therefor

Publications (2)

Publication Number Publication Date
CN1883155A true CN1883155A (zh) 2006-12-20
CN1883155B CN1883155B (zh) 2010-12-22

Family

ID=34508565

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200480033595.5A Expired - Fee Related CN1883155B (zh) 2003-11-18 2004-11-05 随机化模数约简方法以及用于该方法的硬件

Country Status (6)

Country Link
US (1) US7809133B2 (zh)
EP (1) EP1687930B1 (zh)
CN (1) CN1883155B (zh)
FR (1) FR2862454A1 (zh)
TW (1) TWI403144B (zh)
WO (1) WO2005050905A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699357A (zh) * 2013-12-05 2014-04-02 西安交通大学 一种用于模乘和模平方的快速模约简算法电路
CN106339204A (zh) * 2015-07-09 2017-01-18 华邦电子股份有限公司 加密计算方法以及装置

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2885711B1 (fr) * 2005-05-12 2007-07-06 Atmel Corp Procede et materiel modulaire et aleatoire pour la reduction polynomiale
US8090957B2 (en) * 2005-10-19 2012-01-03 Panasonic Corporation Information security device, information security method, computer program, computer-readable recording medium, and integrated circuit
US8024391B2 (en) * 2006-11-06 2011-09-20 Atmel Rousset S.A.S. Modular multiplication method with precomputation using one known operand
US7961877B2 (en) * 2006-12-14 2011-06-14 Intel Corporation Factoring based modular exponentiation
US7840503B2 (en) * 2007-04-10 2010-11-23 Microsoft Corporation Learning A* priority function from unlabeled data
US7978846B2 (en) * 2007-06-30 2011-07-12 Intel Corporation Scale-invariant barrett reduction for elliptic-curve cyrptography
US8005210B2 (en) * 2007-06-30 2011-08-23 Intel Corporation Modulus scaling for elliptic-curve cryptography
US8559625B2 (en) * 2007-08-07 2013-10-15 Inside Secure Elliptic curve point transformations
US8619977B2 (en) 2008-01-15 2013-12-31 Inside Secure Representation change of a point on an elliptic curve
US8233615B2 (en) * 2008-01-15 2012-07-31 Inside Secure Modular reduction using a special form of the modulus
US20090214023A1 (en) * 2008-02-26 2009-08-27 Al-Somani Turki F Method for elliptic curve scalar multiplication
US8422685B2 (en) 2008-02-26 2013-04-16 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication
TWI406548B (zh) * 2010-10-27 2013-08-21 Univ Southern Taiwan 橢圓曲線加密運算電路
CN104836808B (zh) * 2015-05-12 2017-12-15 中国科学院软件研究所 基于改进差分错误攻击的sm2签名算法安全性验证方法
US9870201B1 (en) * 2016-03-04 2018-01-16 Mbit Wireless, Inc. Method and apparatus for modulo arithmetic
FR3070814B1 (fr) * 2017-09-05 2019-09-13 Commissariat A L'energie Atomique Et Aux Energies Alternatives Dispositif de reduction modulaire

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6289319B1 (en) * 1984-05-24 2001-09-11 Lawrence B. Lockwood Automatic business and financial transaction processing system
KR19990024971A (ko) * 1997-09-09 1999-04-06 정선종 모듈러 승산장치
US5144574A (en) * 1989-01-30 1992-09-01 Nippon Telegraph And Telephone Corporation Modular multiplication method and the system for processing data
US5077793A (en) * 1989-09-29 1991-12-31 The Boeing Company Residue number encryption and decryption system
US5185711A (en) * 1989-12-08 1993-02-09 Sony Corporation Apparatus for dividing elements of a finite galois field and decoding error correction codes
US5210710A (en) * 1990-10-17 1993-05-11 Cylink Corporation Modulo arithmetic processor chip
DE69218961T2 (de) * 1991-11-05 1997-07-24 Thomson Multimedia Sa Verfahren, sende- und empfangseinrichtung zum modulobetrieb
US5373560A (en) * 1991-12-06 1994-12-13 Schlafly; Roger Partial modular reduction method
US5513133A (en) * 1992-11-30 1996-04-30 Fortress U&T Ltd. Compact microelectronic device for performing modular multiplication and exponentiation over large numbers
US5372507A (en) * 1993-02-11 1994-12-13 Goleh; F. Alexander Machine-aided tutorial method
US5940811A (en) * 1993-08-27 1999-08-17 Affinity Technology Group, Inc. Closed loop financial transaction method and apparatus
FR2726668B1 (fr) * 1994-11-08 1997-01-10 Sgs Thomson Microelectronics Procede de mise en oeuvre de reduction modulaire selon la methode de montgomery
US5999627A (en) * 1995-01-07 1999-12-07 Samsung Electronics Co., Ltd. Method for exponentiation in a public-key cryptosystem
US5724279A (en) * 1995-08-25 1998-03-03 Microsoft Corporation Computer-implemented method and computer for performing modular reduction
JP3504050B2 (ja) * 1996-01-26 2004-03-08 株式会社東芝 べき乗剰余演算方法及び装置
US6091819A (en) * 1996-08-16 2000-07-18 Telcordia Technologies, Inc. Accelerating public-key cryptography by precomputing randomly generated pairs
US5764916A (en) * 1996-09-27 1998-06-09 Ichat, Inc. Method and apparatus for real time communication over a computer network
US5966699A (en) * 1996-10-11 1999-10-12 Zandi; Richard System and method for conducting loan auction over computer network
US5793659A (en) * 1996-10-15 1998-08-11 United Microelectronics Corporation Method of modular reduction and modular reduction circuit
GB9627069D0 (en) * 1996-12-30 1997-02-19 Certicom Corp A method and apparatus for finite field multiplication
US6088453A (en) * 1997-01-27 2000-07-11 Kabushiki Kaisha Toshiba Scheme for computing Montgomery division and Montgomery inverse realizing fast implementation
US6175850B1 (en) * 1997-02-03 2001-01-16 Nippon Telegraph And Telephone Corporation Scheme for carrying out modular calculations based on redundant binary calculation
WO1999014880A2 (en) * 1997-09-16 1999-03-25 Koninklijke Philips Electronics N.V. A method and device for executing a decrypting mechanism through calculating a standardized modular exponentiation for thwarting timing attacks
DE69930334T2 (de) * 1998-01-28 2006-11-09 Hitachi, Ltd. IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
US6144991A (en) * 1998-02-19 2000-11-07 Telcordia Technologies, Inc. System and method for managing interactions between users in a browser-based telecommunications network
US6138139A (en) * 1998-10-29 2000-10-24 Genesys Telecommunications Laboraties, Inc. Method and apparatus for supporting diverse interaction paths within a multimedia communication center
FR2776445A1 (fr) * 1998-03-17 1999-09-24 Schlumberger Ind Sa Procede de securisation de donnees mettant en oeuvre un algorithme cryptographique
US6269163B1 (en) * 1998-06-15 2001-07-31 Rsa Security Inc. Enhanced block ciphers with data-dependent rotations
US6449646B1 (en) * 1998-10-13 2002-09-10 Aspect Communications Corporation Method and apparatus for allocating mixed transaction type messages to resources via an integrated queuing mechanism
US6405181B2 (en) * 1998-11-03 2002-06-11 Nextcard, Inc. Method and apparatus for real time on line credit approval
US6324524B1 (en) * 1998-11-03 2001-11-27 Nextcard, Inc. Method and apparatus for an account level offer of credit and real time balance transfer
US20020055962A1 (en) * 1999-11-12 2002-05-09 Richard Schroeppel Automatically solving equations in finite fields
DE19963407A1 (de) * 1999-12-28 2001-07-12 Giesecke & Devrient Gmbh Tragbarer Datenträger mit Zugriffsschutz durch Nachrichtenverfremdung
CN1265280C (zh) * 2000-05-15 2006-07-19 艾蒙系统股份有限公司 扩展整数的计算域的范围
DE10024325B4 (de) * 2000-05-17 2005-12-15 Giesecke & Devrient Gmbh Kryptographisches Verfahren und kryptographische Vorrichtung
IL147858A0 (en) * 2000-05-26 2002-08-14 Abova Method and system for internet sampling
US6917957B2 (en) * 2000-08-28 2005-07-12 Sun Microsystems, Inc. Method and apparatus for performing modular division using counters
DE10107376A1 (de) * 2001-02-16 2002-08-29 Infineon Technologies Ag Verfahren und Vorrichtung zum modularen Multiplizieren und Rechenwerk zum modularen Multiplizieren
US7607165B2 (en) * 2001-03-09 2009-10-20 The Athena Group, Inc. Method and apparatus for multiplication and/or modular reduction processing
EP1249963B1 (en) * 2001-04-11 2013-01-16 Hitachi, Ltd. Method of a public key encryption and a cypher communication both secure against a chosen-ciphertext attack
FR2829335A1 (fr) * 2001-09-06 2003-03-07 St Microelectronics Sa Procede de brouillage d'un calcul a quantite secrete
US7346159B2 (en) * 2002-05-01 2008-03-18 Sun Microsystems, Inc. Generic modular multiplier using partial reduction
US7627114B2 (en) * 2002-10-02 2009-12-01 International Business Machines Corporation Efficient modular reduction and modular multiplication
FR2856537B1 (fr) 2003-06-18 2005-11-04 Gemplus Card Int Procede de contre-mesure par masquage de l'accumulateur dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique
FR2885711B1 (fr) * 2005-05-12 2007-07-06 Atmel Corp Procede et materiel modulaire et aleatoire pour la reduction polynomiale
EP1889398B1 (en) 2005-05-12 2016-01-13 Inside Secure Randomized modular polynomial reduction method and hardware therefore
US8024391B2 (en) * 2006-11-06 2011-09-20 Atmel Rousset S.A.S. Modular multiplication method with precomputation using one known operand

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699357A (zh) * 2013-12-05 2014-04-02 西安交通大学 一种用于模乘和模平方的快速模约简算法电路
CN103699357B (zh) * 2013-12-05 2016-11-23 西安交通大学 一种用于模乘和模平方的快速模约简算法电路
CN106339204A (zh) * 2015-07-09 2017-01-18 华邦电子股份有限公司 加密计算方法以及装置
CN106339204B (zh) * 2015-07-09 2019-01-08 华邦电子股份有限公司 加密计算方法以及装置

Also Published As

Publication number Publication date
TW200520498A (en) 2005-06-16
EP1687930B1 (en) 2012-01-04
TWI403144B (zh) 2013-07-21
CN1883155B (zh) 2010-12-22
EP1687930A1 (en) 2006-08-09
US7809133B2 (en) 2010-10-05
FR2862454A1 (fr) 2005-05-20
US20050105723A1 (en) 2005-05-19
EP1687930A4 (en) 2007-05-16
WO2005050905A1 (en) 2005-06-02

Similar Documents

Publication Publication Date Title
CN101194457B (zh) 随机模数化多项式约简方法及其硬件
CN1883155B (zh) 随机化模数约简方法以及用于该方法的硬件
Brier et al. Weierstraß elliptic curves and side-channel attacks
CN101632255B (zh) 密码方法
US8024391B2 (en) Modular multiplication method with precomputation using one known operand
CN101213513B (zh) 保护数据处理装置免受密码攻击或分析的设备和方法
EP3188001B1 (en) Modular multiplication device and method
CN101213512A (zh) 保护数据处理设备以抵御攻击或分析的装置和方法
JP5182364B2 (ja) サイドチャネル攻撃に対する耐タンパ性を有する暗号処理方法
EP1068565B1 (en) Acceleration and security enhancements for elliptic curve and rsa coprocessors
EP1889398B1 (en) Randomized modular polynomial reduction method and hardware therefore
Schinianakis et al. Residue number systems in cryptography: Design, challenges, robustness
US6609141B1 (en) Method of performing modular inversion
EP3226120A1 (en) Non-modular multiplier, method for non-modular multiplication and computational device
Sentürk et al. A Fast Modular Multiplication Method
Li et al. A factoring algorithm using quadratic residue
Wang et al. Dual-residue montgomery multiplication
KR20060125094A (ko) 부호 예측 기법을 이용한 모듈러 감산 방법 및 장치

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: ATMEL ROUSSEAU CO., LTD.

Free format text: FORMER OWNER: ATMEL CO., LTD.

Effective date: 20100617

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: CALIFORNIA, USA TO: ROUSSE, FRANCE

TA01 Transfer of patent application right

Effective date of registration: 20100617

Address after: French ruse

Applicant after: ATMEL ROUSSET S.A.S.

Address before: California, USA

Applicant before: Atmel Corp.

C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: INSIDE SECURE CORPORATION

Free format text: FORMER OWNER: ATMEL ROUSSET SAS

Effective date: 20130118

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20130118

Address after: Provence

Patentee after: INSIDE SECURE

Address before: French ruse

Patentee before: ATMEL ROUSSET S.A.S.

CP03 Change of name, title or address

Address after: Fa Guomeileyi

Patentee after: Weimei Anshi Co.,Ltd.

Address before: Fa Guopuluowangsi

Patentee before: Inside Secure

CP03 Change of name, title or address
TR01 Transfer of patent right

Effective date of registration: 20200305

Address after: California, USA

Patentee after: Rumbas

Address before: Fa Guomeileyi

Patentee before: Weimei Anshi Co.,Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20101222

CF01 Termination of patent right due to non-payment of annual fee