DE60044168D1 - Verfahren zur sicherung einer elektronischen verschlüsselungsvorrichtung mit geheimschlüssel gegen angriffe mittels physischer analyse - Google Patents

Verfahren zur sicherung einer elektronischen verschlüsselungsvorrichtung mit geheimschlüssel gegen angriffe mittels physischer analyse

Info

Publication number
DE60044168D1
DE60044168D1 DE60044168T DE60044168T DE60044168D1 DE 60044168 D1 DE60044168 D1 DE 60044168D1 DE 60044168 T DE60044168 T DE 60044168T DE 60044168 T DE60044168 T DE 60044168T DE 60044168 D1 DE60044168 D1 DE 60044168D1
Authority
DE
Germany
Prior art keywords
protecting
encryption device
secret keys
physical analysis
against attacks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60044168T
Other languages
English (en)
Inventor
Jacques Patarin
Louis Goubin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CP8 Technologies SA
Original Assignee
CP8 Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CP8 Technologies SA filed Critical CP8 Technologies SA
Application granted granted Critical
Publication of DE60044168D1 publication Critical patent/DE60044168D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7238Operand masking, i.e. message blinding, e.g. (A+r)**e mod n; k.(P+R)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7266Hardware adaptation, e.g. dual rail logic; calculate add and double simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Signal Processing (AREA)
  • Mathematical Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
DE60044168T 1999-02-04 2000-02-03 Verfahren zur sicherung einer elektronischen verschlüsselungsvorrichtung mit geheimschlüssel gegen angriffe mittels physischer analyse Expired - Lifetime DE60044168D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9901289A FR2789535B1 (fr) 1999-02-04 1999-02-04 Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique
PCT/FR2000/000258 WO2000046953A1 (fr) 1999-02-04 2000-02-03 Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique

Publications (1)

Publication Number Publication Date
DE60044168D1 true DE60044168D1 (de) 2010-05-27

Family

ID=35004509

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60044168T Expired - Lifetime DE60044168D1 (de) 1999-02-04 2000-02-03 Verfahren zur sicherung einer elektronischen verschlüsselungsvorrichtung mit geheimschlüssel gegen angriffe mittels physischer analyse

Country Status (9)

Country Link
US (1) US6658569B1 (de)
EP (1) EP1068695B1 (de)
JP (2) JP2002536911A (de)
AT (1) ATE464714T1 (de)
DE (1) DE60044168D1 (de)
ES (1) ES2344399T3 (de)
FR (1) FR2789535B1 (de)
PT (1) PT1068695E (de)
WO (1) WO2000046953A1 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2792141B1 (fr) * 1999-04-09 2001-06-15 Bull Cp8 Procede de securisation d'un ou plusieurs ensembles electroniques mettant en oeuvre un meme algorithme cryptographique avec cle secrete, une utilisation du procede et l'ensemble electronique
FR2799851B1 (fr) * 1999-10-14 2002-01-25 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type rsa
DE10000503A1 (de) * 2000-01-08 2001-07-12 Philips Corp Intellectual Pty Datenverarbeitungseinrichtung und Verfahren zu dessen Betrieb
EP1118924B1 (de) * 2000-01-19 2016-07-20 Infineon Technologies AG Verfahren zum betrieb einer mikroprozessoranordnung und mikroprozessoranordnung
FR2804524B1 (fr) * 2000-01-31 2002-04-19 Oberthur Card Systems Sas Procede d'execution d'un protocole cryptographique entre deux entites electroniques
JP3926532B2 (ja) * 2000-03-16 2007-06-06 株式会社日立製作所 情報処理装置、情報処理方法、及びカード部材
JP4640663B2 (ja) * 2000-06-30 2011-03-02 ネッツエスアイ東洋株式会社 秘密情報生成装置及び方法
DE10061997A1 (de) 2000-12-13 2002-07-18 Infineon Technologies Ag Kryptographieprozessor
FR2818847A1 (fr) * 2000-12-26 2002-06-28 St Microelectronics Sa Circuit logique a polarite variable
JP4596686B2 (ja) 2001-06-13 2010-12-08 富士通株式会社 Dpaに対して安全な暗号化
US7142670B2 (en) * 2001-08-14 2006-11-28 International Business Machines Corporation Space-efficient, side-channel attack resistant table lookups
WO2003075506A1 (en) * 2002-03-07 2003-09-12 Axalto Sa Method for making safe an electronic cryptography assembly with a secret key
EP1387519A3 (de) * 2002-07-09 2004-02-18 Cp8 Verfahren zur Sicherung von Schaltkreisen gegen fehlerbasierte Seitenkanalangriffe
US8191136B2 (en) * 2002-11-04 2012-05-29 Riverbed Technology, Inc. Connection based denial of service detection
JP2004212828A (ja) * 2003-01-08 2004-07-29 Sony Corp 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP2005056413A (ja) * 2003-08-01 2005-03-03 Stmicroelectronics Sa 複数の同じ計算の保護
US20050114658A1 (en) * 2003-11-20 2005-05-26 Dye Matthew J. Remote web site security system
US7899190B2 (en) 2004-04-16 2011-03-01 Research In Motion Limited Security countermeasures for power analysis attacks
JP2005333242A (ja) * 2004-05-18 2005-12-02 Pioneer Electronic Corp 鍵管理システム、及び再生装置
US7848514B2 (en) * 2004-05-24 2010-12-07 Research In Motion Limited Table masking for resistance to power analysis attacks
US7881466B2 (en) * 2004-10-28 2011-02-01 Irdeto B.V. Method and system for obfuscating a cryptographic function
US8090956B2 (en) * 2005-03-25 2012-01-03 Panasonic Corporation Program converting device, secure processing device, computer program, and recording medium
WO2006118086A1 (ja) * 2005-04-28 2006-11-09 Matsushita Electric Industrial Co., Ltd. プログラム変換装置、暗号処理装置、暗号処理方法
ATE372619T1 (de) * 2005-05-10 2007-09-15 Research In Motion Ltd Schlüsselmaskierung für kryptographische prozesse
KR101194837B1 (ko) * 2005-07-12 2012-10-25 삼성전자주식회사 멱지수를 숨기는 dpa 대책의 고속 계산을 위한 암호화장치 및 방법
CN101300775B (zh) * 2005-10-31 2012-12-19 松下电器产业株式会社 安全处理装置、安全处理方法、加密信息嵌入方法、程序、存储介质和集成电路
JP2007189659A (ja) * 2005-12-15 2007-07-26 Toshiba Corp 暗号化装置、暗号化方法及び暗号化プログラム
US7720225B2 (en) * 2006-03-07 2010-05-18 Research In Motion Limited Table splitting for cryptographic processes
FR2941342B1 (fr) * 2009-01-20 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst Circuit de cryptographie protege contre les attaques en observation, notamment d'ordre eleve.
US8615078B2 (en) * 2009-08-21 2013-12-24 Electronics And Telecommunications Research Institute Method and apparatus for processing F-function in seed encryption system
US8619985B2 (en) 2010-04-27 2013-12-31 Research In Motion Limited Table splitting for cryptographic processes
CN101848081A (zh) * 2010-06-11 2010-09-29 中国科学院软件研究所 一种s盒构造方法及s盒
JP5060606B2 (ja) 2010-09-17 2012-10-31 株式会社東芝 暗号化装置
US9342712B2 (en) * 2012-06-08 2016-05-17 Advanced Micro Devices, Inc. Method and system for accelerating cryptographic processing
JP6365076B2 (ja) * 2014-07-31 2018-08-01 大日本印刷株式会社 データ変換装置
JP6617375B2 (ja) * 2018-05-28 2019-12-11 大日本印刷株式会社 データ変換装置
US10951415B2 (en) * 2019-03-13 2021-03-16 Digital 14 Llc System, method, and computer program product for implementing zero round trip secure communications based on noisy secrets with a polynomial secret sharing scheme
US10892891B2 (en) * 2019-03-13 2021-01-12 Digital 14 Llc System, method, and computer program product for zero round trip secure communications based on two noisy secrets
FR3134909A1 (fr) 2022-04-25 2023-10-27 Commissariat A L'energie Atomique Et Aux Energies Alternatives Protection contre les attaques par canal auxiliaire a l’aide d’un masquage carre

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH02259689A (ja) * 1989-03-30 1990-10-22 Matsushita Electric Ind Co Ltd データ転置装置
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
JPH0651698A (ja) * 1992-06-03 1994-02-25 Nippon Telegr & Teleph Corp <Ntt> データ攪拌装置およびデータ攪拌方法
US5588059A (en) * 1995-03-02 1996-12-24 Motorola, Inc. Computer system and method for secure remote communication sessions
WO1997044935A1 (en) * 1996-05-20 1997-11-27 Philips Electronics N.V. Cryptographic method and apparatus for non-linearly merging a data block and a key
US5850443A (en) * 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
JPH10153955A (ja) * 1996-11-25 1998-06-09 Nippon Signal Co Ltd:The 暗号装置
JP3035889B2 (ja) * 1997-04-23 2000-04-24 松下電器産業株式会社 暗号化処理装置、及び、復号化処理装置
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
JP3782210B2 (ja) * 1997-06-30 2006-06-07 日本電信電話株式会社 暗号装置
JP3017725B2 (ja) * 1998-01-27 2000-03-13 日本電信電話株式会社 データ変換装置

Also Published As

Publication number Publication date
EP1068695A1 (de) 2001-01-17
US6658569B1 (en) 2003-12-02
JP2002536911A (ja) 2002-10-29
JP2010072664A (ja) 2010-04-02
ATE464714T1 (de) 2010-04-15
PT1068695E (pt) 2010-07-13
WO2000046953A1 (fr) 2000-08-10
EP1068695B1 (de) 2010-04-14
FR2789535B1 (fr) 2001-09-28
ES2344399T3 (es) 2010-08-26
FR2789535A1 (fr) 2000-08-11

Similar Documents

Publication Publication Date Title
DE60044168D1 (de) Verfahren zur sicherung einer elektronischen verschlüsselungsvorrichtung mit geheimschlüssel gegen angriffe mittels physischer analyse
CN1989726B (zh) 用于执行加密计算的方法和装置
US20170373838A1 (en) Methods for protecting substitution operation using substitution table against a side-channel analysis
DE60231990D1 (de) Verfahren zum schutz von software vor unautorisierter verwendung
EA200300263A1 (ru) Способ и система идентификации с использованием встроенного синхронного случайного идентифицирующего кода
BR0212490A (pt) Sistema de detecção de vìrus
WO2008024559A3 (en) Method and apparatus for authenticating applications to secure services
KR20110018130A (ko) 바이오 등록 및 인증 장치와 그 방법
WO2007000702A3 (en) Arrangement for and method of protecting a data processing device against a cryptographic attack or analysis
WO2007000701A3 (en) Arrangement for and method of protecting a data processing device against an attack or analysis
US9401802B2 (en) Side channel power attack defense with pseudo random clock operation
DE60234609D1 (de) Vorrichtung und verfahren zum erkennen wenigstens einer person, zugriffskontrollvorrichtung und -system und entsprechende anwendungen
DE50214332D1 (de) Verfahren zur Regelung des Zutrittsregimes zu einem Objekt
Islam et al. Robust information security system using steganography, orthogonal code and joint transform correlation
ATE305681T1 (de) Verfahren zum sichern einer oder mehrerer elektronischer baugruppen, unter zuhilfenahme eines privatschlüssel-krypto-algorithmus, sowie elektronische baugruppe
CN102110206A (zh) 防御攻击的方法和具有攻击防御功能的装置
US9423820B2 (en) Complimentary bit slicing side channel attack defense
DE60302631D1 (de) System und Verfahren zum Verteilen von kryptographischen Schlüsseln, Zugangspunkt und System zum Verteilen eines Authentifizierungskodes
WO2019117565A1 (ko) 공개키 암호 알고리즘의 키 비트 변수 랜덤화를 위한 장치 및 방법
CN102194067A (zh) 基于互联网的指纹电子文档签名方法
WO2004012029A3 (en) Restricting access to a method in a component
MY133728A (en) Multi-module encryption method
DE112006003757A5 (de) Datenobjektverarbeitungssystem und Verfahren zur Bearbeitung von elektronischen Datenobjekten
KR101701302B1 (ko) 실행코드 암호화 장치 및 방법
DE60211008D1 (de) Authentifizierung eines entfernten benutzers zu einem host in einem datenkommunikationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition