DE60136988D1 - Informationsverarbeitungsvorrichtung und Verfahren sowie Chipkarte - Google Patents

Informationsverarbeitungsvorrichtung und Verfahren sowie Chipkarte

Info

Publication number
DE60136988D1
DE60136988D1 DE60136988T DE60136988T DE60136988D1 DE 60136988 D1 DE60136988 D1 DE 60136988D1 DE 60136988 T DE60136988 T DE 60136988T DE 60136988 T DE60136988 T DE 60136988T DE 60136988 D1 DE60136988 D1 DE 60136988D1
Authority
DE
Germany
Prior art keywords
processing apparatus
information processing
smart card
smart
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60136988T
Other languages
English (en)
Inventor
Masahiro Kaminaga
Takashi Endo
Takashi Watanabe
Masaru Ohki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Application granted granted Critical
Publication of DE60136988D1 publication Critical patent/DE60136988D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/3001Arithmetic instructions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/722Modular multiplication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7252Randomisation as countermeasure against side channel attacks of operation order, e.g. starting to treat the exponent at a random place, or in a randomly chosen direction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
DE60136988T 2000-03-16 2001-03-15 Informationsverarbeitungsvorrichtung und Verfahren sowie Chipkarte Expired - Lifetime DE60136988D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2000079305A JP3926532B2 (ja) 2000-03-16 2000-03-16 情報処理装置、情報処理方法、及びカード部材

Publications (1)

Publication Number Publication Date
DE60136988D1 true DE60136988D1 (de) 2009-01-29

Family

ID=18596571

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60136988T Expired - Lifetime DE60136988D1 (de) 2000-03-16 2001-03-15 Informationsverarbeitungsvorrichtung und Verfahren sowie Chipkarte

Country Status (7)

Country Link
US (1) US6666381B1 (de)
EP (1) EP1134653B1 (de)
JP (1) JP3926532B2 (de)
KR (1) KR100805286B1 (de)
AU (1) AU782868B2 (de)
DE (1) DE60136988D1 (de)
TW (1) TW569103B (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3926532B2 (ja) * 2000-03-16 2007-06-06 株式会社日立製作所 情報処理装置、情報処理方法、及びカード部材
JP3950638B2 (ja) 2001-03-05 2007-08-01 株式会社日立製作所 耐タンパーモジュラ演算処理方法
US7136484B1 (en) * 2001-10-01 2006-11-14 Silicon Image, Inc. Cryptosystems using commuting pairs in a monoid
JP4034585B2 (ja) * 2002-01-28 2008-01-16 松下電器産業株式会社 楕円曲線演算装置及び楕円曲線演算方法
FR2844896A1 (fr) * 2002-09-19 2004-03-26 St Microelectronics Sa Alimentation d'un circuit de traitement asynchrone de donnees
KR100720726B1 (ko) * 2003-10-09 2007-05-22 삼성전자주식회사 Rsa 알고리즘을 이용한 보안유지시스템 및 그 방법
WO2005114802A2 (en) * 2004-05-11 2005-12-01 North Dakota State University Optimal signed-digit recoding for elliptic curve cryptography
US8001384B2 (en) * 2005-07-13 2011-08-16 Nippon Telegraph And Telephone Corporation Authentication system, authentication method, attesting device, verification device, their programs, and recording medium
KR20080039497A (ko) * 2005-08-19 2008-05-07 엔엑스피 비 브이 역 연산을 수행하는 회로 장치와 이를 포함하는 마이크로제어기, 데이터 처리 장치, 역 연산 수행 방법 및 컴퓨터 판독가능한 저장 매체
JP2009505147A (ja) * 2005-08-19 2009-02-05 エヌエックスピー ビー ヴィ 暗号計算を実行する回路装置及び方法
EP1775880A1 (de) * 2005-10-11 2007-04-18 STMicroelectronics S.r.l. Verfahren zur Informationsverarbeitung für vertrauliche Übertragung
US8229109B2 (en) * 2006-06-27 2012-07-24 Intel Corporation Modular reduction using folding
US7925011B2 (en) * 2006-12-14 2011-04-12 Intel Corporation Method for simultaneous modular exponentiations
US8160245B2 (en) * 2007-03-07 2012-04-17 Research In Motion Limited Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
CA2680056C (en) * 2007-03-06 2015-06-16 Research In Motion Limited Power analysis countermeasure for the ecmqv key agreement algorithm
US8042025B2 (en) * 2007-12-18 2011-10-18 Intel Corporation Determining a message residue
US8457919B2 (en) 2010-03-31 2013-06-04 Inside Secure Process for testing the resistance of an integrated circuit to a side channel analysis
FR2956932B1 (fr) * 2010-03-01 2012-08-17 Inside Contactless Procede de test de la resistance d'un circuit integre a une analyse par canal auxiliaire
EP2365659B1 (de) * 2010-03-01 2017-04-12 Inside Secure Testverfahren des Widerstands eines integrierten Schaltkreises gegenüber einem Seitenkanalangriff
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
JPWO2017163434A1 (ja) * 2016-03-25 2018-04-12 中国電力株式会社 情報処理システム
FR3069671A1 (fr) 2017-07-25 2019-02-01 Stmicroelectronics (Rousset) Sas Protection d'un calcul iteratif contre des attaques horizontales
EP3579492A1 (de) 2018-06-08 2019-12-11 STMicroelectronics (Rousset) SAS Schutz einer iterativen berechnung
EP3579493A1 (de) 2018-06-08 2019-12-11 STMicroelectronics (Rousset) SAS Schutz einer iterativen berechnung
FR3094522B1 (fr) * 2019-03-29 2021-11-19 St Microelectronics Rousset Protection d’un calcul itératif

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08315099A (ja) * 1995-05-17 1996-11-29 Toppan Printing Co Ltd 情報記録媒体
US6089460A (en) * 1996-09-13 2000-07-18 Nippon Steel Corporation Semiconductor device with security protection function, ciphering and deciphering method thereof, and storage medium for storing software therefor
US6304658B1 (en) * 1998-01-02 2001-10-16 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
DE19811175A1 (de) * 1998-03-14 1999-09-16 Philips Patentverwaltung Verfahren und Anordnung zur Abwehr kryptoanalytischer Untersuchungen
JPH11338982A (ja) * 1998-05-25 1999-12-10 Mitsubishi Electric Corp Icメモリカードシステム装置及びそのicメモリカード
JP2000036015A (ja) * 1998-07-17 2000-02-02 Toshiba Corp Icカード処理装置とicカードとicカード処理システムとicカード処理方法
CA2259089C (en) * 1999-01-15 2013-03-12 Robert J. Lambert Method and apparatus for masking cryptographic operations
FR2789535B1 (fr) * 1999-02-04 2001-09-28 Bull Cp8 Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique
FR2800478B1 (fr) * 1999-10-28 2001-11-30 Bull Cp8 Procede de securisation d'un ensemble electronique de cryptographie a base d'exponentiation modulaire contre les attaques par analyse physique
JP3926532B2 (ja) * 2000-03-16 2007-06-06 株式会社日立製作所 情報処理装置、情報処理方法、及びカード部材

Also Published As

Publication number Publication date
EP1134653A3 (de) 2006-07-19
JP2001268072A (ja) 2001-09-28
KR20010091939A (ko) 2001-10-23
US6666381B1 (en) 2003-12-23
KR100805286B1 (ko) 2008-02-20
EP1134653B1 (de) 2008-12-17
JP3926532B2 (ja) 2007-06-06
AU2801901A (en) 2001-09-20
EP1134653A2 (de) 2001-09-19
AU782868B2 (en) 2005-09-01
TW569103B (en) 2004-01-01

Similar Documents

Publication Publication Date Title
DE60136988D1 (de) Informationsverarbeitungsvorrichtung und Verfahren sowie Chipkarte
DE60137117D1 (de) Kontaktlose ic-karte und verfahren zu ihrer herstellung
SG111044A1 (en) Information processing method/apparatus and program
NO20024081D0 (no) Apparat og metode for innlegg av håndskrevne data og personlig identifikasjonsapparat og metode
HK1056454A1 (en) Information processing device and information processing method
DE60133359D1 (de) Informationsverarbeitungsvorrichtung und verarbeitungsverfahren
EP1330075A4 (de) Informationverarbeitungssystem und -verfahren
EP1443421A4 (de) Informationsverarbeitungs vorrichtung und -verfahren
HK1052425A1 (en) Information processing apparatus and method.
DE60038328D1 (de) Gerät, Verfahren und Medium zur Informationsverarbeitung
HK1061614A1 (en) Information processing apparatus and information processing method
DE69937816D1 (de) Datenverarbeitungsgerät und Verfahren
DE60138356D1 (de) Informationsverarbeitungsvorrichtung und Verfahren
DE69827995D1 (de) System und Verfahren zum Verarbeiten von Chipkarten
EP1443422A4 (de) Informationsverarbeitungsvorrichtung und informationsverarbeitungsverfahren
DE60226762D1 (de) Ic-karte, informationsverarbeitungsendgerät, dreiwegedatenkommunikationssystem und verfahren
DE69923659T8 (de) Datenverarbeitungsvorrichtung und verfahren
DE60207122D1 (de) Informationsverarbeitungsvorrichtung und kartenförmiges Informationsverarbeitungsgerät
DE60119403D1 (de) Vorrichtung und Verfahren zum Ändern von Karteninformationen
DE60218121D1 (de) IC-Karte und Datenverarbeitungsverfahren dafür
DE69932011D1 (de) Informationsverarbeitungsvorrichtung und Verfahren dazu
EP1326382A4 (de) Informationsverarbeitungseinrichtung und informationsverarbeitungsverfahren
DE60138051D1 (de) Magnetkartenleser sowie Wiedergabe- und Demodulationsverfahren
DE69928704D1 (de) Verfahren und System zum Steuern kontakloser IC Karte
DE602004018880D1 (de) System und Verfahren für Chipkartenleseraktivierung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition