DE60138995D1 - Betrugssicheres Verarbeitungsverfahren - Google Patents

Betrugssicheres Verarbeitungsverfahren

Info

Publication number
DE60138995D1
DE60138995D1 DE60138995T DE60138995T DE60138995D1 DE 60138995 D1 DE60138995 D1 DE 60138995D1 DE 60138995 T DE60138995 T DE 60138995T DE 60138995 T DE60138995 T DE 60138995T DE 60138995 D1 DE60138995 D1 DE 60138995D1
Authority
DE
Germany
Prior art keywords
fraud
processing method
proof processing
proof
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60138995T
Other languages
English (en)
Inventor
Masahiro Kaminaga
Takashi Endo
Takashi Watanabe
Masaru Ohki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Application granted granted Critical
Publication of DE60138995D1 publication Critical patent/DE60138995D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/3001Arithmetic instructions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30181Instruction operation extension or modification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7252Randomisation as countermeasure against side channel attacks of operation order, e.g. starting to treat the exponent at a random place, or in a randomly chosen direction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
DE60138995T 2001-03-06 2001-08-27 Betrugssicheres Verarbeitungsverfahren Expired - Lifetime DE60138995D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2001061544A JP4199937B2 (ja) 2001-03-06 2001-03-06 耐タンパー暗号処理方法

Publications (1)

Publication Number Publication Date
DE60138995D1 true DE60138995D1 (de) 2009-07-30

Family

ID=18920823

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60138995T Expired - Lifetime DE60138995D1 (de) 2001-03-06 2001-08-27 Betrugssicheres Verarbeitungsverfahren

Country Status (4)

Country Link
US (1) US7254718B2 (de)
EP (1) EP1239365B1 (de)
JP (1) JP4199937B2 (de)
DE (1) DE60138995D1 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2838210B1 (fr) * 2002-04-03 2005-11-04 Gemplus Card Int Procede cryptographique protege contre les attaques de type a canal cache
DE10304451B3 (de) 2003-02-04 2004-09-02 Infineon Technologies Ag Modulare Exponentiation mit randomisiertem Exponenten
KR100720726B1 (ko) * 2003-10-09 2007-05-22 삼성전자주식회사 Rsa 알고리즘을 이용한 보안유지시스템 및 그 방법
KR20060081847A (ko) * 2005-01-10 2006-07-13 삼성전자주식회사 비밀키를 보호하는 스마트 카드 및 그것의 방법
US7743977B2 (en) 2005-02-28 2010-06-29 Broadcom Corporation Method and system for random data access for security applications
US20080271001A1 (en) * 2006-09-11 2008-10-30 Yo Nonomura Method of generating program, information processing device and microcomputer
FR2917197B1 (fr) * 2007-06-07 2009-11-06 Thales Sa Procede de masquage du resultat d'une operation de multiplication modulaire et dispositif associe.
JP5365624B2 (ja) 2008-03-31 2013-12-11 富士通株式会社 電力解析攻撃への対策機能を備えた復号装置、プログラム、及び復装置を組み込んだ組込機器装置
DE102008026099A1 (de) * 2008-05-30 2009-12-03 Giesecke & Devrient Gmbh Sichere Sliding Window Exponentiation
JP5407352B2 (ja) * 2009-01-19 2014-02-05 富士通株式会社 復号処理装置、復号処理プログラム、復号処理方法
EP2234031A1 (de) * 2009-03-24 2010-09-29 SafeNet, Inc. Obfuskation
GB2479871A (en) * 2010-04-26 2011-11-02 David Coyne System for preventing side channel attacks on a synchronous logic device.
WO2012090289A1 (ja) * 2010-12-27 2012-07-05 富士通株式会社 暗号処理装置および方法
WO2012161763A1 (en) * 2011-02-15 2012-11-29 Lewis James M Method and system for identifying counterfeit programmable devices
CN103780381B (zh) * 2012-12-17 2017-06-27 深圳市证通电子股份有限公司 基于高基脉动阵列的蒙哥马利算法的实现装置及方法
EP3032416A1 (de) 2014-12-10 2016-06-15 Gemalto SA Verfahren zum Ausführen einer empfindlichen Berechnung mit mehreren Verschiedenen und unabhängigen Zweigen
CN108242994B (zh) 2016-12-26 2021-08-13 阿里巴巴集团控股有限公司 密钥的处理方法和装置
US11575504B2 (en) 2019-06-29 2023-02-07 Intel Corporation Cryptographic computing engine for memory load and store units of a microarchitecture pipeline
US11580234B2 (en) 2019-06-29 2023-02-14 Intel Corporation Implicit integrity for cryptographic computing
US11403234B2 (en) 2019-06-29 2022-08-02 Intel Corporation Cryptographic computing using encrypted base addresses and used in multi-tenant environments
US20200145187A1 (en) * 2019-12-20 2020-05-07 Intel Corporation Bit-length parameterizable cipher
US11669625B2 (en) 2020-12-26 2023-06-06 Intel Corporation Data type based cryptographic computing
US11580035B2 (en) 2020-12-26 2023-02-14 Intel Corporation Fine-grained stack protection using cryptographic computing

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6748410B1 (en) * 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
CA2267721C (en) 1998-03-26 2002-07-30 Nippon Telegraph And Telephone Corporation Scheme for fast realization of encryption, decryption and authentication
EP2280502B1 (de) * 1998-06-03 2018-05-02 Cryptography Research, Inc. Verwenden von unvorhersehbaren Informationen zu widerstehen die Entdeckung von Geheimnissen durch externe Überwachung
WO1999067919A2 (en) * 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE19837808A1 (de) * 1998-08-20 2000-02-24 Orga Kartensysteme Gmbh Verfahren zur Ausführung eines Verschlüsselungsprogramms zur Verschlüsselung von Daten in einem mikroprozessorgestützten, tragbaren Datenträger
DE19845073C2 (de) * 1998-09-30 2001-08-30 Infineon Technologies Ag Verfahren zur Absicherung der DES-Verschlüsselung gegen Ausspähung der Schlüssel durch Analyse der Stromaufnahme des Prozessors
US6594760B1 (en) * 1998-12-21 2003-07-15 Pitney Bowes Inc. System and method for suppressing conducted emissions by a cryptographic device
GB2345229B (en) * 1998-12-23 2003-12-03 Motorola Ltd Method for encrypting data
CA2258338C (en) * 1999-01-11 2009-02-24 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US6308256B1 (en) * 1999-08-18 2001-10-23 Sun Microsystems, Inc. Secure execution of program instructions provided by network interactions with processor
US6438664B1 (en) * 1999-10-27 2002-08-20 Advanced Micro Devices, Inc. Microcode patch device and method for patching microcode using match registers and patch routines
FR2804524B1 (fr) * 2000-01-31 2002-04-19 Oberthur Card Systems Sas Procede d'execution d'un protocole cryptographique entre deux entites electroniques

Also Published As

Publication number Publication date
JP4199937B2 (ja) 2008-12-24
EP1239365A3 (de) 2006-03-15
EP1239365A2 (de) 2002-09-11
EP1239365B1 (de) 2009-06-17
JP2002261753A (ja) 2002-09-13
US20020166057A1 (en) 2002-11-07
US7254718B2 (en) 2007-08-07

Similar Documents

Publication Publication Date Title
NO2019048I1 (no) Denosumab
DE60138995D1 (de) Betrugssicheres Verarbeitungsverfahren
DE60211785D1 (de) Bilderzeugungsverfahren
DE60232893D1 (de) Wirbelimplantat
DE60234911D1 (de) Signalverarbeitungsverfahren für abtastradar
DE60144303D1 (de) Datenverarbeitungssystem
NO20035156L (no) Fremgangsmåter for brønnbehandling
DE60220654D1 (de) Musterungsmethode
DE60235767D1 (de) Sublimationsmuster-giessverfahren
DE60226131D1 (de) Strickverfahren
ATE502118T1 (de) Amplifizierungsverfahren
DE60213924D1 (de) Bildverarbeitungsverfahren
DE60137193D1 (de) Betrugssichere Vorrichtung
DE60233109D1 (de) Radidentifikator- ortungsverfahren
PT102870A (pt) Metodo de tratamento de condensados
DE60227963D1 (de) Behandlungssystem
DE60222627D1 (de) Datenverarbeitungsgerät
DE10194962T1 (de) Bildverarbeitungsverfahren
DE60204089D1 (de) Bilderzeugungsverfahren
FI20002692A (fi) Tiedonkäsittelymenetelmä
DE60226093D1 (de) Urmedium-Reinigungsmethode
FI20011252A (fi) Rakennusmenetelmä
DE50115802D1 (de) Dafür
DE50203289D1 (de) Datenverarbeitungsstruktur
NO20022643D0 (no) Reduksjonsprosess

Legal Events

Date Code Title Description
8364 No opposition during term of opposition