DE602005002632D1 - Schlüsselmaskierung für kryptographische Prozesse mittels einer Kombination von Zufallsmaskenwerten - Google Patents

Schlüsselmaskierung für kryptographische Prozesse mittels einer Kombination von Zufallsmaskenwerten

Info

Publication number
DE602005002632D1
DE602005002632D1 DE602005002632T DE602005002632T DE602005002632D1 DE 602005002632 D1 DE602005002632 D1 DE 602005002632D1 DE 602005002632 T DE602005002632 T DE 602005002632T DE 602005002632 T DE602005002632 T DE 602005002632T DE 602005002632 D1 DE602005002632 D1 DE 602005002632D1
Authority
DE
Germany
Prior art keywords
combination
substitution tables
mask values
random mask
cryptographic processes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005002632T
Other languages
English (en)
Other versions
DE602005002632T2 (de
Inventor
Catherine Helen Gebotys
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Publication of DE602005002632D1 publication Critical patent/DE602005002632D1/de
Application granted granted Critical
Publication of DE602005002632T2 publication Critical patent/DE602005002632T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
DE602005002632T 2005-05-10 2005-05-10 Schlüsselmaskierung für kryptographische Prozesse mittels einer Kombination von Zufallsmaskenwerten Active DE602005002632T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05103904A EP1722502B1 (de) 2005-05-10 2005-05-10 Schlüsselmaskierung für kryptographische Prozesse

Publications (2)

Publication Number Publication Date
DE602005002632D1 true DE602005002632D1 (de) 2007-11-08
DE602005002632T2 DE602005002632T2 (de) 2008-01-31

Family

ID=34939776

Family Applications (2)

Application Number Title Priority Date Filing Date
DE602005002632T Active DE602005002632T2 (de) 2005-05-10 2005-05-10 Schlüsselmaskierung für kryptographische Prozesse mittels einer Kombination von Zufallsmaskenwerten
DE602005002349T Active DE602005002349T2 (de) 2005-05-10 2005-05-10 Schlüsselmaskierung für kryptographische Prozesse

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE602005002349T Active DE602005002349T2 (de) 2005-05-10 2005-05-10 Schlüsselmaskierung für kryptographische Prozesse

Country Status (5)

Country Link
US (1) US7778419B2 (de)
EP (2) EP1722502B1 (de)
AT (2) ATE372619T1 (de)
CA (1) CA2546211C (de)
DE (2) DE602005002632T2 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007189659A (ja) * 2005-12-15 2007-07-26 Toshiba Corp 暗号化装置、暗号化方法及び暗号化プログラム
JP4909018B2 (ja) * 2006-11-16 2012-04-04 富士通株式会社 共通鍵暗号のための暗号化装置
JP5210376B2 (ja) * 2007-05-07 2013-06-12 ヒタチデータ・システムズ・コーポレイション 固定コンテンツ分散型データ記憶システムにおけるデータ機密保持方法
US20080298583A1 (en) * 2007-05-31 2008-12-04 Lucent Technologies Inc. System and method of quantum encryption
US8781111B2 (en) * 2007-07-05 2014-07-15 Broadcom Corporation System and methods for side-channel attack prevention
US8582765B2 (en) 2007-08-01 2013-11-12 Stmicroelectronics S.A. Masking of data in a calculation
EP2053568A1 (de) * 2007-09-28 2009-04-29 Gemplus Verfahren zur Erzeugung von Masken in einem Kommunikationsobjekt und entsprechendes Kommunikationsobjekt
US8553877B2 (en) 2007-10-01 2013-10-08 Blackberry Limited Substitution table masking for cryptographic processes
FR2924550A1 (fr) * 2007-11-30 2009-06-05 Commissariat Energie Atomique Procedes et dispositifs de cryptage et de decryptage d'un message de donnees a cle secrete aleatoire.
DE102008023912A1 (de) * 2008-05-16 2009-11-19 Siemens Aktiengesellschaft Verfahren und Speichervorrichtung zum Bereitstellen eines kryptografischen Schlüssels
JP4687775B2 (ja) * 2008-11-20 2011-05-25 ソニー株式会社 暗号処理装置
FR2952773B1 (fr) * 2009-11-13 2012-07-20 Inst Telecom Telecom Paristech Circuit electronique de faible complexite protege par masquage personnalise
US9026803B2 (en) * 2009-11-30 2015-05-05 Hewlett-Packard Development Company, L.P. Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
KR101334040B1 (ko) 2010-01-20 2013-11-28 한국전자통신연구원 대칭키 암호화 시스템의 마스킹 연산 방법 및 장치
KR101362675B1 (ko) 2012-11-30 2014-02-12 한국전자통신연구원 저전력 암호화 장치 및 방법
US9197422B2 (en) * 2013-01-24 2015-11-24 Raytheon Company System and method for differential encryption
US9244755B2 (en) * 2013-05-20 2016-01-26 Vmware, Inc. Scalable log analytics
CN104660331A (zh) * 2013-11-18 2015-05-27 中兴通讯股份有限公司 终端的信息发送、接收方法及装置、终端
US20150222421A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms
DE102014004378A1 (de) * 2014-03-26 2015-10-01 Giesecke & Devrient Gmbh Speichereffiziente seitenkanalgeschützte Maskierung
US9779227B1 (en) * 2014-10-24 2017-10-03 Amazon Technologies, Inc. Security system using keys encoded in holograms
WO2016068847A1 (en) * 2014-10-27 2016-05-06 Hewlett Packard Enterprise Development Lp Key splitting
EP3241150B1 (de) 2014-12-30 2021-08-04 Cryptography Research, Inc. Bestimmung von masken für kryptographische operationen zur verbesserung des widerstands gegen externe überwachungsangriffe
US9768953B2 (en) * 2015-09-30 2017-09-19 Pure Storage, Inc. Resharing of a split secret
US20200076594A1 (en) * 2016-03-30 2020-03-05 The Athena Group, Inc. Key update for masked keys
EP3475825B1 (de) 2016-06-23 2023-01-25 Cryptography Research, Inc. Kryptographische operationen unter verwendung nichtlinearer teilungscodierung zum schutz vor externen überwachungsangriffen
CN107547194A (zh) * 2016-06-28 2018-01-05 埃沙尔公司 免受侧信道分析的保护方法和设备
DE102018107114A1 (de) * 2018-03-26 2019-09-26 Infineon Technologies Ag Seitenkanalgehärtete Operation
KR102161281B1 (ko) * 2019-09-18 2020-09-29 박준희 의사난수생성을 이용한 사용자 단말 접근 통제 서비스 제공 방법
US11507699B2 (en) * 2019-09-27 2022-11-22 Intel Corporation Processor with private pipeline
DE102020102796A1 (de) * 2020-02-04 2021-08-05 Infineon Technologies Ag Datenverarbeitungsvorrichtung und verfahren zum verarbeiten von geheimen daten
JP7314108B2 (ja) * 2020-08-27 2023-07-25 株式会社東芝 暗号処理装置、暗号処理方法およびプログラム
US20220069981A1 (en) * 2020-09-03 2022-03-03 Google Llc Distribute Encryption Keys Securely and Efficiently

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4706266A (en) * 1986-11-05 1987-11-10 Advanced Micro Devices, Inc. Dual mode-increment/decrement N-bit counter register
US5479626A (en) * 1993-07-26 1995-12-26 Rockwell International Corporation Signal processor contexts with elemental and reserved group addressing
IL139935A (en) * 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
FR2789535B1 (fr) * 1999-02-04 2001-09-28 Bull Cp8 Procede de securisation d'un ensemble electronique de cryptographie a cle secrete contre les attaques par analyse physique
US6419159B1 (en) 1999-06-14 2002-07-16 Microsoft Corporation Integrated circuit device with power analysis protection circuitry
US6295606B1 (en) 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
US6725417B2 (en) * 2000-03-14 2004-04-20 Machine Learning Laboratory, Inc. Sequential decoding apparatus and method
FR2820577B1 (fr) * 2001-02-08 2003-06-13 St Microelectronics Sa Procede securise de calcul cryptographique a cle secrete et composant mettant en oeuvre un tel procede
US7142670B2 (en) * 2001-08-14 2006-11-28 International Business Machines Corporation Space-efficient, side-channel attack resistant table lookups
US8033909B2 (en) * 2003-05-12 2011-10-11 Warner Bros. Entertainment Inc. Random selection program for an optical disc and related method

Also Published As

Publication number Publication date
CA2546211C (en) 2011-10-11
EP1724961A1 (de) 2006-11-22
US7778419B2 (en) 2010-08-17
ATE374476T1 (de) 2007-10-15
DE602005002349T2 (de) 2008-01-17
EP1722502A1 (de) 2006-11-15
ATE372619T1 (de) 2007-09-15
US20060256963A1 (en) 2006-11-16
EP1722502B1 (de) 2007-09-05
DE602005002349D1 (de) 2007-10-18
CA2546211A1 (en) 2006-11-10
EP1724961B1 (de) 2007-09-26
DE602005002632T2 (de) 2008-01-31

Similar Documents

Publication Publication Date Title
ATE374476T1 (de) Schlüsselmaskierung für kryptographische prozesse mittels einer kombination von zufallsmaskenwerten
HK1083956A1 (en) Table masking for resistance to power analysis attacks
SG157375A1 (en) Table splitting for cryptographic processes
JP4885458B2 (ja) 電力分析攻撃に安全な基本演算装置および方法
NO20062428L (no) Kombinasjoner for HCV-behandling
DE602006008599D1 (de) Verfahren zum Schutz von IC-Karten vor Leistungsanalyse-Attacken
CR20150058A (es) Inhibidores de la proteasa ns3 del hcv
Aktaş et al. Bounds for the radii of univalence of some special functions
BR112013004010A2 (pt) "aparelho e método para processo de cifragem de bloco para ambientes inseguros"
ATE374936T1 (de) Verfahren und vorrichtung zur überwachung chemischer prozesse
EP2119104A4 (de) Massnahmen gegen leistungsanalyse für ecmqv-schlüsselvereinbarungsalgorithmus
DOP2009000094A (es) Inhibidores de la proteasa ns3 del hcv
BRPI0601215A (pt) monitoração de processo de limpeza
WO2010084107A9 (fr) Circuit de cryptographie, protégé notamment contre les attaques par observation de fuites d'information par leur chiffrement
BR0306820A (pt) Uso de inibidores cox-2 em combinação com agentes antivirais para o tratamento de infecções de papilomavìrus
PH12020500012A1 (en) Method for granting form operation authority respectively according to form field values
UY27798A1 (es) Inhibidores de la arn polimerasa dependiente de arn del virus de la hepatits c y composiciones y tratamientos que los usan.
ATE345793T1 (de) Behandlung von xanthom mittels azetidinon- derivate als hemmer der sterol absorption
DE60106233T8 (de) Verwendung von ellagsäure als kosmetisches mittel zum schutz gegen schädliche umwelteinflüsse
DE602004003675D1 (de) Sicherheitsgegenmassnahmen gegen Angriffe durch Stromverbrauchsanalysen
ITMI20032570A1 (it) Procedimento per colorazione di metalli ceramici
EA201291110A1 (ru) Источник и устройство для обработки подложки
DE60143275D1 (de) Vorrichtung und Verfahren zur Durchführung eines kryptographischen Algorithmus
FR2916317B1 (fr) Protection d'execution d'un calcul cryptographique
Wen et al. Several Hermite-Hadamard Type Inequalities for Harmonically Convex Functions in the Second Sense with Applications

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP, 80336 MUENCHEN