DE602005020991D1 - Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme - Google Patents

Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme

Info

Publication number
DE602005020991D1
DE602005020991D1 DE602005020991T DE602005020991T DE602005020991D1 DE 602005020991 D1 DE602005020991 D1 DE 602005020991D1 DE 602005020991 T DE602005020991 T DE 602005020991T DE 602005020991 T DE602005020991 T DE 602005020991T DE 602005020991 D1 DE602005020991 D1 DE 602005020991D1
Authority
DE
Germany
Prior art keywords
elliptic curve
point
coordinates
field operations
points
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005020991T
Other languages
English (en)
Inventor
Jovan Golic
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telecom Italia SpA
Original Assignee
Telecom Italia SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia SpA filed Critical Telecom Italia SpA
Publication of DE602005020991D1 publication Critical patent/DE602005020991D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/726Inversion; Reciprocal calculation; Division of elements of a finite field
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7261Uniform execution, e.g. avoiding jumps, or using formulae with the same power profile

Landscapes

  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Mushroom Cultivation (AREA)
  • Air Bags (AREA)
  • Filters For Electric Vacuum Cleaners (AREA)
DE602005020991T 2005-10-28 2005-10-28 Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme Active DE602005020991D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2005/011567 WO2007048430A1 (en) 2005-10-28 2005-10-28 A method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems

Publications (1)

Publication Number Publication Date
DE602005020991D1 true DE602005020991D1 (de) 2010-06-10

Family

ID=35566210

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005020991T Active DE602005020991D1 (de) 2005-10-28 2005-10-28 Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme

Country Status (5)

Country Link
US (1) US8243920B2 (de)
EP (1) EP1946204B1 (de)
AT (1) ATE466329T1 (de)
DE (1) DE602005020991D1 (de)
WO (1) WO2007048430A1 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602005020702D1 (de) 2005-10-18 2010-05-27 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
JP4682852B2 (ja) * 2006-01-16 2011-05-11 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
US8065531B2 (en) * 2006-04-06 2011-11-22 Nxp B.V. Decryption method
US8243919B2 (en) 2007-03-07 2012-08-14 Research In Motion Limited Method and apparatus for performing elliptic curve scalar multiplication in a manner that counters power analysis attacks
US8781111B2 (en) * 2007-07-05 2014-07-15 Broadcom Corporation System and methods for side-channel attack prevention
US7991162B2 (en) 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
US8707042B2 (en) * 2008-08-28 2014-04-22 Red Hat, Inc. Sharing keys between cooperating parties
US20100150340A1 (en) * 2008-12-02 2010-06-17 Electronics And Telecommunications Research Institute Device and method for elliptic curve cryptosystem
US8572406B2 (en) * 2010-03-31 2013-10-29 Inside Contactless Integrated circuit protected against horizontal side channel analysis
US8755517B2 (en) 2010-12-08 2014-06-17 Total Technology Solutions Co. Method for generic-point parallel elliptic curve scalar multiplication
JP5776927B2 (ja) * 2011-03-28 2015-09-09 ソニー株式会社 情報処理装置及び方法、並びにプログラム
KR20140046568A (ko) * 2012-10-05 2014-04-21 한국전자통신연구원 단순 전력 파형 분석 및 오류 주입 분석을 방지하는 타원곡선 암호화 방법 및 그 시스템
US8861721B2 (en) * 2012-12-26 2014-10-14 Umm Al-Qura University System and method for securing scalar multiplication against simple power attacks
US8804952B2 (en) 2012-12-26 2014-08-12 Umm Al-Qura University System and method for securing scalar multiplication against differential power attacks
US20140334621A1 (en) * 2013-05-13 2014-11-13 Universidad De Santiago De Chile Method for Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields Countermeasure for Simple-Side Channel Attacks and C-Safe-Fault Attacks for Left-to-Right Algorithms
FR3024808B1 (fr) * 2014-08-05 2016-07-29 Inside Secure Procede de cryptographie sur courbe elliptique comprenant une detection d’erreur
WO2016053792A1 (en) 2014-10-03 2016-04-07 Cryptography Research, Inc. Exponent splitting for cryptographic operations
CN105656629B (zh) * 2014-11-25 2018-12-11 上海华虹集成电路有限责任公司 芯片中安全的非相邻表示型实现方法
US9590805B1 (en) * 2014-12-23 2017-03-07 EMC IP Holding Company LLC Ladder-based cryptographic techniques using pre-computed points
CN106357378B (zh) * 2016-08-22 2019-04-05 上海交通大学 用于sm2签名的密钥检测方法及其系统
WO2018145189A1 (en) * 2017-02-13 2018-08-16 Infosec Global Inc. Countermeasures and optimizations in elliptic curve cryptographic schemes
CN107040364B (zh) * 2017-03-29 2020-05-08 北京华大信安科技有限公司 一种防止功耗攻击的电路
US10637656B2 (en) * 2017-11-28 2020-04-28 Blackberry Limited Method and system for key agreement utilizing semigroups
CN108875416B (zh) * 2018-06-22 2020-05-19 北京智芯微电子科技有限公司 椭圆曲线多倍点运算方法和装置

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0804758B1 (de) 1994-07-29 2005-11-09 Certicom Corp. Verschlüsselungssystem für elliptische kurve
US6748410B1 (en) * 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
US6252959B1 (en) 1997-05-21 2001-06-26 Worcester Polytechnic Institute Method and system for point multiplication in elliptic curve cryptosystem
IL121297A0 (en) * 1997-07-14 1998-02-22 L P K Information Integrity Lt A method and apparatus for the efficient execution of elliptic curve cryptographic operations
AU2557399A (en) * 1998-01-02 1999-07-26 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
DE69930334T2 (de) 1998-01-28 2006-11-09 Hitachi, Ltd. IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
US6212277B1 (en) 1998-03-05 2001-04-03 Matsushita Electric Industrial Co., Ltd. Elliptic curve transformation device, utilization device and utilization system
US6243467B1 (en) * 1998-07-23 2001-06-05 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic digital signature generation and verification using reduced base tau expansion in non-adjacent form
CA2252078C (en) 1998-10-28 2009-02-17 Certicom Corp. Power signature attack resistant cryptographic system
JP3796993B2 (ja) 1998-12-22 2006-07-12 株式会社日立製作所 楕円曲線暗号実行方法及び装置並びに記録媒体
FR2796177B1 (fr) * 1999-07-09 2001-10-12 Oberthur Card Systems Sas Procede de cryptographie mis en oeuvre entre deux entites echangeant des informations
DE69940372D1 (de) 1999-09-29 2009-03-19 Hitachi Ltd Vorrichtung, programm oder system zur verarbeitung geheimer informationen
DE10101884A1 (de) * 2000-01-16 2001-10-25 Cv Cryptovision Gmbh Vorrichtung und Verfahren zur Durchführung einer Inversion insbesondere bei der Verschlüsselung mittels elliptischer Kurven
JP3821631B2 (ja) 2000-05-30 2006-09-13 株式会社日立製作所 楕円曲線暗号におけるスカラー倍計算方法及び装置、並びに記憶媒体
FR2809893B1 (fr) 2000-06-02 2002-11-15 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
FR2824210B1 (fr) 2001-04-27 2003-05-30 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
IL143951A0 (en) * 2001-06-21 2003-09-17 Discretix Technologies Ltd A method and apparatus for carrying out efficiently arithmetic computations in hardware
FR2828779B1 (fr) 2001-08-17 2004-01-16 Gemplus Card Int Procede de calcul universel applique a des points d'une courbe elliptique
JP2003131568A (ja) * 2001-10-26 2003-05-09 Hitachi Ltd 楕円曲線署名検証方法及び装置並びに記憶媒体
JP4067818B2 (ja) 2001-12-10 2008-03-26 富士通株式会社 楕円曲線暗号装置、楕円曲線暗号プログラム及び楕円曲線暗号の演算方法
US7372960B2 (en) * 2001-12-31 2008-05-13 Certicom Corp. Method and apparatus for performing finite field calculations
JP4034585B2 (ja) 2002-01-28 2008-01-16 松下電器産業株式会社 楕円曲線演算装置及び楕円曲線演算方法
FR2838210B1 (fr) 2002-04-03 2005-11-04 Gemplus Card Int Procede cryptographique protege contre les attaques de type a canal cache
GB0210523D0 (en) * 2002-05-08 2002-06-19 O N Beck & Co Ltd Method and apparatus for de-watering articles
US7062043B1 (en) * 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using coefficient splitting
US7024559B1 (en) * 2002-06-28 2006-04-04 The United States Of America As Represented By The National Security Agency Method of elliptic curve digital signature using expansion in joint sparse form
US7555122B2 (en) * 2002-12-04 2009-06-30 Wired Communications LLC Method for elliptic curve point multiplication
JP4284320B2 (ja) * 2003-08-06 2009-06-24 富士通株式会社 楕円曲線暗号装置,楕円曲線暗号方法および楕円曲線暗号プログラム
KR100530372B1 (ko) * 2003-12-20 2005-11-22 삼성전자주식회사 사이드채널 공격을 방지할 수 있는 타원곡선 암호화 방법
JP4599859B2 (ja) * 2004-03-12 2010-12-15 ソニー株式会社 暗号処理演算方法、および暗号処理装置、並びにコンピュータ・プログラム
US7602907B2 (en) * 2005-07-01 2009-10-13 Microsoft Corporation Elliptic curve point multiplication
DE602005020702D1 (de) 2005-10-18 2010-05-27 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
US7864951B2 (en) * 2006-07-10 2011-01-04 King Fahd University Of Petroleum And Minerals Scalar multiplication method with inherent countermeasures

Also Published As

Publication number Publication date
EP1946204A1 (de) 2008-07-23
WO2007048430A1 (en) 2007-05-03
ATE466329T1 (de) 2010-05-15
EP1946204B1 (de) 2010-04-28
US8243920B2 (en) 2012-08-14
US20090052657A1 (en) 2009-02-26

Similar Documents

Publication Publication Date Title
DE602005020991D1 (de) Verfahren zur skalarmultiplikation in gruppen ellir nebenkanalattacken-beständige kryptosysteme
ATE464599T1 (de) Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
JP5073669B2 (ja) 同時スカラー乗算方法
EP2075689B1 (de) Eine Technik zur Beschlenigung der Kryptographie mit elliptischen Kurven der Charakteristik 2
US7835517B2 (en) Encryption processing apparatus, encryption processing method, and computer program
JP2009537025A5 (de)
JPWO2006077651A1 (ja) 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置
CN109145616B (zh) 基于高效模乘的sm2加密、签名和密钥交换的实现方法及系统
GB0613868D0 (en) Crytographic system and method for encrypting input data
CN108875416B (zh) 椭圆曲线多倍点运算方法和装置
Costello et al. A brief discussion on selecting new elliptic curves
Imran et al. Hardware design and implementation of scalar multiplication in elliptic curve cryptography (ECC) over GF (2163) on FPGA
JPWO2012090289A1 (ja) 暗号処理装置および方法
JP5403630B2 (ja) スカラ倍算器及びスカラ倍算プログラム
CN114465728B (zh) 攻击椭圆曲线签名算法的方法、装置、设备及存储介质
CN104506316A (zh) 一种基于sm2基点的点乘运算方法
Unterluggauer et al. Practical attack on bilinear pairings to disclose the secrets of embedded devices
Wu et al. On the improvement of wiener attack on rsa with small private exponent
CN111897578A (zh) 一种特征为2的椭圆曲线上标量乘的并行处理方法及装置
US20120039462A1 (en) Rsa signature method and apparatus
JP2009042787A5 (de)
DE602005012060D1 (de) Verfahren und einrichtung zur durchführung einer kryptographischen operation
Li et al. A novel algorithm for scalar multiplication in ECDSA
Hashimoto et al. An implementation of ecc with twisted montgomery curve over 32nd degree tower field on arduino uno
Pote et al. Arithmetic of koblitz curve SECP256K1 used in bitcoin cryptocurrency based on one variable polynomial division

Legal Events

Date Code Title Description
8364 No opposition during term of opposition