DE60218421D1 - Verfahren und Vorrichtung zur Erzeugung von Digitalsignaturen - Google Patents

Verfahren und Vorrichtung zur Erzeugung von Digitalsignaturen

Info

Publication number
DE60218421D1
DE60218421D1 DE60218421T DE60218421T DE60218421D1 DE 60218421 D1 DE60218421 D1 DE 60218421D1 DE 60218421 T DE60218421 T DE 60218421T DE 60218421 T DE60218421 T DE 60218421T DE 60218421 D1 DE60218421 D1 DE 60218421D1
Authority
DE
Germany
Prior art keywords
fault
digital signatures
generating digital
crt
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60218421T
Other languages
English (en)
Other versions
DE60218421T2 (de
Inventor
Young Gun Shin
Jae-Cheol Ha
Sang Jae Moon
Seong-Joo Kim
Seon-Gan Lim
Sung-Min Yen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Joohong Information & Comm Co
Original Assignee
Joohong Information & Comm Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Joohong Information & Comm Co filed Critical Joohong Information & Comm Co
Publication of DE60218421D1 publication Critical patent/DE60218421D1/de
Application granted granted Critical
Publication of DE60218421T2 publication Critical patent/DE60218421T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
DE60218421T 2002-02-26 2002-12-10 Verfahren und Vorrichtung zur Erzeugung von Digitalsignaturen Expired - Fee Related DE60218421T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2002-0010256A KR100431047B1 (ko) 2002-02-26 2002-02-26 Crt에 기초한 rsa 공개키 암호화 방식을 이용한디지털 서명방법 및 그 장치
KR2002010256 2002-02-26

Publications (2)

Publication Number Publication Date
DE60218421D1 true DE60218421D1 (de) 2007-04-12
DE60218421T2 DE60218421T2 (de) 2007-11-15

Family

ID=27785954

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60218421T Expired - Fee Related DE60218421T2 (de) 2002-02-26 2002-12-10 Verfahren und Vorrichtung zur Erzeugung von Digitalsignaturen

Country Status (4)

Country Link
EP (1) EP1347596B1 (de)
KR (1) KR100431047B1 (de)
AT (1) ATE355672T1 (de)
DE (1) DE60218421T2 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100441397B1 (ko) * 2002-10-31 2004-07-23 소프트포럼 주식회사 메시지의 인증 및 암호화 방법
KR100619025B1 (ko) * 2004-06-03 2006-08-31 삼성전자주식회사 구성원 비밀 정보 할당 방법, 할당된 비밀 정보를 이용한 키 합의 방법, 및 할당된 비밀 정보를 이용한 구성원 인증 방법
DE102005038228A1 (de) * 2005-08-12 2007-02-15 Giesecke & Devrient Gmbh Geschütztes kryptographisches Verfahren
KR100953715B1 (ko) 2008-01-22 2010-04-19 고려대학교 산학협력단 Crt-rsa 모듈라 지수승 알고리즘을 이용한 디지털서명 방법, 그 장치 및 이를 기록한 컴퓨터 판독가능 저장매체
KR100954844B1 (ko) 2008-10-07 2010-04-28 고려대학교 산학협력단 오류 주입 공격에 안전한 crt-rsa 모듈러 지수승 알고리즘을 이용한 디지털 서명 방법, 그 장치 및 이를 기록한 기록매체
KR101020416B1 (ko) * 2009-02-20 2011-03-09 성균관대학교산학협력단 소스인증 및 부인방지를 제공하는 수신제한 시스템 및 그 방법
KR101112570B1 (ko) * 2010-04-12 2012-03-13 고려대학교 산학협력단 전력 분석 및 오류 주입 공격에 안전한 디지털 서명 장치, 방법 및 그 기록 매체
KR101558201B1 (ko) 2012-02-10 2015-10-12 한국전자통신연구원 Crt-rsa 암호 연산에서의 오류 주입 공격 방지 방법 및 그 기록매체
KR102180029B1 (ko) * 2014-02-03 2020-11-17 삼성전자 주식회사 Crt-rsa 암호화 방법 및 장치와 이를 기록한 컴퓨터 판독가능 저장매체

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2624634B2 (ja) * 1995-03-08 1997-06-25 日本電信電話株式会社 暗号装置および復号化装置および暗号・復号化装置および暗号システム
FR2737369A1 (fr) * 1995-07-26 1997-01-31 Trt Telecom Radio Electr Systeme de communication de messages cryptes selon un procede de type r.s.a.
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
JPH118616A (ja) * 1997-06-17 1999-01-12 Dainippon Printing Co Ltd 故障利用攻撃対応icカード
DE69834431T3 (de) * 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco Leckresistentes kryptographisches verfahren und vorrichtung
KR100431286B1 (ko) * 2002-01-14 2004-05-12 한국정보보호진흥원 중국인 나머지 정리(crt) 기반의 오류 공격에 대응하는 방법 및 그 장치

Also Published As

Publication number Publication date
KR20030070733A (ko) 2003-09-02
KR100431047B1 (ko) 2004-05-12
EP1347596B1 (de) 2007-02-28
DE60218421T2 (de) 2007-11-15
ATE355672T1 (de) 2006-03-15
EP1347596A1 (de) 2003-09-24

Similar Documents

Publication Publication Date Title
EP2553866B1 (de) System und verfahren zum schutz kryptografischer anlagen vor einem white-box-angriff
Young et al. The prevalence of kleptographic attacks on discrete-log based cryptosystems
KR101527867B1 (ko) 타원 곡선 암호 시스템에 대한 부채널 공격에 대응하는방법
DE60218421D1 (de) Verfahren und Vorrichtung zur Erzeugung von Digitalsignaturen
CN100440776C (zh) 椭圆曲线签名和验证签名方法和装置
WO2016057086A3 (en) Common modulus rsa key pairs for signature generation and encryption/decryption
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
JP2013524263A5 (de)
GB2399904B (en) Side channel attack prevention in data processing apparatus
US7286666B1 (en) Countermeasure method in an electric component implementing an elliptical curve type public key cryptography algorithm
WO2009057338A1 (ja) 署名生成装置、署名検証装置、それらの方法及びプログラム
ATE251365T1 (de) Selbstkorrigierendes verschleierungs-und verschlüsselungssystem und verfahren
Sarath et al. A survey on elliptic curve digital signature algorithm and its variants
CN109379185B (zh) 一种安全的rsa运算实现方法及装置
ATE422278T1 (de) Verfahren und vorrichtung zum ermitteln eines schlüsselpaars und zum erzeugen von rsa-sclüsseln
Young et al. Malicious cryptography: Kleptographic aspects
Joye et al. On the importance of securing your bins: The garbage-man-in-the-middle attack
Raghunandan et al. Enhanced RSA algorithm using fake modulus and fake public key exponent
KR20120015590A (ko) Rsa 서명 방법 및 장치
Encinas et al. Maple implementation of the Chor-Rivest cryptosystem
CN104125061A (zh) 使用rsa加密算法的电子部件中的防攻击方法
Arjunan et al. Securing RSA algorithm against timing attack.
JP2005165290A5 (de)
ATE392753T1 (de) Verfahren zum generieren einer digitalen signatur und verfahren zur überprüfung der signatur
WO2008114310A1 (ja) Fault攻撃対策機能を備えた組み込み装置

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee