DE69913667D1 - Vorrichtung zum maskieren von betriebsvorgängen in einer mikroprozessorkarte - Google Patents

Vorrichtung zum maskieren von betriebsvorgängen in einer mikroprozessorkarte

Info

Publication number
DE69913667D1
DE69913667D1 DE69913667T DE69913667T DE69913667D1 DE 69913667 D1 DE69913667 D1 DE 69913667D1 DE 69913667 T DE69913667 T DE 69913667T DE 69913667 T DE69913667 T DE 69913667T DE 69913667 D1 DE69913667 D1 DE 69913667D1
Authority
DE
Germany
Prior art keywords
operating processes
microprocessor card
masking
masking operating
microprocessor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69913667T
Other languages
English (en)
Other versions
DE69913667T2 (de
Inventor
Nathalie Feyt
Olivier Benoit
David Naccache
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SA filed Critical Gemplus SA
Publication of DE69913667D1 publication Critical patent/DE69913667D1/de
Application granted granted Critical
Publication of DE69913667T2 publication Critical patent/DE69913667T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2123Dummy operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
DE69913667T 1998-03-20 1999-03-16 Vorrichtung zum maskieren von betriebsvorgängen in einer mikroprozessorkarte Expired - Lifetime DE69913667T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9803471A FR2776410B1 (fr) 1998-03-20 1998-03-20 Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
PCT/FR1999/000583 WO1999049416A1 (fr) 1998-03-20 1999-03-16 Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur

Publications (2)

Publication Number Publication Date
DE69913667D1 true DE69913667D1 (de) 2004-01-29
DE69913667T2 DE69913667T2 (de) 2004-10-07

Family

ID=9524307

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69913667T Expired - Lifetime DE69913667T2 (de) 1998-03-20 1999-03-16 Vorrichtung zum maskieren von betriebsvorgängen in einer mikroprozessorkarte

Country Status (9)

Country Link
US (1) US6698662B1 (de)
EP (1) EP1062633B1 (de)
JP (1) JP2002508549A (de)
CN (1) CN1179298C (de)
CA (1) CA2323006A1 (de)
DE (1) DE69913667T2 (de)
ES (1) ES2214012T3 (de)
FR (1) FR2776410B1 (de)
WO (1) WO1999049416A1 (de)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999035782A1 (en) * 1998-01-02 1999-07-15 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
IL139935A (en) 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
CA2334597C (en) 1998-07-02 2007-09-04 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
DE19850721A1 (de) * 1998-11-03 2000-05-18 Koninkl Philips Electronics Nv Datenträger mit Verschleierung des Stromverbrauchs
FR2790844B1 (fr) * 1999-03-09 2001-05-25 Gemplus Card Int Procede et dispositif de surveillance du deroulement d'un programme, dispositif programme permettant la surveillance de son programme
FR2793904B1 (fr) * 1999-05-21 2001-07-27 St Microelectronics Sa Procede et dispositif de gestion d'un circuit electronique
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
JP2001118042A (ja) * 1999-10-19 2001-04-27 Hitachi Ltd カード監視方法
FR2800490B1 (fr) * 1999-11-02 2002-01-04 Sagem Procede pour assurer l'inviolabilite d'un micromodule de carte a puce contre une analyse de sa consommation de courant et micromodule agence pour sa mise en oeuvre
ATE364272T1 (de) * 1999-11-03 2007-06-15 Infineon Technologies Ag Kodiervorrichtung
FR2801746B1 (fr) * 1999-11-26 2003-08-22 France Telecom Dispositif d'alimentation stabilisee de composants electroniques tele-alimentes
US6507913B1 (en) * 1999-12-30 2003-01-14 Yeda Research And Development Co. Ltd. Protecting smart cards from power analysis with detachable power supplies
DE10000503A1 (de) * 2000-01-08 2001-07-12 Philips Corp Intellectual Pty Datenverarbeitungseinrichtung und Verfahren zu dessen Betrieb
WO2001075786A1 (en) * 2000-04-04 2001-10-11 Koninklijke Philips Electronics N.V. Output stage for a communication contact for a data carrier
FR2811790A1 (fr) * 2000-07-11 2002-01-18 Schlumberger Systems & Service Microcontroleur securise contre des attaques dites en courant
PT102512A (pt) * 2000-08-31 2002-02-28 Tech4Cable Inc "dispositivo de acesso a sinais de televisao de distribuicao por cabo"
FR2813972B1 (fr) * 2000-09-14 2003-12-12 St Microelectronics Sa Procede de brouillage de la consommation electrique d'un circuit integre
DE10054970A1 (de) * 2000-11-06 2002-05-23 Infineon Technologies Ag Verfahren zur Steuerung der Lade- und Entladephasen eines Stützkondensators
JP3977592B2 (ja) 2000-12-28 2007-09-19 株式会社東芝 データ処理装置
DE10101956A1 (de) * 2001-01-17 2002-07-25 Infineon Technologies Ag Verfahren zur Erhöhung der Sicherheit einer CPU
FR2824648B1 (fr) * 2001-05-14 2003-08-08 Gemplus Card Int Procede de protection d'un circuit logique contre des attaques exterieures, et unite logique contenant un circuit logique a proteger contre des attaques exterieures
DE10128573A1 (de) * 2001-06-13 2003-01-02 Infineon Technologies Ag Verhindern der unerwünschten externen Erfassung von Operationen in integrierten Digitalschaltungen
US20030004934A1 (en) * 2001-06-29 2003-01-02 Richard Qian Creating and managing portable user preferences for personalizion of media consumption from device to device
JP3539940B2 (ja) * 2001-07-30 2004-07-07 沖電気工業株式会社 電圧レギュレータ
FR2830146B1 (fr) * 2001-09-24 2003-10-31 Gemplus Card Int Procede de mise en oeuvre, dans un composant electronique, d'un algorithme de cryptographie et composant correspondant
FR2831739B1 (fr) * 2001-10-31 2005-07-22 Gemplus Card Int Procede de mise en oeuvre securisee d'un module fonctionnel, dans un composant electronique et composant correspondant
DE10162309A1 (de) * 2001-12-19 2003-07-03 Philips Intellectual Property Verfahren und Anordnung zur Erhöhung der Sicherheit von Schaltkreisen gegen unbefugten Zugriff
FR2837960B1 (fr) * 2002-03-28 2004-07-09 Oberthur Card Syst Sa Entite electronique transactionnelle securisee par mesure du temps
FR2837959A1 (fr) * 2002-03-28 2003-10-03 Oberthur Card Syst Sa Entite electronique transactionnelle autonome securisee par mesure du temps s'ecoulant entre deux transactions successives
GB0221240D0 (en) * 2002-09-13 2002-10-23 Koninkl Philips Electronics Nv Current source for cryptographic processor
FR2844896A1 (fr) * 2002-09-19 2004-03-26 St Microelectronics Sa Alimentation d'un circuit de traitement asynchrone de donnees
ATE441159T1 (de) * 2003-04-22 2009-09-15 Nxp Bv Elektronische schaltung für kryptographische anwendungen
FR2858496B1 (fr) 2003-07-31 2005-09-30 Gemplus Card Int Procede pour la mise en oeuvre securisee d'un algorithme de cryptographie de type rsa et composant correspondant
JP4674440B2 (ja) * 2004-03-04 2011-04-20 ソニー株式会社 データ処理回路
CN101185105A (zh) * 2005-05-31 2008-05-21 Nxp股份有限公司 电子电路装置以及操作这种电子电路装置的方法
KR100830584B1 (ko) 2006-11-21 2008-05-21 삼성전자주식회사 플래시 메모리 장치 및 그것을 포함한 스마트 카드
FR2924262B1 (fr) * 2007-11-26 2009-12-11 Sagem Securite Procede de masquage de passage en fin de vie d'un dispositif electronique et dispositif comportant un module de controle correspondant
US20100264982A1 (en) 2007-12-13 2010-10-21 Nxp B.V. Electronic circuit and method of masking current requirements of an electronic circuit
FR2925968B1 (fr) * 2007-12-26 2011-06-03 Ingenico Sa Procede de securisation d'un microprocesseur, programme d'ordinateur et dispositif correspondants
CN102110206B (zh) * 2010-12-27 2013-01-16 北京握奇数据系统有限公司 防御攻击的方法和具有攻击防御功能的装置
FR2973150B1 (fr) * 2011-03-21 2013-04-26 Morpho Procede de masquage de passage en fin de vie d'un dispositif electronique et dispositif comportant un module de controle correspondant
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US8635467B2 (en) * 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
FR3012234B1 (fr) * 2013-10-23 2017-02-24 Proton World Int Nv Protection de l'execution d'un algorithme contre des attaques par canaux caches
FR3042066B1 (fr) * 2015-10-01 2017-10-27 Stmicroelectronics Rousset Procede de lissage d'un courant consomme par un circuit integre et dispositif correspondant
FR3065556B1 (fr) 2017-04-19 2020-11-06 Tiempo Circuit electronique securise par perturbation de son alimentation.
FR3117232B1 (fr) * 2020-12-08 2024-02-23 St Microelectronics Sa Brouillage de la signature en courant d'un circuit intégré

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2401459A1 (fr) * 1977-08-26 1979-03-23 Cii Honeywell Bull Support d'information portatif muni d'un microprocesseur et d'une memoire morte programmable
US4295041A (en) * 1977-08-26 1981-10-13 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Device for the protection of access to a permanent memory of a portable data carrier
FR2600183B1 (fr) * 1986-06-13 1990-10-12 Eurotechnique Sa Circuit integre pour la memorisation et le traitement d'informations de maniere confidentielle comportant un dispositif anti-fraude
FR2604554B1 (fr) * 1986-09-30 1988-11-10 Eurotechnique Sa Dispositif de securite pourla programmation d'une memoire non volatile programmable electriquement
FR2617976B1 (fr) * 1987-07-10 1989-11-10 Thomson Semiconducteurs Detecteur electrique de niveau logique binaire
FR2638869B1 (fr) * 1988-11-10 1990-12-21 Sgs Thomson Microelectronics Dispositif de securite contre la detection non autorisee de donnees protegees
US5404402A (en) * 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
FR2724032B1 (fr) 1994-08-23 1997-01-03 Advanced Communication Technol Terminal portable de communication interactive, centrale apte a communiquer avec ce terminal et systeme interactif d'echange d'informations
DE19505097C1 (de) * 1995-02-15 1996-06-05 Siemens Ag Verschlüsselungsvorrichtung
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit

Also Published As

Publication number Publication date
FR2776410B1 (fr) 2002-11-15
CN1288548A (zh) 2001-03-21
JP2002508549A (ja) 2002-03-19
US6698662B1 (en) 2004-03-02
EP1062633B1 (de) 2003-12-17
FR2776410A1 (fr) 1999-09-24
WO1999049416A1 (fr) 1999-09-30
EP1062633A1 (de) 2000-12-27
CN1179298C (zh) 2004-12-08
ES2214012T3 (es) 2004-09-01
CA2323006A1 (fr) 1999-09-30
DE69913667T2 (de) 2004-10-07

Similar Documents

Publication Publication Date Title
DE69913667D1 (de) Vorrichtung zum maskieren von betriebsvorgängen in einer mikroprozessorkarte
DE69533877D1 (de) Vorrichtung zum laminieren von karter
DE50101023D1 (de) Vorrichtung zum verspannenden verbinden von mit abstand zueinander liegenden bauteilen
DE69827557D1 (de) Vorrichtung zum Ausrichten von Teilen.
DE69834536D1 (de) Vorrichtung zum Eingeben von Koordinaten
DE69837298D1 (de) Vorrichtung zum Bereitstellen von Bauteilen
DE69616736D1 (de) Vorrichtung zum führen einer kartei
DE59804574D1 (de) Vorrichtung zum Glätten von Hemden
DE69806625D1 (de) Vorrichtung zum beleuchten von mustern
DE69709631D1 (de) Vorrichtung zum Ausrichten von Teilen
DE69820319D1 (de) Vorrichtung zum Ausrichten von Gegenständen
DE69821445D1 (de) Vorrichtung zum Unterscheiden von Blättern
DE59701767D1 (de) Vorrichtung zum ausrichten von flachen sendungen
DE69902970D1 (de) Vorrichtung zum Sammeln von Bögen
DE69820584D1 (de) Vorrichtung zum Einführen von Speichen
DE69904109T2 (de) Vorrichtung zum Fördern von Bauteilen
DE59904034D1 (de) Vorrichtung zum Auflösen von Faserbändern
DE59812976D1 (de) Vorrichtung zum Verbinden von Bauteilen
DE69500396D1 (de) Eine Vorrichtung zum Montieren von Komponenten in spezifische Positionen
DE59905878D1 (de) Vorrichtung zum ausrichten von blättern
DE69633784D1 (de) Vorrichtung zum behandeln von tickets
DE59902016D1 (de) Vorrichtung zum Führen von Bogen
DE59914783D1 (de) Vorrichtung zum Bedrucken von Postgut
DE69510601T2 (de) Vorrichtung zur Einführung von Wäschestücken in eine Zuführvorrichtung
DE59702182D1 (de) Vorrichtung zum Perforieren von Blechen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
R082 Change of representative

Ref document number: 1062633

Country of ref document: EP

Representative=s name: HOFFMANN - EITLE, DE