EP1208666A1 - Verschlüsselungsverfahren mit mehreren modulen - Google Patents

Verschlüsselungsverfahren mit mehreren modulen

Info

Publication number
EP1208666A1
EP1208666A1 EP00949864A EP00949864A EP1208666A1 EP 1208666 A1 EP1208666 A1 EP 1208666A1 EP 00949864 A EP00949864 A EP 00949864A EP 00949864 A EP00949864 A EP 00949864A EP 1208666 A1 EP1208666 A1 EP 1208666A1
Authority
EP
European Patent Office
Prior art keywords
encryption
module
decryption
key
modules
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00949864A
Other languages
English (en)
French (fr)
Inventor
Marco Sasselli
Christophe Nicolas
Michael John Hill
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
NagraCard SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NagraCard SA filed Critical NagraCard SA
Publication of EP1208666A1 publication Critical patent/EP1208666A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to the field of encryption, or encryption, and decryption or decryption of data, and particularly of data which must remain inaccessible to unauthorized persons or devices in the context of pay television systems.
  • the data is encrypted in a secure environment, housing significant computing powers, and called the encoding subsystem, then sent, by means known per se, to at least one decentralized subsystem where they are decrypted, usually by means of an IRD (Integrated Receiver Decoder) and with the help of a smart card.
  • IRD Integrated Receiver Decoder
  • Speed is understood in the sense of the time required to decrypt the data received.
  • the first criterion is that of physical security, relating to the ease or difficulty of an investigation method by extraction of certain components, followed by their possible replacement by other components. These replacement components, intended to inform the unauthorized person about the nature and operation of the encryption-decryption system, are chosen by him so as not to be detected, or as little as possible, by the rest of the system.
  • a second criterion is that of system security, where attacks are not physically intrusive but require mathematical analysis. Typically, these attacks will be carried out by high-powered computers that will attempt to break algorithms and encryption codes.
  • Encryption means - symmetric key decryption are for example systems called DES (Data Encryption Standard). These relatively old means offer only relative security and physical security. It is in particular for this reason that more and more, the DES, whose key lengths are too small to satisfy the system security conditions, is replaced by encryption means - new decryption or with longer keys. In general, these symmetrical key means use algorithms comprising encryption rounds.
  • Simple Power Analysis we use the fact that a microprocessor responsible for encrypting or decrypting data is connected to a voltage source (generally 5 Volts). When it is at rest, it is traversed by a fixed current of intensity i. When active, the instantaneous intensity i is a function not only of the incoming data, but also of the encryption algorithm. Simple Power Analysis consists in measuring the current i as a function of time. We can therefore deduce the type of algorithm that the microprocessor performs.
  • the Timing Analysis method consists of measuring the calculation time according to a sample presented to the decryption module.
  • the relationship between the sample presented and the calculation time of the result makes it possible to find the secret parameters of the decryption module such as the key.
  • asymmetric key algorithms have been proposed, such as the so-called RSA systems (Rivest, Shamir and Adleman). These systems include the generation of a pair of paired keys, one called public used for encryption, and the other called private used for decryption. These algorithms offer a high level of security, both system and physical. They are however slower than traditional systems, especially at the encryption stage.
  • the requirement to have to resist DPA attacks means using so-called "whitening" scrambling systems, either in the information at the input or at the output of an encryption-decryption algorithm.
  • the whitening technique is described in ⁇ 3.5 of the same document cited above.
  • the object of the present invention is to have an encryption-decryption method which resists modern methods of investigation as described above.
  • the object of the present invention is achieved by the method described in the characterizing part of claim 1.
  • the particularity of the method lies in the fact that an intermediate module does not start when the result of the previous (or upstream) module has finished but starts as soon as some of the information is already available. Therefore, for an outside observer, it is not possible to establish the entry or exit conditions for this module.
  • this chip card containing only relatively limited computing power compared to the encoding subsystem, it is for example advantageous to use a asymmetric public key, relatively quick to operate, during the last stages of decryption. This allows on the one hand to preserve the invulnerability characteristics of the system at the end of the process, and on the other hand to concentrate the computing power, linked essentially to encryption using the private key, in the subsystem encoding.
  • the invention makes it possible to protect against the aforementioned attacks by combining various means of encryption-decryption in an encryption-decryption system, and possibly associating a concatenation or partial nesting with the sequence in which these means are followed.
  • the encryption-decryption system comprises an encoding subsystem where three algorithms are used sequentially:
  • ni is part of the public key of the asymmetric algorithm A1
  • modulo represents the well-known mathematical operator of congruences in the set of relative integers
  • d1 is the private key of algorithm A.
  • the cryptogram c3 starts from the encoding subsystem and reaches the decentralized subsystem by means known per se. In the case of pay-TV systems, it can be both video data and messages.
  • the decentralized subsystem uses, in reverse order to the previous one, three algorithms A1 ', S' and A2 '. These three algorithms are part of three encryption-decryption means A1-A1 ', SS' and A2-A2 ', distributed between the encoding subsystem and the decentralized subsystem, and representing the encryption-decryption system.
  • Concatenation in the decentralized subsystem, consists in starting the decoding step e) while c2 has not yet been completely restored by the previous step d), and in starting the decoding step f) then that d has not been completely restored by step e.
  • the advantage is to thwart an attack which would aim for example first to extract, in the decentralized subsystem, the cryptogram d at the end of step e, to compare it with the data in clear m, then by means of d and m to attack the algorithm A1 ⁇ then to go up the coding chain step by step.
  • Concatenation is not required in the encoding subsystem, which is installed in a secure physical environment. On the other hand, it is useful in the decentralized subsystem.
  • the IRD In the case of pay television, the IRD is indeed installed at the subscriber's and can be the object of attacks of the pre-described type.
  • steps a) and c) that is to say the encryption steps with private keys, are 20 times longer than steps d) and f) of decryption with public keys.
  • the algorithms A1 and A2 are identical as are their counterparts AV and A2 '.
  • step c) the public key e2, n2 of the asymmetric algorithm A2 is used while in step d) the cryptogram c3 is decrypted with the private key d2 of this algorithm.
  • step d) the cryptogram c3 is decrypted with the private key d2 of this algorithm.
  • FIG. 2 shows the decryption operations
  • FIG. 3 shows an alternative to the encryption method
  • a set of data m is introduced into the encryption chain.
  • a first element A1 performs an encryption operation using the so-called private key composed of the exponent d1 and the modulo ni.
  • the result of this operation is represented by C1.
  • the following module begins its operation.
  • This next module S performs its encryption operation with a secret key.
  • the result C2 as soon as partially available is transmitted to the module A2 for the third encryption operation using the so-called private key composed of the exponent d2 and the modulo n2.
  • the final result, called here C3 is ready to be transmitted by known channels such as radio or cable.
  • FIG. 2 represents the decryption system composed of the three decryption modules A1 ′, S ′, A2 ′ similar to those used for encryption, but ordered inversely.
  • the module A2 which performs its decryption operation on the basis of the so-called public key composed of the exponent e2 and the modulo n2.
  • the module A1 performs its operation on the basis of the so-called public key composed of the exponent e1 and the modulo ni.
  • the module A2 uses the so-called public key in place of the so-called private key.
  • the public key e2, n2 is used by the module A2, (see Figure 3) and during decryption (see Figure 4), the module A2 'uses the private key d2, n2 to operate.
  • this configuration presents an overload of work to the decryption unit, the use of a private key reinforces the security offered by the A2 module.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
EP00949864A 1999-08-30 2000-08-24 Verschlüsselungsverfahren mit mehreren modulen Withdrawn EP1208666A1 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
CH157399 1999-08-30
US19417100P 2000-04-03 2000-04-03
US194171P 2000-04-03
PCT/IB2000/001157 WO2001017159A1 (fr) 1999-08-30 2000-08-24 Methode d'encryptage multi-modules

Publications (1)

Publication Number Publication Date
EP1208666A1 true EP1208666A1 (de) 2002-05-29

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00949864A Withdrawn EP1208666A1 (de) 1999-08-30 2000-08-24 Verschlüsselungsverfahren mit mehreren modulen

Country Status (27)

Country Link
EP (1) EP1208666A1 (de)
JP (1) JP2003508965A (de)
KR (1) KR20020041807A (de)
CN (1) CN100448193C (de)
AP (1) AP2002002433A0 (de)
AU (1) AU769437B2 (de)
BG (1) BG64520B1 (de)
BR (1) BR0013712A (de)
CA (1) CA2383042A1 (de)
CU (1) CU22950A3 (de)
CZ (1) CZ2002582A3 (de)
DZ (1) DZ3193A1 (de)
EA (1) EA003745B1 (de)
EE (1) EE200200106A (de)
HK (1) HK1048407B (de)
HR (1) HRP20020179A2 (de)
HU (1) HU224846B1 (de)
IL (1) IL148285A0 (de)
MA (1) MA25431A1 (de)
MX (1) MXPA02001849A (de)
NO (1) NO20020951L (de)
NZ (1) NZ517438A (de)
OA (1) OA12153A (de)
PL (1) PL353795A1 (de)
SK (1) SK2892002A3 (de)
TR (1) TR200200525T2 (de)
WO (1) WO2001017159A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
DE19539700C1 (de) * 1995-10-25 1996-11-28 Siemens Ag Sicherheitschip

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0117159A1 *

Also Published As

Publication number Publication date
CN100448193C (zh) 2008-12-31
HK1048407A1 (en) 2003-03-28
BG64520B1 (bg) 2005-05-31
NO20020951D0 (no) 2002-02-27
IL148285A0 (en) 2002-09-12
WO2001017159A1 (fr) 2001-03-08
CU22950A3 (es) 2004-04-13
CZ2002582A3 (cs) 2002-07-17
AU769437B2 (en) 2004-01-29
TR200200525T2 (tr) 2002-07-22
MA25431A1 (fr) 2002-04-01
HK1048407B (zh) 2009-09-25
BG106436A (en) 2002-10-31
EA200200184A1 (ru) 2002-06-27
HU224846B1 (en) 2006-03-28
NZ517438A (en) 2003-09-26
JP2003508965A (ja) 2003-03-04
OA12153A (fr) 2006-05-08
HRP20020179A2 (en) 2004-02-29
BR0013712A (pt) 2002-05-07
MXPA02001849A (es) 2004-02-26
CA2383042A1 (en) 2001-03-08
HUP0202691A2 (en) 2002-12-28
AP2002002433A0 (en) 2002-03-31
KR20020041807A (ko) 2002-06-03
NO20020951L (no) 2002-04-23
DZ3193A1 (fr) 2001-03-08
CN1371563A (zh) 2002-09-25
AU6311800A (en) 2001-03-26
SK2892002A3 (en) 2002-07-02
EE200200106A (et) 2003-04-15
PL353795A1 (en) 2003-12-01
EA003745B1 (ru) 2003-08-28

Similar Documents

Publication Publication Date Title
CA2221016C (fr) Procede de recuperation de cles mis en oeuvre pour un chiffrement fort de message
EP2380306B1 (de) Kryptografieschaltung mit schutz vor beobachtungsangriffen, im besonderen höherer ordnung
EP2380305B1 (de) Kryptographieschaltung mit speziellem schutz vor angriffen infolge der beobachtung von informationslecks durch chiffrierung
FR2496303A1 (fr) Systeme de chiffrage/dechiffrement de donnees a cle publique
EP2458776A1 (de) Verfahren und System zum Schutz einer Kryptografie-Vorrichtung
EP2887574A1 (de) Umwandlungsverfahren eines Inhalts mit bedingtem Zugriff
EP2415199B1 (de) Verfahren zur durchführung einer kryptographischen aufgabe in einem elektronischen bauelement
FR2536928A1 (fr) Systeme pour chiffrer et dechiffrer des informations, du type utilisant un systeme de dechiffrement a cle publique
CA2816933C (fr) Protection contre les ecoutes passives
WO2012152607A1 (fr) Dispositif et procede de generation de cles a securite renforcee pour algorithme de chiffrement pleinement homomorphique
EP3300292B1 (de) Geschütztes chiffrier- und dechiffriersystem gegen angriffe über versteckte kanäle
EP1904921A1 (de) Kryptographisches verfahren zum sicheren implementieren einer exponentiation und diesbezügliche komponente
EP1721246B1 (de) Verfahren und einrichtung zur durchführung einer kryptographischen operation
EP0756398A1 (de) System und Verfahren zur Kommunikation von verschlüsselten Nachrichten unter Verwendung von RSA mit modularer Reduktion für schnelle Entschlüsselung
WO2001017159A1 (fr) Methode d'encryptage multi-modules
WO2013024230A2 (fr) Dispositif et procédé de compression de clés publiques pour algorithme de chiffrement pleinement homomorphique
EP4096144A1 (de) Verbesserte gegenmassnahmen durch infektion
FR2923968A1 (fr) Procede de partage d'un secret fort entre deux parties dont l'une dispose de peu de puissance de traitement.
FR2818846A1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie
EP3716044B1 (de) Schutz einer iterativen berechnung
EP0962069A1 (de) Krzptographische vorrichtung mit verschlüsselungs und entschlüsselungssystem und schlüsselhinterlegungssystem und zugehörige einrichtungen
EP3340096B1 (de) Konfigurationsverfahren eines kryptographischen programms, das für die ausführung durch ein endgerät bestimmt ist
EP1670172A1 (de) Verfahren und Vorrichtung zur Verschlüsselung mittels eines Proxy
EP4270855A1 (de) Schutz gegen seitenkanalangriffe mit quadratischer maskierung
FR3135854A1 (fr) Fourniture sécurisée de clefs pour un cryptage totalement homomorphe

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020221

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL PAYMENT 20020221;LT PAYMENT 20020221;LV PAYMENT 20020221;MK PAYMENT 20020221;RO PAYMENT 20020221;SI PAYMENT 20020221

17Q First examination report despatched

Effective date: 20061213

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NAGRAVISION S.A.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20100517