EP1208666A1 - Methode d'encryptage multi-modules - Google Patents

Methode d'encryptage multi-modules

Info

Publication number
EP1208666A1
EP1208666A1 EP00949864A EP00949864A EP1208666A1 EP 1208666 A1 EP1208666 A1 EP 1208666A1 EP 00949864 A EP00949864 A EP 00949864A EP 00949864 A EP00949864 A EP 00949864A EP 1208666 A1 EP1208666 A1 EP 1208666A1
Authority
EP
European Patent Office
Prior art keywords
encryption
module
decryption
key
modules
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00949864A
Other languages
German (de)
English (en)
French (fr)
Inventor
Marco Sasselli
Christophe Nicolas
Michael John Hill
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
NagraCard SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NagraCard SA filed Critical NagraCard SA
Publication of EP1208666A1 publication Critical patent/EP1208666A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
EP00949864A 1999-08-30 2000-08-24 Methode d'encryptage multi-modules Withdrawn EP1208666A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
CH157399 1999-08-30
US19417100P 2000-04-03 2000-04-03
US194171P 2000-04-03
PCT/IB2000/001157 WO2001017159A1 (fr) 1999-08-30 2000-08-24 Methode d'encryptage multi-modules

Publications (1)

Publication Number Publication Date
EP1208666A1 true EP1208666A1 (fr) 2002-05-29

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00949864A Withdrawn EP1208666A1 (fr) 1999-08-30 2000-08-24 Methode d'encryptage multi-modules

Country Status (27)

Country Link
EP (1) EP1208666A1 (zh)
JP (1) JP2003508965A (zh)
KR (1) KR20020041807A (zh)
CN (1) CN100448193C (zh)
AP (1) AP2002002433A0 (zh)
AU (1) AU769437B2 (zh)
BG (1) BG64520B1 (zh)
BR (1) BR0013712A (zh)
CA (1) CA2383042A1 (zh)
CU (1) CU22950A3 (zh)
CZ (1) CZ2002582A3 (zh)
DZ (1) DZ3193A1 (zh)
EA (1) EA003745B1 (zh)
EE (1) EE200200106A (zh)
HK (1) HK1048407B (zh)
HR (1) HRP20020179A2 (zh)
HU (1) HU224846B1 (zh)
IL (1) IL148285A0 (zh)
MA (1) MA25431A1 (zh)
MX (1) MXPA02001849A (zh)
NO (1) NO20020951L (zh)
NZ (1) NZ517438A (zh)
OA (1) OA12153A (zh)
PL (1) PL353795A1 (zh)
SK (1) SK2892002A3 (zh)
TR (1) TR200200525T2 (zh)
WO (1) WO2001017159A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
DE19539700C1 (de) * 1995-10-25 1996-11-28 Siemens Ag Sicherheitschip

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0117159A1 *

Also Published As

Publication number Publication date
NO20020951D0 (no) 2002-02-27
BG64520B1 (bg) 2005-05-31
AU6311800A (en) 2001-03-26
TR200200525T2 (tr) 2002-07-22
MXPA02001849A (es) 2004-02-26
BR0013712A (pt) 2002-05-07
JP2003508965A (ja) 2003-03-04
CN100448193C (zh) 2008-12-31
CA2383042A1 (en) 2001-03-08
HK1048407A1 (en) 2003-03-28
PL353795A1 (en) 2003-12-01
SK2892002A3 (en) 2002-07-02
AP2002002433A0 (en) 2002-03-31
IL148285A0 (en) 2002-09-12
HRP20020179A2 (en) 2004-02-29
WO2001017159A1 (fr) 2001-03-08
DZ3193A1 (fr) 2001-03-08
HU224846B1 (en) 2006-03-28
BG106436A (en) 2002-10-31
CU22950A3 (es) 2004-04-13
EA003745B1 (ru) 2003-08-28
MA25431A1 (fr) 2002-04-01
NZ517438A (en) 2003-09-26
AU769437B2 (en) 2004-01-29
HK1048407B (zh) 2009-09-25
HUP0202691A2 (en) 2002-12-28
CN1371563A (zh) 2002-09-25
CZ2002582A3 (cs) 2002-07-17
EE200200106A (et) 2003-04-15
EA200200184A1 (ru) 2002-06-27
NO20020951L (no) 2002-04-23
KR20020041807A (ko) 2002-06-03
OA12153A (fr) 2006-05-08

Similar Documents

Publication Publication Date Title
CA2221016C (fr) Procede de recuperation de cles mis en oeuvre pour un chiffrement fort de message
EP2380306B1 (fr) Circuit de cryptographie protege contre les attaques en observation, notamment d'ordre eleve
EP2380305B1 (fr) Circuit de cryptographie, protégé notamment contre les attaques par observation de fuites d'information par leur chiffrement
FR2496303A1 (fr) Systeme de chiffrage/dechiffrement de donnees a cle publique
EP2458776A1 (fr) Procédé et système de protection d'un dispositif de cryptographie
EP2887574A1 (fr) Procédé de conversion d'un contenu à acces conditionnel
EP2415199B1 (fr) Procede pour effectuer une tache cryptographique dans un composant electronique
FR2536928A1 (fr) Systeme pour chiffrer et dechiffrer des informations, du type utilisant un systeme de dechiffrement a cle publique
CA2816933C (fr) Protection contre les ecoutes passives
EP2707989B1 (fr) Dispositif et procede de generation de cles a securite renforcee pour algorithme de chiffrement pleinement homomorphique
EP3300292B1 (fr) Procédé de chiffrement ou de déchiffrement protégé contre des attaques par canaux cachés
FR2888690A1 (fr) Procede cryptographique pour la mise en oeuvre securisee d'une exponentiation et composant associe
EP0756398B1 (fr) Système et procédé de communication de messages cryptés selon un procédé de type R.S.A. avec réduction modulaire pour obtenir un décryptage rapide
EP1538508A1 (fr) Procédé et dispositif de chiffrement et dechiffrement à la volée
EP1721246B1 (fr) Procede et dispositif pour accomplir une operation cryptographique
EP1208666A1 (fr) Methode d'encryptage multi-modules
WO2013024230A2 (fr) Dispositif et procédé de compression de clés publiques pour algorithme de chiffrement pleinement homomorphique
FR2923968A1 (fr) Procede de partage d'un secret fort entre deux parties dont l'une dispose de peu de puissance de traitement.
FR2818846A1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie
EP3716044B1 (fr) Protection d'un calcul itératif
EP0962069A1 (fr) Systeme cryptographique comprenant un systeme de chiffrement et de dechiffrement et un systeme de sequestre de cles, et les appareils et dispositifs associes
EP3340096B1 (fr) Procédé de configuration d'un programme cryptographique destiné à être exécuté par un terminal
EP1670172A1 (fr) Procédé et système d'encryption par un proxy.
FR3135854A1 (fr) Fourniture sécurisée de clefs pour un cryptage totalement homomorphe
EP4096144A1 (fr) Contremesures par infection améliorées

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020221

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL PAYMENT 20020221;LT PAYMENT 20020221;LV PAYMENT 20020221;MK PAYMENT 20020221;RO PAYMENT 20020221;SI PAYMENT 20020221

17Q First examination report despatched

Effective date: 20061213

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: NAGRAVISION S.A.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20100517