FR2818846B1 - Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie - Google Patents

Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie

Info

Publication number
FR2818846B1
FR2818846B1 FR0016993A FR0016993A FR2818846B1 FR 2818846 B1 FR2818846 B1 FR 2818846B1 FR 0016993 A FR0016993 A FR 0016993A FR 0016993 A FR0016993 A FR 0016993A FR 2818846 B1 FR2818846 B1 FR 2818846B1
Authority
FR
France
Prior art keywords
counter
electronic component
measurement method
cryptographic algorithm
factors
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0016993A
Other languages
English (en)
Other versions
FR2818846A1 (fr
Inventor
Frederic Amiel
David Naccache
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Priority to FR0016993A priority Critical patent/FR2818846B1/fr
Publication of FR2818846A1 publication Critical patent/FR2818846A1/fr
Application granted granted Critical
Publication of FR2818846B1 publication Critical patent/FR2818846B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/722Modular multiplication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7252Randomisation as countermeasure against side channel attacks of operation order, e.g. starting to treat the exponent at a random place, or in a randomly chosen direction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
FR0016993A 2000-12-22 2000-12-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie Expired - Fee Related FR2818846B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0016993A FR2818846B1 (fr) 2000-12-22 2000-12-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0016993A FR2818846B1 (fr) 2000-12-22 2000-12-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie

Publications (2)

Publication Number Publication Date
FR2818846A1 FR2818846A1 (fr) 2002-06-28
FR2818846B1 true FR2818846B1 (fr) 2004-03-05

Family

ID=8858170

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0016993A Expired - Fee Related FR2818846B1 (fr) 2000-12-22 2000-12-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie

Country Status (1)

Country Link
FR (1) FR2818846B1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2286330A1 (fr) * 2008-05-07 2011-02-23 Irdeto B.V. Dissimulation d'exposant
US20100150343A1 (en) * 2008-12-15 2010-06-17 Nxp B.V. System and method for encrypting data based on cyclic groups
EP2365659B1 (fr) * 2010-03-01 2017-04-12 Inside Secure Procédé de test de la résistance d'un circuit intégré à une analyse par canal auxiliaire
US8457919B2 (en) 2010-03-31 2013-06-04 Inside Secure Process for testing the resistance of an integrated circuit to a side channel analysis
FR2956932B1 (fr) * 2010-03-01 2012-08-17 Inside Contactless Procede de test de la resistance d'un circuit integre a une analyse par canal auxiliaire
DE102012015899A1 (de) * 2012-08-10 2014-02-13 Giesecke & Devrient Gmbh Verfahren zum Erzeugen von ausführbarem Programmcode

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE325478T1 (de) * 1998-01-02 2006-06-15 Cryptography Res Inc Leckresistentes kryptographisches verfahren und vorrichtung

Also Published As

Publication number Publication date
FR2818846A1 (fr) 2002-06-28

Similar Documents

Publication Publication Date Title
DE69936856D1 (de) Ausgewogene kryptographische rechenmethode und apparat zur schlupfminimierung in smartcards und anderen kryptosystemen
WO2007000702A3 (fr) Dispositif et procede de protection de dispositif de traitement de donnees contre une attaque ou analyse
DE60101275D1 (de) Kryptographisches verfahren und mikroschaltung für chipkarte
DE60235813D1 (de) Verfahren und vorrichtung für mikrojet aktivierte, niederenergetische ionen-erzeugung und -transport in der plasmabehandlung
ATE535861T1 (de) Verfahren und vorrichtungen zur zweigvorhersage und verarbeitung von mikroprozessoranweisungen und dergleichen
EP1239365B1 (fr) Méthode de traitement inviolable
MXPA03008141A (es) Sistema y metodo de procesamiento para una maquina bancaria automatizada.
ATE434879T1 (de) Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel
WO2001065340A3 (fr) Systeme et procede de traitement d'informations
WO2008054512A3 (fr) Procédés et systèmes pour un chargement d'application de carte à circuits intégrés (ic)
CN102063586B (zh) 用于检测故障攻击的方法和装置
US8457919B2 (en) Process for testing the resistance of an integrated circuit to a side channel analysis
US7000111B1 (en) Method for masking secret multiplicands
AU2003267913A1 (en) Efficient arithmetic in finite fields of odd characteristic on binary hardware
FR2818846B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie
WO2002071196A3 (fr) Procede et dispositif pour la mise en forme et/ou le traitement de donnees
FR2790890B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE602006012611D1 (de) Störungsdetektion in einer kryptographischen Berechnung
WO2006085188A3 (fr) Procede de fabrication d'un composant electronique de tranche de silicium protege contre les attaques, et ce composant
FR2784831B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
AU1031501A (en) Countermeasure method in an electronic component which uses an rsa-type public key cryptographic algorithm
GB0217126D0 (en) Improved apparatus and method for multi-threaded signal procesing
FR2833724A1 (fr) Composant electronique numerique protege contre des analyses de type electrique et/ou electromagnetique, notamment dans le domaine de la carte a puce
EP1818810A3 (fr) Circuit et procédé pour multiplier les valeurs entières
FR2808360B1 (fr) Procede de contre mesure dans un microcircuit mettant en oeuvre le procede et carte a puce comportant ledit microcircuit

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20090831