FR2867635B1 - Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique - Google Patents

Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique

Info

Publication number
FR2867635B1
FR2867635B1 FR0402548A FR0402548A FR2867635B1 FR 2867635 B1 FR2867635 B1 FR 2867635B1 FR 0402548 A FR0402548 A FR 0402548A FR 0402548 A FR0402548 A FR 0402548A FR 2867635 B1 FR2867635 B1 FR 2867635B1
Authority
FR
France
Prior art keywords
data processing
processing method
secure data
cryptographic algorithm
cryptographic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0402548A
Other languages
English (en)
Other versions
FR2867635A1 (fr
Inventor
Regis Bevan
Christophe Giraud
Hugues Thiebeauld
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Card Systems SA France
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Card Systems SA France filed Critical Oberthur Card Systems SA France
Priority to FR0402548A priority Critical patent/FR2867635B1/fr
Priority to US10/592,070 priority patent/US8386791B2/en
Priority to PCT/FR2005/000539 priority patent/WO2005088895A1/fr
Publication of FR2867635A1 publication Critical patent/FR2867635A1/fr
Application granted granted Critical
Publication of FR2867635B1 publication Critical patent/FR2867635B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
FR0402548A 2004-03-11 2004-03-11 Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique Expired - Lifetime FR2867635B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR0402548A FR2867635B1 (fr) 2004-03-11 2004-03-11 Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique
US10/592,070 US8386791B2 (en) 2004-03-11 2005-03-07 Secure data processing method based particularly on a cryptographic algorithm
PCT/FR2005/000539 WO2005088895A1 (fr) 2004-03-11 2005-03-07 Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0402548A FR2867635B1 (fr) 2004-03-11 2004-03-11 Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique

Publications (2)

Publication Number Publication Date
FR2867635A1 FR2867635A1 (fr) 2005-09-16
FR2867635B1 true FR2867635B1 (fr) 2006-09-22

Family

ID=34896464

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0402548A Expired - Lifetime FR2867635B1 (fr) 2004-03-11 2004-03-11 Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique

Country Status (3)

Country Link
US (1) US8386791B2 (fr)
FR (1) FR2867635B1 (fr)
WO (1) WO2005088895A1 (fr)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006112114A1 (fr) * 2005-03-31 2006-10-26 Matsushita Electric Industrial Co., Ltd. Dispositif et procede de cryptage de donnees
FR2916113B1 (fr) * 2007-05-07 2009-07-31 Oberthur Card Syst Sa Procede de traitement cryptographique d'un message.
FR2919739B1 (fr) 2007-08-03 2009-12-04 Oberthur Card Syst Sa Procede de traitement de donnees protege contre les attaques par generation de fautes et dispositif associe
EP2195761B1 (fr) * 2007-10-01 2013-04-03 Research In Motion Limited Masquage de table de substitution pour processus de chiffrement
FR2923305B1 (fr) * 2007-11-02 2011-04-29 Inside Contactless Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete
FR2948792B1 (fr) 2009-07-30 2011-08-26 Oberthur Technologies Procede de traitement de donnees protege contre les attaques par faute et dispositif associe
FR2952256B1 (fr) * 2009-11-04 2011-12-16 St Microelectronics Rousset Protection d'une cle de chiffrement contre des attaques unidirectionnelles
FR2953350B1 (fr) * 2009-11-04 2012-05-18 St Microelectronics Rousset Protection d'une cle de chiffrement
FR2952735B1 (fr) * 2009-11-18 2011-12-09 St Microelectronics Rousset Procede et dispositif de detection d'attaques par injection de fautes
FR2984553B1 (fr) 2011-12-15 2015-11-06 Proton World Int Nv Procede et dispositif de detection de fautes
DK2955871T3 (en) * 2014-06-12 2017-05-01 Nagravision Sa Cryptographic method for securely exchanging messages and apparatus and system for performing this method
NL2015745B1 (en) 2015-11-09 2017-05-26 Koninklijke Philips Nv A cryptographic device arranged to compute a target block cipher.
EP3413500A1 (fr) 2017-06-09 2018-12-12 Koninklijke Philips N.V. Dispositif et procédé pour calculer un chiffrement par bloc
FR3069993B1 (fr) * 2017-08-07 2020-09-18 Maxim Integrated Products Dispositifs et procedes de masquage d'operations de chiffrement rsa
FR3074323B1 (fr) * 2017-11-30 2019-12-06 Idemia France Procede et dispositif de traitement cryptographique de donnees
CN108574566A (zh) * 2018-02-13 2018-09-25 北京梆梆安全科技有限公司 一种白盒加解密方法、装置及存储介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5243607A (en) * 1990-06-25 1993-09-07 The Johns Hopkins University Method and apparatus for fault tolerance
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
US6101254A (en) * 1996-10-31 2000-08-08 Schlumberger Systemes Security method for making secure an authentication method that uses a secret key algorithm
US6108419A (en) * 1998-01-27 2000-08-22 Motorola, Inc. Differential fault analysis hardening apparatus and evaluation method
FR2776445A1 (fr) 1998-03-17 1999-09-24 Schlumberger Ind Sa Procede de securisation de donnees mettant en oeuvre un algorithme cryptographique
IL139935A (en) * 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US6295606B1 (en) * 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
FR2819663B1 (fr) * 2001-01-18 2003-04-11 Gemplus Card Int Dispositif et procede d'execution d'un algorithme cryptographique
FR2838262B1 (fr) * 2002-04-08 2004-07-30 Oberthur Card Syst Sa Procede de securisation d'une electronique a acces crypte
TWI234706B (en) * 2002-07-26 2005-06-21 Hon Hai Prec Ind Co Ltd System and method for firmware authentication
US7386848B2 (en) * 2003-10-02 2008-06-10 International Business Machines Corporation Method and system to alleviate denial-of-service conditions on a server

Also Published As

Publication number Publication date
WO2005088895A1 (fr) 2005-09-22
FR2867635A1 (fr) 2005-09-16
US20070177720A1 (en) 2007-08-02
US8386791B2 (en) 2013-02-26

Similar Documents

Publication Publication Date Title
FR2867635B1 (fr) Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique
EP1667146A4 (fr) Systeme de traitement de donnees, procede de traitement de donnees, programme informatique execute dans un systeme de traitement de donnees
TWI365482B (en) Substrate processing apparatus, history information recording method, history information recording program, and history information recording system
DE602004020527D1 (de) Datenverarbeitungseinheit, -verfahren und -programm
EP1750427A4 (fr) Système et procédé de traitement d'informations, dispositif, procédé et programme de traitement d'informations
DE60316619D1 (de) Datenverarbeitungsverfahren, Programm, Datenverarbeitungssystem
EP1603047A4 (fr) Dispositif et procede de traitement d'informations, et programme informatique
GB0914592D0 (en) Memory management method, information processing device, program creation method, and program
EP1860554A4 (fr) Systeme de communication, systeme de traitement des informations, serveur de connexion, serveur de traitement, dispositif et procede de traitement des informations et programme
DE60332091D1 (de) Informationsverarbeitungsvorrichtung, speicherverwaltungsvorrichtung, speicherverwaltungsverfahren und informationsverarbeitungsverfahren
EP1860569A4 (fr) Dispositif de traitement d'informations, procede de traitement d'informations et programme informatique
EP1752738A4 (fr) Dispositif de recherche de route, méthode de recherche de route, programme de traitement de recherche de route, etc.
EP1852803A4 (fr) Dispositif de traitement d'information, dispositif de fabrication de support d'enregistrement d'information, support d'enregistrement d'information, procede et programme informatique
EP1607937A4 (fr) Dispositif de traitement d'informations, procede de traitement d'informations, et programme d'ordinateur
EP1674978A4 (fr) Unite et procede de traitement informatique et programme
EP1831807A4 (fr) Techniques de gestion basees sur un compose intelligent dans un systeme de traitement de substrat
EP1624649A4 (fr) Dispositif de traitement d'information, procede de traitement d'information et programme de traitement d'information
HK1094113A1 (en) Management system, management method, information processing apparatus, and information processing method
EP1713276A4 (fr) Dispositif de traitement d'informations, procede de traitement d'informations, programme et structure de donnees
EP1801781A4 (fr) Structure de données, dispositif de traitement d'informations, méthode de traitement d'informations, dispositif de transmission, méthode de transmission, dispositif de multiplexage, méthode de multiplexage et programme
EP1811431A4 (fr) Systeme et procede de traitement de l'information
EP1837761A4 (fr) Systeme, dispositif et procede de traitement d'informations, support d'enregistrement et programme
EP1722303A4 (fr) Dispositif de traitement d'informations, procede de traitement d'informations et programme informatique
EP1650893A4 (fr) Procede, dispositif et programme de traitement d'informations de cle
FR2925723B1 (fr) Identification basee sur des donnees biometriques chiffrees

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 17

CA Change of address

Effective date: 20200218

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20200218

CJ Change in legal form

Effective date: 20200218

CA Change of address

Effective date: 20201228

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20201228

PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20