FR2934396B1 - Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe - Google Patents

Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe

Info

Publication number
FR2934396B1
FR2934396B1 FR0855042A FR0855042A FR2934396B1 FR 2934396 B1 FR2934396 B1 FR 2934396B1 FR 0855042 A FR0855042 A FR 0855042A FR 0855042 A FR0855042 A FR 0855042A FR 2934396 B1 FR2934396 B1 FR 2934396B1
Authority
FR
France
Prior art keywords
attacks
protecting
data processing
processing method
device therefor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0855042A
Other languages
English (en)
Other versions
FR2934396A1 (fr
Inventor
Emmanuelle Dottax
Christophe Giraud
Matthieu Rivain
Yannick Sierra
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR0855042A priority Critical patent/FR2934396B1/fr
Publication of FR2934396A1 publication Critical patent/FR2934396A1/fr
Application granted granted Critical
Publication of FR2934396B1 publication Critical patent/FR2934396B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
FR0855042A 2008-07-24 2008-07-24 Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe Expired - Fee Related FR2934396B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0855042A FR2934396B1 (fr) 2008-07-24 2008-07-24 Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0855042A FR2934396B1 (fr) 2008-07-24 2008-07-24 Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe

Publications (2)

Publication Number Publication Date
FR2934396A1 FR2934396A1 (fr) 2010-01-29
FR2934396B1 true FR2934396B1 (fr) 2010-09-17

Family

ID=40527546

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0855042A Expired - Fee Related FR2934396B1 (fr) 2008-07-24 2008-07-24 Procede de traitement conditionnel de donnees protege contre les attaques par generation de fautes et dispositif associe

Country Status (1)

Country Link
FR (1) FR2934396B1 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2795838B1 (fr) * 1999-06-30 2001-08-31 Bull Cp8 Procede de securisation du traitement d'une information sensible dans un module de securite monolithique, et module de securite associe
EP1538509A1 (fr) * 2003-12-04 2005-06-08 Axalto S.A. Procédé de sécurisation de l'éxécution d'un programme contre des attaques par rayonnement
FR2888960B1 (fr) * 2005-07-19 2007-10-12 Gemplus Sa Detection d'une faute par perturbation longue
DE602007002650D1 (de) * 2006-02-10 2009-11-19 St Microelectronics Sa Verifizierung der Integrität von Programmen oder der Sequenzierung einer Zustandsmaschine

Also Published As

Publication number Publication date
FR2934396A1 (fr) 2010-01-29

Similar Documents

Publication Publication Date Title
FR2937208B1 (fr) Procede et dispositif de tele-visionnage
BR112012005252A2 (pt) aparelho de processamento de informação, método de gerenciamento de dados, e, programa
BR112012000301A2 (pt) método e aparelho para obtenção e processamento de dados balistocardiógrafos
BRPI0911687A2 (pt) aparelhos e método de gravação de informação, aparelhos de captura de imagem, e, programa
BR112012015042A2 (pt) sistema de sensores e método para processar dados do sensor de um sistema de sensores
FR2940838B1 (fr) Procede et dispositif ameliores de prospection sismique marine
FR2954935B1 (fr) Procede et dispositif de traitement de recipients
DK2710556T3 (da) Fremgangsmåde og system til behandling af billeddata
FR2926175B1 (fr) Procede et dispositif de signature
BR112014004151A2 (pt) sistemas de aquisição de dados de perfuração montado em brocas e aparelho de transferência de dados associados e método
FR2928077B1 (fr) Dispositif et procede de micro-elastographie.
BRPI0910244A2 (pt) método de processamento de dados sísmicos, e, sistema configurado para processar dados sísmicos
BRPI0917875A2 (pt) método implementado por computador, aparelho de computação programada, método, e aparelho de levantamento sísmico marinho.
FR2971908B1 (fr) Procede et dispositif de communication en champ proche et programme d'ordinateur correspondant.
FR2942054B1 (fr) Dispositif de traitement de donnees et procede traitement de donnees
BR112013013425A2 (pt) dispositivo de processamento de imagem, método de processamento de imagem, programa, e, meio de gravação
FR2948792B1 (fr) Procede de traitement de donnees protege contre les attaques par faute et dispositif associe
FR2919739B1 (fr) Procede de traitement de donnees protege contre les attaques par generation de fautes et dispositif associe
FR2949886B1 (fr) Procede de traitement cryptographique de donnees
FR2979066B1 (fr) Procede et dispositif de formage incremental
FR2939534B1 (fr) Procede et dispositif de chiffrement et de dechiffrement de donnees numeriques.
FR2982992B1 (fr) Dispositif destine a de l'imagerie neutronique en milieu immerge et procede d'imagerie utilisant ledit dispositif
FR2933012B1 (fr) Procede et dispositif de decontamination particulaire de surface par extraction amelioree
BRPI1007765A2 (pt) aparelho de processamento de informação, método de processamento de informação, programa de processamento de informação, e, meio de gravação legível por computador
FR3003670B1 (fr) Procede et dispositif de generation de donnees protegees, procede et dispositif de restitution de donnees source tatouees et programme d'ordinateur correspondants

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

CA Change of address

Effective date: 20200218

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20200218

CJ Change in legal form

Effective date: 20200218

ST Notification of lapse

Effective date: 20210305