FR3018372B1 - Generation de message pour test de generation de cles cryptographiques - Google Patents

Generation de message pour test de generation de cles cryptographiques Download PDF

Info

Publication number
FR3018372B1
FR3018372B1 FR1451813A FR1451813A FR3018372B1 FR 3018372 B1 FR3018372 B1 FR 3018372B1 FR 1451813 A FR1451813 A FR 1451813A FR 1451813 A FR1451813 A FR 1451813A FR 3018372 B1 FR3018372 B1 FR 3018372B1
Authority
FR
France
Prior art keywords
generation
test
message
search
cryptographic key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1451813A
Other languages
English (en)
Other versions
FR3018372A1 (fr
Inventor
Alberto Battistello
Christophe Giraud
Guillaume Dabosville
Laurie Genelle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1451813A priority Critical patent/FR3018372B1/fr
Priority to PCT/FR2015/050513 priority patent/WO2015132524A2/fr
Priority to US15/122,822 priority patent/US9992016B2/en
Publication of FR3018372A1 publication Critical patent/FR3018372A1/fr
Application granted granted Critical
Publication of FR3018372B1 publication Critical patent/FR3018372B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7204Prime number generation or prime number testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Optimization (AREA)
  • Theoretical Computer Science (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Génération d'un message m d'ordre λ(n), pour un test d'intégrité de génération de paire de clés cryptographiques dans le groupe multiplicatif des entiers modulo n = p.q, comportant: la génération de paire de clés avec, pour générer p et q : ○ un tirage aléatoire d'entiers candidats, et o un test de primalité, - une première recherche d'un générateur a du groupe multiplicatif des entiers modulo p, - une deuxième recherche d'un générateur b du groupe multiplicatif des entiers modulo q, - une troisième recherche d'un nombre y, en tant que message m, vérifiant : 1 ≤ γ γ ≤ n - 1 avec y = a mod p et y = b mod q, la première ou la deuxième recherche étant réalisée lors dudit test de primalité.
FR1451813A 2014-03-06 2014-03-06 Generation de message pour test de generation de cles cryptographiques Active FR3018372B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1451813A FR3018372B1 (fr) 2014-03-06 2014-03-06 Generation de message pour test de generation de cles cryptographiques
PCT/FR2015/050513 WO2015132524A2 (fr) 2014-03-06 2015-03-03 Génération de message pour test de génération de clés cryptographiques
US15/122,822 US9992016B2 (en) 2014-03-06 2015-03-03 Message generation for a cryptographic key generation test

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1451813A FR3018372B1 (fr) 2014-03-06 2014-03-06 Generation de message pour test de generation de cles cryptographiques

Publications (2)

Publication Number Publication Date
FR3018372A1 FR3018372A1 (fr) 2015-09-11
FR3018372B1 true FR3018372B1 (fr) 2023-09-29

Family

ID=51303062

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1451813A Active FR3018372B1 (fr) 2014-03-06 2014-03-06 Generation de message pour test de generation de cles cryptographiques

Country Status (3)

Country Link
US (1) US9992016B2 (fr)
FR (1) FR3018372B1 (fr)
WO (1) WO2015132524A2 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201609975TA (en) * 2016-11-28 2018-06-28 Huawei Int Pte Ltd Method and system for deriving deterministic prime number

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000293587A (ja) * 1999-04-09 2000-10-20 Sony Corp 情報処理装置および方法、管理装置および方法、並びに提供媒体
FR2807246B1 (fr) * 2000-03-28 2002-12-27 Gemplus Card Int Procede de generation de cles electroniques a partir de nombres entiers premiers entre eux et dispositif de mise en oeuvre du procede
US7113595B2 (en) * 2002-08-09 2006-09-26 Gemplus Generation of a random number that is non-divisible by a set of prime numbers
ATE320125T1 (de) * 2002-09-11 2006-03-15 Giesecke & Devrient Gmbh Geschützte kryptographische berechnung
KR100720726B1 (ko) * 2003-10-09 2007-05-22 삼성전자주식회사 Rsa 알고리즘을 이용한 보안유지시스템 및 그 방법
US8861718B2 (en) * 2012-02-10 2014-10-14 Electronics And Telecommunications Research Institute Method of preventing fault-injection attacks on Chinese Remainder Theorem-Rivest Shamir Adleman cryptographic operations and recording medium for storing program implementing the same
FR2993080B1 (fr) * 2012-07-04 2014-07-25 Oberthur Technologies Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.
FR3015080B1 (fr) * 2013-12-17 2016-01-22 Oberthur Technologies Verification d'integrite de paire de cles cryptographiques

Also Published As

Publication number Publication date
WO2015132524A3 (fr) 2015-12-17
WO2015132524A2 (fr) 2015-09-11
US9992016B2 (en) 2018-06-05
FR3018372A1 (fr) 2015-09-11
US20170078089A1 (en) 2017-03-16

Similar Documents

Publication Publication Date Title
BR112016028287A2 (pt) geração de assinatura digital semideterminística
CL2018002369A1 (es) Intercambio basado en cadena de bloques con tokenización.
CL2016001788A1 (es) Interaccion de asitente personal digital con personificaciones y multimedia rica en respuestas
CO2018009236A2 (es) Determinación de un secreto común para el intercambio seguro de información y claves criptográficas deterministas y jerárquicas
EA201891822A1 (ru) Безопасность персональных устройств с использованием криптографии на основе эллиптических кривых для разделения секрета
IN2013MU01234A (fr)
WO2016130198A3 (fr) Évaluation informatique sécurisée de modèles des k plus proches voisins
MX2017008246A (es) Agentes de escalamiento de asistente personal digital entre dispositivos.
ATE305631T1 (de) Generator für pseudo-zufallszahlen
EP2698780A3 (fr) Dispositif et procédé de traitement de cryptage
EP2637349A3 (fr) Appareil de traitement cryptographique
MY181115A (en) Format preservation based masking system and method
BR112017011967A2 (pt) dispositivo de geração de chave, dispositivo de criptografia de chave pública, dispositivo de descriptografia de chave privada, método de geração de chave configurado para gerar uma chave pública, método de criptografia de chave pública, método de descriptografia de chave privada, e, programa de computador
FR3015080B1 (fr) Verification d'integrite de paire de cles cryptographiques
MX2018001426A (es) Motor de reglas para dispositivos conectados.
WO2022192551A3 (fr) Communication de dispositif par l'intermédiaire de vibrations haptiques
SG11201811808VA (en) Database data modification request processing method and apparatus
GB2574545A (en) Security credentials
RU2014113183A (ru) Способ генерации секретных ключей с помощью перепутанных по времени фотонных пар
FR3018372B1 (fr) Generation de message pour test de generation de cles cryptographiques
AR106764A1 (es) Verificación de la configuración de cifrado
CN107577952A (zh) 一种检测报告的生成方法和生成系统
FR3015079B1 (fr) Verification d'integrite de paire de cles cryptographiques
Reyad et al. Pseudo-random Number Generators Based on Multiplicative Elliptic Curves
Djurcic et al. MR2947397 (Review) 40A05 (91A46)

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20180910

CJ Change in legal form

Effective date: 20180910

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

CA Change of address

Effective date: 20200218

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20200218

CJ Change in legal form

Effective date: 20200218

CA Change of address

Effective date: 20200909

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11