FR3076013B1 - CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE - Google Patents

CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE Download PDF

Info

Publication number
FR3076013B1
FR3076013B1 FR1762862A FR1762862A FR3076013B1 FR 3076013 B1 FR3076013 B1 FR 3076013B1 FR 1762862 A FR1762862 A FR 1762862A FR 1762862 A FR1762862 A FR 1762862A FR 3076013 B1 FR3076013 B1 FR 3076013B1
Authority
FR
France
Prior art keywords
computer program
associated device
quotient
remainder
cryptographic processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1762862A
Other languages
French (fr)
Other versions
FR3076013A1 (en
Inventor
Guillaume Barbu
Thomas Chabrier
Nicolas Debande
Sarah Lopez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1762862A priority Critical patent/FR3076013B1/en
Publication of FR3076013A1 publication Critical patent/FR3076013A1/en
Application granted granted Critical
Publication of FR3076013B1 publication Critical patent/FR3076013B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Un procédé de traitement cryptographique d'une donnée (x), par exponentiation modulaire de module prédéterminé, comprend les étapes suivantes : - masquage d'une clé cryptographique (K) par addition, à la clé cryptographique (K), d'un multiple (M) de l'indicatrice d'Euler (ϕ(N)) associée au module prédéterminé ; - détermination du quotient (q) et du reste (r) de la division entière de la clé cryptographique masquée (K*) par une constante (v) ; - obtention d'un premier nombre (N1) par exponentiation modulaire de la donnée à un premier exposant égal au produit du quotient (q) par la constante (v) modifiée en fonction du reste (r) ; - obtention d'un second nombre (N2) par exponentiation modulaire de la donnée (x) à un second exposant déterminé en fonction du quotient (q) et du reste (r) ; - multiplication modulaire du premier nombre (N1) et du second nombre (N2). Un programme d'ordinateur et un dispositif associés sont également décrits.A method of cryptographic processing of data (x), by modular exponentiation of predetermined modulus, comprises the following steps: - masking of a cryptographic key (K) by addition, to the cryptographic key (K), of a multiple (M) of the Euler indicatrix (ϕ (N)) associated with the predetermined modulus; - determination of the quotient (q) and of the remainder (r) of the integer division of the masked cryptographic key (K *) by a constant (v); - obtaining a first number (N1) by modular exponentiation of the data to a first exponent equal to the product of the quotient (q) by the constant (v) modified as a function of the remainder (r); - Obtaining a second number (N2) by modular exponentiation of the data (x) to a second exponent determined as a function of the quotient (q) and the remainder (r); - modular multiplication of the first number (N1) and of the second number (N2). A computer program and an associated device are also described.

FR1762862A 2017-12-21 2017-12-21 CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE Active FR3076013B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1762862A FR3076013B1 (en) 2017-12-21 2017-12-21 CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1762862A FR3076013B1 (en) 2017-12-21 2017-12-21 CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE
FR1762862 2017-12-21

Publications (2)

Publication Number Publication Date
FR3076013A1 FR3076013A1 (en) 2019-06-28
FR3076013B1 true FR3076013B1 (en) 2020-11-06

Family

ID=62067628

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1762862A Active FR3076013B1 (en) 2017-12-21 2017-12-21 CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE

Country Status (1)

Country Link
FR (1) FR3076013B1 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19963408A1 (en) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Portable data carrier with access protection by key division
WO2012090289A1 (en) * 2010-12-27 2012-07-05 富士通株式会社 Encryption processing device and method

Also Published As

Publication number Publication date
FR3076013A1 (en) 2019-06-28

Similar Documents

Publication Publication Date Title
US10936284B2 (en) Apparatus and methods for neural network operations supporting floating point numbers of short bit length
CY1123629T1 (en) METHODS AND APPARATUS FOR A DISTRIBUTED DATABASE OVER A NETWORK
EP4336411A3 (en) Performing kernel striding in hardware
CN106716449A (en) Interfacing an event based system with a frame based processing system
GB0411777D0 (en) Computationally asymmetric cryptographic systems
US20120296743A1 (en) Method and System for Personalized Search Suggestions
JP2019513265A (en) Method and apparatus for automatic multi-threshold feature filtering
FR2884004B1 (en) DATA PROCESSING METHOD INVOLVING MODULAR EXPONENTIATION AND ASSOCIATED DEVICE
WO2015127864A1 (en) Method and apparatus for controlling media data to be placed at constant speed
US11003769B2 (en) Elliptic curve point multiplication operation method and apparatus
MX2022005832A (en) Method and apparatus for configuring alarm rule of iot device, device, and storage medium.
Cao et al. Multiple-correction and continued fraction approximation (II)
WO2014075572A1 (en) Method and apparatus for selecting a keyword
FR3076013B1 (en) CRYPTOGRAPHIC PROCESSING PROCESS, COMPUTER PROGRAM AND ASSOCIATED DEVICE
FR3083661B1 (en) ALEA SYNCHRONOUS GENERATION PROCESS FOR CRYPTOGRAPHIC PROCESSING
Shahbazi et al. Private computation with genomic data for genome-wide association and linkage studies
FR3076151B1 (en) METHOD FOR DETERMINING A SUM OF INTEGRITY, COMPUTER PROGRAM AND ASSOCIATED ELECTRONIC ENTITY
WO2018223718A1 (en) Trending topic detection method, apparatus and device, and medium
RU2470365C1 (en) Apparatus for technical and economic assessment of scientific research and development works
Law et al. Computing characteristic polynomials of matrices of structured polynomials
FR2872606B1 (en) ASSOCIATED SOFTWARE DATA PROCESSING METHOD
BE1016982A6 (en) Prime number calculation method for e.g. computers, comprises generating two series of numbers using two different algorithms and then eliminating non prime numbers using elimination algorithms
FR3086483B1 (en) PROCESS FOR PRODUCING AN AUTHENTICATION CODE AND ASSOCIATED CRYPTOGRAPHIC PROCESSING DEVICE
SE1850405A1 (en) Determination of frequency distribution of nucleotide sequence variants
US20120197878A1 (en) Electronic device and method for searching related terms

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20190628

PLFP Fee payment

Year of fee payment: 3

CA Change of address

Effective date: 20200120

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20200120

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7