FR3111440B1 - Protection d'un algorithme de chiffrement - Google Patents

Protection d'un algorithme de chiffrement Download PDF

Info

Publication number
FR3111440B1
FR3111440B1 FR2006277A FR2006277A FR3111440B1 FR 3111440 B1 FR3111440 B1 FR 3111440B1 FR 2006277 A FR2006277 A FR 2006277A FR 2006277 A FR2006277 A FR 2006277A FR 3111440 B1 FR3111440 B1 FR 3111440B1
Authority
FR
France
Prior art keywords
encryption algorithm
data
protecting
software
operations
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2006277A
Other languages
English (en)
Other versions
FR3111440A1 (fr
Inventor
Guillaume Reymond
Thomas Sarno
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Rousset SAS
Original Assignee
STMicroelectronics Rousset SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Rousset SAS filed Critical STMicroelectronics Rousset SAS
Priority to FR2006277A priority Critical patent/FR3111440B1/fr
Priority to US17/347,369 priority patent/US20210391977A1/en
Priority to CN202110668105.4A priority patent/CN113806762A/zh
Publication of FR3111440A1 publication Critical patent/FR3111440A1/fr
Application granted granted Critical
Publication of FR3111440B1 publication Critical patent/FR3111440B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/043Masking or blinding of tables, e.g. lookup, substitution or mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/122Hardware reduction or efficient architectures

Abstract

Protection d'un algorithme de chiffrement La présente description concerne un procédé de mise en oeuvre, par un dispositif électronique, d'un algorithme de chiffrement symétrique par rondes de données comportant les étapes mettant en oeuvre : - des opérations de masquage et de démasquage (1011, 1024) de données de façon matérielle ; - des opérations linéaires (1021, 1025) appliquées aux données de façon logicielle ; et - des opérations non linéaires (1023) de façon logicielle ou de façon matérielle. Figure pour l'abrégé : Fig. 3
FR2006277A 2020-06-16 2020-06-16 Protection d'un algorithme de chiffrement Active FR3111440B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR2006277A FR3111440B1 (fr) 2020-06-16 2020-06-16 Protection d'un algorithme de chiffrement
US17/347,369 US20210391977A1 (en) 2020-06-16 2021-06-14 Protection of a cipher algorithm
CN202110668105.4A CN113806762A (zh) 2020-06-16 2021-06-16 加密算法的保护

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2006277 2020-06-16
FR2006277A FR3111440B1 (fr) 2020-06-16 2020-06-16 Protection d'un algorithme de chiffrement

Publications (2)

Publication Number Publication Date
FR3111440A1 FR3111440A1 (fr) 2021-12-17
FR3111440B1 true FR3111440B1 (fr) 2024-02-16

Family

ID=73642961

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2006277A Active FR3111440B1 (fr) 2020-06-16 2020-06-16 Protection d'un algorithme de chiffrement

Country Status (3)

Country Link
US (1) US20210391977A1 (fr)
CN (1) CN113806762A (fr)
FR (1) FR3111440B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7314108B2 (ja) * 2020-08-27 2023-07-25 株式会社東芝 暗号処理装置、暗号処理方法およびプログラム

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1595357A4 (fr) * 2003-02-06 2006-03-01 Discretix Technologies Ltd Dispositif et procede de manipulation de donnees masquees
EP3475825B1 (fr) * 2016-06-23 2023-01-25 Cryptography Research, Inc. Opérations cryptographiques utilisant un codage de partage non linéaire pour la protection contre les attaques de surveillance externe
US10783279B2 (en) * 2016-09-01 2020-09-22 Atmel Corporation Low cost cryptographic accelerator

Also Published As

Publication number Publication date
FR3111440A1 (fr) 2021-12-17
CN113806762A (zh) 2021-12-17
US20210391977A1 (en) 2021-12-16

Similar Documents

Publication Publication Date Title
Weiss et al. Study and development of the INTEL technique for improving speech intelligibility
FR3111440B1 (fr) Protection d'un algorithme de chiffrement
US20110218798A1 (en) Obfuscating sensitive content in audio sources
GB2583281A (en) Automatic blocking of sensitive data contained in an audio stream
HUP0303862A2 (hu) Adatrögzítő berendezés, eljárás, számítógéppel végrehajtható program, valamint közeg
DE60234908D1 (de) System zur einbettung korrelierten leistungsmessungdaten
WO2002073357A3 (fr) Systeme et procede permettant d'effectuer une association d'objets au moyen d'un systeme de localisation d'emplacements
DE69421707D1 (de) Verfahren und vorrichtung zur überwachung und abgrenzung eines synchronen optischen netzwerks
US4195202A (en) Voice privacy system with amplitude masking
Faundez-Zanuy et al. Speaker verification security improvement by means of speech watermarking
CN104751845A (zh) 一种用于智能机器人的声音识别方法及系统
ES2158139T3 (es) Sistema de comunicaciones personales basado en ordenador, multifuncional y con identificacion del usuario que llama.
CN102833130A (zh) 一种基于多态并行处理的s模式ads_b系统的报头检测方法
CN108959552A (zh) 问答类查询语句的识别方法、装置、设备及存储介质
NO20061779L (no) Fremgangsmate for sikker bekreftelsestjeneste
FR3101981B1 (fr) Extraction et insertion de mots binaires
FR3091355B1 (fr) Système et procédé d’identification de source radar
FR3101983B1 (fr) Détermination d'un bit indicateur
Petrovic et al. Data hiding within audio signals
US9608889B1 (en) Audio click removal using packet loss concealment
US20100131270A1 (en) Method and system for reducing reception of unwanted messages
Davidesco et al. Detection of dolphin whistle-like biomimicking signals by phase analysis
CA3104413C (fr) Procede et appareil de detection de repondeur
Wu et al. Comparison of two speech content authentication approaches
Elrajubi et al. Detection of bypass fraud based on speaker recognition

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20211217

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4