SG11201909491VA - Apparatus and method for performing operation being secure against side channel attack - Google Patents

Apparatus and method for performing operation being secure against side channel attack

Info

Publication number
SG11201909491VA
SG11201909491VA SG11201909491VA SG11201909491VA SG 11201909491V A SG11201909491V A SG 11201909491VA SG 11201909491V A SG11201909491V A SG 11201909491VA SG 11201909491V A SG11201909491V A SG 11201909491VA
Authority
SG
Singapore
Prior art keywords
gil
seoul
dong
international
sincheon
Prior art date
Application number
Inventor
Kyu-Young Choi
Duk-Jae Moon
Hyo-Jin Yoon
Ji-Hoon Cho
Original Assignee
Samsung Sds Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Sds Co Ltd filed Critical Samsung Sds Co Ltd
Publication of SG11201909491VA publication Critical patent/SG11201909491VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/02Digital function generators
    • G06F1/03Digital function generators working, at least partly, by table look-up
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Abstract

OC () INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 01 November 2018 (01.11.2018) WIPO I PCT ill 1111u°11111OlDIIl °nolo Immo! mo momionflom oimIE (10) International Publication Number WO 2018/199442 Al (51) International Patent Classification: H04L 9/00 (2006.01) HO4L 9/06 (2006.01) (21) International Application Number: PCT/KR2018/001582 (22) International Filing Date: 06 February 2018 (06.02.2018) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 10-2017-0055698 28 April 2017 (28.04.2017) KR (71) Applicant: SAMSUNG SDS CO., LTD. [KR/KR]; (Sam- sung SDS West Campus, Sincheon-dong) 125, Olympic-ro 35-gil, Songpa-gu, Seoul 05510 (KR). (72) Inventors: CHOI, Kyu-Young; (Samsung SDS West Campus, Sincheon-dong) 125, Olympic-ro 35-gil, Song- pa-gu, Seoul 05510 (KR). MOON, Duk-Jae; (Samsung SDS West Campus, Sincheon-dong) 125, Olympic-ro 35- gil, Songpa-gu, Seoul 05510 (KR). YOON, Hyo-Jin; (Sam- sung SDS West Campus, Sincheon-dong) 125, Olympic- ro 35-gil, Songpa-gu, Seoul 05510 (KR). CHO, Ji- Hoon; (Samsung SDS West Campus, Sincheon-dong) 125, Olympic-ro 35-gil, Songpa-gu, Seoul 05510 (KR). (74) Agent: DOOHO IP LAW FIRM; (Daehyun Blue Tow- er, Seocho-dong) 7th Floor, 1, Gangnam-daero 51-gil, Seo- cho-gu, Seoul 06628 (KR). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: APPARATUS AND METHOD FOR PERFORMING OPERATION BEING SECURE AGAINST SIDE CHANNEL AT- TACK 100 110 SEED VALUE GENERATOR 120 DIVIDER 130 EXTRACTOR 140 CALCULATOR (57) : An apparatus and method for performing operation being secure against side channel attack are provided. The apparatus and method generate values equal to values obtained through an exponentiation operation or a scalar multiplication operation of a point using values extracted from previously generated parameter candidate value sets and an operation secure against side-channel attack, thereby improving security against side-channel attack without degrading performance.
SG11201909491V 2017-04-28 2018-02-06 Apparatus and method for performing operation being secure against side channel attack SG11201909491VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020170055698A KR101989943B1 (en) 2017-04-28 2017-04-28 Apparatus and method for performing operation being secure against side channel attack
PCT/KR2018/001582 WO2018199442A1 (en) 2017-04-28 2018-02-06 Apparatus and method for performing operation being secure against side channel attack

Publications (1)

Publication Number Publication Date
SG11201909491VA true SG11201909491VA (en) 2019-11-28

Family

ID=61132147

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909491V SG11201909491VA (en) 2017-04-28 2018-02-06 Apparatus and method for performing operation being secure against side channel attack

Country Status (6)

Country Link
US (1) US10812260B2 (en)
EP (1) EP3396892A1 (en)
JP (1) JP2020520613A (en)
KR (1) KR101989943B1 (en)
SG (1) SG11201909491VA (en)
WO (1) WO2018199442A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11362841B2 (en) * 2018-07-06 2022-06-14 Nec Corporation Method and system for providing security in trusted execution environments
EP3709561A1 (en) * 2019-03-14 2020-09-16 Thales Dis France SA Method for generating a digital signature of an input message

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000500886A (en) * 1996-08-16 2000-01-25 ベル コミュニケーションズ リサーチ,インコーポレイテッド Accelerated public key cryptography by precomputing randomly generated pairs
DE19963408A1 (en) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Portable data carrier with access protection by key division
JP4423900B2 (en) * 2003-08-05 2010-03-03 株式会社日立製作所 Scalar multiplication calculation method, apparatus and program for elliptic curve cryptography
US7899190B2 (en) 2004-04-16 2011-03-01 Research In Motion Limited Security countermeasures for power analysis attacks
JP4701166B2 (en) * 2004-04-26 2011-06-15 パナソニック株式会社 Computer system and computer program for encryption or decryption
EP2264939B1 (en) * 2008-03-31 2015-03-04 Fujitsu Limited Encrypting method having countermeasure function against power analyzing attacks
EP2378707B1 (en) 2010-02-26 2013-04-24 Certicom Corp. Implementation of the ECDSA, DSA, El Gamal cryptosystems, and variations thereof, with improved security against side-channel attacks.
US9118441B2 (en) 2013-01-25 2015-08-25 Freescale Semiconductor, Inc. Layout-optimized random mask distribution system and method
CN103905462B (en) 2014-04-16 2017-05-17 深圳国微技术有限公司 Encryption processing device and method capable of defending differential power analysis attack
KR101586811B1 (en) 2015-03-31 2016-01-19 국민대학교산학협력단 Apparatus and method for protecting side channel attacks on hight
ITUB20152708A1 (en) 2015-07-31 2017-01-31 St Microelectronics Srl PROCEDURE FOR OPERATING A CRITTOGRAPHY WITH SENSITIVE DATA MASKING, CRITTOGRAPHY AND CORRESPONDENT COMPUTER PRODUCT
KR101989956B1 (en) * 2015-10-29 2019-06-17 삼성에스디에스 주식회사 Apparatus and method for encryption
DE102016120558A1 (en) * 2016-10-27 2018-05-03 Infineon Technologies Ag DATA PROCESSING DEVICE AND METHOD FOR CRYPTOGRAPHIC PROCESSING OF DATA

Also Published As

Publication number Publication date
WO2018199442A1 (en) 2018-11-01
KR20180121247A (en) 2018-11-07
EP3396892A1 (en) 2018-10-31
US20180316499A1 (en) 2018-11-01
US10812260B2 (en) 2020-10-20
KR101989943B1 (en) 2019-06-17
JP2020520613A (en) 2020-07-09

Similar Documents

Publication Publication Date Title
SG11201909493TA (en) Apparatus and method for performing operation being secure against side channel attack
SG11201804361YA (en) Method for managing a trusted identity
SG11201810331YA (en) Single chain variable fragment cd3 binding proteins
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201804697PA (en) Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography
SG11201909905WA (en) Method and system for registering digital documents
SG11201803388YA (en) Key exchange through partially trusted third party
SG11201901550WA (en) Method and apparatus for data processing
SG11201807679XA (en) Methods and devices for determining precoder parameters in a wireless communication network
SG11201804315TA (en) Monitoring traffic in a computer network ‎
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201903604PA (en) Iot security service
SG11201900399WA (en) Method and apparatus for performing access barring check
SG11201806712RA (en) A method and system for securing computer software using a distributed hash table and a blockchain
SG11201805986TA (en) Automated honeypot provisioning system
SG11201805589VA (en) System and method for implementing secure communications for internet of things (iot) devices
SG11201906418PA (en) Blockchain-based data processing method and device
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201806704TA (en) Blockchain-based exchange with tokenisation
SG11202000267WA (en) Method and system for transaction processing with complete cryptographic auditability
SG11201900548WA (en) Method and system for private communication with multiple parties
SG11201808929PA (en) Systems and methods for secure storage of user information in a user profile
SG11201905458WA (en) Addressing a trusted execution environment using signing key
SG11201809530PA (en) Method for recovery of phosphate