WO2004017193A3 - Procede de calcul universel applique a des points d'une courbe elliptique - Google Patents

Procede de calcul universel applique a des points d'une courbe elliptique Download PDF

Info

Publication number
WO2004017193A3
WO2004017193A3 PCT/FR2003/002462 FR0302462W WO2004017193A3 WO 2004017193 A3 WO2004017193 A3 WO 2004017193A3 FR 0302462 W FR0302462 W FR 0302462W WO 2004017193 A3 WO2004017193 A3 WO 2004017193A3
Authority
WO
WIPO (PCT)
Prior art keywords
points
elliptic curve
universal
universal calculation
concerns
Prior art date
Application number
PCT/FR2003/002462
Other languages
English (en)
Other versions
WO2004017193A2 (fr
Inventor
Olivier Billet
Marc Joye
Original Assignee
Gemplus Card Int
Olivier Billet
Marc Joye
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card Int, Olivier Billet, Marc Joye filed Critical Gemplus Card Int
Priority to US10/523,840 priority Critical patent/US20060056619A1/en
Priority to EP03753669A priority patent/EP1530753A2/fr
Priority to JP2004528585A priority patent/JP2005535927A/ja
Priority to AU2003271831A priority patent/AU2003271831A1/en
Publication of WO2004017193A2 publication Critical patent/WO2004017193A2/fr
Publication of WO2004017193A3 publication Critical patent/WO2004017193A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Complex Calculations (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

L'invention concerne un procédé de calcul universel sur des points d'une courbe elliptique. Selon l'invention, la courbe elliptique est définie par une équation quartique et des moyens de calcul programmés identiques sont utilisés pour réaliser une opération d'addition de points, une opération de doublement de points, et une opération d'addition d'un point neutre, les moyens de calcul comprenant notamment une unité centrale (2) associée à une mémoire (4, 6, 8). L'invention concerne également un procédé cryptographique utilisant un tel procédé universel. L'invention concerne encore un composant pour mettre en uvre le procédé de calcul universel et / ou le procédé cryptographique. Exemple d'application: cartes à puce.
PCT/FR2003/002462 2002-08-09 2003-08-05 Procede de calcul universel applique a des points d'une courbe elliptique WO2004017193A2 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/523,840 US20060056619A1 (en) 2002-08-09 2003-08-05 Method for universal calculation applied to points of an elliptic curve
EP03753669A EP1530753A2 (fr) 2002-08-09 2003-08-05 Procede de calcul universel applique a des points d'une courbe elliptique
JP2004528585A JP2005535927A (ja) 2002-08-09 2003-08-05 四次方程式により定義される楕円曲線上の点に適用される汎用計算方法、および関連暗号化方法および電子構成要素
AU2003271831A AU2003271831A1 (en) 2002-08-09 2003-08-05 Method for universal calculation applied to points of an elliptic curve

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0210193A FR2843506B1 (fr) 2002-08-09 2002-08-09 Procede de calcul universel applique a des points d'une courbe elliptique definie par une quartique, procede cryptographique et composant electronique associes
FR02/10193 2002-08-09

Publications (2)

Publication Number Publication Date
WO2004017193A2 WO2004017193A2 (fr) 2004-02-26
WO2004017193A3 true WO2004017193A3 (fr) 2004-05-06

Family

ID=30471060

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2003/002462 WO2004017193A2 (fr) 2002-08-09 2003-08-05 Procede de calcul universel applique a des points d'une courbe elliptique

Country Status (6)

Country Link
US (1) US20060056619A1 (fr)
EP (1) EP1530753A2 (fr)
JP (1) JP2005535927A (fr)
AU (1) AU2003271831A1 (fr)
FR (1) FR2843506B1 (fr)
WO (1) WO2004017193A2 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100530372B1 (ko) * 2003-12-20 2005-11-22 삼성전자주식회사 사이드채널 공격을 방지할 수 있는 타원곡선 암호화 방법
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
KR101549291B1 (ko) * 2012-10-25 2015-09-02 엘지디스플레이 주식회사 표시장치
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata
CN108875416B (zh) * 2018-06-22 2020-05-19 北京智芯微电子科技有限公司 椭圆曲线多倍点运算方法和装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6778666B1 (en) * 1999-03-15 2004-08-17 Lg Electronics Inc. Cryptographic method using construction of elliptic curve cryptosystem
FR2828779B1 (fr) * 2001-08-17 2004-01-16 Gemplus Card Int Procede de calcul universel applique a des points d'une courbe elliptique

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
BRIER E ET AL: "WEIERSTRASS ELLIPTIC CURVES AND SIDE-CHANNEL ATTACKS", 5TH INTERNATIONAL WORKSHOP ON PRACTICE AND THEORY IN PUBLIC KEY CRYPTOSYSTEMS, PKC 2002, PARIS, FRANCE. LNCS 2274, February 2002 (2002-02-01), Springer-Verlag, Berlin (DE), pages 335 - 345, XP001068195, Retrieved from the Internet <URL:http://link.springer.de/link/service/series/0558/tocs/t2274.htm> [retrieved on 20020205] *
CHUDNOVSKY D V ET AL: "SEQUENCES OF NUMBERS GENERATED BY ADDITION IN FORMAL GROUPS AND NEWPRIMALITY AND FACTORIZATION TESTS", ADVANCES IN APPLIED MATHEMATICS, ACADEMIC PRESS, SAN DIEGO, CA, US, vol. 7, 1986, pages 385 - 434, XP008000716, ISSN: 0196-8858 *
JOYE M ET AL: "HESSIAN ELLIPTIC CURVES AND SIDE-CHANNEL ATTACKS", CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS CHES 2001. THIRD INTERNATIONAL WORKSHOP, PARIS, FRANCE, MAY 14-16, 2001, PROCEEDINGS. LNCS 2162, vol. 2162, 14 May 2001 (2001-05-14), pages 402 - 410, XP008002643, ISBN: 3-540-42521-7 *
KHELDOUNI A ET AL: "Elliptic cohomology operation defined by Hecke operator T2", COMPTES RENDUS DES SEANCES DE L'ACADEMIE DES SCIENCES. SERIE I: MATHEMATIQUES, EDITIONS SCIENTIFIQUES & MEDICALES ELSEVIER, FR, vol. 324, no. 2, January 1997 (1997-01-01), pages 215 - 220, XP004269356, ISSN: 0764-4442 *
P. BARRETO ET AL.: "Constructing Elliptic Curves with Prescribed Embedding Degrees", SECURITY IN COMMUNICATION NETWORKS. THIRD INTERNATIONAL CONFERENCE, SCN 2002, AMALFI, ITALY, SEPTEMBER 11-13, 2002. REVISED PAPERS. LNCS 2576, 2003, Springer Verlag, Berlin (DE), pages 257 - 267, XP002241906, Retrieved from the Internet <URL:http://link.springer.de/link/service/series/0558/papers/2576/25760257.pdf> [retrieved on 20030314] *

Also Published As

Publication number Publication date
AU2003271831A8 (en) 2004-03-03
FR2843506B1 (fr) 2004-10-29
AU2003271831A1 (en) 2004-03-03
FR2843506A1 (fr) 2004-02-13
EP1530753A2 (fr) 2005-05-18
WO2004017193A2 (fr) 2004-02-26
JP2005535927A (ja) 2005-11-24
US20060056619A1 (en) 2006-03-16

Similar Documents

Publication Publication Date Title
WO2004096501A3 (fr) Procede et systeme permettant d&#39;ameliorer un mouvement
WO2004038975A3 (fr) Chiffrement et authentification efficaces pour systemes de traitement de donnees
WO2005026914A3 (fr) Systeme pour comparaison de code source logiciel
ATE431983T1 (de) Blockchiffriergerät und -verfahren, das ein schlüsselschema für einen schlüssel variabler länge beinhaltet
WO2005025292A3 (fr) Systeme et procede d&#39;authentification apres evaluation des risques
TW200511108A (en) Compact hardware identification for binding a software package to a computer system having tolerance for hardware changes
WO2003081832A3 (fr) Procede et systeme pour mener une transaction a l&#39;aide d&#39;un dispositif de proximite
EP1134747A3 (fr) Système de réécriture de mémoire pour dispositif de commande de véhicule
NO953678D0 (no) Smart-kort, spesielt til bruk ved telefoni og lignende
EP0634837A3 (fr) Circuit oscillateur et son utilisation dans des micro-ordinateurs et dans des cartes à puce.
EP1441303A4 (fr) Terminal de traitement d&#39;informations et son procede de commande
WO2002079980A3 (fr) Personnalisation de logiciels
WO2004017193A3 (fr) Procede de calcul universel applique a des points d&#39;une courbe elliptique
PL367048A1 (en) Method and device for active radial control of wheel pairs or wheel sets on vehicles
AU2003239076A1 (en) A high pressure pressing device and a method
WO2000072112A3 (fr) Dissimulation d&#39;un code executable
ATE297085T1 (de) Datendekorrelationsverfahren
WO2001043067A3 (fr) Ameliorations relatives a des applications des techniques fractales et/ou chaotiques
WO2002071231A8 (fr) Procede et systeme de protection d&#39;informations
WO2001091368A3 (fr) Systeme de cryptage base sur des quasigroupes inverses croises
WO2002073395A3 (fr) Procede et appareil de multiplication et/ou de reduction modulaire
WO2004068293A3 (fr) Procede et systeme de traitement de micro-paiements
AU2003255902A1 (en) Method for calculating hashing of a message in a device communicating with a smart card
WO2002007449A3 (fr) Procede et dispositif pour determiner des donnees de projection actuelles pour la projection d&#39;une surface subissant des variations spatiales
WO2005125085A3 (fr) Système. lecteur de carte à puce et procédé de réalisation d&#39;une opération de couplage sur une courbe elliptique

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003753669

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2004528585

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 2003753669

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2006056619

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10523840

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 10523840

Country of ref document: US

WWW Wipo information: withdrawn in national office

Ref document number: 2003753669

Country of ref document: EP