WO2008149496A1 - 情報セキュリティ装置 - Google Patents

情報セキュリティ装置 Download PDF

Info

Publication number
WO2008149496A1
WO2008149496A1 PCT/JP2008/001252 JP2008001252W WO2008149496A1 WO 2008149496 A1 WO2008149496 A1 WO 2008149496A1 JP 2008001252 W JP2008001252 W JP 2008001252W WO 2008149496 A1 WO2008149496 A1 WO 2008149496A1
Authority
WO
WIPO (PCT)
Prior art keywords
security device
information security
squaring
random number
authentication
Prior art date
Application number
PCT/JP2008/001252
Other languages
English (en)
French (fr)
Inventor
Yuichi Futa
Masao Nonaka
Natsume Matsuzaki
Original Assignee
Panasonic Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Corporation filed Critical Panasonic Corporation
Priority to JP2008558132A priority Critical patent/JPWO2008149496A1/ja
Priority to US12/376,494 priority patent/US8265267B2/en
Publication of WO2008149496A1 publication Critical patent/WO2008149496A1/ja

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7261Uniform execution, e.g. avoiding jumps, or using formulae with the same power profile

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Algebra (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

 秘密の通信又は認証を行う際に算出されるべき演算の処理の時間を従来よりも小さくすることのできる情報セキュリティ装置を提供することを目的とする。  対象データXと秘密の値dとからウィンドウ法を用いてべき乗値X^dを算出することにより、秘密の通信又は認証を行う情報セキュリティ装置であって、べき乗値X^dを算出する過程において、乗算による演算にて出現した乱数Rに対して2乗演算を所定回数、例えば256回繰り返した直後の乗算にて、乱数除去数S(=R^(-2^256))を用いて、乱数Rに対する2乗演算による演算結果をキャンセルすることで、従来のキャンセル処理を不要とする。
PCT/JP2008/001252 2007-05-30 2008-05-20 情報セキュリティ装置 WO2008149496A1 (ja)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008558132A JPWO2008149496A1 (ja) 2007-05-30 2008-05-20 情報セキュリティ装置
US12/376,494 US8265267B2 (en) 2007-05-30 2008-05-20 Information security device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007143243 2007-05-30
JP2007-143243 2007-05-30

Publications (1)

Publication Number Publication Date
WO2008149496A1 true WO2008149496A1 (ja) 2008-12-11

Family

ID=40093330

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/001252 WO2008149496A1 (ja) 2007-05-30 2008-05-20 情報セキュリティ装置

Country Status (4)

Country Link
US (1) US8265267B2 (ja)
JP (1) JPWO2008149496A1 (ja)
CN (1) CN101542557A (ja)
WO (1) WO2008149496A1 (ja)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016510914A (ja) * 2013-03-15 2016-04-11 クリプトグラフィ リサーチ, インコーポレイテッド 非対称マスク済み乗算
JP6973677B1 (ja) * 2021-03-22 2021-12-01 富士電機株式会社 逆数算出方法、装置、およびプログラム

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8102998B2 (en) * 2007-05-02 2012-01-24 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication using parameterized projective coordinates
US8935532B2 (en) * 2010-10-21 2015-01-13 Qumu Corporation Content distribution and aggregation
CN103746804B (zh) * 2014-01-17 2017-01-18 哈尔滨工业大学 基于多参数分数傅里叶变换和星座图加扰的保密通信方法
JP2015136390A (ja) * 2014-01-20 2015-07-30 キヤノン株式会社 制御装置、断層撮影装置
US9264221B2 (en) * 2014-01-31 2016-02-16 Google Inc. Systems and methods for faster public key encryption using the associated private key portion
US9645794B2 (en) * 2014-09-23 2017-05-09 Texas Instruments Incorporated Homogeneous atomic pattern for double, add, and subtract operations for digital authentication using elliptic curve cryptography
US9813232B2 (en) * 2015-03-17 2017-11-07 Cypress Semiconductor Corporation Device and method for resisting non-invasive attacks
CN108242994B (zh) * 2016-12-26 2021-08-13 阿里巴巴集团控股有限公司 密钥的处理方法和装置
WO2018217535A1 (en) * 2017-05-26 2018-11-29 Microchip Technology Incorporated System, method, and apparatus for obfuscating device operations

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006077651A1 (ja) * 2005-01-24 2006-07-27 Fujitsu Limited 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408075B1 (en) * 1998-11-30 2002-06-18 Hitachi, Ltd. Information processing equipment and IC card
JP2000165375A (ja) 1998-11-30 2000-06-16 Hitachi Ltd 情報処理装置、icカード
EP1548687B1 (en) * 2002-12-18 2013-01-09 Fujitsu Limited Tamper-resistant elliptical curve encryption using secret key

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006077651A1 (ja) * 2005-01-24 2006-07-27 Fujitsu Limited 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KOUICHI ITOH ET AL.: "DPA Countermeasures by Improving the Window Method", CHES2002, LNCS, 2523, 17 April 2003 (2003-04-17), pages 303 - 317, XP001160529 *
MASAHIRO KAMINAGA ET AL.: "Shohi Denryoku Hakei Template o Riyo shita Kogeki Shuho ni Tsuite", PROCEEDINGS OF THE 2003 IEICE CONFERENCE, ENGINEERING SCIENCES SOCIETY, THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS, 10 September 2003 (2003-09-10), pages 138 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016510914A (ja) * 2013-03-15 2016-04-11 クリプトグラフィ リサーチ, インコーポレイテッド 非対称マスク済み乗算
JP6973677B1 (ja) * 2021-03-22 2021-12-01 富士電機株式会社 逆数算出方法、装置、およびプログラム
JP2022146258A (ja) * 2021-03-22 2022-10-05 富士電機株式会社 逆数算出方法、装置、およびプログラム

Also Published As

Publication number Publication date
CN101542557A (zh) 2009-09-23
JPWO2008149496A1 (ja) 2010-08-19
US20100177886A1 (en) 2010-07-15
US8265267B2 (en) 2012-09-11

Similar Documents

Publication Publication Date Title
WO2008149496A1 (ja) 情報セキュリティ装置
WO2008026086A3 (en) Attestation of computing platforms
WO2011011401A3 (en) An apparatus including data bearing medium for authorizing a payment transaction using seasoned data
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
WO2007121178A3 (en) Methods for creating secret keys based upon one or more shared characteristics and system thereof
WO2010039334A3 (en) Systems and methods for secure wireless transactions
WO2006118411A3 (en) An apparatus for band limiting in sc-fdma communications systems and method thereof
WO2010027845A3 (en) System and method of secure payment transactions
ATE196559T1 (de) Verfahren zum abbuchen eines elektronischen zahlungsmittels
ATE542153T1 (de) Verfahren und vorrichtung zum verarbeiten von satellitenpositionierungssignalen zum erhalten von zeitinformationen
WO2012119028A3 (en) Method and apparatus for query-based congestion control
WO2007038743A3 (en) Device, system and method for reducing an interaction time for a contactless transaction
WO2007069190A3 (en) On-chip estimation of key-extraction parameters for physical tokens
WO2007065056A3 (en) Method and system for vehicle security
WO2004072788A3 (en) Data set comparison and net change processing
WO2004104899A3 (en) Method and system for authentication of a physical object
WO2003021406A3 (en) Data storage device security method and apparatus
WO2009048240A3 (en) Apparatus and method for inputting characters / numerals for communication terminal
DE602006021224D1 (de) Verfahren zum schutz eines netzwerkdienstkontos, system und vorrichtung hierzu
CN108809355A (zh) 一种在低信噪比情况下提取设备物理指纹特征的方法
WO2008127431A3 (en) Systems and methods for identification and authentication of a user
WO2007113697A3 (en) Secure decryption method
WO2012006102A3 (en) Value transfer with identity database
WO2008033843A9 (en) Method, apparatus and product for rfid authentication

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880000542.1

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2008558132

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12376494

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08751770

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08751770

Country of ref document: EP

Kind code of ref document: A1