WO2009109715A3 - Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature - Google Patents
Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature Download PDFInfo
- Publication number
- WO2009109715A3 WO2009109715A3 PCT/FR2009/000072 FR2009000072W WO2009109715A3 WO 2009109715 A3 WO2009109715 A3 WO 2009109715A3 FR 2009000072 W FR2009000072 W FR 2009000072W WO 2009109715 A3 WO2009109715 A3 WO 2009109715A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- devices
- countermeasure method
- asymmetrical cryptography
- output data
- signature diagram
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 3
- 238000010586 diagram Methods 0.000 title 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
- H04L9/003—Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3252—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F2207/72—Indexing scheme relating to groups G06F7/72 - G06F7/729
- G06F2207/7219—Countermeasures against side channel or fault attacks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/722—Modular multiplication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/725—Finite field arithmetic over elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/04—Masking or blinding
- H04L2209/046—Masking or blinding of operations, operands or results of the operations
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Mathematical Analysis (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Computational Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
Abstract
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CA2712180A CA2712180A1 (fr) | 2008-01-23 | 2009-01-23 | Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature |
JP2010543544A JP2011510579A (ja) | 2008-01-23 | 2009-01-23 | 署名ダイアグラムを用いた非対称暗号方式のための対策方法およびデバイス |
EP09718480A EP2248008A2 (fr) | 2008-01-23 | 2009-01-23 | Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature |
CN2009801023050A CN101911009B (zh) | 2008-01-23 | 2009-01-23 | 用于以签名方案进行非对称加密的对策方法和设备 |
US12/840,407 US20110170685A1 (en) | 2008-01-23 | 2010-07-21 | Countermeasure method and devices for asymmetric encryption with signature scheme |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0800345 | 2008-01-23 | ||
FR0800345A FR2926652B1 (fr) | 2008-01-23 | 2008-01-23 | Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US12/840,407 Continuation US20110170685A1 (en) | 2008-01-23 | 2010-07-21 | Countermeasure method and devices for asymmetric encryption with signature scheme |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2009109715A2 WO2009109715A2 (fr) | 2009-09-11 |
WO2009109715A3 true WO2009109715A3 (fr) | 2010-01-14 |
Family
ID=39720608
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/FR2009/000072 WO2009109715A2 (fr) | 2008-01-23 | 2009-01-23 | Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature |
Country Status (8)
Country | Link |
---|---|
US (1) | US20110170685A1 (fr) |
EP (1) | EP2248008A2 (fr) |
JP (1) | JP2011510579A (fr) |
KR (1) | KR20100117589A (fr) |
CN (1) | CN101911009B (fr) |
CA (1) | CA2712180A1 (fr) |
FR (1) | FR2926652B1 (fr) |
WO (1) | WO2009109715A2 (fr) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR101467719B1 (ko) * | 2010-12-24 | 2014-12-01 | 미쓰비시덴키 가부시키가이샤 | 서명 생성 장치 및 서명 생성 방법 및, 컴퓨터 판독 가능한 기록 매체 |
FR2980602B1 (fr) * | 2011-09-28 | 2015-06-26 | Oberthur Technologies | Procede de communication avec une entite electronique portable |
US8886924B1 (en) * | 2011-11-15 | 2014-11-11 | The Boeing Company | System and method for transmitting an alert |
CN105739946A (zh) * | 2014-12-08 | 2016-07-06 | 展讯通信(上海)有限公司 | 随机数生成方法及装置 |
TW201810989A (zh) * | 2016-05-18 | 2018-03-16 | 納格維遜股份有限公司 | 用以保護密碼指數的方法及系統 |
EP3438832B1 (fr) * | 2017-08-03 | 2020-10-07 | Siemens Aktiengesellschaft | Procédé pour exécuter un programme dans un ordinateur |
CN107317671B (zh) * | 2017-08-22 | 2019-12-24 | 兆讯恒达微电子技术(北京)有限公司 | 防御旁路攻击的crc运算电路装置和方法 |
CN109768988B (zh) * | 2019-02-26 | 2021-11-26 | 安捷光通科技成都有限公司 | 去中心化物联网安全认证系统、设备注册和身份认证方法 |
FR3095709B1 (fr) * | 2019-05-03 | 2021-09-17 | Commissariat Energie Atomique | Procédé et système de masquage pour la cryptographie |
US12021985B2 (en) | 2022-06-03 | 2024-06-25 | Nxp B.V. | Masked decomposition of polynomials for lattice-based cryptography |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1291763A1 (fr) * | 2001-09-06 | 2003-03-12 | STMicroelectronics S.A. | Procédé de brouillage d'un calcul à quantité secrète |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5991415A (en) * | 1997-05-12 | 1999-11-23 | Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science | Method and apparatus for protecting public key schemes from timing and fault attacks |
US6144740A (en) * | 1998-05-20 | 2000-11-07 | Network Security Technology Co. | Method for designing public key cryptosystems against fault-based attacks with an implementation |
EP1217783B9 (fr) * | 1999-09-29 | 2009-07-15 | Hitachi, Ltd. | Dispositif, programme ou systeme de traitement d'informations secretes |
JP4086503B2 (ja) * | 2002-01-15 | 2008-05-14 | 富士通株式会社 | 暗号演算装置及び方法並びにプログラム |
EP1648111B1 (fr) * | 2003-07-22 | 2014-01-15 | Fujitsu Limited | Chiffrement infalsifiable utilisant une cle privée |
JP2008512060A (ja) * | 2004-08-27 | 2008-04-17 | 株式会社エヌ・ティ・ティ・ドコモ | 仮署名スキーム |
KR100891323B1 (ko) * | 2005-05-11 | 2009-03-31 | 삼성전자주식회사 | 이진 필드 ecc에서 랜덤 포인트 표현을 이용하여 파워해독의 복잡도를 증가시키기 위한 암호화 방법 및 장치 |
US7404089B1 (en) * | 2005-06-03 | 2008-07-22 | Pitney Bowes Inc. | Method and system for protecting against side channel attacks when performing cryptographic operations |
WO2007045258A1 (fr) * | 2005-10-18 | 2007-04-26 | Telecom Italia S.P.A. | Méthode de multiplication scalaire au sein de groupes de courbes elliptiques sur des champs premiers pour systèmes de codage résistant aux attaques par canal latéral |
EP1840732A1 (fr) * | 2006-03-31 | 2007-10-03 | Axalto SA | Protection contre les attaques latérales de la chaîne |
US20080104402A1 (en) * | 2006-09-28 | 2008-05-01 | Shay Gueron | Countermeasure against fault-based attack on RSA signature verification |
US8139763B2 (en) * | 2007-10-10 | 2012-03-20 | Spansion Llc | Randomized RSA-based cryptographic exponentiation resistant to side channel and fault attacks |
US8091139B2 (en) * | 2007-11-01 | 2012-01-03 | Discretix Technologies Ltd. | System and method for masking arbitrary Boolean functions |
-
2008
- 2008-01-23 FR FR0800345A patent/FR2926652B1/fr active Active
-
2009
- 2009-01-23 KR KR1020107017062A patent/KR20100117589A/ko not_active Application Discontinuation
- 2009-01-23 JP JP2010543544A patent/JP2011510579A/ja active Pending
- 2009-01-23 WO PCT/FR2009/000072 patent/WO2009109715A2/fr active Application Filing
- 2009-01-23 CN CN2009801023050A patent/CN101911009B/zh active Active
- 2009-01-23 CA CA2712180A patent/CA2712180A1/fr not_active Abandoned
- 2009-01-23 EP EP09718480A patent/EP2248008A2/fr not_active Withdrawn
-
2010
- 2010-07-21 US US12/840,407 patent/US20110170685A1/en not_active Abandoned
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1291763A1 (fr) * | 2001-09-06 | 2003-03-12 | STMicroelectronics S.A. | Procédé de brouillage d'un calcul à quantité secrète |
Non-Patent Citations (2)
Title |
---|
CORON J-S: "RESISTANCE AGAINST DIFFERENTIAL POWER ANALYSIS FOR ELLIPTIC CURVE CRYPTOSYSTEMS", CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS. INTERNATIONALWORKSHOP, XX, XX, 1 August 1999 (1999-08-01), pages 292 - 302, XP000952243 * |
D. NACCACHE ET AL.: "Experimenting with Faults, Lattice and the DSA", PKC '05, LECTURE NOTES IN COMPUTER SCIENCE, vol. 3386, 2005, Berlin, Germany, ISBN 978-3-540-24454-7, pages 16 - 28, XP002495194 * |
Also Published As
Publication number | Publication date |
---|---|
EP2248008A2 (fr) | 2010-11-10 |
CN101911009A (zh) | 2010-12-08 |
CN101911009B (zh) | 2012-10-10 |
US20110170685A1 (en) | 2011-07-14 |
FR2926652A1 (fr) | 2009-07-24 |
WO2009109715A2 (fr) | 2009-09-11 |
JP2011510579A (ja) | 2011-03-31 |
KR20100117589A (ko) | 2010-11-03 |
FR2926652B1 (fr) | 2010-06-18 |
CA2712180A1 (fr) | 2009-09-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2009109715A3 (fr) | Procede et dispositifs de contre-mesure pour cryptographie asymetrique a schema de signature | |
WO2009112686A3 (fr) | Procede et dispositifs de contre-mesure pour cryptographie asymetrique | |
MY146687A (en) | Cryptographic key generation | |
WO2009092903A3 (fr) | Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete | |
US8422671B2 (en) | Methods of encryption and decryption using operand ordering and encryption systems using the same | |
WO2008146482A1 (fr) | Dispositif et procédé de cryptage, dispositif de décryptage et circuit intégré | |
IN2012DN00473A (fr) | ||
WO2010024874A3 (fr) | Pré-calcul de code d'authentification de message avec applications à une mémoire sécurisée | |
EP2348447A3 (fr) | Procédé implémenté informatique pour générer un pseudonyme, support de stockage lisible sur ordinateur et système informatique | |
WO2010084106A9 (fr) | Circuit de cryptographie protege contre les attaques en observation, notamment d'ordre eleve | |
DE602006021712D1 (de) | Kontext-sensitivitätsbasierte Kryptographie | |
WO2007087559A3 (fr) | Sécurité de dispositif à base de générateur de signaux | |
WO2007143226A3 (fr) | Génération d'un graphe d'attaque à pré-requis multiples | |
WO2010046565A3 (fr) | Procédé de signature numérique en deux étapes | |
WO2011120125A1 (fr) | Système et procédé de protection d'actifs cryptographiques contre une attaque en boîte blanche | |
WO2012129638A3 (fr) | Procédé et système pour la protection de l'exécution de fonctions de hachage cryptographique | |
EP2854330A3 (fr) | Système et procédé de chiffrement/déchiffrement clé publique multivarié | |
DE602007007568D1 (de) | Sichere Berechnung von Privatwerten | |
WO2010015562A3 (fr) | Diviseurs nuls protégeant une exponentiation | |
WO2008068655A3 (fr) | Comparaison à confidentialité améliorée d'ensembles de données | |
WO2007113697A3 (fr) | Procédé de déchiffrement | |
WO2010077514A3 (fr) | Création d'un numéro personnel d'identification (pin) entre deux dispositifs dans un réseau | |
CN105227295A (zh) | 一种针对sms4密码算法的差分故障注入攻击 | |
WO2010112739A9 (fr) | Procede pour effectuer une tache cryptographique dans un composant electronique | |
ATE534089T1 (de) | Transaktionsverfahren und verifikationsverfahren |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200980102305.0 Country of ref document: CN |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 09718480 Country of ref document: EP Kind code of ref document: A2 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2712180 Country of ref document: CA |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2010543544 Country of ref document: JP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 20107017062 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2009718480 Country of ref document: EP |