FR2791496B1 - Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique - Google Patents

Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique

Info

Publication number
FR2791496B1
FR2791496B1 FR9903920A FR9903920A FR2791496B1 FR 2791496 B1 FR2791496 B1 FR 2791496B1 FR 9903920 A FR9903920 A FR 9903920A FR 9903920 A FR9903920 A FR 9903920A FR 2791496 B1 FR2791496 B1 FR 2791496B1
Authority
FR
France
Prior art keywords
countermeasurement
algorithm
methods
electronic component
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR9903920A
Other languages
English (en)
Other versions
FR2791496A1 (fr
Inventor
Jean Sebastien Coron
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR9903920A priority Critical patent/FR2791496B1/fr
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Priority to US09/937,397 priority patent/US7286666B1/en
Priority to MXPA01009402A priority patent/MXPA01009402A/es
Priority to AU36603/00A priority patent/AU3660300A/en
Priority to EP00915215A priority patent/EP1166495A1/fr
Priority to CN00805519XA priority patent/CN1218531C/zh
Priority to JP2000608546A priority patent/JP2002540484A/ja
Priority to PCT/FR2000/000723 priority patent/WO2000059157A1/fr
Publication of FR2791496A1 publication Critical patent/FR2791496A1/fr
Application granted granted Critical
Publication of FR2791496B1 publication Critical patent/FR2791496B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7238Operand masking, i.e. message blinding, e.g. (A+r)**e mod n; k.(P+R)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n
    • G06F2207/7247Modulo masking, e.g. A**e mod (n*r)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7257Random modification not requiring correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
FR9903920A 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique Expired - Lifetime FR2791496B1 (fr)

Priority Applications (8)

Application Number Priority Date Filing Date Title
FR9903920A FR2791496B1 (fr) 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
MXPA01009402A MXPA01009402A (es) 1999-03-26 2000-03-22 Procedimiento de contramedida en un componente electronico que implementa un algoritmo de criptografia de clave publica de tipo curva eliptica.
AU36603/00A AU3660300A (en) 1999-03-26 2000-03-22 Countermeasure method in an electric component implementing an elliptical curve type public key cryptography algorithm
EP00915215A EP1166495A1 (fr) 1999-03-26 2000-03-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique
US09/937,397 US7286666B1 (en) 1999-03-26 2000-03-22 Countermeasure method in an electric component implementing an elliptical curve type public key cryptography algorithm
CN00805519XA CN1218531C (zh) 1999-03-26 2000-03-22 实现椭圆曲线类型公共密钥加密算法的电子部件中的对策方法
JP2000608546A JP2002540484A (ja) 1999-03-26 2000-03-22 楕円曲線型の公開鍵暗号化アルゴリズムを用いる電子構成部品における対抗措置方法
PCT/FR2000/000723 WO2000059157A1 (fr) 1999-03-26 2000-03-22 Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9903920A FR2791496B1 (fr) 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique

Publications (2)

Publication Number Publication Date
FR2791496A1 FR2791496A1 (fr) 2000-09-29
FR2791496B1 true FR2791496B1 (fr) 2001-10-19

Family

ID=9543774

Family Applications (1)

Application Number Title Priority Date Filing Date
FR9903920A Expired - Lifetime FR2791496B1 (fr) 1999-03-26 1999-03-26 Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique

Country Status (8)

Country Link
US (1) US7286666B1 (fr)
EP (1) EP1166495A1 (fr)
JP (1) JP2002540484A (fr)
CN (1) CN1218531C (fr)
AU (1) AU3660300A (fr)
FR (1) FR2791496B1 (fr)
MX (1) MXPA01009402A (fr)
WO (1) WO2000059157A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000305453A (ja) * 1999-04-21 2000-11-02 Nec Corp 暗号化装置,復号装置,および暗号化・復号装置
FR2809893B1 (fr) * 2000-06-02 2002-11-15 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
FR2821944B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2821945B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2824210B1 (fr) * 2001-04-27 2003-05-30 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
US7372960B2 (en) * 2001-12-31 2008-05-13 Certicom Corp. Method and apparatus for performing finite field calculations
EP1648111B1 (fr) * 2003-07-22 2014-01-15 Fujitsu Limited Chiffrement infalsifiable utilisant une cle privée
KR100652377B1 (ko) * 2004-08-06 2007-02-28 삼성전자주식회사 모듈라 지수승 알고리즘, 기록매체 및 시스템
CA2594670C (fr) * 2005-01-21 2014-12-23 Certicom Corp. Generation de nombre aleatoire par courbe elliptique
FR2881300B1 (fr) * 2005-01-21 2007-03-16 Gemplus Sa Procede de generation d'une courbe elliptique, application a un procede cryptographique, et procede cryptographique une telle courbe
CN101213513B (zh) * 2005-06-29 2013-06-12 爱迪德艾恩德霍芬公司 保护数据处理装置免受密码攻击或分析的设备和方法
JP4513752B2 (ja) * 2006-01-16 2010-07-28 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
DE102006013515A1 (de) * 2006-03-23 2007-10-04 Siemens Ag Kryptographisches Verfahren mit elliptischen Kurven
FR2941115B1 (fr) * 2009-01-14 2011-02-25 Sagem Securite Codage de points d'une courbe elliptique
JP5407352B2 (ja) 2009-01-19 2014-02-05 富士通株式会社 復号処理装置、復号処理プログラム、復号処理方法
EP2326041A1 (fr) * 2009-11-19 2011-05-25 Gemalto SA Contre-mesures contre les attaques en force pour la randomisation de l'exposant
EP3208789B1 (fr) * 2016-02-22 2020-08-05 Eshard Procédé de protection d'un circuit contre une analyse par canaux auxiliaires
US10674045B2 (en) * 2017-05-31 2020-06-02 Google Llc Mutual noise estimation for videos

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
DE69930334T2 (de) * 1998-01-28 2006-11-09 Hitachi, Ltd. IC-Karte ausgerüstet mit einer Verarbeitungsanlage für Elliptische-Kurven-Verschlüsselung
FR2809893B1 (fr) * 2000-06-02 2002-11-15 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique

Also Published As

Publication number Publication date
JP2002540484A (ja) 2002-11-26
US7286666B1 (en) 2007-10-23
WO2000059157A1 (fr) 2000-10-05
EP1166495A1 (fr) 2002-01-02
MXPA01009402A (es) 2002-06-04
AU3660300A (en) 2000-10-16
CN1218531C (zh) 2005-09-07
FR2791496A1 (fr) 2000-09-29
CN1345496A (zh) 2002-04-17

Similar Documents

Publication Publication Date Title
FR2791496B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
FR2809893B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique sur courbe elliptique
FR2824210B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
DE69918038D1 (de) Ein mit Kunststoff umhülltes elektronisches Bauelement
FR2799851B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type rsa
FR2810157B1 (fr) Procede de realisation d'un composant electronique a source, drain et grille auto-allignes, en architecture damascene
FR2789776B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
FR2784831B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE10393672D2 (de) Verfahren zur Bereitstellung von Ressourchen in Kommunikations-Netzwerken
FR2784829B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
FR2856537B1 (fr) Procede de contre-mesure par masquage de l'accumulateur dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique
FR2790347B1 (fr) Procede de securisation d'un enchainement d'operations realisees par un circuit electronique dans le cadre de l'execution d'un algorithme
FR2804225B1 (fr) Algorithme d'exponentiation modulaire dans un composant electrique mettant en oeuvre un algorithme de chiffrement a cle publique
FR2810821B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type courbe elliptique de koblitz
FR2785477B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE60034009D1 (de) Verfahren zur Aktualisierung von Geheimschlüsseln in einem Datenkommunikationssystem
BR0105462B1 (pt) processo de recuperação ambiental em regiões urbanas.
DE50200932D1 (de) Kommunikationsverfahren zur realisierung von ereigniskanälen in einem zeitgesteuerten kommunikationssystem
FR2793571B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete et dynamique
FR2818473B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle publique de type rsa
FR2830146B1 (fr) Procede de mise en oeuvre, dans un composant electronique, d'un algorithme de cryptographie et composant correspondant
DE60041144D1 (de) Schaltung zur Taktrückgewinnung in QAM-Modems
DE50000920D1 (de) Verfahren zum verbinden von zwei kunststoffbauteilen
DE59704901D1 (de) Waschverfahren mit abwasserrückführung
FR2856538B1 (fr) Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique

Legal Events

Date Code Title Description
CD Change of name or company name
TP Transmission of property
PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20