FR3010210B1 - Protection d'un calcul contre des attaques par canaux caches - Google Patents

Protection d'un calcul contre des attaques par canaux caches

Info

Publication number
FR3010210B1
FR3010210B1 FR1358271A FR1358271A FR3010210B1 FR 3010210 B1 FR3010210 B1 FR 3010210B1 FR 1358271 A FR1358271 A FR 1358271A FR 1358271 A FR1358271 A FR 1358271A FR 3010210 B1 FR3010210 B1 FR 3010210B1
Authority
FR
France
Prior art keywords
protection
channel attacks
hidden channel
against hidden
calculation against
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1358271A
Other languages
English (en)
Other versions
FR3010210A1 (fr
Inventor
Yannick Teglia
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics Rousset SAS
Original Assignee
STMicroelectronics Rousset SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics Rousset SAS filed Critical STMicroelectronics Rousset SAS
Priority to FR1358271A priority Critical patent/FR3010210B1/fr
Priority to US14/470,861 priority patent/US9544130B2/en
Publication of FR3010210A1 publication Critical patent/FR3010210A1/fr
Priority to US15/354,016 priority patent/US10263768B2/en
Application granted granted Critical
Publication of FR3010210B1 publication Critical patent/FR3010210B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
FR1358271A 2013-08-29 2013-08-29 Protection d'un calcul contre des attaques par canaux caches Expired - Fee Related FR3010210B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1358271A FR3010210B1 (fr) 2013-08-29 2013-08-29 Protection d'un calcul contre des attaques par canaux caches
US14/470,861 US9544130B2 (en) 2013-08-29 2014-08-27 Protection of a calculation against side-channel attacks
US15/354,016 US10263768B2 (en) 2013-08-29 2016-11-17 Protection of a calculation against side-channel attacks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1358271A FR3010210B1 (fr) 2013-08-29 2013-08-29 Protection d'un calcul contre des attaques par canaux caches

Publications (2)

Publication Number Publication Date
FR3010210A1 FR3010210A1 (fr) 2015-03-06
FR3010210B1 true FR3010210B1 (fr) 2017-01-13

Family

ID=49998349

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1358271A Expired - Fee Related FR3010210B1 (fr) 2013-08-29 2013-08-29 Protection d'un calcul contre des attaques par canaux caches

Country Status (2)

Country Link
US (2) US9544130B2 (fr)
FR (1) FR3010210B1 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813232B2 (en) * 2015-03-17 2017-11-07 Cypress Semiconductor Corporation Device and method for resisting non-invasive attacks
US10063569B2 (en) * 2015-03-24 2018-08-28 Intel Corporation Custom protection against side channel attacks
FR3055436A1 (fr) 2016-08-23 2018-03-02 Stmicroelectronics (Rousset) Sas Protection d'un calcul modulaire
FR3055437A1 (fr) 2016-08-23 2018-03-02 Stmicroelectronics (Rousset) Sas Protection d'un calcul d'exponentiation modulaire
FR3069671A1 (fr) 2017-07-25 2019-02-01 Stmicroelectronics (Rousset) Sas Protection d'un calcul iteratif contre des attaques horizontales
FR3069993B1 (fr) 2017-08-07 2020-09-18 Maxim Integrated Products Dispositifs et procedes de masquage d'operations de chiffrement rsa
EP3579492A1 (fr) 2018-06-08 2019-12-11 STMicroelectronics (Rousset) SAS Protection d'un calcul itératif
EP3579493A1 (fr) 2018-06-08 2019-12-11 STMicroelectronics (Rousset) SAS Protection d'un calcul itératif
US10382772B1 (en) 2018-07-02 2019-08-13 Tencent America LLC Method and apparatus for video coding
FR3094522B1 (fr) 2019-03-29 2021-11-19 St Microelectronics Rousset Protection d’un calcul itératif
CN110717201B (zh) * 2019-09-12 2021-06-11 华中科技大学 一种抗简单功耗分析攻击的高斯采样电路
CN113076090B (zh) * 2021-04-23 2022-07-05 中国人民解放军国防科技大学 一种面向边信道安全防护的循环语句执行方法及装置

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4471164A (en) * 1981-10-13 1984-09-11 At&T Bell Laboratories Stream cipher operation using public key cryptosystem
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
JP2002519722A (ja) * 1998-06-03 2002-07-02 クリプターグラフィー リサーチ インコーポレイテッド スマートカードおよび他の暗号システム用の、漏洩を最小に抑える、改良desおよび他の暗号プロセス
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
EP1548687B1 (fr) * 2002-12-18 2013-01-09 Fujitsu Limited Chiffrement a courbe elliptique inviolable utilisant une cle secrete
DE10304451B3 (de) * 2003-02-04 2004-09-02 Infineon Technologies Ag Modulare Exponentiation mit randomisiertem Exponenten
AU2003304629A1 (en) * 2003-07-22 2005-02-04 Fujitsu Limited Tamper-resistant encryption using individual key
US7602907B2 (en) * 2005-07-01 2009-10-13 Microsoft Corporation Elliptic curve point multiplication
EP1840732A1 (fr) * 2006-03-31 2007-10-03 Axalto SA Protection contre les attaques latérales de la chaîne
US7864951B2 (en) * 2006-07-10 2011-01-04 King Fahd University Of Petroleum And Minerals Scalar multiplication method with inherent countermeasures
WO2012090288A1 (fr) * 2010-12-27 2012-07-05 富士通株式会社 Dispositif de traitement cryptographique, procédé de traitement cryptographique et programme associé
US9400636B2 (en) * 2011-02-11 2016-07-26 Infineon Technologies Ag Apparatus and method for calculating a result in a scalar multiplication
FR2977954B1 (fr) 2011-07-13 2015-06-26 St Microelectronics Rousset Protection d'un calcul sur courbe elliptique
US9819727B2 (en) * 2013-02-28 2017-11-14 Amazon Technologies, Inc. Computing infrastructure for configurable-quality random data
US20180287793A1 (en) * 2017-03-31 2018-10-04 Intel Corporation Random number generation with unstable bit states of non-volatile memory

Also Published As

Publication number Publication date
US20170070341A1 (en) 2017-03-09
US20150063561A1 (en) 2015-03-05
US10263768B2 (en) 2019-04-16
FR3010210A1 (fr) 2015-03-06
US9544130B2 (en) 2017-01-10

Similar Documents

Publication Publication Date Title
FR3010210B1 (fr) Protection d'un calcul contre des attaques par canaux caches
HK1220027A1 (zh) 欺詐的有效預防
HK1220640A1 (zh) 用谷氨醯胺酶的雜環抑制劑治療癌症
FR2979441B3 (fr) Etui de protection
FI20136131A (fi) Suoja, kaareva elementti ja suojan käyttö
DK2964255T3 (da) Behandling og forebyggelse af fjerntliggende iskæmi-reperfusionsskade (IRI)
FR2998419B1 (fr) Protection d'un circuit integre contre des attaques
BR112015028115A2 (pt) métodos e composições para o tratamento de câncer
BR112014013221A2 (pt) proteção de entradas contra malware
SMT201600357B (it) Inibitori di iap
CL2015002866A1 (es) Tratamiento de fibrosis e inflamación mediante la inhibición de tl1a
FR2987968B3 (fr) Pochette de protection
HK1217657A1 (zh) 具有因子 衍生物的組織因子途徑抑制劑的抑制
FR2971840B1 (fr) Vetement de protection balistique
IT1404055B1 (it) Evacuatore di fumo e calore
FR3012234B1 (fr) Protection de l'execution d'un algorithme contre des attaques par canaux caches
DE202013104303U8 (de) Schutz-Hydroisolier-Unterdach- oder Wandband
FR2986632B1 (fr) Protection d'un circuit integre contre des attaques invasives
FR2977954B1 (fr) Protection d'un calcul sur courbe elliptique
FR3006303B1 (fr) Pochette de protection d'etrier
EP2971002A4 (fr) Compositions de cassettes d'expression de cellule de garde et leurs procédés d'utilisation
IT1404056B1 (it) Evacuatore di fumo e calore
ES1095334Y (es) Pieza ornamental protectora contra insectos
ES1095707Y (es) Bordillo protector
ES1076733Y (es) Escudo de protección antidisturbios

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

ST Notification of lapse

Effective date: 20220405