FR3012234B1 - Protection de l'execution d'un algorithme contre des attaques par canaux caches - Google Patents

Protection de l'execution d'un algorithme contre des attaques par canaux caches

Info

Publication number
FR3012234B1
FR3012234B1 FR1360300A FR1360300A FR3012234B1 FR 3012234 B1 FR3012234 B1 FR 3012234B1 FR 1360300 A FR1360300 A FR 1360300A FR 1360300 A FR1360300 A FR 1360300A FR 3012234 B1 FR3012234 B1 FR 3012234B1
Authority
FR
France
Prior art keywords
execution
protection
channel attacks
hidden channel
algorithm against
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1360300A
Other languages
English (en)
Other versions
FR3012234A1 (fr
Inventor
Alexandre Wostyn
Jean-Louis Modave
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proton World International NV
Original Assignee
Proton World International NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proton World International NV filed Critical Proton World International NV
Priority to FR1360300A priority Critical patent/FR3012234B1/fr
Priority to US14/521,150 priority patent/US9565016B2/en
Publication of FR3012234A1 publication Critical patent/FR3012234A1/fr
Application granted granted Critical
Publication of FR3012234B1 publication Critical patent/FR3012234B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/26Testing cryptographic entity, e.g. testing integrity of encryption key or encryption algorithm

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Read Only Memory (AREA)
  • Storage Device Security (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
FR1360300A 2013-10-23 2013-10-23 Protection de l'execution d'un algorithme contre des attaques par canaux caches Expired - Fee Related FR3012234B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1360300A FR3012234B1 (fr) 2013-10-23 2013-10-23 Protection de l'execution d'un algorithme contre des attaques par canaux caches
US14/521,150 US9565016B2 (en) 2013-10-23 2014-10-22 Protection of the execution of an algorithm against side-channel attacks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1360300A FR3012234B1 (fr) 2013-10-23 2013-10-23 Protection de l'execution d'un algorithme contre des attaques par canaux caches

Publications (2)

Publication Number Publication Date
FR3012234A1 FR3012234A1 (fr) 2015-04-24
FR3012234B1 true FR3012234B1 (fr) 2017-02-24

Family

ID=50289763

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1360300A Expired - Fee Related FR3012234B1 (fr) 2013-10-23 2013-10-23 Protection de l'execution d'un algorithme contre des attaques par canaux caches

Country Status (2)

Country Link
US (1) US9565016B2 (fr)
FR (1) FR3012234B1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11669281B1 (en) * 2021-11-19 2023-06-06 Meta Platforms, Inc. Count circuit for symbol statistics

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4797928A (en) * 1987-01-07 1989-01-10 Miu Automation Encryption printed circuit board
US6046680A (en) * 1994-06-15 2000-04-04 Texas Instruments Incorporated Method of preventing unauthorized reproduction of a transmission code
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
US6901127B1 (en) * 2000-04-26 2005-05-31 Sigmatel, Inc. Method and apparatus for data recovery
JP4188571B2 (ja) * 2001-03-30 2008-11-26 株式会社日立製作所 情報処理装置の演算方法および耐タンパ演算攪乱実装方式
US7293158B2 (en) * 2005-03-02 2007-11-06 International Business Machines Corporation Systems and methods for implementing counters in a network processor with cost effective memory
WO2006113541A2 (fr) * 2005-04-13 2006-10-26 Northwestern University Mise en place d'une diffusion en flux de chiffrement de couche physiques alphaeta
US20070050642A1 (en) * 2005-08-26 2007-03-01 International Business Machines Corporation Memory control unit with configurable memory encryption
US9177153B1 (en) * 2005-10-07 2015-11-03 Carnegie Mellon University Verifying integrity and guaranteeing execution of code on untrusted computer platform
US7681050B2 (en) * 2005-12-01 2010-03-16 Telefonaktiebolaget L M Ericsson (Publ) Secure and replay protected memory storage
WO2008105944A2 (fr) * 2006-09-29 2008-09-04 Linx Technologies, Inc. Appareil et procédés de codage et décodage
JP5070297B2 (ja) * 2007-01-05 2012-11-07 プロトン ワールド インターナショナル エヌ.ヴィ. 電子回路に含まれる情報の保護
US7945792B2 (en) * 2007-10-17 2011-05-17 Spansion Llc Tamper reactive memory device to secure data from tamper attacks
IL187046A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Memory randomization for protection against side channel attacks
EP2507708B1 (fr) * 2009-12-04 2019-03-27 Cryptography Research, Inc. Chiffrement et déchiffrement vérifiables résistant aux fuites
US9122964B2 (en) * 2010-05-14 2015-09-01 Mark Krawczewicz Batteryless stored value card with display
US20110285421A1 (en) * 2010-05-24 2011-11-24 Alexander Roger Deas Synchronous logic system secured against side-channel attack
US8645716B1 (en) * 2010-10-08 2014-02-04 Marvell International Ltd. Method and apparatus for overwriting an encryption key of a media drive
US8850608B2 (en) * 2011-03-07 2014-09-30 University Of Connecticut Embedded ring oscillator network for integrated circuit security and threat detection
JP6099156B2 (ja) * 2011-05-24 2017-03-22 オーバーヘッド ドア コーポレーション バリア・オペレータ・システム及び動作方法
US8843767B2 (en) * 2011-07-06 2014-09-23 The Boeing Company Secure memory transaction unit
US8971526B2 (en) * 2011-07-26 2015-03-03 Crocus-Technology Sa Method of counter-measuring against side-channel attacks
US8750502B2 (en) * 2012-03-22 2014-06-10 Purdue Research Foundation System on chip and method for cryptography using a physically unclonable function
US20140173294A1 (en) * 2012-12-14 2014-06-19 Broadcom Corporation Techniques for emulating an eeprom device
US9264222B2 (en) * 2013-02-28 2016-02-16 Apple Inc. Precomputing internal AES states in counter mode to protect keys used in AES computations

Also Published As

Publication number Publication date
US9565016B2 (en) 2017-02-07
US20150110265A1 (en) 2015-04-23
FR3012234A1 (fr) 2015-04-24

Similar Documents

Publication Publication Date Title
FR3010210B1 (fr) Protection d'un calcul contre des attaques par canaux caches
HK1220027A1 (zh) 欺詐的有效預防
IL245198A0 (en) Cyber protection
FR3001150B1 (fr) Systeme de protection alternatif contre les uv et radicaux libres
FR2998419B1 (fr) Protection d'un circuit integre contre des attaques
CL2014001770A1 (es) Inhibidores de iap
EP2973143A4 (fr) Techniques de prédiction et de protection de cibles d'harponnage
HK1223632A1 (zh) 靶向的酶化合物及其用途
SG11201505220VA (en) Prevention & treatment of neuropathy
FR3006899B1 (fr) Cagoule de protection respiratoire
FR3012234B1 (fr) Protection de l'execution d'un algorithme contre des attaques par canaux caches
FR2971840B1 (fr) Vetement de protection balistique
PL2853675T3 (pl) Drzwi do ochrony przed dymem
TWM475395U (en) Active detection protective clothing
HK1210942A1 (en) Infection protection agent
ES1078674Y (es) Protector de vallas metálicas
FI20135503L (fi) Kysteiini tai sen johdannainen atrofisen gastriitin hoitamiseen
FR3006303B1 (fr) Pochette de protection d'etrier
FI10329U1 (fi) Kaasujen käsittelylaitteisto
AU2013904727A0 (en) Drain Pipe Protector
ES1088880Y (es) Funda protectora
ES1095707Y (es) Bordillo protector
ES1076733Y (es) Escudo de protección antidisturbios
BR302013006565S1 (pt) Configuração aplicada em protetor de mão
BR302013004930S1 (pt) Configuração aplicada em protetor de mão

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 3

CA Change of address

Effective date: 20160301

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

ST Notification of lapse

Effective date: 20220605