CA2316227A1 - Leak-resistant cryptographic method and apparatus - Google Patents

Leak-resistant cryptographic method and apparatus Download PDF

Info

Publication number
CA2316227A1
CA2316227A1 CA002316227A CA2316227A CA2316227A1 CA 2316227 A1 CA2316227 A1 CA 2316227A1 CA 002316227 A CA002316227 A CA 002316227A CA 2316227 A CA2316227 A CA 2316227A CA 2316227 A1 CA2316227 A1 CA 2316227A1
Authority
CA
Canada
Prior art keywords
leak
resistant
cryptographic
cryptographic method
hellman
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002316227A
Other languages
French (fr)
Other versions
CA2316227C (en
Inventor
Paul C. Kocher
Joshua M. Jaffe
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cryptography Research Inc
Original Assignee
Cryptography Research, Inc.
Paul C. Kocher
Joshua M. Jaffe
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26751037&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2316227(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Cryptography Research, Inc., Paul C. Kocher, Joshua M. Jaffe filed Critical Cryptography Research, Inc.
Publication of CA2316227A1 publication Critical patent/CA2316227A1/en
Application granted granted Critical
Publication of CA2316227C publication Critical patent/CA2316227C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7257Random modification not requiring correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

The present invention provides a method and apparatus for securing cryptographic devices against attacks involving external monitoring and analysis. A "self-healing" property is introduced, enabling security to be continually re-established following partial compromises.
In addition to producing useful cryptographic results, a typical leak-resistant cryptographic operation modifies or updates (330) secret key material in a manner designed to render useless any information about the secrets that may have previously leaked from the system. Exemplary leak-proof and leak-resistant implementations of the invention are shown for symmetric authentication (350), certified Diffie-Hellman (when either one or both users have certificates), RSA, ElGamal public key decryption (303).
CA002316227A 1998-01-02 1998-12-31 Leak-resistant cryptographic method and apparatus Expired - Lifetime CA2316227C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US7034498P 1998-01-02 1998-01-02
US60/070,344 1998-01-02
US8952998P 1998-06-15 1998-06-15
US60/089,529 1998-06-15
PCT/US1998/027896 WO1999035782A1 (en) 1998-01-02 1998-12-31 Leak-resistant cryptographic method and apparatus

Publications (2)

Publication Number Publication Date
CA2316227A1 true CA2316227A1 (en) 1999-07-15
CA2316227C CA2316227C (en) 2009-08-11

Family

ID=26751037

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002316227A Expired - Lifetime CA2316227C (en) 1998-01-02 1998-12-31 Leak-resistant cryptographic method and apparatus

Country Status (7)

Country Link
US (4) US6304658B1 (en)
EP (1) EP1050133B2 (en)
AT (2) ATE325478T1 (en)
AU (1) AU2557399A (en)
CA (1) CA2316227C (en)
DE (2) DE69840782D1 (en)
WO (1) WO1999035782A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8280048B2 (en) 1999-01-11 2012-10-02 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US8660264B2 (en) 1999-01-11 2014-02-25 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors

Families Citing this family (296)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6748410B1 (en) 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
DE69840782D1 (en) * 1998-01-02 2009-06-04 Cryptography Res Inc Leak-resistant cryptographic method and device
FR2776445A1 (en) 1998-03-17 1999-09-24 Schlumberger Ind Sa Cryptographic algorithm security technique
CA2885961C (en) * 1998-05-18 2015-12-15 Giesecke & Devrient Gmbh Access-protected data carrier
WO1999067919A2 (en) 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
EP1092297B1 (en) 1998-07-02 2007-04-25 Cryptography Research Inc. Leak-resistant cryptographic indexed key update
CA2243761C (en) * 1998-07-21 2009-10-06 Certicom Corp. Timing attack resistant cryptographic system
JP4317607B2 (en) * 1998-12-14 2009-08-19 株式会社日立製作所 Information processing equipment, tamper resistant processing equipment
US6578143B1 (en) * 1998-12-18 2003-06-10 Qualcomm Incorporated Method for negotiating weakened keys in encryption systems
AU2878800A (en) 1999-02-12 2000-08-29 Allen Freudenstein System and method for providing certification-related and other services
FR2790890B1 (en) * 1999-03-08 2001-04-27 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM
US6298135B1 (en) 1999-04-29 2001-10-02 Motorola, Inc. Method of preventing power analysis attacks on microelectronic assemblies
FR2793904B1 (en) * 1999-05-21 2001-07-27 St Microelectronics Sa METHOD AND DEVICE FOR MANAGING AN ELECTRONIC CIRCUIT
FR2794592B1 (en) * 1999-06-04 2001-08-24 France Telecom BIT GENERATOR FOR ESTABLISHING A SECRET ENCRYPTION KEY AND CORRESPONDING METHOD
US6804782B1 (en) * 1999-06-11 2004-10-12 General Instrument Corporation Countermeasure to power attack and timing attack on cryptographic operations
FI115259B (en) 1999-07-16 2005-03-31 Setec Oy Procedure for generating a response
SG104928A1 (en) * 1999-09-02 2004-07-30 Compaq Computer Corp Autokey initialization of cryptographic devices
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
JP2003521763A (en) 1999-09-24 2003-07-15 メアリー マッケンニー System and method for providing settlement service in electronic commerce
FR2799851B1 (en) * 1999-10-14 2002-01-25 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A RSA-TYPE PUBLIC KEY CRYPTOGRAPHY ALGORITHM
FR2800478B1 (en) * 1999-10-28 2001-11-30 Bull Cp8 METHOD FOR SECURING AN ELECTRONIC CRYPTOGRAPHY ASSEMBLY BASED ON MODULAR EXPONENTIATION AGAINST ATTACKS BY PHYSICAL ANALYSIS
ATE364272T1 (en) * 1999-11-03 2007-06-15 Infineon Technologies Ag CODING DEVICE
US6724894B1 (en) 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
TW548940B (en) * 1999-11-29 2003-08-21 Gen Instrument Corp Generation of a mathematically constrained key using a one-way function
DE19963408A1 (en) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Portable data carrier with access protection by key division
DE19963407A1 (en) * 1999-12-28 2001-07-12 Giesecke & Devrient Gmbh Portable data carrier with access protection through message alienation
US6973570B1 (en) * 1999-12-31 2005-12-06 Western Digital Ventures, Inc. Integrated circuit comprising encryption circuitry selectively enabled by verifying a device
US6983366B1 (en) * 2000-02-14 2006-01-03 Safenet, Inc. Packet Processor
JP3926532B2 (en) * 2000-03-16 2007-06-06 株式会社日立製作所 Information processing apparatus, information processing method, and card member
US6732175B1 (en) * 2000-04-13 2004-05-04 Intel Corporation Network apparatus for switching based on content of application data
FR2807898B1 (en) * 2000-04-18 2002-06-28 Gemplus Card Int ELLIPTICAL CURVE CRYPTOGRAPHY PROCESS
DE50010164D1 (en) * 2000-05-22 2005-06-02 Infineon Technologies Ag Security data processing unit and associated method
KR100377172B1 (en) * 2000-06-13 2003-03-26 주식회사 하이닉스반도체 Key Scheduller of encryption device using data encryption standard algorithm
FR2810481B1 (en) * 2000-06-20 2003-04-04 Gemplus Card Int CONTROL OF ACCESS TO A DATA PROCESSING MEANS
FI112013B (en) * 2000-07-11 2003-10-15 Setec Oy Procedure for processing a secret key and device
AU2001286464A1 (en) * 2000-08-14 2002-02-25 Peter H. Gien System and method for secure smartcard issuance
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7603319B2 (en) 2000-08-28 2009-10-13 Contentguard Holdings, Inc. Method and apparatus for preserving customer identity in on-line transactions
FR2813468B1 (en) * 2000-08-29 2003-01-10 Gemplus Card Int SECURITY OF ACCESS BY SECRET CODE TO A DATA PROCESSING MEANS
WO2002032064A1 (en) 2000-09-08 2002-04-18 Tallent Guy S System and method for providing authorization and other services
WO2002021409A1 (en) 2000-09-08 2002-03-14 Tallent Guy S System and method for transparently providing certificate validation and other services within an electronic transaction
US7620832B2 (en) * 2000-09-20 2009-11-17 Mips Technologies, Inc. Method and apparatus for masking a microprocessor execution signature
FI112707B (en) * 2000-09-29 2003-12-31 Setec Oy A method for handling a secret key
FI112708B (en) * 2000-09-29 2003-12-31 Setec Oy Method and apparatus for calculating a response
US7606492B2 (en) * 2000-10-04 2009-10-20 Enablence Usa Fttx Networks Inc. System and method for communicating optical signals upstream and downstream between a data service provider and subscribers
US6973271B2 (en) 2000-10-04 2005-12-06 Wave7 Optics, Inc. System and method for communicating optical signals between a data service provider and subscribers
US7130541B2 (en) * 2000-10-04 2006-10-31 Wave7 Optics, Inc. System and method for communicating optical signals upstream and downstream between a data service provider and subscriber
US6769062B1 (en) 2000-10-25 2004-07-27 Ericsson Inc. Method and system of using an insecure crypto-accelerator
JP2004529528A (en) * 2000-10-26 2004-09-24 ウェーブ7 オプティクス インコーポレイテッド Method and system for processing downstream packets of an optical network
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
FR2818846B1 (en) * 2000-12-22 2004-03-05 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A CRYPTOGRAPHIC ALGORITHM
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US7028009B2 (en) 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
FR2820576B1 (en) * 2001-02-08 2003-06-20 St Microelectronics Sa ENCRYPTION METHOD PROTECTED AGAINST ENERGY CONSUMPTION ANALYSIS, AND COMPONENT USING SUCH AN ENCRYPTION METHOD
JP4651212B2 (en) * 2001-03-22 2011-03-16 大日本印刷株式会社 Portable information storage medium and authentication method thereof
US7516325B2 (en) * 2001-04-06 2009-04-07 Certicom Corp. Device authentication in a PKI
FR2824209B1 (en) * 2001-04-30 2003-08-29 St Microelectronics Sa INTERFERENCE OF A CALCULATION IMPLEMENTING A MODULAR FUNCTION
US6950937B2 (en) * 2001-05-30 2005-09-27 Lucent Technologies Inc. Secure distributed computation in cryptographic applications
US6895503B2 (en) 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7318145B1 (en) 2001-06-01 2008-01-08 Mips Technologies, Inc. Random slip generator
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
AU2002305814B2 (en) 2001-06-07 2004-06-10 Contentguard Holdings, Inc. Cryptographic trust zones in digital rights management
US7333726B2 (en) * 2001-07-05 2008-02-19 Wave7 Optics, Inc. Method and system for supporting multiple service providers within a single optical network
WO2003005612A1 (en) 2001-07-05 2003-01-16 Wave7 Optics, Inc. Methods and systems for providing return path for signals generated by legacy terminals in optical network
US20060020975A1 (en) * 2001-07-05 2006-01-26 Wave7 Optics, Inc. System and method for propagating satellite TV-band, cable TV-band, and data signals over an optical network
US7190901B2 (en) * 2001-07-05 2007-03-13 Wave7 Optices, Inc. Method and system for providing a return path for signals generated by legacy terminals in an optical network
US7529485B2 (en) * 2001-07-05 2009-05-05 Enablence Usa Fttx Networks, Inc. Method and system for supporting multiple services with a subscriber optical interface located outside a subscriber's premises
WO2003005611A2 (en) 2001-07-05 2003-01-16 Wave7 Optics, Inc. System and method for communicating optical signals to multiple subscribers having various bandwidth demands connected to the same optical waveguide
US20030072059A1 (en) * 2001-07-05 2003-04-17 Wave7 Optics, Inc. System and method for securing a communication channel over an optical network
US6654565B2 (en) 2001-07-05 2003-11-25 Wave7 Optics, Inc. System and method for increasing upstream communication efficiency in an optical network
US7146104B2 (en) 2001-07-05 2006-12-05 Wave7 Optics, Inc. Method and system for providing a return data path for legacy terminals by using existing electrical waveguides of a structure
US7877014B2 (en) * 2001-07-05 2011-01-25 Enablence Technologies Inc. Method and system for providing a return path for signals generated by legacy video service terminals in an optical network
US7269350B2 (en) 2001-07-05 2007-09-11 Wave7 Optics, Inc. System and method for communicating optical signals between a data service provider and subscribers
US7705732B2 (en) * 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7593639B2 (en) * 2001-08-03 2009-09-22 Enablence Usa Fttx Networks Inc. Method and system for providing a return path for signals generated by legacy terminals in an optical network
US7142670B2 (en) * 2001-08-14 2006-11-28 International Business Machines Corporation Space-efficient, side-channel attack resistant table lookups
DE10143728B4 (en) 2001-09-06 2004-09-02 Infineon Technologies Ag Device and method for calculating a result of a modular exponentiation
FR2829335A1 (en) * 2001-09-06 2003-03-07 St Microelectronics Sa METHOD FOR INTERFERING A QUANTITY SECRET CALCULATION
FR2830146B1 (en) * 2001-09-24 2003-10-31 Gemplus Card Int METHOD FOR IMPLEMENTING, IN AN ELECTRONIC COMPONENT, A CRYPTOGRAPHIC ALGORITHM AND CORRESPONDING COMPONENT
EP1449045A2 (en) * 2001-11-14 2004-08-25 International Business Machines Corporation Device and method with reduced information leakage
US7974923B2 (en) 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US7840488B2 (en) 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
US7558759B2 (en) 2001-11-20 2009-07-07 Contentguard Holdings, Inc. Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates
US7243853B1 (en) * 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US7583897B2 (en) * 2002-01-08 2009-09-01 Enablence Usa Fttx Networks Inc. Optical network system and method for supporting upstream signals propagated according to a cable modem protocol
KR100431286B1 (en) * 2002-01-14 2004-05-12 한국정보보호진흥원 Method for preventing the CRT-based fault attack and apparatus thereof
US7076059B1 (en) * 2002-01-17 2006-07-11 Cavium Networks Method and apparatus to implement the data encryption standard algorithm
KR100431047B1 (en) * 2002-02-26 2004-05-12 주홍정보통신주식회사 Digital signature method using RSA public-key cryptographic based on CRT and apparatus therefor
AU2003221995A1 (en) 2002-03-14 2003-09-29 Contentguard Holdings, Inc. System and method for graphical rights expressions
US7805371B2 (en) 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
JP2003296680A (en) * 2002-03-29 2003-10-17 Hitachi Ltd Data processor
US6947948B2 (en) 2002-04-23 2005-09-20 International Business Machines Corporation Version-enabled, multi-typed, multi-targeting referential integrity relational database system and methodology
US7082455B2 (en) * 2002-04-23 2006-07-25 International Business Machines Corporation Method and apparatus of parameter passing of structured data for stored procedures in a content management system
US6944627B2 (en) * 2002-04-23 2005-09-13 International Business Machines Corporation Content management system and methodology employing a tree-based table hierarchy featuring arbitrary information retrieval from different locations in the hierarchy
US6938050B2 (en) 2002-04-23 2005-08-30 International Business Machines Corporation Content management system and methodology employing a tree-based table hierarchy which accomodates opening a dynamically variable number of cursors therefor
US6950815B2 (en) * 2002-04-23 2005-09-27 International Business Machines Corporation Content management system and methodology featuring query conversion capability for efficient searching
US7035854B2 (en) * 2002-04-23 2006-04-25 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US6999966B2 (en) * 2002-04-23 2006-02-14 International Business Machines Corporation Content management system and methodology for implementing a complex object using nested/recursive structures
US8543511B2 (en) 2002-04-29 2013-09-24 Contentguard Holdings, Inc. System and method for specifying and processing legality expressions
DE10222212A1 (en) * 2002-05-16 2003-12-04 Giesecke & Devrient Gmbh Spying-proof modular inversion
US7623786B2 (en) * 2002-05-20 2009-11-24 Enablence Usa Fttx Networks, Inc. System and method for communicating optical signals to multiple subscribers having various bandwidth demands connected to the same optical waveguide
DE10230098A1 (en) * 2002-07-04 2004-02-19 Siemens Ag Method for authenticating a first object to at least one further object, in particular a vehicle to at least one key
FR2842052B1 (en) * 2002-07-05 2004-09-24 France Telecom CRYPTOGRAPHIC METHOD AND DEVICES FOR REDUCING CALCULATION DURING TRANSACTIONS
US7343011B2 (en) * 2002-07-15 2008-03-11 Conexant, Inc. Secure telecommunications system for wireless local area networks
CN1672382B (en) * 2002-07-26 2010-09-01 皇家飞利浦电子股份有限公司 Secure authenticated distance measurement
AU2003247053A1 (en) * 2002-07-29 2004-02-23 International Business Machines Corporation Groups signature scheme
FR2844891A1 (en) * 2002-09-20 2004-03-26 St Microelectronics Sa Microprocessor handled digital data masking method involves factorizing digital data by residue number system based on finite base of numbers or polynomials prime to one another
AU2003265034A1 (en) 2002-10-07 2004-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Security and privacy enhancements for security devices
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
US7574731B2 (en) * 2002-10-08 2009-08-11 Koolspan, Inc. Self-managed network access using localized access management
US7325134B2 (en) * 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US7058260B2 (en) * 2002-10-15 2006-06-06 Wave7 Optics, Inc. Reflection suppression for an optical fiber
JP4723251B2 (en) * 2002-10-31 2011-07-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Secure integration and use of device-specific security data
KR100441397B1 (en) * 2002-10-31 2004-07-23 소프트포럼 주식회사 message encryption and authentication method
US7895443B2 (en) * 2002-11-05 2011-02-22 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US7313238B2 (en) * 2003-01-31 2007-12-25 Hewlett-Packard Development Company, L.P. Method and system for relating cryptographic keys
DE10304451B3 (en) * 2003-02-04 2004-09-02 Infineon Technologies Ag Modular exponentiation with randomized exponent
US7392246B2 (en) 2003-02-14 2008-06-24 International Business Machines Corporation Method for implementing access control for queries to a content management system
US7454141B2 (en) * 2003-03-14 2008-11-18 Enablence Usa Fttx Networks Inc. Method and system for providing a return path for signals generated by legacy terminals in an optical network
MXPA05009804A (en) * 2003-03-14 2006-05-19 Thomson Licensing Wlan session management techniques with secure rekeying and logoff.
US20060179305A1 (en) * 2004-03-11 2006-08-10 Junbiao Zhang WLAN session management techniques with secure rekeying and logoff
GB2399904B (en) * 2003-03-28 2005-08-17 Sharp Kk Side channel attack prevention in data processing apparatus
US7551737B2 (en) * 2003-03-31 2009-06-23 International Business Machines Corporation Cryptographic keys using random numbers instead of random primes
JP4759513B2 (en) * 2003-06-02 2011-08-31 リキッド・マシンズ・インコーポレーテッド Data object management in dynamic, distributed and collaborative environments
US7685642B2 (en) 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US7697690B2 (en) * 2003-07-21 2010-04-13 Hewlett-Packard Development Company, L.P. Windowed backward key rotation
FR2858496B1 (en) * 2003-07-31 2005-09-30 Gemplus Card Int METHOD FOR SECURELY IMPLEMENTING AN RSA-TYPE CRYPTOGRAPHY ALGORITHM AND CORRESPONDING COMPONENT
CN1833284A (en) * 2003-08-08 2006-09-13 皇家飞利浦电子股份有限公司 Reproducing encrypted content using region keys
US7934005B2 (en) * 2003-09-08 2011-04-26 Koolspan, Inc. Subnet box
US8489452B1 (en) 2003-09-10 2013-07-16 Target Brands, Inc. Systems and methods for providing a user incentive program using smart card technology
US7389530B2 (en) * 2003-09-12 2008-06-17 International Business Machines Corporation Portable electronic door opener device and method for secure door opening
EP1523188A1 (en) * 2003-10-06 2005-04-13 Canal + Technologies Portable security module pairing
US7827409B2 (en) * 2003-10-07 2010-11-02 Koolspan, Inc. Remote secure authorization
US7725933B2 (en) * 2003-10-07 2010-05-25 Koolspan, Inc. Automatic hardware-enabled virtual private network system
US7596704B2 (en) * 2003-10-10 2009-09-29 Jing-Jang Hwang Partition and recovery of a verifiable digital secret
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
JP4626148B2 (en) * 2004-01-07 2011-02-02 株式会社日立製作所 Calculation method of power-residue calculation in decryption or signature creation
US7467386B2 (en) 2004-01-16 2008-12-16 International Business Machines Corporation Parameter passing of data structures where API and corresponding stored procedure are different versions/releases
US7457964B2 (en) * 2004-02-04 2008-11-25 Microsoft Corporation Trusted path for transmitting content thereon
US8639947B2 (en) * 2004-06-01 2014-01-28 Ben Gurion University Of The Negev Research And Development Authority Structure preserving database encryption method and system
US7711120B2 (en) * 2004-07-29 2010-05-04 Infoassure, Inc. Cryptographic key management
KR100652377B1 (en) * 2004-08-06 2007-02-28 삼성전자주식회사 A modular exponentiation algorithm, a record device including the algorithm and a system using the algorithm
CA2576944A1 (en) * 2004-08-10 2006-02-23 Wave7 Optics, Inc. Countermeasures for idle pattern srs interference in ethernet optical network systems
WO2006027430A1 (en) * 2004-08-16 2006-03-16 France Telecom Method for carrying out authentication between entities communicating with one another over a telecommunications network
US7599622B2 (en) 2004-08-19 2009-10-06 Enablence Usa Fttx Networks Inc. System and method for communicating optical signals between a data service provider and subscribers
US8498617B2 (en) * 2004-08-20 2013-07-30 Telecom Italia S.P.A. Method for enrolling a user terminal in a wireless local area network
US7477741B1 (en) 2004-10-01 2009-01-13 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Analysis resistant cipher method and apparatus
US20060075428A1 (en) * 2004-10-04 2006-04-06 Wave7 Optics, Inc. Minimizing channel change time for IP video
JP4326443B2 (en) * 2004-10-08 2009-09-09 フェリカネットワークス株式会社 Information processing apparatus, information processing method, and program
US7478902B2 (en) * 2004-11-04 2009-01-20 Hewlett-Packard Development Company, L.P. Inkjet compositions
US7764785B2 (en) 2004-11-08 2010-07-27 King Fahd University Of Petroleum And Minerals Method for communicating securely over an insecure communication channel
WO2006051404A2 (en) 2004-11-11 2006-05-18 Certicom Corp. Secure interface for versatile key derivation function support
CN102170351B (en) * 2004-11-11 2014-02-19 塞尔蒂卡姆公司 Custom static Diffie-Hellman groups
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
WO2006069172A2 (en) * 2004-12-21 2006-06-29 Wave7 Optics, Inc. System and method for operating a wideband return channel in a bi-directional optical communication system
FR2879866B1 (en) * 2004-12-22 2007-07-20 Sagem METHOD AND DEVICE FOR PERFORMING A CRYPTOGRAPHIC CALCULATION
EP1842128B1 (en) 2005-01-18 2011-11-09 Certicom Corp. Accelerated verification of digital signatures and public keys
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
FR2882209A1 (en) * 2005-02-11 2006-08-18 France Telecom METHOD OF AUTHENTICATING AN ELECTRONIC LABEL USING A CRYPTOGRAPHIC ALGORITHM WITH A PUBLIC KEY
US20060210071A1 (en) * 2005-03-16 2006-09-21 Chandran Gayathiri R Encryption of security-sensitive data
US8200972B2 (en) * 2005-03-16 2012-06-12 International Business Machines Corporation Encryption of security-sensitive data by re-using a connection
FR2884004B1 (en) * 2005-03-30 2007-06-29 Oberthur Card Syst Sa DATA PROCESSING METHOD INVOLVING MODULAR EXPONENTIATION AND ASSOCIATED DEVICE
EP1876577A1 (en) 2005-04-28 2008-01-09 Matsushita Electric Industrial Co., Ltd. Program converter, encrypting device, and encrypting method
US7594116B2 (en) * 2005-04-28 2009-09-22 Proofpoint, Inc. Mediated key exchange between source and target of communication
FR2887351A1 (en) * 2005-06-16 2006-12-22 St Microelectronics Sa PROTECTION OF A MODULAR EXPONENTIATION CALCULATION CARRIED OUT BY AN INTEGRATED CIRCUIT
FR2889349A1 (en) 2005-07-26 2007-02-02 St Microelectronics Sa METHOD AND DEVICE FOR SECURING AN INTEGRATED CIRCUIT, IN PARTICULAR A MICROPROCESSOR CARD
US20070047959A1 (en) * 2005-08-12 2007-03-01 Wave7 Optics, Inc. System and method for supporting communications between subcriber optical interfaces coupled to the same laser transceiver node in an optical network
WO2007020564A2 (en) * 2005-08-19 2007-02-22 Nxp B.V. Circuit arrangement and method for rsa key generation
US8023645B2 (en) * 2005-08-19 2011-09-20 Nxp B.V. Circuit arrangement for and method of performing an inversion operation in a cryptographic calculation
US8041032B2 (en) * 2005-08-19 2011-10-18 Cardiac Pacemakers, Inc. Symmetric key encryption system with synchronously updating expanded key
US8621577B2 (en) * 2005-08-19 2013-12-31 Samsung Electronics Co., Ltd. Method for performing multiple pre-shared key based authentication at once and system for executing the method
FR2890267B1 (en) * 2005-08-26 2007-10-05 Viaccess Sa METHOD FOR ESTABLISHING A SESSION KEY AND UNITS FOR IMPLEMENTING THE METHOD
FR2890269A1 (en) * 2005-09-01 2007-03-02 France Telecom Electronic object e.g. radio frequency identifier type electronic label, authenticating method, involves encrypting number using one-way function, and determining cryptogram from secret identifier, of encrypted number and variable
US7720767B2 (en) 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
WO2007048430A1 (en) * 2005-10-28 2007-05-03 Telecom Italia S.P.A. A method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems
FR2895609A1 (en) * 2005-12-26 2007-06-29 Gemplus Sa Cryptographic method for forming modular exponentiation, involves masking operand with random number, and forming modular exponentiation of operand masked by exponent using Montgomery multiplier
KR100850202B1 (en) * 2006-03-04 2008-08-04 삼성전자주식회사 Cryptographic method for countering DFA using ECC fast Montgomery power ladder algorithm
US8301888B2 (en) * 2006-03-27 2012-10-30 Kyocera Corporation System and method for generating secured authentication image files for use in device authentication
US8301890B2 (en) * 2006-08-10 2012-10-30 Inside Secure Software execution randomization
US7613907B2 (en) * 2006-08-11 2009-11-03 Atmel Corporation Embedded software camouflage against code reverse engineering
US7984301B2 (en) * 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
US7554865B2 (en) * 2006-09-21 2009-06-30 Atmel Corporation Randomizing current consumption in memory devices
US8127135B2 (en) * 2006-09-28 2012-02-28 Hewlett-Packard Development Company, L.P. Changing of shared encryption key
US7822207B2 (en) * 2006-12-22 2010-10-26 Atmel Rousset S.A.S. Key protection mechanism
US8160245B2 (en) 2007-03-07 2012-04-17 Research In Motion Limited Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
WO2008106793A1 (en) * 2007-03-06 2008-09-12 Research In Motion Limited Power analysis attack countermeasure for the ecdsa
US8243919B2 (en) 2007-03-07 2012-08-14 Research In Motion Limited Method and apparatus for performing elliptic curve scalar multiplication in a manner that counters power analysis attacks
US8391479B2 (en) * 2007-03-07 2013-03-05 Research In Motion Limited Combining interleaving with fixed-sequence windowing in an elliptic curve scalar multiplication
US8280041B2 (en) * 2007-03-12 2012-10-02 Inside Secure Chinese remainder theorem-based computation method for cryptosystems
EP1998491A1 (en) * 2007-05-31 2008-12-03 Thomson Licensing Method for calculating compressed RSA moduli
US7907735B2 (en) 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US7974409B2 (en) * 2007-06-28 2011-07-05 Samsung Electronics Co., Ltd. Changing the order of public key cryptographic computations
US7936871B2 (en) * 2007-06-28 2011-05-03 Samsung Electronics Co., Ltd. Altering the size of windows in public key cryptographic computations
US8059814B1 (en) * 2007-09-28 2011-11-15 Emc Corporation Techniques for carrying out seed or key derivation
US8341410B2 (en) * 2007-10-08 2012-12-25 Microsoft Corporation Efficient certified email protocol
US8290151B2 (en) 2007-10-12 2012-10-16 Infineon Technologies Ag Device and method for determining an inverse of a value related to a modulus
CA2701855C (en) * 2007-11-02 2016-10-11 Certicom Corp. Signed montgomery arithmetic
CN100488099C (en) * 2007-11-08 2009-05-13 西安西电捷通无线网络通信有限公司 Bidirectional access authentication method
EP2218208B1 (en) 2007-12-13 2011-06-15 Oberthur Technologies Method for cryptographic data processing, particularly using an s box, and related device and software
US20090164796A1 (en) * 2007-12-21 2009-06-25 Daon Holdings Limited Anonymous biometric tokens
JP5513410B2 (en) 2008-01-18 2014-06-04 アイデントラスト, インコーポレイテッド Binding digital certificates to multiple trust domains
US20090184800A1 (en) 2008-01-22 2009-07-23 Harris Scott C Cellular phone Entry Techniques
FR2926651B1 (en) * 2008-01-23 2010-05-21 Inside Contactless COUNTERMEASURE METHOD AND DEVICES FOR ASYMMETRIC CRYPTOGRAPHY
US8312534B2 (en) * 2008-03-03 2012-11-13 Lenovo (Singapore) Pte. Ltd. System and method for securely clearing secret data that remain in a computer system memory
US8600047B2 (en) 2008-05-07 2013-12-03 Irdeto Corporate B.V. Exponent obfuscation
FR2935059B1 (en) * 2008-08-12 2012-05-11 Groupe Des Ecoles De Telecommunications Get Ecole Nationale Superieure Des Telecommunications Enst METHOD FOR DETECTING ANOMALIES IN A DIFFERENTIAL LOGIC-PROTECTED CRYPTOGRAPHIC CIRCUIT AND CIRCUIT USING SUCH A METHOD
US8635452B2 (en) 2008-08-19 2014-01-21 Nxp B.V. Method for generating a cipher-based message authentication code
EP2169535A1 (en) * 2008-09-22 2010-03-31 Thomson Licensing Method, apparatus and computer program support for regular recoding of a positive integer
JP5407352B2 (en) * 2009-01-19 2014-02-05 富士通株式会社 Decoding processing device, decoding processing program, and decoding processing method
EP2222013A1 (en) * 2009-02-19 2010-08-25 Thomson Licensing Method and device for countering fault attacks
WO2010096902A1 (en) * 2009-02-27 2010-09-02 Certicom Corp. System and method for performing exponentiation in a cryptographic system
US8281343B2 (en) * 2009-05-19 2012-10-02 Cisco Technology, Inc. Management and display of video content
US10402849B2 (en) * 2009-05-20 2019-09-03 Inmar Clearing, Inc. Digital incentives issuance, redemption, and reimbursement
FR2946818B1 (en) 2009-06-16 2011-07-01 Sagem Securite CRYPTOGRAPHY ON A SIMPLIFIED ELLIPTICAL CURVE.
US20140314229A1 (en) 2011-12-09 2014-10-23 Morpho Cryptography on a simplified elliptical curve
FR2946819B1 (en) * 2009-06-16 2011-07-01 Sagem Securite CRYPTOGRAPHY ON AN ELLIPTICAL CURVE.
US20170207918A1 (en) 2009-06-16 2017-07-20 Morpho Cryptography on an elliptical curve
US8245959B1 (en) 2009-06-30 2012-08-21 Emc Corporation Powered card and method of disposing of the same
EP2290872B1 (en) 2009-08-27 2014-06-18 Nxp B.V. Device for generating a message authentication code for authenticating a message
CN102725737B (en) 2009-12-04 2016-04-20 密码研究公司 The encryption and decryption of anti-leak can be verified
US8775813B2 (en) * 2010-02-26 2014-07-08 Certicom Corp. ElGamal signature schemes
KR101610917B1 (en) * 2010-03-08 2016-04-11 삼성전자주식회사 Decryption method of crypto algorithm and crypto system having its
DE102010010851A1 (en) 2010-03-10 2011-09-15 Giesecke & Devrient Gmbh Spying protection when executing an operation sequence in a portable data carrier
US8539254B1 (en) 2010-06-01 2013-09-17 Xilinx, Inc. Method and integrated circuit for protecting against differential power analysis attacks
US8966253B1 (en) 2010-06-01 2015-02-24 Xilinx, Inc. Method and apparatus for authenticating a programmable device bitstream
US8583944B1 (en) 2010-08-04 2013-11-12 Xilinx, Inc. Method and integrated circuit for secure encryption and decryption
US8832462B2 (en) 2010-09-08 2014-09-09 Xilinx, Inc. Protecting against differential power analysis attacks on sensitive data
US8650408B2 (en) 2010-09-08 2014-02-11 Xilinx, Inc. Protecting against differential power analysis attacks on decryption keys
IT1401937B1 (en) * 2010-09-16 2013-08-28 St Microelectronics Srl METHOD OF GENERATION OF A DIGITAL SIGNATURE
EP2437160A1 (en) * 2010-10-04 2012-04-04 Nagravision S.A. Blinding of modular exponentiation
EP2466523B1 (en) * 2010-12-16 2015-04-29 BlackBerry Limited Method and apparatus for securing a computing device
WO2012086076A1 (en) * 2010-12-24 2012-06-28 三菱電機株式会社 Signature generating device, method of generating signature, and recording medium
US9176707B2 (en) * 2010-12-27 2015-11-03 Mitsubishi Electric Corporation Arithmetic apparatus, elliptic scalar multiplication method of arithmetic apparatus, elliptic scalar multiplication program, residue operation method of arithmetic apparatus, and residue operation program
US8909941B1 (en) 2011-03-31 2014-12-09 Xilinx, Inc. Programmable integrated circuit and a method of enabling the detection of tampering with data provided to a programmable integrated circuit
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
EP2608445A1 (en) * 2011-12-20 2013-06-26 Gemalto SA Method to protect a binary GCD computation against SPA attacks
CN102664732B (en) * 2012-03-07 2016-06-22 南相浩 The anti-quantum computation attack of CPK public key system realize method and system
US9106405B1 (en) * 2012-06-25 2015-08-11 Amazon Technologies, Inc. Multi-user secret decay
CN104583961B (en) 2012-08-14 2017-12-01 英派尔科技开发有限公司 Side-channel attack based on software prevents
FR2997780B1 (en) * 2012-11-07 2016-01-22 Inside Secure CRYPTOGRAPHY METHOD COMPRISING A MODULAR EXPONENTIATION OPERATION
WO2014075000A1 (en) * 2012-11-12 2014-05-15 Cryptography Research Inc. Methods and systems for glitch-resistant cryptographic discrete-log based signing
US9009495B2 (en) 2013-06-28 2015-04-14 Envieta, LLC High speed cryptographic combining system, and method for programmable logic devices
FR3015726B1 (en) * 2013-12-24 2016-01-08 Morpho SECURE COMPARATIVE PROCESSING METHOD
US9264221B2 (en) * 2014-01-31 2016-02-16 Google Inc. Systems and methods for faster public key encryption using the associated private key portion
EP4167615A1 (en) 2014-03-21 2023-04-19 Sun Patent Trust Security key derivation in dual connectivity
DE102015205428A1 (en) * 2014-03-26 2015-10-01 Continental Teves Ag & Co. Ohg Method and system for improving data security in a communication process
US10326590B2 (en) * 2014-11-11 2019-06-18 Intel Corporation Technologies for trusted device on-boarding
US10013363B2 (en) 2015-02-09 2018-07-03 Honeywell International Inc. Encryption using entropy-based key derivation
US10594471B2 (en) * 2015-03-20 2020-03-17 Cryptography Research, Inc. Multiplicative blinding for cryptographic operations
EP3089398B1 (en) * 2015-04-30 2017-10-11 Nxp B.V. Securing a cryptographic device
CN104917608B (en) * 2015-05-19 2018-04-20 清华大学 A kind of method of the anti-power consumption attack of key
US10181944B2 (en) 2015-06-16 2019-01-15 The Athena Group, Inc. Minimizing information leakage during modular exponentiation and elliptic curve point multiplication
US11521203B2 (en) * 2015-07-09 2022-12-06 Cryptography Research, Inc. Generating a cryptographic key based on transaction data of mobile payments
US10642962B2 (en) 2015-07-28 2020-05-05 Western Digital Technologies, Inc. Licensable function for securing stored data
US10237305B2 (en) * 2016-02-17 2019-03-19 Nagravision S.A. Methods and systems for enabling legal-intercept mode for a targeted secure element
EP3220304B1 (en) * 2016-02-22 2018-11-07 Eshard Method of testing the resistance of a circuit to a side channel analysis
CN108604987B (en) 2016-03-03 2022-03-29 密码研究公司 Converting Boolean mask values to arithmetic mask values for cryptographic operations
TW201810989A (en) * 2016-05-18 2018-03-16 納格維遜股份有限公司 Method and device to protect a cryptographic exponent
WO2017201406A1 (en) * 2016-05-19 2017-11-23 Arris Enterprises Llc Implicit rsa certificates
US10255462B2 (en) 2016-06-17 2019-04-09 Arm Limited Apparatus and method for obfuscating power consumption of a processor
US10708073B2 (en) 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation
EP3337086A1 (en) * 2016-12-15 2018-06-20 Gemalto Sa Method for synchronized signature with additive rsa key splitting using a sliding window
US10742408B2 (en) 2017-02-27 2020-08-11 Cord3 Innovation Inc. Many-to-many symmetric cryptographic system and method
EP3379769A1 (en) * 2017-03-21 2018-09-26 Gemalto Sa Method of rsa signature or decryption protected using multiplicative splitting of an asymmetric exponent
US11229023B2 (en) 2017-04-21 2022-01-18 Netgear, Inc. Secure communication in network access points
US10997322B2 (en) 2017-05-22 2021-05-04 Arm Limited Efficient power distribution
US10924261B2 (en) 2017-05-22 2021-02-16 Arm Limited Efficient power distribution
WO2019157475A1 (en) * 2018-02-12 2019-08-15 Ripple Labs Inc. Byzantine agreement in open networks
DE102018108313A1 (en) * 2018-04-09 2019-10-10 Infineon Technologies Ag A method and processing apparatus for performing a grid-based cryptographic operation
US10826694B2 (en) 2018-04-23 2020-11-03 International Business Machines Corporation Method for leakage-resilient distributed function evaluation with CPU-enclaves
BR112021005174A2 (en) 2018-10-02 2021-06-15 Capital One Services, Llc counter resynchronization system, method of resynchronizing a counter on a contactless card, and contactless card
CN109379176B (en) * 2018-12-10 2021-12-03 湖北工业大学 Password leakage resistant authentication and key agreement method
JP2020195100A (en) * 2019-05-29 2020-12-03 株式会社bitFlyer Blockchain Device and method for proving reliability of public key, and program therefor
JP2021048518A (en) * 2019-09-19 2021-03-25 株式会社東芝 Information processing device, information processing system, and control method of information processing device
US11461084B2 (en) * 2021-03-05 2022-10-04 EMC IP Holding Company LLC Optimizing docker image encryption—kubernetes using shamir secrets to enforce multiple constraints in container runtime environment
US11394308B1 (en) 2021-05-05 2022-07-19 Arm Limited Apparatuses and methods for power isolation
CN114024667A (en) * 2021-10-12 2022-02-08 杭州趣链科技有限公司 Data aggregation method based on bilinear ElGamal cryptosystem and capable of resisting differential attack
US11438146B1 (en) * 2021-10-27 2022-09-06 Coinbase Il Rd Ltd. System and method for performing key exchange while overcoming a malicious adversary party
CN115276960B (en) * 2022-08-02 2024-03-15 山东大学 Device and method for realizing fast modular inverse chip on SM2 Montgomery domain
CN116453670A (en) * 2023-06-16 2023-07-18 高密市人民医院 Storage system and method for blood sample test data

Family Cites Families (182)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2733432A (en) 1956-01-31 Breckman
FR561910A (en) 1922-02-11 1923-10-30
US4214126A (en) 1945-04-30 1980-07-22 Rca Corporation Cadence suppression system
US2632058A (en) 1946-03-22 1953-03-17 Bell Telephone Labor Inc Pulse code communication
US3816762A (en) 1973-01-02 1974-06-11 Fairchild Camera Instr Co Noise suppression circuit
US4107458A (en) 1976-08-23 1978-08-15 Constant James N Cipher computer and cryptographic system
US4243890A (en) 1976-08-23 1981-01-06 Miller Bruce J Isolator/switching assembly for data processing terminal
US4139839A (en) 1977-03-18 1979-02-13 Nasa Digital data reformatter/deserializer
FR2401459A1 (en) 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
US4295041A (en) 1977-08-26 1981-10-13 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Device for the protection of access to a permanent memory of a portable data carrier
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4202051A (en) 1977-10-03 1980-05-06 Wisconsin Alumni Research Foundation Digital data enciphering and deciphering circuit and method
CH623271A5 (en) 1977-11-15 1981-05-29 Hasler Ag
US4203166A (en) 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4369332A (en) 1979-09-26 1983-01-18 Burroughs Corporation Key variable generator for an encryption/decryption device
US4268898A (en) 1980-03-20 1981-05-19 Lorain Products Corporation Semiconductor switching circuit with clamping and energy recovery features
DE3127843A1 (en) 1981-07-15 1983-05-26 AEG-Telefunken Nachrichtentechnik GmbH, 7150 Backnang METHOD FOR PREVENTING "COMPROMISING RADIATION" IN PROCESSING AND TRANSMITTING SECRET DATA INFORMATION
JPS58187015A (en) 1982-04-26 1983-11-01 Nippon Telegr & Teleph Corp <Ntt> Switched capacitor circuit
US4605921A (en) 1983-06-20 1986-08-12 Riddle Herbert S Digital word-framing technique and system
US4569052A (en) 1983-07-14 1986-02-04 Sperry Corporation Coset code generator for computer memory protection
US4759063A (en) 1983-08-22 1988-07-19 Chaum David L Blind signature systems
US4776011A (en) 1983-10-24 1988-10-04 Sony Corporation Recursive key schedule cryptographic system
US4605820A (en) 1983-11-10 1986-08-12 Visa U.S.A. Inc. Key management system for on-line communication
US4570084A (en) 1983-11-21 1986-02-11 International Business Machines Corporation Clocked differential cascode voltage switch logic systems
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
NL8401989A (en) 1984-06-22 1986-01-16 Nederlanden Staat VIDEO ENTRY STATION WITH IMAGE LINE SCRAPE.
JPS61102167A (en) 1984-10-23 1986-05-20 Yokogawa Hokushin Electric Corp Dc/dc converter
US4661658A (en) 1985-02-12 1987-04-28 International Business Machines Corporation Offline PIN validation with DES
US4686392A (en) 1985-10-30 1987-08-11 International Business Machines Corporation Multi-functional differential cascode voltage switch logic
GB8608172D0 (en) 1986-04-03 1986-05-08 Walker S M Computer security devices
FR2600183B1 (en) 1986-06-13 1990-10-12 Eurotechnique Sa INTEGRATED CIRCUIT FOR CONFIDENTIALLY STORING AND PROCESSING INFORMATION COMPRISING AN ANTI-FRAUD DEVICE
US4937866A (en) 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
JPS6370550A (en) 1986-09-12 1988-03-30 Nec Corp Semiconductor integrated circuit
US5341423A (en) 1987-02-06 1994-08-23 General Electric Company Masked data transmission system
FR2617976B1 (en) 1987-07-10 1989-11-10 Thomson Semiconducteurs BINARY LOGIC LEVEL ELECTRIC DETECTOR
JPH01114995A (en) 1987-10-29 1989-05-08 Toppan Printing Co Ltd Identification card
JP2698588B2 (en) 1987-11-13 1998-01-19 株式会社東芝 Portable electronic devices
US5412379A (en) 1988-05-27 1995-05-02 Lectron Products, Inc. Rolling code for a keyless entry system
JPH022475A (en) 1988-06-15 1990-01-08 Omron Tateisi Electron Co Ic card
NO165698C (en) 1988-07-05 1991-03-20 System Sikkerhet As DIGITAL EQUIPMENT PROTECTION SYSTEM.
DE3825880C1 (en) 1988-07-29 1995-12-21 Siemens Ag Key device
GB8819767D0 (en) 1988-08-19 1989-07-05 Ncr Co Public key diversification method
US4932057A (en) 1988-10-17 1990-06-05 Grumman Aerospace Corporation Parallel transmission to mask data radiation
US4905176A (en) 1988-10-28 1990-02-27 International Business Machines Corporation Random number generator circuit
FR2638869B1 (en) 1988-11-10 1990-12-21 Sgs Thomson Microelectronics SECURITY DEVICE AGAINST UNAUTHORIZED DETECTION OF PROTECTED DATA
US5293029A (en) 1989-01-17 1994-03-08 Kabushiki Kaisha Toshiba System for mutually certifying an IC card and an IC card terminal
SE462935B (en) 1989-01-30 1990-09-17 Cominvest Res Ab KEEPING AND DEVICE PROVIDING EXTERNAL DETECTION OF SIGNAL INFORMATION
US5181243A (en) 1989-05-19 1993-01-19 Syntellect, Inc. System and method for communications security protection
US5086467A (en) 1989-05-30 1992-02-04 Motorola, Inc. Dummy traffic generation
FR2651347A1 (en) 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
US5412730A (en) 1989-10-06 1995-05-02 Telequip Corporation Encrypted data transmission system employing means for randomly altering the encryption keys
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
IT1238529B (en) 1989-11-10 1993-08-18 Data Protection Srl PROTECTIVE DEVICE FOR COMPUTERS AND SIMILAR, TO PREVENT THE CAPTURE, REGISTRATION AND UNDUE USE OF DATA FROM THE SAME DURING THEIR FUNCTIONING AND TO PROTECT THEM FROM TRANSITIONAL DISTURBANCES, WITH HIGH LEVEL ENERGY CONTENT, VERIFYING ON THE MAINS NETWORK POWER SUPPLY.
US5249294A (en) 1990-03-20 1993-09-28 General Instrument Corporation Determination of time of execution of predetermined data processing routing in relation to occurrence of prior externally observable event
US5177430A (en) 1990-04-19 1993-01-05 Moshe Mohel Circuit for securing a power supply
CA2044051A1 (en) 1990-06-29 1991-12-30 Paul C. Wade System and method for error detection and reducing simultaneous switching noise
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
JPH0778975B2 (en) 1990-09-27 1995-08-23 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン Optical disk drive
FR2667715A1 (en) 1990-10-09 1992-04-10 Gemplus Card Int METHOD AND DEVICE FOR INCREASING THE PROTECTION OF A MEMORY CARD.
US5144667A (en) 1990-12-20 1992-09-01 Delco Electronics Corporation Method of secure remote access
US5149992A (en) 1991-04-30 1992-09-22 The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University MOS folded source-coupled logic
US5241598A (en) 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
SE500276C2 (en) 1991-06-24 1994-05-24 Shield Research In Sweden Ab Method and apparatus for preventing external detection of signal information
US5159632A (en) 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
WO1993006695A1 (en) 1991-09-23 1993-04-01 Z-Microsystems Enhanced security system for computing devices
JP3083187B2 (en) 1991-09-30 2000-09-04 富士通株式会社 Key management method of electronic wallet system
EP0558133B1 (en) 1992-02-27 1997-06-18 Koninklijke Philips Electronics N.V. CMOS integrated circuit
JP2821306B2 (en) 1992-03-06 1998-11-05 三菱電機株式会社 Authentication method and system between IC card and terminal
US5600324A (en) 1992-05-11 1997-02-04 Rockwell International Corporation Keyless entry system using a rolling code
US5297201A (en) 1992-10-13 1994-03-22 J.D. Technologies, Inc. System for preventing remote detection of computer data from tempest signal emissions
FR2704081B1 (en) 1993-04-16 1995-05-19 France Telecom Method for updating a memory card and memory card for implementing this method.
AU693094B2 (en) 1993-05-05 1998-06-25 Zunquan Liu A repertoire of mappings for a cryptosystem
US5297207A (en) 1993-05-24 1994-03-22 Degele Steven T Machine generation of cryptographic keys by non-linear processes similar to processes normally associated with encryption of data
EP0701718A4 (en) * 1993-06-02 2000-03-29 Verifone Inc System and method for revaluation of stored tokens in ic cards
US5483598A (en) 1993-07-01 1996-01-09 Digital Equipment Corp., Patent Law Group Message encryption using a hash function
US5914471A (en) * 1993-07-20 1999-06-22 Koninklijke Ptt Nederland N.V. Method and apparatus for recording usage data of card operated devices
JP2750072B2 (en) 1993-07-27 1998-05-13 松下電工株式会社 Power converter
US5399996A (en) 1993-08-16 1995-03-21 At&T Global Information Solutions Company Circuit and method for minimizing electromagnetic emissions
EP0720796B1 (en) * 1993-09-20 1997-07-16 International Business Machines Corporation System and method for changing the key or password in a secure distributed communications network
US5369706A (en) 1993-11-05 1994-11-29 United Technologies Automotive, Inc. Resynchronizing transmitters to receivers for secure vehicle entry using cryptography or rolling code
US5710834A (en) * 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5515438A (en) 1993-11-24 1996-05-07 International Business Machines Corporation Quantum key distribution using non-orthogonal macroscopic signals
FR2713419B1 (en) 1993-12-02 1996-07-05 Gemplus Card Int Method for generating DSA signatures with low cost portable devices.
EP0656708A1 (en) * 1993-12-03 1995-06-07 International Business Machines Corporation System and method for the transmission and validation of an updated encryption key between two users
US5404402A (en) 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
JP3029381B2 (en) 1994-01-10 2000-04-04 富士通株式会社 Data converter
US5434919A (en) 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5631492A (en) * 1994-01-21 1997-05-20 Motorola Standard cell having a capacitor and a power supply capacitor for reducing noise and method of formation
US5412723A (en) 1994-03-01 1995-05-02 International Business Machines Corporation Mechanism for keeping a key secret from mobile eavesdroppers
US5420925A (en) 1994-03-03 1995-05-30 Lectron Products, Inc. Rolling code encryption process for remote keyless entry system
JPH07322602A (en) 1994-05-23 1995-12-08 Fujitsu Ltd Power supply device
US5551013A (en) 1994-06-03 1996-08-27 International Business Machines Corporation Multiprocessor for hardware emulation
US5414614A (en) 1994-06-06 1995-05-09 Motorola, Inc. Dynamically configurable switched capacitor power supply and method
EP0693836A1 (en) 1994-06-10 1996-01-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols.
US5506905A (en) * 1994-06-10 1996-04-09 Delco Electronics Corp. Authentication method for keyless entry system
US5546463A (en) 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5511123A (en) 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US5557346A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5514982A (en) 1994-08-18 1996-05-07 Harris Corporation Low noise logic family
US5600273A (en) 1994-08-18 1997-02-04 Harris Corporation Constant delay logic circuits and methods
BE1008699A3 (en) 1994-09-09 1996-07-02 Banksys Method and arrangement for selective give access to a security system.
US5663896A (en) * 1994-09-22 1997-09-02 Intel Corporation Broadcast key distribution apparatus and method using Chinese Remainder
US5559887A (en) 1994-09-30 1996-09-24 Electronic Payment Service Collection of value from stored value systems
US5544086A (en) 1994-09-30 1996-08-06 Electronic Payment Services, Inc. Information consolidation within a transaction network
US5633930A (en) * 1994-09-30 1997-05-27 Electronic Payment Services, Inc. Common cryptographic key verification in a transaction network
US5636157A (en) * 1994-10-03 1997-06-03 International Business Machines Corporation Modular 64-bit integer adder
US5737419A (en) * 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
JP2825064B2 (en) * 1994-12-19 1998-11-18 株式会社日本自動車部品総合研究所 Encryption device
DE69523178T2 (en) * 1994-12-30 2002-01-31 Thomson Consumer Electronics MODEM WITH AUTOMATIC RECALL POSSIBILITY
US5602917A (en) 1994-12-30 1997-02-11 Lucent Technologies Inc. Method for secure session key generation
US5625692A (en) 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
US5483182A (en) 1995-03-06 1996-01-09 Motorola, Inc. Method and apparatus for a DC-DC converter an current limiting thereof
DE19511298B4 (en) 1995-03-28 2005-08-18 Deutsche Telekom Ag Procedure for issuing and revoking the authorization to receive broadcasts and decoders
US5638444A (en) * 1995-06-02 1997-06-10 Software Security, Inc. Secure computer communication method and system
US5778074A (en) * 1995-06-29 1998-07-07 Teledyne Industries, Inc. Methods for generating variable S-boxes from arbitrary keys of arbitrary length including methods which allow rapid key changes
CA2179971C (en) 1995-06-30 2001-10-30 Takahisa Yamamoto An adaptable communication apparatus and an adaptable communication system
US5727062A (en) 1995-07-06 1998-03-10 Ritter; Terry F. Variable size block ciphers
FR2738971B1 (en) * 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING AN ENCRYPTION KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
NL1001659C2 (en) * 1995-11-15 1997-05-21 Nederland Ptt Method for writing down an electronic payment method.
US5727063A (en) * 1995-11-27 1998-03-10 Bell Communications Research, Inc. Pseudo-random generator
JPH09163469A (en) * 1995-12-11 1997-06-20 Alpha Corp Device and method for remote control
JP3504050B2 (en) 1996-01-26 2004-03-08 株式会社東芝 Power-residue calculation method and apparatus
US6453296B1 (en) 1996-01-31 2002-09-17 Canon Kabushiki Kaisha Electronic credit system and communication apparatus
FR2745135B1 (en) * 1996-02-15 1998-09-18 Cedric Colnot METHOD FOR AUTHORIZING ACCESS BY A SERVER TO A SERVICE FROM PORTABLE MEMORY CARD TYPE ELECTRONIC MICROCIRCUIT DEVICES
FR2745099B1 (en) 1996-02-19 1998-03-27 Sgs Thomson Microelectronics METHOD FOR SEQUENCING AN INTEGRATED CIRCUIT
US5761306A (en) * 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem
FR2745924B1 (en) 1996-03-07 1998-12-11 Bull Cp8 IMPROVED INTEGRATED CIRCUIT AND METHOD FOR USING SUCH AN INTEGRATED CIRCUIT
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
US5764766A (en) 1996-06-11 1998-06-09 Digital Equipment Corporation System and method for generation of one-time encryption keys for data communications and a computer program product for implementing the same
US5859548A (en) * 1996-07-24 1999-01-12 Lg Semicon Co., Ltd. Charge recycling differential logic (CRDL) circuit and devices using the same
US5745577A (en) 1996-07-25 1998-04-28 Northern Telecom Limited Symmetric cryptographic system for data encryption
EP0831433A1 (en) * 1996-09-24 1998-03-25 Koninklijke KPN N.V. Method of making recoverable smart card transactions, a method of recovering such a transaction, as well as a smart card allowing recoverable transactions
EP0840477B1 (en) 1996-10-31 2012-07-18 Panasonic Corporation Secret key transfer method which is highly secure and can restrict the damage caused when the secret key is leaked or decoded
GB9624127D0 (en) * 1996-11-20 1997-01-08 British Telecomm Transaction system
DE19649292A1 (en) 1996-11-28 1998-06-04 Deutsche Telekom Ag Access protection method for pay television
US5848159A (en) 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US5821775A (en) 1996-12-27 1998-10-13 Intel Corporation Method and apparatus to interface monotonic and non-monotonic domino logic
US5892829A (en) * 1997-01-08 1999-04-06 Bell Communications Research, Inc. Method and apparatus for generating secure hash functions
US6690795B1 (en) 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
AU6758898A (en) * 1997-03-12 1998-09-29 Visa International Secure electronic commerce employing integrated circuit cards
AUPO799197A0 (en) 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
GB9707349D0 (en) 1997-04-11 1997-05-28 Univ Waterloo A dynamic current mode logic family
ATE372541T1 (en) * 1997-05-04 2007-09-15 Milsys Ltd IMPROVED APPARATUS AND METHOD FOR MODULAR MULTIPLICATION AND EXPONENTATION BASED ON MONTGOMERY MULTIPLICATION
US6748410B1 (en) 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US5917754A (en) * 1997-05-21 1999-06-29 Atmel Corporation Semiconductor memory having a current balancing circuit
US5905399A (en) * 1997-06-30 1999-05-18 Sun Microsystems, Inc. CMOS integrated circuit regulator for reducing power supply noise
US6003014A (en) * 1997-08-22 1999-12-14 Visa International Service Association Method and apparatus for acquiring access using a smart card
US6128391A (en) 1997-09-22 2000-10-03 Visa International Service Association Method and apparatus for asymetric key management in a cryptographic system
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
US6345359B1 (en) 1997-11-14 2002-02-05 Raytheon Company In-line decryption for protecting embedded software
US6041412A (en) * 1997-11-14 2000-03-21 Tl Technology Rerearch (M) Sdn. Bhd. Apparatus and method for providing access to secured data or area
US6090153A (en) 1997-12-05 2000-07-18 International Business Machines Corporation Multi-threshold-voltage differential cascode voltage switch (DCVS) circuits
US6046608A (en) 1997-12-08 2000-04-04 Intel Corporation Differential precharge circuit
US6448981B1 (en) 1997-12-09 2002-09-10 International Business Machines Corporation Intermediate user-interface definition method and system
US6066965A (en) 1997-12-11 2000-05-23 Evsx, Inc. Method and apparatus for a N-nary logic circuit using 1 of 4 signals
US6185685B1 (en) 1997-12-11 2001-02-06 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6211456B1 (en) 1997-12-11 2001-04-03 Intrinsity, Inc. Method and apparatus for routing 1 of 4 signals
US6046931A (en) 1997-12-11 2000-04-04 Evsx, Inc. Method and apparatus for a RAM circuit having N-nary output interface
US6107835A (en) 1997-12-11 2000-08-22 Intrinsity, Inc. Method and apparatus for a logic circuit with constant power consumption
US6069497A (en) 1997-12-11 2000-05-30 Evsx, Inc. Method and apparatus for a N-nary logic circuit using 1 of N signals
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
DE69840782D1 (en) 1998-01-02 2009-06-04 Cryptography Res Inc Leak-resistant cryptographic method and device
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6101477A (en) 1998-01-23 2000-08-08 American Express Travel Related Services Company, Inc. Methods and apparatus for a travel-related multi-function smartcard
US6041122A (en) * 1998-02-27 2000-03-21 Intel Corporation Method and apparatus for hiding crytographic keys utilizing autocorrelation timing encoding and computation
FR2776445A1 (en) * 1998-03-17 1999-09-24 Schlumberger Ind Sa Cryptographic algorithm security technique
FR2776410B1 (en) * 1998-03-20 2002-11-15 Gemplus Card Int DEVICES FOR MASKING THE OPERATIONS CARRIED OUT IN A MICROPROCESSOR CARD
US6336188B2 (en) * 1998-05-01 2002-01-01 Certicom Corp. Authenticated key agreement protocol
EP1080400B1 (en) 1998-05-29 2002-11-06 Infineon Technologies AG Method and device for processing data
WO1999067919A2 (en) 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
AU6238499A (en) 1998-06-03 2000-01-10 Cryptography Research, Inc. Balanced cryptographic computational method and apparatus for leak minimization in smartcards and other cryptosystems
US6298442B1 (en) 1998-06-03 2001-10-02 Cryptography Research, Inc. Secure modular exponentiation with leak minimization for smartcards and other cryptosystems
EP2280502B1 (en) 1998-06-03 2018-05-02 Cryptography Research, Inc. Using unpredictable information to Resist Discovery of Secrets by External Monitoring
US5998978A (en) 1998-06-29 1999-12-07 Motorola, Inc. Apparatus and method for reducing energy fluctuations in a portable data device
US6075865A (en) 1998-07-01 2000-06-13 Tecsec Incorporated Cryptographic communication process and apparatus
EP1092297B1 (en) * 1998-07-02 2007-04-25 Cryptography Research Inc. Leak-resistant cryptographic indexed key update
GB2371460B (en) 2001-01-19 2004-12-22 Pixelfusion Ltd Computer graphics

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8280048B2 (en) 1999-01-11 2012-10-02 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US8621239B2 (en) 1999-01-11 2013-12-31 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
US8660264B2 (en) 1999-01-11 2014-02-25 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US8666063B2 (en) 1999-01-11 2014-03-04 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US8666070B2 (en) 1999-01-11 2014-03-04 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors

Also Published As

Publication number Publication date
EP1050133A4 (en) 2005-05-04
WO1999035782A1 (en) 1999-07-15
AU2557399A (en) 1999-07-26
DE69840782D1 (en) 2009-06-04
US7506165B2 (en) 2009-03-17
EP1050133A1 (en) 2000-11-08
EP1050133B1 (en) 2006-05-03
DE69834431T3 (en) 2009-09-10
EP1050133B2 (en) 2009-05-27
US20010002486A1 (en) 2001-05-31
US6381699B2 (en) 2002-04-30
DE69834431T2 (en) 2007-04-19
US20030028771A1 (en) 2003-02-06
CA2316227C (en) 2009-08-11
US7792287B2 (en) 2010-09-07
US20080104400A1 (en) 2008-05-01
DE69834431D1 (en) 2006-06-08
US6304658B1 (en) 2001-10-16
ATE325478T1 (en) 2006-06-15
ATE429748T1 (en) 2009-05-15

Similar Documents

Publication Publication Date Title
CA2316227A1 (en) Leak-resistant cryptographic method and apparatus
AU2002212345A1 (en) Method and system for web-based cross-domain single-sign-on authentication
CA2488837A1 (en) Method for secure data exchange between two devices
WO2003003171A3 (en) A method and system for generating and verifying a key protection certificate.
KR920005645A (en) Information processing device with replaceable hermetic element
IL139520A0 (en) Efficient distributed rsa key generation
WO2003091858A3 (en) Certificate based authentication authorization accounting scheme for loose coupling interworking
WO2006049832A3 (en) Security device for cryptographic communications
WO2001078491A3 (en) Systems and methods for encrypting/decrypting data using a broker agent
CA2278670A1 (en) Encryption and decryption method and apparatus
WO2003030447A3 (en) An encryption device, a decrypting device, a secret key generation device,a copyright protection system and a cipher communication device
WO2000074297A3 (en) Method and apparatus for secure distribution of public/private key pairs
RU2006101287A (en) ADVANCED PROTECTED AUTHENTICATED CHANNEL
WO2003065169A3 (en) Access system utilizing multiple factor identification and authentication
CA2403488A1 (en) Automatic identity protection system with remote third party monitoring
US20030053629A1 (en) USB authentication interface
EP0912011A3 (en) Method and apparatus for encoding and recovering keys
US6370251B1 (en) Traffic key access method and terminal for secure communication without key escrow facility
ATE506797T1 (en) DATA AUTHENTICATION METHOD AND AGENT BASED SYSTEM
US7360238B2 (en) Method and system for authentication of a user
AU5190898A (en) Authentication between communicating parties in a telecommunications network
EP1054314A3 (en) Information processing apparatus, information processing method and providing medium
CA2186699C (en) Encryption system for mixed-trust environments
KR970056124A (en) Differential Factor Cryptography Method and System
JPH09219700A (en) Data communication system, data communication equipment and ic card

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20181231