US20060271795A1 - Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step - Google Patents

Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step Download PDF

Info

Publication number
US20060271795A1
US20060271795A1 US11/433,232 US43323206A US2006271795A1 US 20060271795 A1 US20060271795 A1 US 20060271795A1 US 43323206 A US43323206 A US 43323206A US 2006271795 A1 US2006271795 A1 US 2006271795A1
Authority
US
United States
Prior art keywords
canceled
block
execution
data
operations
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/433,232
Inventor
Patrick Salle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/433,232 priority Critical patent/US20060271795A1/en
Publication of US20060271795A1 publication Critical patent/US20060271795A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Definitions

  • the present invention relates to a data protection method, for example designed to be implemented by the microprocessor of a bank card or an access authorization card during a connection to an authenticating computer terminal.
  • the known types of data protection methods use a cryptographic algorithm comprising execution cycles of repetitive operations for processing data elements contained in a memory of the card so as to generate encrypted information intended to be communicated to the computer terminal.
  • the execution of the method by the microprocessor of the card results in the sending of derivative signals such as peaks in the level of the microprocessor's electric power consumption, or variations in the electromagnetic radiation such that the envelope of electromagnetic radiation is indicative of the data processed.
  • An attacker seeking to use the microprocessor cards in an unauthorized way can trigger the execution of the method repeatedly and analyze the derivative signals emitted in order to determine correspondences between the various processing operations and each signal or series of signals. From these correspondences, and for example by subjecting the card to electromagnetic disturbances or voltage drops at precise moments in the execution of the algorithm, the attacker can study the encrypted information obtained and the differences, or lack of differences, between the derivative signals emitted, in order to discover the data contained in the memory of the card.
  • One object of the invention is to offer an effective protection method that does not have the aforementioned disadvantages.
  • the invention provides a data protection method using a cryptographic algorithm for executing operations for processing data elements so as to generate encrypted information, this method comprising at least one step for the random transformation of the execution of at least one operation from one cycle to another, or for the random transformation of at least one of the data elements, so that the encrypted information is unchanged by this random transformation.
  • Random transformation of the execution of at least one operation is intended to mean a modification of the order of execution of operations or parts of operations, or a modification of the execution of a single operation.
  • at least one operation and/or at least one of the pieces of data processed is randomly modified, which randomly affects the derivative signals emitted. This makes it very difficult for an attacker to distinguish between the various processing operations and to discover the data from the derivative signals.
  • the random modification does not affect the encrypted information, so it can be used in the normal way after it is generated.
  • FIGS. 1-5 illustrating, in the form of block diagrams, different permutations of the execution of operations according to embodiments of the invention, and an exemplary hardware embodiment of the invention.
  • the protection method according to the invention described herein uses a symmetric cryptographic algorithm of the DES (DATA ENCRYPTION STANDARD) type to generate 64-bit encrypted information C from a message block M and a secret key K 1 , both 64-bit.
  • DES DATA ENCRYPTION STANDARD
  • a description of the algorithms used in DES is presented in the document Federal Information Processing Standards Publication 46-2, Dec. 30, 1993 issued by the National Bureau of Standards, and its content is hereby incorporated by reference.
  • the method begins with the permutation 10 of the bits of the message block M with one another, in order to form the block M 0 .
  • the block M 0 is then divided into two 32-bit blocks M 1 and M 2 during a division step 20 .
  • This expansion 30 is performed, for example, by partitioning the block M 2 into eight quartets, and by adding to each quartet the adjacent end bit of the quartets framing the quartet in question (the end quartets being considered to be adjacent).
  • a permutation 110 is performed on the bits of the key K 1 to form the key K 2 .
  • the insignificant bits of the key K 1 are simultaneously deleted so that the key K 2 has only 56 bits.
  • the bits of the key K 2 are then randomly modified during a transformation 120 .
  • the bits of the key K 3 corresponding to the modified bits of the key K 2 here marked with a star, are stored.
  • the transformation 120 is for example performed by associating with the key K 2 , by means of a logical operator of the exclusive-OR type, a random number generated by an unpredictable number generator of the card.
  • a key K 4 is obtained through the rotation 130 of the bits of the key K 3 . Then, a permutation 140 is performed on the bits of the key K 4 to form the key K 5 . Simultaneously with the permutation 140 , the insignificant bits of the key K 4 are eliminated so that the key K 5 comprises 48 bits.
  • the method continues with the association 210 of the block M 3 and the key K 5 by means of a logic operator of the exclusive—OR type.
  • the result of this association is the block R 1 .
  • the inverse transformation of the bits of the block R 1 corresponding to the bits modified by the transformation 120 is then performed in order to form the block R 2 .
  • the purpose of this inverse transformation 220 of the transformation 120 is to return the bits of the block R 1 corresponding to the bits marked with a star to the state in which they would have been without the transformation 120 .
  • the method then continues, in a conventional way, with the division and the processing 230 of the block R 2 , the permutation 240 of the bits of the block R 3 formed in step 230 , and the association 250 of the block R 4 resulting from step 240 with the block M 1 by means of an exclusive-OR operator, in order to form the block R 5 .
  • the group of operations designated overall by the reference 270 is then re-executed five times assigning, with each execution, the value of the block M 1 to the block M 2 and the value of the block R 5 to the block M 1 during an assignment step 260 .
  • the method ends with the operation 300 for obtaining the encrypted information C through the inverse permutation and the combining of the last block M 2 and the last block R 5 obtained.
  • the step for randomly modifying the key K 2 comprises the transformation phase 120 and the inverse transformation phase 220 . These two phases make it possible to obtain encrypted information C that is not affected by this random modification.
  • the execution of at least one operation can be randomly modified from one cycle to another, a cycle being a complete execution cycle of the algorithm or an intermediate execution cycle of a group of operations.
  • a random determination of the order of execution of certain operations can be made during an execution cycle of the algorithm.
  • the operations retained are the ones whose order of execution relative to the others does not affect the result.
  • the permutation 10 of the bits of the message block M could be performed after the permutation 110 of the bits of the key K 1 , or vice versa.
  • the data are processed in elements.
  • the blocks M 2 are processed in quartets. During this operation, it is possible to provide for a random determination of the processing order of the various quartets.
  • the bits of the key K 4 are processed individually. A step for randomly determining the processing order of the bits can also be provided for the execution of this permutation.
  • the quartets of the block M 2 can also be processed alternately with the bits of the key K 4 , meaning for example that a first quartet of the block M 2 is processed, followed by a bit string of the key K 4 , followed by a second quartet of the block M 2 , etc., each time storing the data elements processed in order to verify that all of the required operations are actually executed.
  • the invention has been described in connection with an algorithm of the DES type, the invention can be applied to other symmetric algorithms that work by modifying bits.
  • the modification being performed by means of a logical operator of the exclusive-OR type, the length of the non-transformed data elements is identical to the length of these data elements transformed.
  • the data elements can be keys K 1 , K 2 , K 3 , K 4 , K 5 or message blocks M, M 0 , M 1 , M 2 , M 3 , or message blocks associated with a key by a logical operator of the exclusive-OR type R 1 , R 2 , R 3 , R 4 , R 5 .
  • FIG. 2 is a block diagram illustrating an alternative embodiment in which the randomly transformed data element is a message block.
  • FIG. 3 is a block diagram illustrating an alternative embodiment in which the randomly transformed data element is a message block associated with a key by logical operator of the exclusive-OR type.
  • the random transformation step is a step that precedes the group of operations executed repeatedly
  • the inverse transformation step is a step that follows said group of operations, generating a random number once and processing the message block M with the algorithm is enough to obtain the encrypted information, all the data elements of the block being modified.
  • the data string is protected from end to end.
  • the algorithm is executed quickly, which is necessary in the case of a chip card, in which the execution time of an algorithm should be minimal.
  • FIG. 4 is a block diagram illustrating an embodiment in which the random transformation step is a step that precedes the group of operations ( 270 ) executed repeatedly and in which the inverse transformation step follow the group of repeated operations ( 270 ).
  • FIG. 5 is a schematic illustration showing a microprocessor 505 of a chip card 501 , for example, a bank card or access authorization card connected to an authenticating computer terminal 507 .
  • the data protection method of the present invention is, for example, designed to be implemented on a microprocessor 505 of a chip card 501 during a connection to an authenticating terminal 507 .
  • the chip card 501 also contains a memory 509 having therein some data, for example, keys, which is protected by the method of the present invention.

Abstract

The invention relates to a data protection method using a cryptographic algorithm comprising at least one execution cycle of repetitive operations for processing data elements (K2, R1) so as to generate encrypted information (C), this method comprising at least one step (120, 220) for randomly modifying the execution of at least one operation from one cycle to another, or at least one of the data elements, so that the encrypted information is unchanged by this random modification.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • 1. Field of the Invention
  • The present invention relates to a data protection method, for example designed to be implemented by the microprocessor of a bank card or an access authorization card during a connection to an authenticating computer terminal.
  • 2. Background of the Invention
  • The known types of data protection methods use a cryptographic algorithm comprising execution cycles of repetitive operations for processing data elements contained in a memory of the card so as to generate encrypted information intended to be communicated to the computer terminal.
  • The execution of the method by the microprocessor of the card results in the sending of derivative signals such as peaks in the level of the microprocessor's electric power consumption, or variations in the electromagnetic radiation such that the envelope of electromagnetic radiation is indicative of the data processed. An attacker seeking to use the microprocessor cards in an unauthorized way can trigger the execution of the method repeatedly and analyze the derivative signals emitted in order to determine correspondences between the various processing operations and each signal or series of signals. From these correspondences, and for example by subjecting the card to electromagnetic disturbances or voltage drops at precise moments in the execution of the algorithm, the attacker can study the encrypted information obtained and the differences, or lack of differences, between the derivative signals emitted, in order to discover the data contained in the memory of the card.
  • To complicate this type of analysis of the derivative signals, it has been suggested that parasitic signals be generated and added to the derivative signals emitted during the execution of the method. The extraction of the signals that correspond to the execution of the method is then more difficult, but it is still possible. It has also been suggested that the electronic components of the card and the program for executing the method be designed so that the derivative signals emitted are independent of the value of the sensitive data. However, this complicates the production of the cards without providing satisfactory protection of the data.
  • SUMMARY OF THE INVENTION
  • One object of the invention is to offer an effective protection method that does not have the aforementioned disadvantages.
  • In order to achieve this object, the invention provides a data protection method using a cryptographic algorithm for executing operations for processing data elements so as to generate encrypted information, this method comprising at least one step for the random transformation of the execution of at least one operation from one cycle to another, or for the random transformation of at least one of the data elements, so that the encrypted information is unchanged by this random transformation.
  • Random transformation of the execution of at least one operation is intended to mean a modification of the order of execution of operations or parts of operations, or a modification of the execution of a single operation. Thus, at least one operation and/or at least one of the pieces of data processed is randomly modified, which randomly affects the derivative signals emitted. This makes it very difficult for an attacker to distinguish between the various processing operations and to discover the data from the derivative signals. Moreover, the random modification does not affect the encrypted information, so it can be used in the normal way after it is generated.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Other characteristics and advantages of the invention will emerge through the reading of the following description of a particular non-limiting embodiment of the invention, in connection with the FIGS. 1-5, illustrating, in the form of block diagrams, different permutations of the execution of operations according to embodiments of the invention, and an exemplary hardware embodiment of the invention.
  • DETAILED DESCRIPTION OF THE DRAWING
  • The protection method according to the invention described herein uses a symmetric cryptographic algorithm of the DES (DATA ENCRYPTION STANDARD) type to generate 64-bit encrypted information C from a message block M and a secret key K1, both 64-bit. A description of the algorithms used in DES is presented in the document Federal Information Processing Standards Publication 46-2, Dec. 30, 1993 issued by the National Bureau of Standards, and its content is hereby incorporated by reference.
  • The method begins with the permutation 10 of the bits of the message block M with one another, in order to form the block M0.
  • The block M0 is then divided into two 32-bit blocks M1 and M2 during a division step 20.
  • It then performs the expansion 30 of the block M2 to form a 48-bit block M3. This expansion 30 is performed, for example, by partitioning the block M2 into eight quartets, and by adding to each quartet the adjacent end bit of the quartets framing the quartet in question (the end quartets being considered to be adjacent).
  • In parallel with these operations, a permutation 110 is performed on the bits of the key K1 to form the key K2. The insignificant bits of the key K1 are simultaneously deleted so that the key K2 has only 56 bits.
  • According to the invention, the bits of the key K2 are then randomly modified during a transformation 120. The bits of the key K3 corresponding to the modified bits of the key K2, here marked with a star, are stored. The transformation 120 is for example performed by associating with the key K2, by means of a logical operator of the exclusive-OR type, a random number generated by an unpredictable number generator of the card.
  • A key K4 is obtained through the rotation 130 of the bits of the key K3. Then, a permutation 140 is performed on the bits of the key K4 to form the key K5. Simultaneously with the permutation 140, the insignificant bits of the key K4 are eliminated so that the key K5 comprises 48 bits.
  • The method continues with the association 210 of the block M3 and the key K5 by means of a logic operator of the exclusive—OR type. The result of this association is the block R1.
  • The inverse transformation of the bits of the block R1 corresponding to the bits modified by the transformation 120 is then performed in order to form the block R2. The purpose of this inverse transformation 220 of the transformation 120 is to return the bits of the block R1 corresponding to the bits marked with a star to the state in which they would have been without the transformation 120.
  • The method then continues, in a conventional way, with the division and the processing 230 of the block R2, the permutation 240 of the bits of the block R3 formed in step 230, and the association 250 of the block R4 resulting from step 240 with the block M1 by means of an exclusive-OR operator, in order to form the block R5.
  • The group of operations designated overall by the reference 270 is then re-executed five times assigning, with each execution, the value of the block M1 to the block M2 and the value of the block R5 to the block M1 during an assignment step 260.
  • The method ends with the operation 300 for obtaining the encrypted information C through the inverse permutation and the combining of the last block M2 and the last block R5 obtained.
  • It is understood that the step for randomly modifying the key K2 comprises the transformation phase 120 and the inverse transformation phase 220. These two phases make it possible to obtain encrypted information C that is not affected by this random modification.
  • It would also be possible, in the same way, to perform a random modification of the block M2 and/or of another piece of data.
  • According to another embodiment of the invention, which can be associated with a modification step like the one described above, the execution of at least one operation can be randomly modified from one cycle to another, a cycle being a complete execution cycle of the algorithm or an intermediate execution cycle of a group of operations.
  • For example, a random determination of the order of execution of certain operations can be made during an execution cycle of the algorithm. The operations retained are the ones whose order of execution relative to the others does not affect the result. To make this determination, it is possible to perform, at the end of the chosen operations, a conditional jump to certain operations as a function of the value of a random number or to define a table of the addresses of the various operations, scanned randomly.
  • For example, the permutation 10 of the bits of the message block M could be performed after the permutation 110 of the bits of the key K1, or vice versa.
  • Likewise, it is possible to provide for a random determination of the order of execution of the operations of the group 270 for each intermediate execution cycle of the latter (16 intermediate execution cycles of these operations for one complete execution cycle of the algorithm). Here again, the order of execution of these operations is chosen so as not to affect the result.
  • Furthermore, for certain operations, the data are processed in elements. Thus, during the expansion 30, the blocks M2 are processed in quartets. During this operation, it is possible to provide for a random determination of the processing order of the various quartets. Likewise, during the permutation 140, the bits of the key K4 are processed individually. A step for randomly determining the processing order of the bits can also be provided for the execution of this permutation. The quartets of the block M2 can also be processed alternately with the bits of the key K4, meaning for example that a first quartet of the block M2 is processed, followed by a bit string of the key K4, followed by a second quartet of the block M2, etc., each time storing the data elements processed in order to verify that all of the required operations are actually executed.
  • Of course, the invention is not limited to the embodiment just described, but on the contrary encompasses any variant that retains, with equivalent means, its essential characteristics.
  • In particular, although the invention has been described in connection with an algorithm of the DES type, the invention can be applied to other symmetric algorithms that work by modifying bits. Thus, the modification being performed by means of a logical operator of the exclusive-OR type, the length of the non-transformed data elements is identical to the length of these data elements transformed.
  • Furthermore, the numbers of bits of the data are only mentioned as an example and can be modified in order to be adapted to the degree of protection sought.
  • It will also be noted that all of the data elements M, M0, M1, M2, M3, K1, K2, K3, K4, K5, R1, R2, R3, R4 and R5 can be transformed by associating a random number with them, by means of the exclusive-OR logical operator, bearing in mind that after this random transformation step, an inverse transformation step is performed so that the encrypted information C is unchanged by said transformations.
  • In particular, the data elements can be keys K1, K2, K3, K4, K5 or message blocks M, M0, M1, M2, M3, or message blocks associated with a key by a logical operator of the exclusive-OR type R1, R2, R3, R4, R5.
  • FIG. 2 is a block diagram illustrating an alternative embodiment in which the randomly transformed data element is a message block. FIG. 3 is a block diagram illustrating an alternative embodiment in which the randomly transformed data element is a message block associated with a key by logical operator of the exclusive-OR type.
  • Finally, it will be noted that if the random transformation step is a step that precedes the group of operations executed repeatedly, and if the inverse transformation step is a step that follows said group of operations, generating a random number once and processing the message block M with the algorithm is enough to obtain the encrypted information, all the data elements of the block being modified. The data string is protected from end to end. Moreover, by not multiplying the transformation steps and the number of random numbers generated, the algorithm is executed quickly, which is necessary in the case of a chip card, in which the execution time of an algorithm should be minimal.
  • FIG. 4 is a block diagram illustrating an embodiment in which the random transformation step is a step that precedes the group of operations (270) executed repeatedly and in which the inverse transformation step follow the group of repeated operations (270).
  • FIG. 5 is a schematic illustration showing a microprocessor 505 of a chip card 501, for example, a bank card or access authorization card connected to an authenticating computer terminal 507. The data protection method of the present invention is, for example, designed to be implemented on a microprocessor 505 of a chip card 501 during a connection to an authenticating terminal 507. The chip card 501 also contains a memory 509 having therein some data, for example, keys, which is protected by the method of the present invention.

Claims (11)

1. (canceled)
2. (canceled)
3. (canceled)
4. (canceled)
5. (canceled)
6. (canceled)
7. (canceled)
8. (canceled)
9. Data protection method for operating a microprocessor of a chip card to protect data elements contained in a memory of the chip card from discovery by analysis of the electric power consumption of the microprocessor, said method using a symmetric cryptographic algorithm of the DES-type with a permutation step for executing operations for processing data elements so as to generate encrypted information, said method comprising:
operating the microprocessor to randomly determine a processing order of the bits of an input data for the execution of the permutation step, thereby protecting said data elements from discovery by analysis of the microprocessor's electric power consumption.
10. The data protection method of claim 9 wherein the cryptographic algorithm for executing operations for processing data elements includes a group of operations executed repeatedly.
11. The data protection method of claim 9 wherein said data elements are keys.
US11/433,232 1998-03-17 2006-05-12 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step Abandoned US20060271795A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/433,232 US20060271795A1 (en) 1998-03-17 2006-05-12 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
FR98/03242 1998-03-17
FR9803242A FR2776445A1 (en) 1998-03-17 1998-03-17 Cryptographic algorithm security technique
US09/646,640 US7073072B1 (en) 1998-03-17 1999-03-17 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step
PCT/FR1999/000613 WO1999048239A1 (en) 1998-03-17 1999-03-17 Method for data securement using a cryptographic algorithm
US11/433,232 US20060271795A1 (en) 1998-03-17 2006-05-12 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US09/646,640 Continuation US7073072B1 (en) 1998-03-17 1999-03-17 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step
PCT/FR1999/000613 Continuation WO1999048239A1 (en) 1998-03-17 1999-03-17 Method for data securement using a cryptographic algorithm

Publications (1)

Publication Number Publication Date
US20060271795A1 true US20060271795A1 (en) 2006-11-30

Family

ID=9524129

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/646,640 Expired - Fee Related US7073072B1 (en) 1998-03-17 1999-03-17 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step
US11/433,232 Abandoned US20060271795A1 (en) 1998-03-17 2006-05-12 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/646,640 Expired - Fee Related US7073072B1 (en) 1998-03-17 1999-03-17 Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step

Country Status (7)

Country Link
US (2) US7073072B1 (en)
EP (1) EP1064752B1 (en)
AU (1) AU2842299A (en)
DE (1) DE69910549T2 (en)
ES (1) ES2205784T3 (en)
FR (1) FR2776445A1 (en)
WO (1) WO1999048239A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009156881A3 (en) * 2008-06-24 2010-10-14 Nds Limited Security within integrated circuits

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
DE69834431T3 (en) * 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco LIQUID RESISTANT CRYPTOGRAPHIC PROCESS AND DEVICE
CA2333095C (en) * 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
ATE360866T1 (en) 1998-07-02 2007-05-15 Cryptography Res Inc LEAK-RESISTANT UPDATING OF AN INDEXED CRYPTOGRAPHIC KEY
JP3600454B2 (en) 1998-08-20 2004-12-15 株式会社東芝 Encryption / decryption device, encryption / decryption method, and program storage medium therefor
DE19837808A1 (en) * 1998-08-20 2000-02-24 Orga Kartensysteme Gmbh Method for executing an encryption program for encrypting data in a microprocessor-based, portable data carrier
JP2003524916A (en) * 1998-09-30 2003-08-19 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Encoding method for performing cryptographic processing
FR2789776B1 (en) * 1999-02-17 2001-04-06 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM
DE19921633A1 (en) * 1999-05-10 2000-11-16 Deutsche Telekom Ag Procedure for implementing cryptographic algorithms
US6724894B1 (en) * 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
CA2298990A1 (en) * 2000-02-18 2001-08-18 Cloakware Corporation Method and system for resistance to power analysis
FR2813972B1 (en) * 2000-09-14 2003-12-12 St Microelectronics Sa METHOD OF INTERFERING THE ELECTRICAL CONSUMPTION OF AN INTEGRATED CIRCUIT
CA2327911A1 (en) * 2000-12-08 2002-06-08 Cloakware Corporation Obscuring functions in computer software
FR2820577B1 (en) * 2001-02-08 2003-06-13 St Microelectronics Sa SECURE SECRET KEY CRYPTOGRAPHIC CALCULATION METHOD AND COMPONENT USING SUCH A METHOD
FR2820576B1 (en) * 2001-02-08 2003-06-20 St Microelectronics Sa ENCRYPTION METHOD PROTECTED AGAINST ENERGY CONSUMPTION ANALYSIS, AND COMPONENT USING SUCH AN ENCRYPTION METHOD
FR2844409B1 (en) * 2002-09-05 2004-12-24 Sagem PROTECTION OF A SECRET KEY FOR AUTHENTICATION ALGORITHM IN A MOBILE RADIOTELEPHONE
FR2862454A1 (en) * 2003-11-18 2005-05-20 Atmel Corp RANDOM MODULAR REDUCTION METHOD AND EQUIPMENT THEREFOR
FR2867635B1 (en) 2004-03-11 2006-09-22 Oberthur Card Syst Sa SECURE DATA PROCESSING METHOD, BASED IN PARTICULAR ON A CRYPTOGRAPHIC ALGORITHM
FR2885711B1 (en) * 2005-05-12 2007-07-06 Atmel Corp METHOD AND MODULAR AND RANDOM EQUIPMENT FOR POLYNOMIAL REDUCTION
FR2889349A1 (en) * 2005-07-26 2007-02-02 St Microelectronics Sa METHOD AND DEVICE FOR SECURING AN INTEGRATED CIRCUIT, IN PARTICULAR A MICROPROCESSOR CARD
FR2897216B1 (en) * 2006-02-08 2008-05-02 Sagem Defense Securite PROTECTION OF CRYPTOGRAPHIC ALGORITHM
FR2914129B1 (en) * 2007-03-21 2009-06-12 Oberthur Card Syst Sa METHOD OF PROCESSING DATA WITHIN AN ELECTRONIC ENTITY
EP2234031A1 (en) * 2009-03-24 2010-09-29 SafeNet, Inc. Obfuscation

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623548A (en) * 1994-01-10 1997-04-22 Fujitsu Limited Transformation pattern generating device and encryption function device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US5991415A (en) * 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
US6327661B1 (en) * 1998-06-03 2001-12-04 Cryptography Research, Inc. Using unpredictable information to minimize leakage from smartcards and other cryptosystems
DE69834431T3 (en) 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco LIQUID RESISTANT CRYPTOGRAPHIC PROCESS AND DEVICE
JP3600454B2 (en) * 1998-08-20 2004-12-15 株式会社東芝 Encryption / decryption device, encryption / decryption method, and program storage medium therefor
JP4188571B2 (en) * 2001-03-30 2008-11-26 株式会社日立製作所 Arithmetic method of information processing apparatus and tamper resistant arithmetic disturbance implementation method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623548A (en) * 1994-01-10 1997-04-22 Fujitsu Limited Transformation pattern generating device and encryption function device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009156881A3 (en) * 2008-06-24 2010-10-14 Nds Limited Security within integrated circuits
US8539596B2 (en) 2008-06-24 2013-09-17 Cisco Technology Inc. Security within integrated circuits
US8913745B2 (en) 2008-06-24 2014-12-16 Cisco Technology Inc. Security within integrated circuits

Also Published As

Publication number Publication date
ES2205784T3 (en) 2004-05-01
US7073072B1 (en) 2006-07-04
DE69910549T2 (en) 2004-06-17
EP1064752A1 (en) 2001-01-03
EP1064752B1 (en) 2003-08-20
FR2776445A1 (en) 1999-09-24
WO1999048239A1 (en) 1999-09-23
AU2842299A (en) 1999-10-11
DE69910549D1 (en) 2003-09-25

Similar Documents

Publication Publication Date Title
US20060271795A1 (en) Method to prevent power dissipation attacks on a cryptographic algorithm by implementing a random transformation step
Mangard A simple power-analysis (SPA) attack on implementations of the AES key expansion
EP1873671B2 (en) A method for protecting IC Cards against power analysis attacks
EP0782115B1 (en) Method of effecting mutual authentication
US7764786B2 (en) Protection of a DES algorithm
US8144865B2 (en) Protection of the execution of a DES algorithm
US9515820B2 (en) Protection against side channels
US20070286413A1 (en) Cryptographic systems for encrypting input data using an address associated with the input data, error detection circuits, and methods of operating the same
US8428251B2 (en) System and method for stream/block cipher with internal random states
JP2005510095A (en) Apparatus and method for reducing information leakage
US9430188B2 (en) Method for protecting a cryptographic device against SPA, DPA and time attacks
JP2011103686A (en) Method for making secure electronic entity with encrypted access
US11258579B2 (en) Method and circuit for implementing a substitution table
EP2336930B1 (en) Method and apparatus for detection of a fault attack
US20180091297A1 (en) Method for symmetric block encryption or decryption
JP2008233683A (en) Encryption processing apparatus and program
JP3733027B2 (en) Countermeasure method in electronic components using secret key encryption algorithm
JP3650333B2 (en) Countermeasure method in an electronic component using a secret key encryption algorithm
EP1040402B1 (en) Data processing device with means for counteracting analysis methods for the detection of a secret characteristic value
US20110091034A1 (en) Secure Method for Cryptographic Computation and Corresponding Electronic Component
ES2255296T3 (en) BACKGROUND PROCEDURE IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM.
EP3832945A1 (en) System and method for protecting memory encryption against template attacks
JP2002529777A (en) Countermeasures in electronic components using secret-key cryptographic algorithms
EP2733637A1 (en) Method to counter side channel attack on sensitive data
EP3531612A1 (en) Method and device for performing substitution table operations

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION