DE602006020010D1 - Schutz der Ausführung eines DES-Algorithmus - Google Patents

Schutz der Ausführung eines DES-Algorithmus

Info

Publication number
DE602006020010D1
DE602006020010D1 DE602006020010T DE602006020010T DE602006020010D1 DE 602006020010 D1 DE602006020010 D1 DE 602006020010D1 DE 602006020010 T DE602006020010 T DE 602006020010T DE 602006020010 T DE602006020010 T DE 602006020010T DE 602006020010 D1 DE602006020010 D1 DE 602006020010D1
Authority
DE
Germany
Prior art keywords
execution
protection
des algorithm
des
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006020010T
Other languages
English (en)
Inventor
Yannick Teglia
Pierre-Yvan Liardet
Alain Pomet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SA
Original Assignee
STMicroelectronics SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics SA filed Critical STMicroelectronics SA
Publication of DE602006020010D1 publication Critical patent/DE602006020010D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
DE602006020010T 2005-12-19 2006-12-18 Schutz der Ausführung eines DES-Algorithmus Active DE602006020010D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0553931 2005-12-19

Publications (1)

Publication Number Publication Date
DE602006020010D1 true DE602006020010D1 (de) 2011-03-24

Family

ID=36685669

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006020010T Active DE602006020010D1 (de) 2005-12-19 2006-12-18 Schutz der Ausführung eines DES-Algorithmus

Country Status (3)

Country Link
US (1) US8144865B2 (de)
EP (1) EP1798888B1 (de)
DE (1) DE602006020010D1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2218208B1 (de) * 2007-12-13 2011-06-15 Oberthur Technologies Verfahren für kryptografische datenverarbeitung, insbesondere unter verwendung einer s box und diesbezügliche einrichtung und software
JP2012083542A (ja) * 2010-10-12 2012-04-26 Renesas Electronics Corp 暗号処理装置及び暗号処理回路の制御方法
US9111072B1 (en) * 2011-08-23 2015-08-18 Tectonic Labs, LLC Anti-reverse engineering unified process
FR2985624B1 (fr) * 2012-01-11 2014-11-21 Inside Secure Procede de chiffrement protege contre des attaques par canaux auxiliaires
US20140192974A1 (en) * 2012-10-17 2014-07-10 Elliptic Technologies Inc. System and method for cryptographic processing in a time window
CN103647640B (zh) * 2013-12-03 2016-09-14 北京中电华大电子设计有限责任公司 针对des第二轮l寄存器翻转的功耗攻击方法
US9774443B2 (en) 2015-03-04 2017-09-26 Apple Inc. Computing key-schedules of the AES for use in white boxes
CN109804596B (zh) * 2016-12-09 2023-05-09 密码研究公司 具有加掩码的输入的可编程块密码器
CN107466453B (zh) * 2017-03-16 2020-11-24 深圳大趋智能科技有限公司 Des软件防dpa攻击的方法及装置
FR3078464A1 (fr) * 2018-02-26 2019-08-30 Stmicroelectronics (Rousset) Sas Procede et circuit de mise en oeuvre d'une table de substitution
FR3078463A1 (fr) * 2018-02-26 2019-08-30 Stmicroelectronics (Rousset) Sas Procede et dispositif de realisation d'operations en table de substitution
US11218291B2 (en) * 2018-02-26 2022-01-04 Stmicroelectronics (Rousset) Sas Method and circuit for performing a substitution operation
CN110417540B (zh) * 2019-08-05 2023-01-03 中国航天科工集团六院情报信息研究中心 一种抗差分功耗分析的信息加密方法

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5608801A (en) * 1995-11-16 1997-03-04 Bell Communications Research, Inc. Efficient cryptographic hash functions and methods for amplifying the security of hash functions and pseudo-random functions
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
CA2333095C (en) * 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE19921633A1 (de) * 1999-05-10 2000-11-16 Deutsche Telekom Ag Verfahren zur Implementierung kryptographischer Algorithmen
FR2793571B1 (fr) * 1999-05-11 2003-10-31 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete et dynamique
US6295606B1 (en) * 1999-07-26 2001-09-25 Motorola, Inc. Method and apparatus for preventing information leakage attacks on a microelectronic assembly
FR2802668B1 (fr) * 1999-12-15 2002-02-08 St Microelectronics Sa Procede de transfert securise de donnees
CA2298990A1 (en) * 2000-02-18 2001-08-18 Cloakware Corporation Method and system for resistance to power analysis
WO2001082524A1 (en) * 2000-04-20 2001-11-01 Matchett Noel D Cryptographic system for data encryption standard
CA2327911A1 (en) * 2000-12-08 2002-06-08 Cloakware Corporation Obscuring functions in computer software
JP4112188B2 (ja) * 2001-03-09 2008-07-02 シャープ株式会社 データ記憶装置
FR2825542B1 (fr) * 2001-05-31 2003-08-29 Sagem Procede fonde sur un algorithme de chiffrage par bloc a repetition de rondes et dispositif le mettant en oeuvre
JP4596686B2 (ja) * 2001-06-13 2010-12-08 富士通株式会社 Dpaに対して安全な暗号化
FR2831739B1 (fr) * 2001-10-31 2005-07-22 Gemplus Card Int Procede de mise en oeuvre securisee d'un module fonctionnel, dans un composant electronique et composant correspondant
FR2831971A1 (fr) * 2001-11-02 2003-05-09 Iroc Technologies Procede de memorisation de donnees avec correction d'erreur
GB0211812D0 (en) * 2002-05-23 2002-07-03 Koninkl Philips Electronics Nv S-box encryption in block cipher implementations
DE10223175A1 (de) * 2002-05-24 2003-12-11 Infineon Technologies Ag Verfahren zur Verschlüsselung von Daten und eine Vorrichtung zur Duchführung des Verfahrens
JP4357815B2 (ja) * 2002-09-11 2009-11-04 株式会社東芝 暗号演算回路
JP2004212828A (ja) * 2003-01-08 2004-07-29 Sony Corp 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
US7580519B1 (en) * 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
US7166783B2 (en) * 2004-01-21 2007-01-23 Syngenta Participations Ag Inbred maize line NP2391
WO2005098564A1 (en) * 2004-04-06 2005-10-20 Telecom Italia S.P.A. Secure logging for irrefutable administration
US8296577B2 (en) * 2004-06-08 2012-10-23 Hrl Laboratories, Llc Cryptographic bus architecture for the prevention of differential power analysis
FR2875318A1 (fr) * 2004-09-15 2006-03-17 St Microelectronics Sa Protection d'un algorithme des
KR100855958B1 (ko) * 2004-11-24 2008-09-02 삼성전자주식회사 해밍거리를 이용한 부가 채널 공격에 안전한 암호화시스템 및 방법

Also Published As

Publication number Publication date
US20070263859A1 (en) 2007-11-15
EP1798888B1 (de) 2011-02-09
EP1798888A1 (de) 2007-06-20
US8144865B2 (en) 2012-03-27

Similar Documents

Publication Publication Date Title
DE602006020010D1 (de) Schutz der Ausführung eines DES-Algorithmus
DE602005017550D1 (de) Schutz eines DES-Algorithmus
DE602005015218D1 (de) Aufprallschutzstruktur
DE502006004219D1 (de) Hochwasserschutz
DE602006004439D1 (de) Drehlager eines beweglichen messarms
DK2066176T3 (da) Forbedringer vedrørende plantebeskyttelse
DE602006018813D1 (de) Plasmareaktor
DE602006011601D1 (de) Industrieller geschirrspüler
ATE487691T1 (de) Acetylenderivate
DK2338606T3 (da) Sprinklerenhed
FR2897756B1 (fr) Article de protection du pied
DE602006018838D1 (de) Vorderteilanordnung eines Fahrzeugs
DE602006016794D1 (de) Erhöhung der leistung eines molekularsiebs
FI20065120A0 (fi) Suojalaite
DE502006000567D1 (de) Schutzabdeckung
DE602006011083D1 (de) Schutz der Ausführung eines Programms
DE202006007987U8 (de) Profilmessgerät
DE112007003146A5 (de) Verschleissschutzbeschichtung
EE00549U1 (et) Pinnakaitse-kattematerjal
DE112006000978A5 (de) Schutzschild zum Schutz einer Person
NO20051723A (no) Fremgangsmåte for innbruddssikring av en container
UA13015S (uk) Вогневий запобіжник
SE0601838L (sv) Plantskydd
ITTO20050432A1 (it) Chiusura a ginocchiera
FIU20050308U0 (fi) Palamatto