DE60233104D1 - Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm - Google Patents

Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm

Info

Publication number
DE60233104D1
DE60233104D1 DE60233104T DE60233104T DE60233104D1 DE 60233104 D1 DE60233104 D1 DE 60233104D1 DE 60233104 T DE60233104 T DE 60233104T DE 60233104 T DE60233104 T DE 60233104T DE 60233104 D1 DE60233104 D1 DE 60233104D1
Authority
DE
Germany
Prior art keywords
program
corresponding method
elliptic curves
curves based
based cryptosystem
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60233104T
Other languages
English (en)
Inventor
Tetsuya Izu
Tsuyoshi Takagi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Application granted granted Critical
Publication of DE60233104D1 publication Critical patent/DE60233104D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7261Uniform execution, e.g. avoiding jumps, or using formulae with the same power profile
DE60233104T 2001-12-10 2002-12-10 Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm Expired - Lifetime DE60233104D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2001376516A JP4067818B2 (ja) 2001-12-10 2001-12-10 楕円曲線暗号装置、楕円曲線暗号プログラム及び楕円曲線暗号の演算方法

Publications (1)

Publication Number Publication Date
DE60233104D1 true DE60233104D1 (de) 2009-09-10

Family

ID=19184692

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60233104T Expired - Lifetime DE60233104D1 (de) 2001-12-10 2002-12-10 Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm

Country Status (5)

Country Link
US (2) US7505587B2 (de)
EP (1) EP1320027B1 (de)
JP (1) JP4067818B2 (de)
CA (1) CA2414057A1 (de)
DE (1) DE60233104D1 (de)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040001590A1 (en) * 2002-06-27 2004-01-01 Eisentraeger Anne Kirsten Efficient elliptic curve double-and-add calculator
US7961873B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum And Minerals Password protocols using XZ-elliptic curve cryptography
US7379546B2 (en) * 2004-03-03 2008-05-27 King Fahd University Of Petroleum And Minerals Method for XZ-elliptic curve cryptography
US7961874B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum & Minerals XZ-elliptic curve cryptography with secret key embedding
WO2006077651A1 (ja) * 2005-01-24 2006-07-27 Fujitsu Limited 電力解析攻撃に対する耐タンパ性を持った暗号化処理装置
CN100437611C (zh) * 2005-08-03 2008-11-26 武汉理工大学 一种基于椭圆曲线的可控授权电子签名方法
ATE464599T1 (de) 2005-10-18 2010-04-15 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
EP1946204B1 (de) 2005-10-28 2010-04-28 Telecom Italia S.p.A. Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über binäre polynomische körper für nebenkanalattacken-beständige kryptosysteme
CN101366232B (zh) * 2005-11-03 2012-05-16 塞尔蒂卡姆公司 同步标量乘法算法
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
KR100850202B1 (ko) * 2006-03-04 2008-08-04 삼성전자주식회사 Ecc 패스트 몽고매리 전력 래더 알고리즘을 이용하여dfa 에 대응하는 암호화 방법
DE102006014353B4 (de) * 2006-03-28 2007-11-22 Siemens Ag Verfahren zum sicheren Ermitteln von Daten
US7864951B2 (en) * 2006-07-10 2011-01-04 King Fahd University Of Petroleum And Minerals Scalar multiplication method with inherent countermeasures
US7983415B2 (en) * 2006-12-19 2011-07-19 King Fahd University Of Petroleum And Minerals Method for performing iterative scalar multiplication which is protected against address bit attack
US7856101B2 (en) * 2007-02-07 2010-12-21 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication
US8050403B2 (en) 2007-03-06 2011-11-01 Research In Motion Limited Method and apparatus for generating a public key in a manner that counters power analysis attacks
US8160245B2 (en) * 2007-03-07 2012-04-17 Research In Motion Limited Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
US8243919B2 (en) 2007-03-07 2012-08-14 Research In Motion Limited Method and apparatus for performing elliptic curve scalar multiplication in a manner that counters power analysis attacks
US8102998B2 (en) * 2007-05-02 2012-01-24 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication using parameterized projective coordinates
JP5000399B2 (ja) * 2007-06-28 2012-08-15 ルネサスエレクトロニクス株式会社 楕円曲線演算装置および楕円曲線演算方法
US8369517B2 (en) * 2008-08-12 2013-02-05 Inside Secure Fast scalar multiplication for elliptic curve cryptosystems over prime fields
KR101006358B1 (ko) * 2008-11-13 2011-01-10 단국대학교 산학협력단 실수체 기반의 타원 곡선 암호 시스템 및 그 방법
US8184803B2 (en) * 2008-12-29 2012-05-22 King Fahd University Of Petroleum And Minerals Hash functions using elliptic curve cryptography
US20100169658A1 (en) * 2008-12-30 2010-07-01 Lahouari Ghouti Elliptic curve-based message authentication code
US8542820B2 (en) * 2009-02-05 2013-09-24 Infineon Technologies Ag Apparatus for calculating a result of a scalar multiplication
US8755517B2 (en) 2010-12-08 2014-06-17 Total Technology Solutions Co. Method for generic-point parallel elliptic curve scalar multiplication
US9400636B2 (en) * 2011-02-11 2016-07-26 Infineon Technologies Ag Apparatus and method for calculating a result in a scalar multiplication
US8861721B2 (en) * 2012-12-26 2014-10-14 Umm Al-Qura University System and method for securing scalar multiplication against simple power attacks
US8804952B2 (en) 2012-12-26 2014-08-12 Umm Al-Qura University System and method for securing scalar multiplication against differential power attacks
CN103929305A (zh) * 2013-01-16 2014-07-16 上海华虹集成电路有限责任公司 Sm2签名算法的实现方法
DE102014204044A1 (de) * 2014-03-05 2015-09-10 Robert Bosch Gmbh Verfahren zum Widerrufen einer Gruppe von Zertifikaten
US9645794B2 (en) * 2014-09-23 2017-05-09 Texas Instruments Incorporated Homogeneous atomic pattern for double, add, and subtract operations for digital authentication using elliptic curve cryptography
GB201705749D0 (en) * 2017-04-10 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
CN108875416B (zh) * 2018-06-22 2020-05-19 北京智芯微电子科技有限公司 椭圆曲线多倍点运算方法和装置
CN115344525B (zh) * 2022-08-16 2023-04-18 江南信安(北京)科技有限公司 一种椭圆曲线点加硬件加速方法及装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307935B1 (en) * 1991-09-17 2001-10-23 Apple Computer, Inc. Method and apparatus for fast elliptic encryption with direct embedding
US6038581A (en) * 1997-01-29 2000-03-14 Nippon Telegraph And Telephone Corporation Scheme for arithmetic operations in finite field and group operations over elliptic curves realizing improved computational speed
JP4598269B2 (ja) 1998-03-25 2010-12-15 サーティコム コーポレーション 楕円曲線上の高速有限体演算
CA2252078C (en) * 1998-10-28 2009-02-17 Certicom Corp. Power signature attack resistant cryptographic system
JP2001290420A (ja) 2000-02-01 2001-10-19 Fujitsu Ltd 楕円曲線暗号処理装置及び方法と楕円曲線暗号処理用プログラム及びそのプログラムの記録媒体
JP3821631B2 (ja) * 2000-05-30 2006-09-13 株式会社日立製作所 楕円曲線暗号におけるスカラー倍計算方法及び装置、並びに記憶媒体
US6836784B2 (en) * 2001-01-17 2004-12-28 Matsushita Electric Industrial Co., Ltd. Efficient greatest common divisor algorithm using multiprecision arithmetic
US7068785B2 (en) * 2002-02-05 2006-06-27 Matsushita Electric Industrial Co., Ltd. Table driven method for calculating arithmetic inverse for use in cryptography

Also Published As

Publication number Publication date
EP1320027A2 (de) 2003-06-18
US20030123656A1 (en) 2003-07-03
EP1320027B1 (de) 2009-07-29
JP2003177670A (ja) 2003-06-27
US20090207997A1 (en) 2009-08-20
US7970131B2 (en) 2011-06-28
JP4067818B2 (ja) 2008-03-26
US7505587B2 (en) 2009-03-17
EP1320027A3 (de) 2003-12-03
CA2414057A1 (en) 2003-06-10

Similar Documents

Publication Publication Date Title
DE60233104D1 (de) Auf elliptischen Kurven basierte Kryptosystemvorrichtung, sowie entsprechendes Verfahren und Programm
DE60114980D1 (de) Tragbares elektronisches Gerät, Ladevorrichtung und dazugehöriges Verfahren
DE60206568D1 (de) Positionsverwaltungsverfahren und -vorrichtung
EP1496438A4 (de) Informationsverarbeitungseinrichtung, verfahren und programm
DE60330276D1 (de) Fingerabdruckvergleichseinrichtung, fingerabdruckvergleichsverfahren und fingerabdruckvergleichsprogramm
DE60213507D1 (de) Navigationsgerät, -verfahren und -software
DE60121066D1 (de) Angriffsresistente kryptographische Verfahren und Vorrichtung
DE60229413D1 (de) Antirefluxive drainagevorrichtung und verfahren
DE602004012051D1 (de) Führungsvorrichtung, System und Verfahren
DE60131552D1 (de) Anzeigevorrichtung, treiberverfahren dafür, sowie elektronisches gerät
DE60234674D1 (de) Verfahren, Program und Gerät zur Authentifizierung
NL1021816A1 (nl) Belichtingswerkwijze en belichtingsinrichting.
EP1624649A4 (de) Informationsverarbeitungseinrichtung, informationsverarbeitungsverfahren und informationsverarbeitungsprogramm
DE60331534D1 (de) Bildverarbeitungsvorrichtung, bildverarbeitungsverfahren und bildverarbeitungsprogramm
DE60226186D1 (de) Wiedergabeverfahren, Wiedergabegerät, und Empfangsgerät
EG23389A (en) Method and device for producing bristles.
DE60234299D1 (de) FFS-Verfahren und Vorrichtung
EP1528476A4 (de) Programm, informationsverarbeitungsverfahren und -einrichtung
EP1517229A4 (de) Informationsverarbeitungseinrichtung, informationsverarbeitungsverfahren und informationsverarbeitungsprogramm
DE60332724D1 (de) Kommunikationsgerät, kommunikationssystem, kommunikationsverfahren und programm dafür
EP1496442A4 (de) Einrichtungsverwaltungssystem, beweiseinrichtung, einrichtung und programm
EP1574968A4 (de) Informationsverarbeitungseinrichtung,informationsverarbeitungsverfahren und informationsverarbeitungsprogramm
DE60203361D1 (de) Verbinder, elektronisches Gerät und Kontrollverfahren für elektronisches Gerät
DE60229733D1 (de) Verbindungssteuerungsgerät, Verfahren und Programm
DE60238229D1 (de) Sendevorrichtung und sendeverfahren

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: SEEGER SEEGER LINDNER PARTNERSCHAFT PATENTANWAELTE