Key protection mechanism

Cryptography – Key management

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C380S029000, C380S037000, C380S044000, C380S047000, C380S259000, C380S262000, C713S159000, C713S165000, C713S171000, C713S182000, C713S192000, C713S193000, C713S194000, C726S002000, C726S022000, C726S023000, C726S024000, C726S026000, C726S034000, C726S035000, C726S036000

Reexamination Certificate

active

07822207

ABSTRACT:
A method of protecting secret key integrity in a hardware cryptographic system includes first obtaining an encryption result and corresponding checksum of known data using the secret key, saving those results, then masking the secret key and storing the masked key. When the masked key is to be used in a cryptographic application, the method checks key integrity against fault attacks by decrypting the prior encryption results using the masked key. If upon comparison, the decryption result equals valid data, then the key's use in the cryptographic system can proceed. Otherwise, all data relating to the masked key is wiped from the system and fault injection is flagged.

REFERENCES:
patent: 5631960 (1997-05-01), Likens et al.
patent: 5887243 (1999-03-01), Harvey et al.
patent: 5937066 (1999-08-01), Gennaro
patent: 5991415 (1999-11-01), Shamir
patent: 6055316 (2000-04-01), Perlman et al.
patent: 6061791 (2000-05-01), Moreau
patent: 6092229 (2000-07-01), Boyle et al.
patent: 6240187 (2001-05-01), Lewis
patent: 6282290 (2001-08-01), Powell et al.
patent: 6381699 (2002-04-01), Kocher et al.
patent: 6510518 (2003-01-01), Jaffe et al.
patent: 6941284 (2005-09-01), DeFilippo et al.
patent: 6965673 (2005-11-01), Boneh et al.
patent: 6990468 (2006-01-01), Berson et al.
patent: 7000115 (2006-02-01), Lewis
patent: 7039816 (2006-05-01), Kocher et al.
patent: 7051199 (2006-05-01), Berson et al.
patent: 7400723 (2008-07-01), Romain et al.
patent: 7454625 (2008-11-01), Fischer et al.
patent: 2001/0033656 (2001-10-01), Gligor et al.
patent: 2002/0178371 (2002-11-01), Kaminaga et al.
patent: 2003/0023850 (2003-01-01), Brown et al.
patent: 2003/0223579 (2003-12-01), Kanter et al.
patent: 2003/0229598 (2003-12-01), de Jong
patent: 2005/0243998 (2005-11-01), Plessier
patent: 2005/0289311 (2005-12-01), Durham et al.
patent: 2006/0050868 (2006-03-01), Bockes et al.
patent: 2006/0120521 (2006-06-01), Whitehead
patent: 2007/0180541 (2007-08-01), Shu et al.
patent: WO-2008/079524 (2008-07-01), None
S. Mangard, “A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion”, ICISC 2002, LNCS 2587, 2003, pp. 343-358.
R. Karri et al., “Parity-Based Concurrent Error Detection in Symmetric Block Ciphers”, IEEE, Int'l Test Conference, 2003, pp. 919-926.
H.E. Link et al., “Clarifying Obfuscation: Improving the Security of White-Box Encoding”, Cryptology ePrint Archive: Report May 2004, 11 pages (Int'l Assoc. for Cryptologic Research, 2004.).
H. Bar-El, “Security Implications of Hardware vs. Software Cryptographic Modules”, printout: Discretix Technologies, Ltd. @discretix. com, Mar. 2004, 3 pages.
S.M. Yen et al., “Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis”, IEEE Transactions on Computers, 49(9), 2000, pp. 967-970.
R. Anderson et al., “Cryptographic Processors—a Survey”, Univ. Of Cambridge, Computer Laboratory, Technical Report, No. 641, Aug. 2005, 19 pages.
E. Biham et al., “Differential Fault Analysis of Secret Key Cryptosystems”, Advances in Cryptology—CRYPTO '97, LNCS 1294, 1997, pp. 513-525.
H. Bar-El et al., “The Sorcerer's Apprentice Guide to Fault Attacks”, Workshop on Fault Detection and Tolerance in Cryptography, Florence Italy, Jun. 30, 2004. (Also IEEE, vol. 94, No. 2, Feb. 2006).
D. Boheh et al., “On the Importance of Checking Cryptographic Protocols for Faults”, Advances in Cryptology—EUROCRYPT -97, LNCS 1233, pp. 37-51.
M. Jacob et al., “Attacking an Obfuscated Cipher by Injection Faults”, Proc. of ACM CCS-9 Workshop DRM 2002, Springer LNCS 2696, 2003, pp. 16-31.
R. Anderson et al., “Low Cost Attacks on Tamper Resistant Devices”, Security Protocols, 5th Int'l Workshop, Paris, France, Apr. 7-9, 1997, Proc. Springer LNCS 1361, 12 pages.
P. Kocher et al., “Differential Power Analysis”, Advances of Cryptology—CRYPTO '99, LNCS 1666, 1999, pp. 388-397.
D. Boneh et al., “On the Importance of Eliminating Errors in Cryptographic Computations”, Jour. of Cryptology, 14(2), 2001, 17 pages.
“International Aplication Serial No. PCT/US2007/083426, International Search Report mailed on Jun. 17, 2008”, 2 pgs.
“International Aplication Serial No. PCT/US2007/083426, Written Opinion mailed on Jun. 17, 2008”, 4 pgs.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Key protection mechanism does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Key protection mechanism, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key protection mechanism will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4211558

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.