Method and apparatus for protecting an exponentiation...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S277000, C726S002000

Reexamination Certificate

active

07496758

ABSTRACT:
In a method for protecting an exponentiation calculation by means of the Chinese remainder theorem, in particular the combining step (16), wherein the Garner combination algorithm is preferably used, is verified for its correctness prior to outputting (24) the results of the combining step (18). In doing so, the combination algorithm is verified directly prior to outputting the result of the exponentiation calculation, so as to eliminate the outputs of an incorrect result, for example due to a hardware error attack, so as to ward off the error attack.

REFERENCES:
patent: 5631960 (1997-05-01), Likens et al.
patent: 5991415 (1999-11-01), Shamir
patent: 6092229 (2000-07-01), Boyle et al.
patent: 6144740 (2000-11-01), Laih et al.
patent: 6282290 (2001-08-01), Powell et al.
patent: 6965673 (2005-11-01), Boneh et al.
patent: 6986050 (2006-01-01), Hypponen et al.
patent: 42 34 165 (1994-03-01), None
patent: 197 25 167 (1998-12-01), None
patent: 199 44 991 (2001-04-01), None
patent: 199 61 838 (2001-07-01), None
patent: 100 24 325 (2001-12-01), None
patent: 0 743 774 (1996-11-01), None
patent: 0 872 795 (1998-10-01), None
patent: 0 621 569 (1999-07-01), None
Wu, Chung-Hsien, et al., “RSA Cryptosystem Design Based on the Chinese Remainder Theorem”, IEEE, 2001, pp. 391-395.
Comba, P.G., “Exponentiation cryptosystems on the IBM PC”, IBM Systems Journal, 1990, vol. 29, No. 4, pp. 526-538.
Shand, M., et al., “Fast Implementations of RSA Cryptography”, 11th Symposium on Computer Arithmetic, Jun. 29-Jul. 2, 1993, pp. 252-259.
Grossshadl, Johann, “High-Speed RSA Hardware Based on Barret's Modular Reduction Method”, 2000, pp. 191-203.
Quisquater, J., et al., “Fast Decipherment Algorithm For RSA Public-Key Cryptosystem”, Electronics Letters, Oct. 1982, vol. 18, No. 21, pp. 905-907.
Bao, F., et al., “Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults”, Proceedings of the 5th Workshop on Secure Protocols, LNCS 1361, Apr. 7-9, 1997, pp. 115-124.
Klima, Vlastimil, et al., “Attack on Private Signature Keys of the OpenPGP format, PGP TM programs and other applications compatible with OpenPGP”, Mar. 22, 2001, pp. 1-20.
Rankl, Wolfgang, et al., “Handbuck der Chipkarten”, pp. 138-139.
Boneh, Dan, et al., “On the Importance of Eliminating Errors in Cryptographic Computations”, Journal of Cryptology, 2001, vol. 14, pp. 101-119.
Shamir, A., “How to check modular exponentiation”, Oral publication.
Bong D et al: “Optimized Software Implementations of the Modular Exponentiation on General Purpose Microprocessors”; Computers & Security, International Journal Devoted to the Study of Technical and Financial Aspects of Computer Security, Elsevier Science Publishers, Amsterdam, NL, vol. 8, No. 7, Nov. 1, 1989, pp. 621-630.
Boneh D et al: “On the Importance of Checking Cryptoghraphic Protocols For Faults”; Advances in Cryptology, Eurocrypt, May 11, 1997, pp. 37-51.
Schindler W: “A Timing Attack Against RSA With the Chinese Remainder Theorem”; Cryptographic Hardware and Embedded Systems, 2nd International Workshop, CHES 2000, Worchester, MA, Aug. 17-18, 2000 Proceedings, Lecture Notes in Computer Science, Berlin: Springer, Germany, pp. 109-124.
Grossschadl J: “The Chinese Remainder Theorem and Its Application in a High-Speed RSA Crypto Chip”; Computer Security Applications, 2000. ACSAC '00, 16th Annual Conference, New Orleans, LA, Dec. 11-15, 2000, Los Alamitos, CA, IEEE Comput. Soc, Dec. 11, 2000, pp. 384-393.
Schnorr C: “Efficient Identification and Signatures for Smart Cards”; Lecture Notes in Computer Science, vol. 434, Berlin, Springer, 1990, pp. 239-252.
Boneh D et al.:“On the Importance of Checking Cryptographic Protocols for Faults”; Lecture Notes in Computer Science, vol. 1233, Berlin, Springer, 1997, pp. 37-51.
Menezes A.J.: “Handbook of Applied Cryptography”; Boca Raton, FL. CRC Press, 1997, pp. 612-613.
Menezes A.J. et al; “RSA public-key encryption”; Handbook of Applied Cryptography; CRC Press 1996, Chapter 8.2.
Rankl et al., “Handbuch der Chipkarten”, vol. 3, Hanser Verlag, pp. 506-509 (w/English translation of relevant portion).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for protecting an exponentiation... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for protecting an exponentiation..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for protecting an exponentiation... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4084352

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.