Cryptography – Particular algorithmic function encoding
Reexamination Certificate
2004-12-01
2011-11-01
Srivastava, Vivek (Department: 2433)
Cryptography
Particular algorithmic function encoding
C380S029000
Reexamination Certificate
active
08050402
ABSTRACT:
A method for secure conversion between two different random markings used for cryptographic functions, converts a first binary data word, masked by a binary mask word according to a first masking process, into a corresponding second binary data word, masked by said binary mask word according to a second masking process, the first and second binary data words and the binary mask word including corresponding pluralities of bits, wherein each of the pluralities of the bits includes a least significant bit, a first bit, and at least one i-th bit i≧2.
REFERENCES:
patent: 6295606 (2001-09-01), Messerges et al.
patent: 2001/0053220 (2001-12-01), Kocher et al.
patent: 2003/0084336 (2003-05-01), Anderson et al.
patent: 2003/0140240 (2003-07-01), Jaffe et al.
patent: 2007/0058800 (2007-03-01), Neisse et al.
patent: 102 01 449 (2003-08-01), None
Kocher; “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems”, Cryptography Research, Inc., pp. 1-10.
Goubin, et al., “DES and differential power analysis—The duplication method”, Cryptographic Hardware and Embedded Systems, CHES '99, pp. 158-172, (1999).
Golic, “DeKaRT: A new paradigm for key-dependent reversible circuits”, Cryptographic Hardware and Embedded Systems—CHES 2003, pp. 98-112 and pp. 1-26, (2003).
SHA-1 National Institute of Standards and Technology, FIPS Publication 180-1—Federal Information Processing Standards Publication, Secure Hash Standard, 24 pages, (1995).
Lai, et al., “A proposal for a new block encryption standard”, Institute for Signal and Information Processing Swiss Federal Institute of Technology, Advances in cryptology—Eurocrypt '90, pp. 389-404, (1991).
Rivest, et al., “The RC6 block cipher”, v.1.1., pp. 1-19, (1998).
Kocher et al.; “Differential Power Analysis”, Cryptography Research, Inc., Michael Wiener (Ed): CRYPTO'99, LNCS 1666, pp. 388-397, (1999).
Messerges, “Securing the AES Finalists Against Power Analysis Attacks”, Fast Software Encryption. International Workshop, vol. 1978, XP-001040960, pp. 150-164, (Apr. 2000).
Coron, et al., “On Boolean and Arithmetic Masking against Differential Power Analysis”, Cryptographic Hardware and Embedded Systems. International Workshop, XP-000989986, pp. 231-237, (2000).
Goubin, “A Sound Method for Switching between Boolean and Arithmetic Masking”, Cryptographic Hardware and Embedded Systems, 3rdInternational Workshop, CHES 2001, vol. 2162, XP-008002644, pp. 3-15, (May 14, 2001).
Coron, et al., “A New Algorithm for Switching from Arithmetic to Boolean Masking”, Lecture Notes in Computer Science, Springer Vergal, vol. 2779, XP-002340677, pp. 89-97, (2003).
Finnegan Henderson Farabow Garrett & Dunner L.L.P.
Srivastava Vivek
Telecom Italia S.p.A.
Woldemariam Nega
LandOfFree
Method and related device for hardware-oriented conversion... does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Method and related device for hardware-oriented conversion..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and related device for hardware-oriented conversion... will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-4253464