Method for countermeasure in an electronic component using a...

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S259000, C713S193000

Reexamination Certificate

active

07471791

ABSTRACT:
A countermeasure method in an electronic component using a secret key algorithm K on an input message M executes an operation OPN(D) on input data D. A random value, of one first random information U, is generated that is of identical size as the input information D. A second random information V, is calculated by performing an exclusive OR operation between the input information and the first random information U. The operation OPNor the sequence of operations are successively executed on the first input information U and to the second random information V, supplying respectively a first random result OPN(U) and a second random result OPN(V).

REFERENCES:
patent: 5168521 (1992-12-01), Delaporte et al.
patent: 5214701 (1993-05-01), Quisquater et al.
patent: 5550809 (1996-08-01), Bottomley et al.
patent: 5625690 (1997-04-01), Michel et al.
patent: 5870470 (1999-02-01), Johnson et al.
patent: 5987124 (1999-11-01), Matyas et al.
patent: 6278783 (2001-08-01), Kocher et al.
patent: 6327661 (2001-12-01), Kocher et al.
patent: 6615354 (2003-09-01), Ohki et al.
patent: 6631471 (2003-10-01), Ohki et al.
patent: 6940975 (2005-09-01), Kawamura et al.
patent: 7073072 (2006-07-01), Salle
patent: 2672402 (1992-08-01), None
Kocher et al. “Differential Power Analysis”, 1999 Proceedings of the 19thAnnual International Cryptology Conference on Advances in Cryptology, Springer-Verlag, pp. 388-397.
Schneier et al. “Twofish: A 128-Bit Block Cipher” 1998, Counterpane Systems pp. 1-68.
Chari et al. “Towards Sound Approaches to Counteract Power-Analysis Attacks”, 1999 Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, Springer-Verlag, pp. 398-412.
Messerges et al. “Investigations of Power Analysis Attacks on Smartcards”, 1999, Usenix, pp. 1-12.
Zhu et al. “The Analysis of a New Class of Unbalanced Cast Ciphers”, 1997, IEEE pp. 1-4.
Miyaguchi, S., “Secret Key Ciphers That Change the Encipherment Algorithm Under the Control of the Key”, NTT Review, vol. 6, No. 4, Jul. 1, 1994, pp. 85-90.
Y, X. et al, “A Method for Obtaining Cryptographically Strong 8×8 S-Boxes”, IEEE Global Telecommunications Conference, Phoenix, Arizona, Nov. 3-8, 1997, vol. 2, Nov. 3, 1997, pp. 689-693, Institute of Electrical and Electronics Engineers.
Miyaguchi, S., “Secret Key Ciphers That Change the Encipherment Algorithm Under the Control of the Key”, NTT Review, vol. 6, No. 4, Jul. 1, 1994, pp. 85-90.
Y, X. et al, “A Method for Obtaining Cryptographically Strong 8x8 S-Boxes”, IEEE Global Telecommunications Conference, Phoenix, Arizona, Nov. 3-8, 1997, vol. 2, Nov. 3, 1997, pp. 689-693, Institute of Electrical and Electronics Engineers.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for countermeasure in an electronic component using a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for countermeasure in an electronic component using a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for countermeasure in an electronic component using a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4044563

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.