Cryptography – Particular algorithmic function encoding
Reexamination Certificate
2011-07-19
2011-07-19
Shiferaw, Eleni A (Department: 2436)
Cryptography
Particular algorithmic function encoding
C380S044000
Reexamination Certificate
active
07983414
ABSTRACT:
In a method for protected execution of a cryptographic calculation in which a key with at least two key parameters is drawn on, an integrity check of the key is performed, in order to prevent a cryptographic attack in which conclusions are drawn as to at least one second key parameter by corrupting at least one first key parameter. A further method serves to determine a key for a cryptographic calculation with at least two key parameters provided for use in the first-mentioned method. A computer program product and a portable data carrier have corresponding features. The methods enable particularly good protection of cryptographic calculations against attacks.
REFERENCES:
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4924514 (1990-05-01), Matyas et al.
patent: 5390196 (1995-02-01), Cecil et al.
patent: 5533126 (1996-07-01), Hazard
patent: 5675649 (1997-10-01), Brennan et al.
patent: 5799086 (1998-08-01), Sudia
patent: 5991415 (1999-11-01), Shamir
patent: 6052469 (2000-04-01), Johnson et al.
patent: 6914983 (2005-07-01), Chen et al.
patent: 6934887 (2005-08-01), Baldischweiler
patent: 6959091 (2005-10-01), Sabin
patent: 6965673 (2005-11-01), Boneh et al.
patent: 7227947 (2007-06-01), Seysen
patent: 7248700 (2007-07-01), Seifert et al.
patent: 7415110 (2008-08-01), Lee
patent: 2003/0061498 (2003-03-01), Drexler et al.
patent: 2003/0097628 (2003-05-01), Ngo et al.
patent: 2003/0196096 (2003-10-01), Sutton
patent: 2005/0005147 (2005-01-01), Fischer et al.
patent: 2005/0084096 (2005-04-01), Joye et al.
patent: 689 26 005 (1996-10-01), None
patent: 0 365 065 (1990-02-01), None
patent: 0 798 892 (1997-10-01), None
patent: 2 270 446 (1994-03-01), None
patent: WO 98/37525 (1998-08-01), None
patent: WO 01/48974 (2001-07-01), None
patent: WO 01/61918 (2001-08-01), None
patent: WO 03/034649 (2003-04-01), None
D. Boneh et al., “On the Importance of Checking Cryptographic Protocols for Faults,”Advances in Cryptology—EUROCRYPT '97, LNCS 1233, pp. 37-51 (1997) (XP-002202745).
F. Bao et al., “Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults”,Proc. of 5thInt'l Workshop on Security Protocols, 1997, pp. 115-124, ISBN 3-540-64040-1.
G. Ateniese et al., “New Multiparty Authentication Services and Key Agreement Protocols,”IEEE Journal on Selected Areas in Communications, vol. 18, No. 4, Apr. 2000, pp. 628-639.
Sun Microsystems, Inc., “Java Card™ 2.1.1, Application Programming Interface,” 2000, Palo Alto, CA, USA (220 total pages).
V. Klima et al., “Attack on Private Signature Keys of the OpenPGP format, PGP™ programs and other applications compatible with OpenPGP,” Mar. 2001, pp. 1-20.
W. Fung et al., “Protection of Keys against Modification Attack,”Proc. 2001 IEEE Symposium on Security and Privacy, May 2001, pp. 26-36.
C. Aumüller et al., “Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures,”Proc. 4th Int'l Workshop on Cryptographic Hardware and Embedded Systems(CHES 2002), Aug. 2002, pp. 260-275.
W. Rankl et al.; “Smart Card Handbook,” 3rdEd., John Wiley & Sons, Ltd., 2003, pp. 168-175 and 550-556.
Bockes Markus
Drexler Hermann
Kahl Helmut
Giesecke & Devrient GmbH
Martine & Penilla & Gencarella LLP
Shiferaw Eleni A
LandOfFree
Protected cryptographic calculation does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Protected cryptographic calculation, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Protected cryptographic calculation will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-2653731