Random slip generator

Electrical computers and digital processing systems: processing – Processing control

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C712S023000, C712S219000, C712S233000, C713S190000

Reexamination Certificate

active

07318145

ABSTRACT:
A random slip generator is provided to lessen side channel leakage and thus thwart cryptanalysis attacks, such as timing attacks and power analysis attacks. Random slip generation may be configurable so that the average frequency of random slips generated by the system may be set. Additional techniques are provided to make nullified instructions consume power like any other executing instruction.

REFERENCES:
patent: 4023023 (1977-05-01), Bourrez et al.
patent: 4085447 (1978-04-01), Pertl et al.
patent: 4569016 (1986-02-01), Hao et al.
patent: 4908038 (1990-03-01), Matsumura et al.
patent: 4928223 (1990-05-01), Dao et al.
patent: 4949250 (1990-08-01), Bhandarkar et al.
patent: 5181183 (1993-01-01), Miyazaki
patent: 5404402 (1995-04-01), Sprunk
patent: 5471628 (1995-11-01), Phillips et al.
patent: 5499299 (1996-03-01), Takenaka et al.
patent: 5664017 (1997-09-01), Gressel et al.
patent: 5673407 (1997-09-01), Poland et al.
patent: 5696937 (1997-12-01), White et al.
patent: 5729554 (1998-03-01), Weir et al.
patent: 5748979 (1998-05-01), Trimberger
patent: 5761523 (1998-06-01), Wilkinson et al.
patent: 5768172 (1998-06-01), Derby
patent: 5778074 (1998-07-01), Garcken et al.
patent: 5781457 (1998-07-01), Cohen et al.
patent: 5812669 (1998-09-01), Jenkins et al.
patent: 5819117 (1998-10-01), Hansen
patent: 5838795 (1998-11-01), Mittenthal
patent: 5838986 (1998-11-01), Garg et al.
patent: 5850452 (1998-12-01), Sourgen et al.
patent: 6009450 (1999-12-01), Dworkin et al.
patent: 6035317 (2000-03-01), Guy
patent: 6041122 (2000-03-01), Graunke et al.
patent: 6041403 (2000-03-01), Parker et al.
patent: 6049613 (2000-04-01), Jakobsson
patent: 6064740 (2000-05-01), Curiger et al.
patent: 6067615 (2000-05-01), Upton
patent: 6069954 (2000-05-01), Moreau
patent: 6138229 (2000-10-01), Kucukcakar et al.
patent: 6141421 (2000-10-01), Takaragi et al.
patent: 6141786 (2000-10-01), Cox et al.
patent: 6145077 (2000-11-01), Sidwell et al.
patent: 6154834 (2000-11-01), Neal et al.
patent: 6172494 (2001-01-01), Feuser
patent: 6199087 (2001-03-01), Blake et al.
patent: 6199088 (2001-03-01), Weng et al.
patent: 6256743 (2001-07-01), Lin
patent: 6278783 (2001-08-01), Kocher et al.
patent: 6279023 (2001-08-01), Weng et al.
patent: 6295599 (2001-09-01), Hansen et al.
patent: 6298438 (2001-10-01), Thayer et al.
patent: 6304658 (2001-10-01), Kocher et al.
patent: 6327661 (2001-12-01), Kocher et al.
patent: 6381690 (2002-04-01), Lee
patent: 6430684 (2002-08-01), Bosshart
patent: 6510518 (2003-01-01), Jaffe et al.
patent: 6615366 (2003-09-01), Grochowski et al.
patent: 6618804 (2003-09-01), Steele, Jr. et al.
patent: 6625737 (2003-09-01), Kissell
patent: 6654884 (2003-11-01), Jaffe et al.
patent: 6715066 (2004-03-01), Steele, Jr.
patent: 6952478 (2005-10-01), Lee et al.
patent: 2003/0172254 (2003-09-01), Mandavilli et al.
Christophe Clavier et al.; “Differential Power Analysis in the Presence of Hardware Countermeasures”; CHES 2000, LNCS 1965, pp. 252-263 (2000).
U.S. Appl. No. 09/894,812, inventor Kevin D. Kissell filed Jun. 28, 2001.
Shi, Z., and Lee, R.B., “Bit Permutation Instructions for Accelerating Software Cryptography,”Proceedings of the IEEE International Conference on Application-specific Systems, Architectures and Processors, pp. 138-148, Boston, MA (Jul. 10-12, 2000).
Marketing literature from Philips Semiconductors, “On the Move - Philips Semiconductors and IBM Research to Co-develop Secure Smart Cards” [online]. Feb. 1999, Document order No. 9397.750.05157, [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.semiconductors.philips.com/acrobat—download/literature/9397/75005157.pdf>.
Philips Semiconductors Short Form Specification, “P16WX064 SmartXA-Family, Secure 16-bit Smart Card Controller,” Revision 1.1 [online]. Feb. 2001, pp. 1-11 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.semiconductors.philips.com/acrobat—download/other/identification/sfs052411.pdf>.
Certification Report BSI-DSZ-CC-0203-2003 for Philips Smart Card Controller P16WX064V0C [online]. Philips Semiconductors GmbH [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.bsi.bund.de//zertifiz/zert/reporte/0203a.pdf>.
“Security Target BSI-DSZ-CC-0203, Version 1.1, Jan. 24th, 2003, Evaluation of the Philips P16WX064V0C Secure 16-bit Smart Card Controller” [online]. Philips Semiconductors GmbH, pp. 1-74 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.commoncriteriaportal.org/public/files/epfiles/0203b.pdf>.
Jean-Francois Dhem and Nathalie Feyt, “Hardware and Software Symbiosis Helps Smart Card Evolution” [online]. IEEE Micro, Nov.-Dec. 2001, pp. 14-25 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.it.iitb.ac.in/˜satish/Thesis%20Report%20New%201/2—Review%20of%20literature/2—reference/2—29—Hardware%20and%20software%20symbiosis%20helps%20smart%20card%20evolution.pdf>.
Jean-Francois Dhem and Nathalie Feyt, “Present and Future Smart Cards” [online]. Gemplus - Card Security Group, pp. 1-9 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.it-c.dk/courses/DSK/F2003/smart2.pdf>.
Kutler, Jeffrey,Smart Cards; Even Abundant Security Features Don't Spur Smart Card Buy-in, AMERICANBANKER, vol. 163, No. 221, Nov. 18, 1998,available inAm. Banker 11998 WL 13326041.
STMicroelectronics And Gemplus Announce Smart Card Security Certification Including Hardware And Software, EDP WEEKLY 'S IT MONITOR, vol. 42, Issue 12, Apr. 2, 2001,available inEDP Wkly. 42001 WL 14018034.
Can Silicon Stop The Smartcard Hackers?, ELECTRONICS TIMES, Feb. 15, 1999,available inElectronics Times 321999 WL 9348105.
STMicroelectronics And Gemplus Announce Smart Card Security Certification Including Hardward And Software, BUSINESS WIRE, Mar. 29, 2001,available inWESTLAW, Mar. 29, 2001 Bus. Wire 02:05:00.
Vollmer, ALfred,Security ICs Are Targeting Consuming Applications, ELECTRONICDESIGN, vol. 48, Issue 23, Nov. 6, 2000,available inElectronic Design 1052000 WL 14003957.
Coron, J.-S. and Goubin, L-, “On Boolean and Arithmetic Masking Against Differential Power Analysis,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000(Eds., C.K. Koc and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 231-237, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Hasan, M. Anwar, “Power Analysis Attacks and Algorithmic Appoaches to their Countermeasures for Koblitz Curve Cryptosystems,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000(Eds., C.K. Koc and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 93-108, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Kato, T. et al., “A Design for Modular Exponentiation Coprocessor in Mobile Telecommunication Terminals,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000(Eds., C.K. Koc and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 216-228, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Myer-Sommer, R., “Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000(Eds., C.K. Koc and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 78-92, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Naccache, D. and Tunstall, M., “How to Explain Side-Channel Leakage to your Kids,” inProceedings of Second International workshop on Cryptographic Hardware and Embedded Systems, CHES 2000(Eds., C.K. Koc and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 229-230, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Shamir, A., “Protecting Smart Cards from Passive Power An

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Random slip generator does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Random slip generator, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Random slip generator will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2810733

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.