Method and apparatus for protecting a calculation in a...

Electrical computers and digital processing systems: support – Data processing protection using cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S001000, C714S100000

Reexamination Certificate

active

07454625

ABSTRACT:
In a method for protecting a calculation in a cryptographic algorithm, the calculation obtaining input data so as to create output data, input data for the calculation are initially provided. Subsequently, the calculation is performed so as to obtain the output data of the calculation. After the calculation has been performed, a verification is carried out as to whether the input data was changed during the calculation, to be precise using a verification algorithm which differs from the calculation itself. If the verification proves that the input data was changed during the calculation, forwarding of the output data is suppressed. By doing so, outputting of incorrect results of the calculation of the cryptographic algorithm is prevented with a high degree of certainty, since the input data is particularly susceptible to hardware attacks. In addition, the input data may be examined with a view to their integrity with little expenditure compare to calculating the cryptographic algorithm itself.

REFERENCES:
patent: 5631960 (1997-05-01), Likens et al.
patent: 5991415 (1999-11-01), Shamir
patent: 6092229 (2000-07-01), Boyle et al.
patent: 6144740 (2000-11-01), Laih et al.
patent: 6282290 (2001-08-01), Powell et al.
patent: 6934887 (2005-08-01), Baldischweiler et al.
patent: 6965673 (2005-11-01), Boneh et al.
patent: 6986050 (2006-01-01), Hypponen
patent: 42 34 165 (1994-03-01), None
patent: 197 25 167 (1998-12-01), None
patent: 199 44 991 (2001-04-01), None
patent: 199 61 838 (2001-07-01), None
patent: 100 24 325 (2001-12-01), None
patent: 0 621 569 (1994-10-01), None
patent: 0 743 774 (1996-11-01), None
patent: 0 872 795 (1998-10-01), None
Bong D et al.: “Optimized Software Implementations of the Molecular Exponentiation on General Purpose Microprocessors”; Computers & Security, International Journal Devoted to the Study of Technical and Financial Aspects of Computer Security, Elsevier Science Publishers, Amsterdam, NL., vol. 8, No. 7, Nov. 1, 1989, pp. 621-630.
Chung-Hsien Wu et al.: “RSA Cryptosystem Design Based on the Chinese Remainder Theorem”; Design Automation Conference 2001, Proceedings of the ASP-DAC 2001 Asia and South Pacific, Jan. 30, 2001-Feb. 2, 2001, pp. 391-395.
Comba P G: “Exponentiation cryptosystems on the IBM PC”; IBM Systems Journal, IBM Corp. Armonk, NY, US, vol. 29, No. 4, 1990, pp. 526-538.
Shand M et al.: “Fast Implementations of RSA Cryptography”; Proceedings of the Symposium on Computer Arithmetic, Windsor, Ontario, Jun. 29-Jul. 2, 1993, Los Alamitos, CA, US, IEEE Computer Society Press, vo.. SYMP. 11, Jun. 29, 1993, pp. 252-259.
Grossschaedl J.: “High-Speed RSA Hardware Based on Barret's Modular Reduction Method”; Cryptographic Hardware and Embedded Systems, 2nd International Workshop, CHES 2000, Worchester, MA, Aug. 17-18, 2000 Proceedings, Lecture Notes in Computer Science, Berlin: Springer, Germany, vol. 1965, Aug. 17, 2000, pp. 191-203.
Quisquater J. et al.: “Fast Decipherment Algorithm for RSA Public-Ken Cryptosystem”; Electronics Letters, Oct. 14, 1982, vol. 18, No. 21, pp. 905-907.
Schindler, Werner, “A Timing Attack against RSA with the Chinese Remainder Theorem”, CHES 2000, LNCS 1965, pp. 109-124.
Grossschadl, Johann, “The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip”, IEEE 2000, pp. 384-393.
Schnorr, Claus P., “Efficient Identification and Signatures for Smart Cards”, Springer-Verlage, 1998, pp. 239-252.
Boneh, Dan, et al., “On the Importance of Eliminating Errors in Cryptographic Computations”, Journal of Cryptology, 2001, vol. 14, pp. 101-119.
Rankl et al., “Handbuch der Chipkarten”, vol. 3, Hanser Verlag, pp. 506-509 (w/English translation of relevant portion).
Bao, F., et al., “Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults”, Security Protocol Workshop '97, http://www.ens.fr/˜vaudenay/spw97/.
Boneh, Dan, et al., “On the Importance of Checking Cryptographic Protocols for Faults”, Advances in Cryptology, proceedings of the EUROCRYPT '97, pp. 37-51.
Klima, Vlastimil, et al., “Attack on Private Signature Keys of the OpenPGP format, PGP TM programs and other applications compatible with OpenPGP”, Mar. 22, 2001, pp. 1-20.
Rankl, Wolfgang, et al., “Handbuch der Chipkarten”, 1999, pp. pp. 138-139.
Springer-Verlag, 1998, pp. 43-35.
Menezes et al.: “RSA public-key encryption”; Handbook of Applied Cryptography; CRC Press 1996, capital 8.2, pp. 285-291.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for protecting a calculation in a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for protecting a calculation in a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for protecting a calculation in a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4043242

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.