[go: up one dir, main page]

WO2001052051A3 - Procede et dispositif pour realiser une inversion en particulier lors du cryptage au moyen de courbes elliptiques - Google Patents

Procede et dispositif pour realiser une inversion en particulier lors du cryptage au moyen de courbes elliptiques Download PDF

Info

Publication number
WO2001052051A3
WO2001052051A3 PCT/DE2001/000161 DE0100161W WO0152051A3 WO 2001052051 A3 WO2001052051 A3 WO 2001052051A3 DE 0100161 W DE0100161 W DE 0100161W WO 0152051 A3 WO0152051 A3 WO 0152051A3
Authority
WO
WIPO (PCT)
Prior art keywords
arithmetic unit
number field
operands
cryptography
long number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/DE2001/000161
Other languages
German (de)
English (en)
Other versions
WO2001052051A2 (fr
Inventor
Rainer Bluemel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CV CRYPTOVISION GmbH
Original Assignee
CV CRYPTOVISION GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CV CRYPTOVISION GmbH filed Critical CV CRYPTOVISION GmbH
Priority to AU37218/01A priority Critical patent/AU3721801A/en
Priority to DE10190100T priority patent/DE10190100D2/de
Publication of WO2001052051A2 publication Critical patent/WO2001052051A2/fr
Publication of WO2001052051A3 publication Critical patent/WO2001052051A3/fr
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/721Modular inversion, reciprocal or quotient calculation
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)

Abstract

L'objectif de l'invention est de permettre la mise en oeuvre efficace d'algorithmes standards pour la cryptographie sur des processeurs présentant des registres de nombres longs et une capacité de calcul limitée, ladite cryptographie étant fondée sur des courbes elliptiques. Le corps de nombres et la courbe elliptique peuvent être sélectionnés librement de telle sorte qu'ils doivent, de façon avantageuse, n'être enregistrés que lors de la personnalisation d'un support d'informations correspondant. Il est proposé, selon l'invention, d'utiliser l'algorithme euclidien élargi pour la détermination d'un inverse dans le corps de nombres premiers. Deux nombres sont stockés l'un derrière l'autre dans les registres de nombres longs du processeur correspondant. L'algorithme décrit permet l'obtention en une étape de calcul des résultats de deux opérateurs nécessaires, et donc d'accélérer le calcul. Une autre accélération est obtenue étant donné que, dans les processeurs habituellement utilisés, l'unité de calcul pour l'arithmétique à nombres longs est placée à l'extérieur et forme une unité de calcul avec un ensemble de registres séparé, l'enregistrement et la lecture des opérandes respectivement dans et à partir de l'unité séparée prenant du temps. Grâce au traitement simultané de deux opérandes, la moitié des cycles de charge peut être supprimée.
PCT/DE2001/000161 2000-01-16 2001-01-16 Procede et dispositif pour realiser une inversion en particulier lors du cryptage au moyen de courbes elliptiques Ceased WO2001052051A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU37218/01A AU3721801A (en) 2000-01-16 2001-01-16 Method and device for carrying out an inversion, especially during encoding by means of elliptic curves
DE10190100T DE10190100D2 (de) 2000-01-16 2001-01-16 Verfahren und Vorrichtungen zur Durchführung einer Inversion insbesondere bei der Verschlüsselung mittels elliptischer Kurven

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10002901 2000-01-16
DE10002901.9 2000-01-16

Publications (2)

Publication Number Publication Date
WO2001052051A2 WO2001052051A2 (fr) 2001-07-19
WO2001052051A3 true WO2001052051A3 (fr) 2001-10-25

Family

ID=7628537

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2001/000161 Ceased WO2001052051A2 (fr) 2000-01-16 2001-01-16 Procede et dispositif pour realiser une inversion en particulier lors du cryptage au moyen de courbes elliptiques

Country Status (3)

Country Link
AU (1) AU3721801A (fr)
DE (2) DE10190100D2 (fr)
WO (1) WO2001052051A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10220262A1 (de) 2002-05-06 2003-11-27 Giesecke & Devrient Gmbh Berechnung des modularen Inversen eines Wertes
WO2007045258A1 (fr) 2005-10-18 2007-04-26 Telecom Italia S.P.A. Méthode de multiplication scalaire au sein de groupes de courbes elliptiques sur des champs premiers pour systèmes de codage résistant aux attaques par canal latéral
ATE466329T1 (de) * 2005-10-28 2010-05-15 Telecom Italia Spa Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über binäre polynomische körper für nebenkanalattacken-beständige kryptosysteme

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999004332A1 (fr) * 1997-07-14 1999-01-28 Cipherit Ltd. Calcul d'inverses multiplicateurs a champs composites a des fins de cryptographie de courbes elliptiques

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999004332A1 (fr) * 1997-07-14 1999-01-28 Cipherit Ltd. Calcul d'inverses multiplicateurs a champs composites a des fins de cryptographie de courbes elliptiques

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BRUCE SCHNEIER: "Applied Cryptography", 1996, JOHN WILEY & SONS, INC., UNITED STATES, XP002168658 *
DONALD E. KNUTH: "The Art of Computer Programming", 1998, ADDISON WESLEY, UNITED STATES, XP002168657 *
SEDLAK H ET AL: "EIN PUBLIC-KEY-CODE KRYPTOGRAPHIC-PROZESSOR A PUBLIC KEY CODE CRYPTOGRAPHY PROCESSOR", INFORMATIONSTECHNIK IT,DE,OLDENBOURG VERLAG. MUNCHEN, vol. 28, no. 3, 1986, pages 157 - 161, XP000615686 *

Also Published As

Publication number Publication date
AU3721801A (en) 2001-07-24
DE10101884A1 (de) 2001-10-25
WO2001052051A2 (fr) 2001-07-19
DE10190100D2 (de) 2002-06-06

Similar Documents

Publication Publication Date Title
Reis et al. Computing-in-memory for performance and energy-efficient homomorphic encryption
US10361854B2 (en) Modular multiplication device and method
US11983280B2 (en) Protection of cryptographic operations by intermediate randomization
JP5116770B2 (ja) フォールディングを用いるモジュール削減
Sasdrich et al. Implementing Curve25519 for side-channel--protected elliptic curve cryptography
Goey et al. Accelerating number theoretic transform in GPU platform for fully homomorphic encryption.
US7809133B2 (en) Randomized modular reduction method and hardware therefor
JP5179358B2 (ja) 攻撃又は解析に対してデータ処理装置を保護するための装置及び方法
KR20100048928A (ko) 범위 검출을 수행하기 위한 명령어 및 로직
CN101840325A (zh) 椭圆曲线上的抗故障计算
JP5182364B2 (ja) サイドチャネル攻撃に対する耐タンパ性を有する暗号処理方法
Sasdrich et al. Exploring RFC 7748 for hardware implementation: Curve25519 and Curve448 with side-channel protection
US8233614B2 (en) Integer division method secure against covert channel attacks
US20060126830A1 (en) Montgomery transform device, arithmetic device, IC card, encryption device, decryption device and program
WO2001052051A3 (fr) Procede et dispositif pour realiser une inversion en particulier lors du cryptage au moyen de courbes elliptiques
US8995651B1 (en) Multiple algorithm cryptography system
US20090136025A1 (en) Method for scalarly multiplying points on an elliptic curve
WO2007080825A1 (fr) Dispositif et procede de traitement de cryptage et programme informatique
CN118784237A (zh) 生成和验证数字签名的方法、装置和设备
JP2006509261A (ja) 隠れたチャネル攻撃に対して安全に整数除算またはモジュラ換算する方法
Lin et al. Efficient parallel RSA decryption algorithm for manycore GPUs with CUDA
Seo et al. No Silver Bullet: Optimized Montgomery Multiplication on Various 64-Bit ARM Platforms
Dutta et al. Polynomial Inversion Algorithms in Constant Time for Post-Quantum Cryptography
US20250247229A1 (en) Scalar masking countermeasure
Klimm et al. Hyperelliptic Curve Cryptoarchitecture for Fast Execution of Schnorr and Okamoto Authentication Protocols

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP