会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Integer division method which is secure against covert channel attacks
    • 整数分割方法,可以防范隐蔽通道攻击
    • US20060133603A1
    • 2006-06-22
    • US10534873
    • 2003-11-13
    • Marc JoyeKarine Villegas
    • Marc JoyeKarine Villegas
    • H04L9/28H04L9/00
    • G06F7/535G06F7/72G06F2207/7261H04L9/003H04L9/302
    • The invention relates to a cryptographic method involving an integer division of type q=a div b and r=a mod b, wherein a is a number of m bits, b is a number of n bits, with n being less than or equal to m, and bn−1 being non-null and the most significant bit of b. In addition, each iteration of a loop subscripted by i, which varies between 1 and m−n+1, involves a partial division of a word A of n bits of number a by number b in order to obtain one bit of quotient q. According to the invention, the same operations are performed with each iteration, regardless of the value of the quotient bit obtained. In different embodiments of the invention, one of the following is also performed with each iteration: the addition and subtraction of number b to/from word A; the addition of number b or a complementary number /b of b to word A; or a complement operation at 2n of an updated datum (b or /b) or a dummy datum (c or /c) followed by the addition of the datum updated with word A.
    • 本发明涉及一种包含类型为q = a div b和r = a mod b的整数除法的密码方法,其中a是m比特数,b是n比特数,n小于或等于 m和b n-1 1是非空的,b的最高有效位。 另外,在i和m-n + 1之间变化的由i下标的循环的每次迭代都涉及到数字a的n位的字A的部分划分,以便获得一个位q。 根据本发明,与每个迭代执行相同的操作,而不管获得的商位的值如何。 在本发明的不同实施例中,每次迭代还执行以下之一:对于字A的数字b的加和减; 在字A中添加数字b或补数b / b; 或更新的数据(b或/ b)或虚拟数据(c或/ c)的2“的补码操作,然后添加用字A更新的数据。
    • 7. 发明授权
    • Integer division method secure against covert channel attacks
    • 整数分割法可以防范隐蔽通道攻击
    • US08233614B2
    • 2012-07-31
    • US10534873
    • 2003-11-13
    • Marc JoyeKarine Villegas
    • Marc JoyeKarine Villegas
    • H04K1/00H04L9/00H04L9/28
    • G06F7/535G06F7/72G06F2207/7261H04L9/003H04L9/302
    • The invention relates to a cryptographic method involving an integer division of type q=a div b and r=a mod b, wherein a is a number of m bits, b is a number of n bits, with n being less than or equal to m, and bn−1 being non-null and the most significant bit of b. In addition, each iteration of a loop subscripted by i, which varies between 1 and m−n+1, involves a partial division of a word A of n bits of number a by number b in order to obtain one bit of quotient q. According to the invention, the same operations are performed with each iteration, regardless of the value of the quotient bit obtained. In different embodiments of the invention, one of the following is also performed with each iteration: the addition and subtraction of number b to/from word A; the addition of number b or a complementary number /b of b to word A; or a complement operation at 2n of an updated datum (b or /b) or a dummy datum (c or /c) followed by the addition of the datum updated with word A.
    • 本发明涉及一种包含类型为q = a div b和r = a mod b的整数除法的密码方法,其中a是m比特数,b是n比特数,n小于或等于 m和bn-1是非空的,b的最高有效位。 另外,在i和m-n + 1之间变化的由i下标的循环的每次迭代都涉及到数字a的n位的字A的部分划分,以便获得一个位q。 根据本发明,与每个迭代执行相同的操作,而不管获得的商位的值如何。 在本发明的不同实施例中,每次迭代还执行以下之一:对于字A的数字b的加和减; 在字A中添加数字b或补数b / b; 或在更新的数据(b或/ b)或虚拟数据(c或/ c)的2n处的补码操作,随后添加用词A更新的数据。
    • 10. 发明申请
    • Cryptographic Method for Securely Implementing an Exponentiation, and an Associated Component
    • 用于安全地执行指数的加密方法和相关组件
    • US20090122980A1
    • 2009-05-14
    • US11988750
    • 2006-07-13
    • Mathieu CietKarine Villegas
    • Mathieu CietKarine Villegas
    • H04L9/30H04L9/28
    • G06F21/755G06F7/72G06F21/556G06F21/77H04L9/003H04L9/302H04L9/3249
    • An asymmetrical cryptographic method applied to a message M includes a private operation of signing or decrypting the message M to obtain a signed or decrypted message s. The private operation is based on at least one modular exponentiation EM in the form EM=MA mod B, A and B being respectively the exponent and the modular exponentiation EM. The private operation includes the following steps: calculating an intermediate module B*, an intermediate message M* and an intermediate exponent A*, based on B, M and/or A; the intermediate module B* being deterministically calculated and the intermediate message M* being randomly calculated; calculating an intermediate modular exponentiation EM*=MA mod B*; and calculating the signed or decrypted message s based on the intermediate modular exponentiation EM*. An electronic component for implementing the cryptographic method is also disclosed.
    • 应用于消息M的不对称密码方法包括签名或解密消息M以获得签名或解密的消息的私有操作。 私有操作基于EM = MA mod B,A和B中的至少一个模幂运算EM分别是指数和模幂运算EM。 私有操作包括以下步骤:基于B,M和/或A计算中间模块B *,中间消息M *和中间指数A *; 确定性地计算中间模块B *,并随机计算中间消息M *; 计算中间模幂运算EM * = MA mod B *; 并基于中间模幂乘EM *计算签名或解密的消息。 还公开了一种用于实现密码方法的电子部件。