会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
    • 用于侧信道抗攻击密码系统的素数场上的椭圆曲线组中的标量乘法的方法
    • US08913739B2
    • 2014-12-16
    • US12083861
    • 2005-10-18
    • Jovan Golic
    • Jovan Golic
    • H04L9/28G06F7/72
    • G06F7/725G06F7/721G06F7/728G06F2207/7257G06F2207/7261
    • A method and device for transforming data with a secret parameter in an elliptic curve cryptosystem based on an elliptic curve defined over an underlying prime field, includes multiplying a point of the elliptic curve; representing the data to be transformed, by a scalar representing the secret parameter, wherein the multiplying includes performing at least one point addition operation and at least one point doubling operation on points of the elliptic curve; providing a representation in affine coordinates of the elliptic curve point to be multiplied and a representation in projective coordinates of intermediate elliptic curve points obtained during the multiplying; performing both the point addition operation and the point doubling operation by means of a sequence of elementary prime field operation types, the elementary prime field operation types including: a first type of prime field operations including field multiplication and field squaring of coordinates of the elliptic curve points and a second type of prime field operations including field addition, field doubling, and field subtraction of coordinates of the elliptic curve points.
    • 一种用于基于椭圆曲线在椭圆曲线密码系统中的秘密参数来转换数据的方法和装置,包括:将椭圆曲线的点相乘; 表示要变换的数据,代表表示秘密参数的标量,其中所述乘法包括对所述椭圆曲线的点执行至少一个点加法运算和至少一个加倍运算; 提供要乘以的椭圆曲线点的仿射坐标中的表示和在乘法期间获得的中间椭圆曲线点的投影坐标中的表示; 通过基本素场操作类型的序列来执行点加法运算和点加倍运算,所述基本素数运算类型包括:包括场乘法和椭圆曲线坐标的场平方的第一类素数场运算 点和第二种类型的主场操作,包括场加法,场倍增和椭圆曲线点的坐标的场减法。
    • 2. 发明授权
    • Cryptography on a simplified elliptical curve
    • 简化椭圆曲线上的密码学
    • US08712038B2
    • 2014-04-29
    • US13377381
    • 2010-06-15
    • Thomas Icart
    • Thomas Icart
    • H04K1/00H04L9/00H04L9/28H04L9/30
    • H04L9/3066G06F7/725G06F2207/7261H04L9/005H04L2209/08H04L2209/26
    • A cryptographic calculation includes obtaining a point P(X,Y) from a parameter t on an elliptical curve Y2=f(X) and from polynomials satisfying: −f(X1(t))·f(X2(t))=U(t)2 in the finite body Fq, irrespective of the parameter t, q=3 mod 4. A value of the parameter t is obtained and the point P is determined by: (i) calculating X1=X1(t), X2=X2(t) and U=U(t); (ii) testing whether the term f(X−1) is a squared term in the finite body Fq and, if so, calculating the square root of the term f(X1), the point P having X1 as abscissa and Y1, the square root of the term f(X1), as ordinate; (iii) otherwise, calculating the square root of the term f(X2), the point P having X2, as abscissa and Y2, the square root of the term f(X2), as ordinate. The point P is useful in encryption, scrambling, signature, authentication or identification cryptographic applications.
    • 加密计算包括从椭圆曲线Y2 = f(X)上的参数t获得点P(X,Y)和满足以下条件的多项式:-f(X1(t))·f(X2(t))= U (t)2,与参数t,q = 3 mod 4无关。获得参数t的值,点P由下式确定:(i)计算X1 = X1(t),X2 = X2(t)和U = U(t); (ii)测试f(X-1)是有限体Fq中的平方项,如果是,则计算项f(X1)的平方根,点P的X1为横坐标,Y1为 术语f(X1)的平方根作为纵坐标; (iii)否则,计算术语f(X2)的平方根,具有X2的点P为横坐标,Y2为项f(X2)的平方根,为纵坐标。 点P在加密,加密,签名,认证或识别加密应用中是有用的。
    • 4. 发明申请
    • PROCESSOR WITH DIFFERENTIAL POWER ANALYSIS ATTACK PROTECTION
    • 具有差分功率分析攻击保护的处理器
    • US20130054991A1
    • 2013-02-28
    • US13521541
    • 2010-11-15
    • Uri Kaluzhny
    • Uri Kaluzhny
    • G06F1/26
    • G06F7/00G06F21/14G06F21/75G06F21/755G06F2207/7261
    • A device including a processor to perform an operation yielding a result, the processor including a register including bit it storage elements and including a first and second section, each element being operative to store a bit value, and a power consumption mask module to determine whether the whole result can be completely written in half or less than half of the register, determine a balancing entry if the result can be completely written in half or less than half of the register, a write module to perform a single write operation to the register including writing the result and the balancing entry to the first and second section, respectively, if the result can be completely written in half or less than half of the register else writing the result of the operation across at least part of the first and second section. Related apparatus and methods are also described.
    • 一种包括处理器,用于执行产生结果的操作的处理器,所述处理器包括包括位存储元件的寄存器,并且包括第一和第二部分,每个元件可操作以存储位值,以及功耗掩模模块,以确定是否 整个结果可以完全写入寄存器的一半或少于一半,如果结果可以完全写入寄存器的一半或少于一半,则确定平衡条目,写入模块对寄存器执行单个写操作 包括将结果和平衡条目分别写入第一和第二部分,如果结果可以被完全写入寄存器的一半或少于一半,否则写入操作结果跨越第一和第二部分的至少一部分 。 还描述了相关装置和方法。
    • 6. 发明授权
    • Method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems
    • 用于侧向通道攻击抵抗密码系统的二进制多项式字段中的椭圆曲线组中的标量乘法的方法
    • US08243920B2
    • 2012-08-14
    • US12084009
    • 2005-10-28
    • Jovan Golic
    • Jovan Golic
    • H04L9/30
    • G06F7/726G06F7/725G06F2207/7261
    • A method for transforming data with a secret parameter in an elliptic curve cryptosystem based on an elliptic curve defined over an underlying binary polynomial field, includes multiplying a point of the elliptic curve, and representing the data to be transformed by a scalar representing the secret parameter, wherein the multiplying includes performing at least one point addition operation and at least one point doubling operation on points of the elliptic curve. The point addition operation includes a first sequence of elementary field operations, and the point doubling operation includes a second sequence of elementary field operations, both the first and the second sequences of elementary field operations including a field inversion of coordinates of the elliptic curve points. A representation of the elliptic curve points in affine coordinates is provided and the first and second sequences of elementary field operations are balanced. The field inversion of coordinates is performed by the extended Euclidean algorithm and the balancing includes balancing the extended Euclidean algorithm by adding at least one dummy operation.
    • 一种用于基于在下面的二进制多项式域上定义的椭圆曲线在椭圆曲线密码系统中用秘密参数进行数据变换的方法,包括:将椭圆曲线的点相乘,并将要变换的数据代表表示秘密参数的标量 ,其中所述相乘包括对所述椭圆曲线的点执行至少一个点加法运算和至少一个加倍运算。 点加法运算包括基本场运算的第一序列,点加倍运算包括基本场运算的第二序列,基本场运算的第一和第二序列包括椭圆曲线点的坐标的场反转。 提供了仿射坐标中的椭圆曲线点的表示,并且基本场操作的第一和第二序列是平衡的。 通过扩展的欧几里得算法进行坐标的场反转,平衡包括通过添加至少一个虚拟操作来平衡扩展的欧几里得算法。