会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • METHOD AND APPARATUS FOR DETECTION OF A FAULT ATTACK
    • 用于检测故障攻击的方法和装置
    • US20110119762A1
    • 2011-05-19
    • US12943478
    • 2010-11-10
    • Yannick Teglia
    • Yannick Teglia
    • G06F21/00
    • G06F21/83G06F21/52G06F21/71G06F21/77
    • The invention concerns a method of detecting a fault attack including providing a plurality of blinding values; generating a first set of data elements including a first group of data elements and at least one additional data element generated by performing the exclusive OR between at least one data element in the first group and at least one of the blinding values; generating a second set of data elements corresponding to the exclusive OR between each data element of the first set and a selected one of the plurality of blinding values; generating a first signature by performing a commutative operation between each of the data elements of the first set; generating a second signature by performing the commutative operation between each of the data elements of the second set; and comparing the first and second signatures to detect a fault attack.
    • 本发明涉及一种检测故障攻击的方法,包括提供多个盲目值; 生成包括第一组数据元素的第一组数据元素和通过执行第一组中的至少一个数据元素与至少一个盲目值之间的异或生成的至少一个附加数据元素; 产生与第一组的每个数据元素和多个盲目值中的所选择的一个之间的异或相对应的第二组数据元素; 通过在第一组的每个数据元素之间执行交换操作来产生第一签名; 通过执行第二组的每个数据元素之间的交换操作来产生第二签名; 以及比较第一和第二签名以检测故障攻击。
    • 74. 发明授权
    • Cryptographic countermeasure method by deriving a secret data
    • 通过导出秘密数据的加密对策方法
    • US08666067B2
    • 2014-03-04
    • US13286962
    • 2011-11-01
    • Yannick Teglia
    • Yannick Teglia
    • H04L29/06
    • H04L9/06H04L9/002H04L9/065H04L9/30
    • A method of protecting a circuit from attacks aiming to discover secret data used during the execution of a cryptographic calculation by the circuit, by, executing a transformation calculation implementing a bijective transformation function, receiving as input a secret data, and supplying a transformed data, executing a cryptographic calculation receiving as input a data to process and the transformed data, and executing an inverse transformation calculation receiving as input the result of the cryptographic calculation, and supplying a result that the cryptographic calculation would have supplied if it had been applied to the data to process and directly to the secret data, the data to process belong to a stream of a multiplicity of data, the transformed data being supplied as input to the cryptographic calculation for all the data of the stream.
    • 一种保护电路免受攻击的方法,用于发现由电路执行密码计算期间使用的秘密数据,通过执行实现双射变换功能的变换计算,接收作为输入的秘密数据并提供经变换的数据, 执行作为输入接收要处理的数据的加密计算和经变换的数据,并且执行接收作为输入的加密计算的结果的逆变换计算,并且将如果已经应用于加密计算的结果提供给 要处理的数据并直接传送到秘密数据,要处理的数据属于多个数据流,转换的数据作为流的所有数据的密码计算的输入提供。
    • 78. 发明授权
    • Protection of a modular exponentiation calculation by addition of a random quantity
    • 通过添加随机数保护模幂运算
    • US09014368B2
    • 2015-04-21
    • US13542829
    • 2012-07-06
    • Yannick Teglia
    • Yannick Teglia
    • G06F21/00H04L9/00
    • H04L9/002G06F7/723G06F2207/7233G06F2207/7238
    • A method for protecting a calculation, by an electronic circuit, of a modular exponentiation of a digital quantity, wherein: a first variable is initialized with a random quantity increased by once unit; a second variable is initialized with the product of the digital quantity by the random quantity; a third variable is initialized with the digital quantity; iteratively for all the bits at 1 of an exponent of the modular exponentiation, the first variable is updated by: a) multiplying its content by that of the third variable; and b) subtracting thereto the content of the second variable increased by the random quantity; and once all the bits of the exponent have been processed, the content of the first variable is decreased by the random quantity to provide the result of the modular exponentiation.
    • 一种用于保护由电子电路计算数字量的模数乘法的方法,其中:第一变量以随机数增加一次单位来初始化; 第二个变量用数字量乘以随机数的乘积初始化; 第三个变量用数字量初始化; 迭代地对于在幂幂的指数的1处的所有比特,第一个变量通过以下方式更新:a)将其内容乘以第三个变量的内容; b)减去所述随机数增加的第二变量的内容; 并且一旦指数的所有位都被处理,则第一变量的内容减少随机数量以提供模幂运算的结果。
    • 79. 发明申请
    • PROTECTION OF A CALCULATION ON AN ELLIPTIC CURVE
    • 保护电动曲线的计算
    • US20130016827A1
    • 2013-01-17
    • US13543053
    • 2012-07-06
    • Yannick Teglia
    • Yannick Teglia
    • G06F21/24
    • G06F7/725G06F2207/7233G06F2207/7238
    • A method for protecting a calculation on an elliptic curve, by an electronic circuit, wherein a point of an elliptic curve is multiplied by a digital quantity, comprising the steps of: initializing a first variable with a value which is a function of a random quantity; initializing at least a second variable with a value which is a function of the digital quantity; at least for a bit at 1 of the digital quantity, the first variable is updated by: a) subtracting a multiple of the random quantity; and b) adding the content of the second variable; and once all the bits of the digital quantity have been processed, subtracting from the first variable the product of the point to by the random quantity to provide the result.
    • 一种用于通过电子电路保护椭圆曲线上的计算的方法,其中椭圆曲线的点乘以数字量,包括以下步骤:用作为随机数的函数的值初始化第一变量 ; 使用数字量的函数的值初始化至少第二变量; 至少对于数字量的1处的一位,第一变量通过以下来更新:a)减去随机数的倍数; 和b)添加第二变量的内容; 并且一旦处理了数字量的所有位,从第一变量减去点的乘积乘以随机数来提供结果。
    • 80. 发明申请
    • METHOD OF DETECTING A FAULT ATTACK
    • 检测故障攻击的方法
    • US20110119532A1
    • 2011-05-19
    • US12943460
    • 2010-11-10
    • Yannick Teglia
    • Yannick Teglia
    • G06F11/34
    • H04L9/06H04L9/004H04L2209/04
    • A method of detecting a fault attack including generating a first signature of a first group of data values by performing a single commutative non-Boolean arithmetic operation between all the data values of the first group; generating a second set of data values by performing a permutation of the first set of data values; generating a second signature of the second group of data values by performing said single commutative non-Boolean arithmetic operation between all the data values of the second group; and comparing the first and second signatures to detect a fault attack.
    • 一种检测故障攻击的方法,包括通过在所述第一组的所有数据值之间执行单个交换非布尔算术运算来生成第一组数据值的第一签名; 通过执行第一组数据值的置换来产生第二组数据值; 通过在所述第二组的所有数据值之间执行所述单次交换非布尔运算来产生所述第二组数据值的第二签名; 以及比较第一和第二签名以检测故障攻击。