Method for testing the security of an electronic device against an attack, and electronic device implementing countermeasures
    1.
    发明授权
    Method for testing the security of an electronic device against an attack, and electronic device implementing countermeasures 有权
    用于测试电子设备抵御攻击的安全性的方法以及实施对策的电子设备

    公开(公告)号:US09069971B2

    公开(公告)日:2015-06-30

    申请号:US14021868

    申请日:2013-09-09

    CPC classification number: G06F21/577 G06F7/723 G06F2207/7271

    Abstract: A method of testing security of an electronic device against a combination of a side-channel attack and a fault-injection attack implemented during a method of cryptographic processing that includes: delivering a message signature based on a secret parameter and implementing a recombination of at least two intermediate values according to the Chinese remainder theorem; and verifying the signature on the basis of at least one public exponent. The method of testing includes: transmitting a plurality of messages to be signed by said electronic device; disturbing each message, including modifying the message by inserting an identical error for each message, before executing a step of determining one of the intermediate values; and analyzing physical measurements, obtained during the step of verifying the signature as a function of the message to be signed, the identical error for each message, and an assumption of a value of part of the secret parameter.

    Abstract translation: 一种针对在密码处理方法期间实现的侧信道攻击和故障注入攻击的组合来测试电子设备的安全性的方法,包括:基于秘密参数传递消息签名并实现至少 根据中国剩余定理的两个中间值; 以及基于至少一个公共指数验证签名。 测试方法包括:发送要由所述电子设备签名的多个消息; 干扰每个消息,包括在执行确定中间值之一的步骤之前对每个消息插入相同的错误来修改消息; 以及分析在根据要签名的消息的函数验证签名的步骤期间获得的物理测量,每个消息的相同误差以及秘密参数的一部分的值的假设。

    METHOD FOR TESTING THE SECURITY OF AN ELECTRONIC DEVICE AGAINST AN ATTACK, AND ELECTRONIC DEVICE IMPLEMENTING COUNTERMEASURES
    2.
    发明申请
    METHOD FOR TESTING THE SECURITY OF AN ELECTRONIC DEVICE AGAINST AN ATTACK, AND ELECTRONIC DEVICE IMPLEMENTING COUNTERMEASURES 有权
    用于测试针对攻击的电子设备的安全性的方法以及实施对策的电子设备

    公开(公告)号:US20140075203A1

    公开(公告)日:2014-03-13

    申请号:US14021868

    申请日:2013-09-09

    CPC classification number: G06F21/577 G06F7/723 G06F2207/7271

    Abstract: A method of testing security of an electronic device against a combination of a side-channel attack and a fault-injection attack implemented during a method of cryptographic processing that includes: delivering a message signature based on a secret parameter and implementing a recombination of at least two intermediate values according to the Chinese remainder theorem; and verifying the signature on the basis of at least one public exponent. The method of testing includes: transmitting a plurality of messages to be signed by said electronic device; disturbing each message, including modifying the message by inserting an identical error for each message, before executing a step of determining one of the intermediate values; and analyzing physical measurements, obtained during the step of verifying the signature as a function of the message to be signed, the identical error for each message, and an assumption of a value of part of the secret parameter.

    Abstract translation: 一种针对在密码处理方法期间实现的侧信道攻击和故障注入攻击的组合来测试电子设备的安全性的方法,包括:基于秘密参数传递消息签名并实现至少 根据中国剩余定理的两个中间值; 以及基于至少一个公共指数验证签名。 测试方法包括:发送要由所述电子设备签名的多个消息; 干扰每个消息,包括在执行确定中间值之一的步骤之前对每个消息插入相同的错误来修改消息; 以及分析在根据要签名的消息的函数验证签名的步骤期间获得的物理测量,每个消息的相同误差以及秘密参数的一部分的值的假设。

    Masking and unmasking methods and devices

    公开(公告)号:US10121392B2

    公开(公告)日:2018-11-06

    申请号:US15439973

    申请日:2017-02-23

    Abstract: Devices and methods for masking and unmasking sensitive data, based on a standard cryptographic algorithm defining a ciphering algorithm, and a deciphering algorithm using more resources than the ciphering algorithm are described. The masking of sensitive data is done by applying the deciphering algorithm to the sensitive data to obtain masked sensitive data. The unmasking of the masked sensitive data is done by applying the ciphering algorithm to the masked sensitive data to obtain sensitive data in plain form.

    Generation of cryptographic keys
    4.
    发明授权

    公开(公告)号:US09755829B2

    公开(公告)日:2017-09-05

    申请号:US14572163

    申请日:2014-12-16

    CPC classification number: H04L9/0861 H04L9/004 H04L9/30

    Abstract: Method for generating a pair of public and private cryptographic keys in the additive group of integers modulo n, where n is the product of two prime numbers p and q, the method including the following steps: calculating a public exponent e for said public key, and calculating a private exponent d for said private key from said public exponent and said public modulus, where d·e=1 mod λ(n), λ(n) being the least common multiple between p-1 and q-1, characterized in that the method furthermore comprises a step: of checking to check that λ(n)=0 mod (p-1) and λ(n)=0 mod (q-1).

    Smart card reader
    5.
    发明授权
    Smart card reader 有权
    智能卡读卡器

    公开(公告)号:US09569646B2

    公开(公告)日:2017-02-14

    申请号:US13712843

    申请日:2012-12-12

    CPC classification number: G06K7/0008 G06F21/755 G06K7/0095

    Abstract: A smart card reader capable of transmitting a power signal to a smart card to determine a duration WT called Waiting Time in keeping with the standard ISO 7816 and sending commands to the smart card, the reader comprising a detector for detecting a malfunctioning condition of the smart card and being configured to cut the power signal when the malfunctioning condition is fulfilled. This reader is remarkable in that the malfunctioning condition is different to reaching, by a counter configured to be incremented with the time from the sending of a command to the smart card, of a value corresponding to the duration WT elapsed from the sending of the command or reinitialization of the counter in response to the receipt of a protocol message of the smart card.

    Abstract translation: 智能卡读取器,其能够向智能卡发送功率信号以确定与标准ISO 7816保持一致的等待时间的持续时间WT,并向智能卡发送命令,读取器包括用于检测智能卡的故障状况的检测器 卡并被配置为当满足故障条件时切断电源信号。 该读取器是显着的,因为故障条件不同于通过配置为随着从发送命令到智能卡的时间递增的计数器到达与从发送命令经过的持续时间WT相对应的值 或者响应于接收到智能卡的协议消息而重新初始化计数器。

    Device for providing protection against intrusion for an electronic component
    7.
    发明授权
    Device for providing protection against intrusion for an electronic component 有权
    用于提供防止电子部件侵入的装置

    公开(公告)号:US09389650B2

    公开(公告)日:2016-07-12

    申请号:US14589500

    申请日:2015-01-05

    CPC classification number: G06F1/182 G06F21/755 G06F21/86

    Abstract: Devices for providing protection against intrusion in order to protect at least one electronic component. One example of the device includes an enclosure, surrounding the electronic component, which is proof against a specific type of radiation, and at least one piece of equipment selected from a receiver and a transmitter of radiation of that specific type, which is arranged inside the enclosure and substantially tuned to another piece of equipment that is complementary and disposed outside the enclosure. The device also includes a detection module suitable for detecting an intrusion if at least one receiver receives radiation of that specific type.

    Abstract translation: 用于提供防止入侵的装置,以便保护至少一个电子部件。 该装置的一个实例包括围绕电子部件的外壳,其抵抗特定类型的辐射,以及从特定类型的辐射的接收器和发射器中选择的至少一个设备,其布置在 并且基本上调谐到互补并且设置在外壳外部的另一件设备。 该装置还包括适用于检测入侵的检测模块,如果至少一个接收器接收到该特定类型的辐射。

    DEVICE FOR PROVIDING PROTECTION AGAINST INTRUSION FOR AN ELECTRONIC COMPONENT
    8.
    发明申请
    DEVICE FOR PROVIDING PROTECTION AGAINST INTRUSION FOR AN ELECTRONIC COMPONENT 有权
    提供防止电子元件侵扰的设备

    公开(公告)号:US20150192969A1

    公开(公告)日:2015-07-09

    申请号:US14589500

    申请日:2015-01-05

    CPC classification number: G06F1/182 G06F21/755 G06F21/86

    Abstract: Described are examples of a device for providing protection against intrusion in order to protect at least one electronic component, the device comprising an enclosure surrounding the electronic component and proof against a type of radiation, at least one piece of equipment selected from a receiver and a transmitter of radiation of said type arranged inside the enclosure and substantially tuned to another piece of equipment that is complementary and disposed outside the enclosure, and a detection module suitable for detecting an intrusion if at least one receiver receives radiation of said type.

    Abstract translation: 描述了用于提供防止入侵的保护的装置的示例,以便保护至少一个电子部件,所述装置包括围绕电子部件的外壳和防止一种类型的辐射,至少一个设备选自接收器和 所述类型的辐射发射器布置在外壳内部并且基本上调谐到互补并设置在外壳外部的另一件设备;以及检测模块,适用于如果至少一个接收器接收到所述类型的辐射则检测入侵。

    UPDATING AN OPERATING SYSTEM FOR SECURE ELEMENT
    9.
    发明申请
    UPDATING AN OPERATING SYSTEM FOR SECURE ELEMENT 有权
    更新安全元件的操作系统

    公开(公告)号:US20140025940A1

    公开(公告)日:2014-01-23

    申请号:US13946681

    申请日:2013-07-19

    CPC classification number: G06F21/575 G06F21/51 G06F21/57

    Abstract: A secure element includes a boot program comprises instructions for the execution a startup step to determine if a non-volatile memory stores an active operating system, and, in the affirmative, to launch execution of the operating system, an authentication step of a updater device, as a function of first authentication data determined by a secure element and second authentication data received from the updater device, and, in response to the authentication step, a storage step of a new operating system received from the update, device in the non-volatile memory and an activation step of the new operating system, when said instructions are executed by a microprocessor.

    Abstract translation: 安全元件包括引导程序,其包括用于执行用于确定非易失性存储器是否存储活动操作系统的启动步骤的指令,并且肯定地启动操作系统的执行,更新器件的认证步骤 ,作为由安全元件确定的第一认证数据和从更新器件接收到的第二认证数据的功能,并且响应于认证步骤,从更新中接收到的新操作系统的存储步骤, 当所述指令由微处理器执行时,新的操作系统的易失性存储器和激活步骤。

    Method of executing a program by a processor and electronic entity comprising such a processor

    公开(公告)号:US10242183B2

    公开(公告)日:2019-03-26

    申请号:US14965203

    申请日:2015-12-10

    Abstract: A method of executing a program by a processor, and an electronic entity including such a processor, the method includes the following steps: a calling program calling a subprogram and passing at least one parameter; the subprogram determining a return status indicator; the subprogram determining a return word by using a predetermined function to combine at least the return status indicator and the parameter; returning to the calling program with the determined return word as a result; and the calling program comparing the return word and a determined word determined by using the predetermined function to combine at least one possible value of the return status indicator and the parameter passed when calling the subprogram.

Patent Agency Ranking