(19)
(11)EP 2 813 029 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
02.12.2020 Bulletin 2020/49

(21)Application number: 12868015.4

(22)Date of filing:  09.02.2012
(51)International Patent Classification (IPC): 
H04L 9/08(2006.01)
H04L 9/30(2006.01)
(86)International application number:
PCT/CA2012/000114
(87)International publication number:
WO 2013/116916 (15.08.2013 Gazette  2013/33)

(54)

SYSTEM AND METHOD FOR GENERATING AND PROTECTING CRYPTOGRAPHIC KEYS

SYSTEM UND VERFAHREN ZUM ERSTELLEN UND SCHÜTZEN KRYPTOGRAFISCHER SCHLÜSSEL

SYSTÈME ET PROCÉDÉ PERMETTANT DE GÉNÉRER ET DE PROTÉGER DES CLÉS CRYPTOGRAPHIQUES


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(43)Date of publication of application:
17.12.2014 Bulletin 2014/51

(73)Proprietor: Irdeto B.V.
2132 LS Hoofddorp (NL)

(72)Inventors:
  • RAHMAN, SK, MD, Mizanur
    Ottawa Ontario K2K 3G5 (CA)
  • MUIR, James
    Ottawa Ontario K2K 3G5 (CA)

(74)Representative: Boult Wade Tennant LLP 
Salisbury Square House 8 Salisbury Square
London EC4Y 8AP
London EC4Y 8AP (GB)


(56)References cited: : 
EP-A2- 1 729 442
US-A1- 2009 252 327
US-B2- 7 397 916
WO-A1-2011/120125
US-B1- 6 668 325
  
  • CIET M ET AL: "(Virtually) Free randomization techniques elliptic curve cryptography", SECURITY IN COMMUNICATION NETWORKS : THIRD INTERNATIONAL CONFERENCE ; REVISED PAPERS / SCN 2002, AMALFI, ITALY, SEPTEMBER 11 - 13, 2002; [LECTURE NOTES IN COMPUTER SCIENCE , ISSN 0302-9743], SPRINGER VERLAG, DE, vol. 2836, 10 October 2003 (2003-10-10), pages 348-359, XP007912842, ISBN: 978-3-540-24128-7
  • HAMILTON E. LINK ET AL.: 'Clarifying Obfuscation: Improving the Security of White-Box Encoding' ITCC '05: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON INFORMATION TECHNOLOGY: CODING AND COMPUTING (ITCC'05) vol. I, 2005, XP061000811
  • MARC JOYE: 'On White-Box Cryptography' SECURITY OF INFORMATION AND NETWORKS 2008, pages 7 - 12, XP055096418
  
Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


Description

Field of the Invention



[0001] The present invention relates to methods of generating and protecting cryptographic keys, and is particularly concerned with doing so in a white-box attack environment.

Background of the Invention



[0002] Traditionally, cryptographic implementations were designed to resist only black-box attacks. These are attacks where an adversary attempts to deduce the cryptographic key inside the implementation by analyzing only inputs and outputs. In a black-box attack, it is assumed that the adversary knows what family of cryptographic algorithm they are targeting (e.g., AES, DES, RSA, etc.), but all other details (e.g. execution time, power consumption, memory accesses) are unavailable to them. In essence, a black-box attacker treats the implementation as a mathematical function. However, a white-box attacker is a much more powerful type of adversary and can analyze all parts of the implementation. Rather than just study inputs and outputs, a white-box attacker can see everything that goes on inside the implementation. For example, if the attacker is targeting cryptographic software running on, say, a PC or mobile phone, then they can execute that software inside a debugger and examine memory and register values during its execution. Conventional software implementations of cryptographic algorithms are completely insecure against white-box attackers since the cryptographic key can be observed in memory. New implementations of cryptographic algorithms that resist white-box attacks have recently been proposed (e.g., AES [1], DES [2], ECDSA [3], SHA [4]); however, there have not yet been any proposals for protecting key agreement algorithms, such as Diffie-Hellman [5].
WO2011/120125 discloses a digital signature generation process which provides resistance against white-box attackers.

[0003] The systems and methods disclosed herein provide techniques for implementing a key agreement scheme that resists white-box attacks.

Summary of the Invention



[0004] An object of the present invention is to provide methods for protecting cryptographic keys and other sensitive parameters from a white-box attacker in implementations of key agreement schemes such as Diffie-Hellman.

[0005] Elliptic curve Diffie-Hellman (ECDH) is a variant of traditional Diffie-Hellman (DH) where computations are done in an algebraic group defined by points on an elliptic curve. ECDH is defined in the document "SEC 1: Elliptic Curve Cryptography, Version 2.0" [8] and in "Suite B Implementer's Guide to NIST SP 800-56A" [7]. Introductory information on elliptic curve cryptography and ECDH can be found in the text "Guide to Elliptic Curve Cryptography" by Hankerson, Menezes and Vanstone [9]. At high level, ECDH works as follows: two parties exchange public keys and combine them with their respective private keys to derive a shared secret. Even though their respective private keys are different, the mathematics underlying ECDH ensures that each party will derive the same shared secret. Private keys are typically just random numbers, and a corresponding public key is computed from a private key using a mathematical operation that is computationally easy to evaluate but very computationally expensive to invert.

[0006] ECDH is utilized in a number of cryptographic protocols including Transport Layer Security (TLS), which is used to secure Internet web browsing, and the Full Authentication protocol, which is part of the Digital Transmission Content Protection (DTCP) system [10]. The shared key established using ECDH can be used to build a secure channel between end-parties (i.e. using symmetric key cryptography for message confidentiality and authentication). Any attacker sitting between the end-parties that records and analyzes messages exchanged during the ECDH scheme should not be able to recover the shared key unless they carry out some computation which is widely believed to be infeasible. However, in some applications, the attacker does not sit between the end-parties; instead, the attacker is able to observe the ECDH computations taking place at one of the end-parties. This is a potential concern in DTCP.

[0007] DTCP is a digital rights management (DRM) scheme and is commonly used to enforce permissions on video content in home networks. For example, a user might wish to stream video from their set-top box to a personal device like a laptop or mobile phone. If the rights associated with the video content permit this activity, the set-top box will initiate ECDH with the personal device to derive a shared key; the shared key is used to encrypt video content as it is transmitted to the personal device where it will be played. If an attacker was able to determine the shared key, then it would be able to record the video stream and decrypt it outside the DRM system, thereby freeing it from any restrictions. In this scenario, a legitimate user may act as an attacker if they are motivated to free video content from the DRM system. Users are able to observe the computations that take place on their personal device using a debugger and other tools. For this reason, malicious users can be modeled as white-box attackers. This leads to the following question: can an ECDH shared secret be computed in a white-box environment without exposing the shared secret to an attacker?

[0008] In the present disclosure, four embodiments of ECDH that are resistant to white-box attacks are provided; these embodiments can be used to build software implementations that are able to derive cryptographic keys and establish trust in hostile execution environments. Although our description focuses on the elliptic curve variant of Diffie-Hellman, one skilled in the art will appreciate that these embodiments can easily be adapted to any Diffie-Hellman scheme; this includes, in particular, Diffie-Hellman schemes where the underlying algebraic group is a subgroup of a finite field.

[0009] The four embodiments generate and manipulate transformed random numbers. A transformed random number is an obfuscated or masked form of an original random number. In each embodiment, a transformed random number, denoted by or

is used to generate an ECDH public key. The same transformed random number is then used to generate the shared secret. The resultant public key, generated using the transformed random number, will be the same as what would be generated using the original random number. This property also holds for generation of the shared secret. To accomplished this, some auxiliary elliptic curve points must be pre-computed and utilized in the computations.

[0010] In the first embodiment, we generate a transformed random number using a linear transformation defined by two instance-specific, compile time, random numbers k1 and k2 chosen from the interval 1 to n-1 where n denotes the size of the underlying elliptic curve group. In the second embodiment, we generate a transformed random number using a linear transformation defined by one instance-specific, compile time, random number k1, chosen from the interval 1 to n-1. This approach is similar to the first embodiment except that only one compile time random number is used to generate the transformed random number . In the third embodiment, a transformed random number

is generated by applying a pseudo-Hadamard transformation [11] to the transformed random number that is generated in the first embodiment. In the fourth embodiment, a transformed random number is generated applying a pseudo-Hadamard transformation to the transformed-random number . that is generated in the second embodiment.

Brief Description of the Drawings



[0011] The present invention will be further understood from the following detailed description with reference to the drawings in which:

Fig. 1 illustrates public key generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with a first embodiment of the present disclosure;

Fig. 2 illustrates shared secret generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with the first embodiment of the present disclosure;

Fig. 3 illustrates public key generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with a second embodiment of the present disclosure;

Fig. 4 illustrates shared secret generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with the second embodiment of the present disclosure;

Fig. 5 illustrates public key generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with a third embodiment of the present disclosure;

Fig. 6 illustrates shared secret generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with the third embodiment of the present disclosure;

Fig. 7 illustrates public key generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with a fourth embodiment of the present disclosure; and

Fig. 8 illustrates shared secret generation for White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) in accordance with the fourth embodiment of the present disclosure.


Symbols Used to Describe the Preferred Embodiment



[0012] The following symbols are used within this disclosure to describe embodiments of the present disclosure.
SymbolsDescription
q An ECC domain parameter; the field size.
FR Field Representation indicator. An indication of the basis used for representing field elements. For the Suite B curves, FR is NULL.
a, b ECC domain parameters; two field elements that define the equation of an elliptic curve.
SEED An ECC domain parameter; an initialization value that is used during domain parameter generation that can also be used to provide assurance at a later time that the resulting domain parameters were generated arbitrarily.
G An ECC domain parameter, which is a distinguished point on an elliptic curve that generates the subgroup of order n.
h An ECC domain parameter; the cofactor, which is the order of the elliptic curve divided by the order of the point G. For the Suite B curves, h = 1.
n An ECC domain parameter; the order of the point G.
D The set of ECC domain parameters, (q, FR, a, b{, SEED}, G, n, h).
de,A, de,B Party A's and Party B's ephemeral private keys. These are integers in the range [1, n-1].
ds,A, ds,B Party A's and Party B's static private keys. These are integers in the range [1, n-1].
O The point at infinity; a special point in an elliptic curve group that serves as the (additive) identity.
Qe,A, Qe,B Party A's and Party B's ephemeral public keys. These are points on the elliptic curve defined by the domain parameters.
Qs,A, Qs,B Party A's and Party B's static public keys. These are points on the elliptic curve defined by the domain parameters.
xp, yp Elements of the finite field of size q, representing, respectively, the x and y coordinates of a point P. For Suite B curves, these are integers in the interval [0, q-1].
Z A shared secret that is used to derive secret keying material using a key derivation function.


[0013] Elliptic Curve Diffie-Hellman Schemes ECDH is recommended by the NSA in their Suite B cryptography guidelines [6]. More precisely, Suite B recommends the use of Ephemeral Unified ECDH (EU-ECDH) and One-Pass ECDH (OP-ECDH). These two ECDH schemes are described in the Suite B implementer's guide [7]. In the Ephemeral Unified scheme, each party generates an ephemeral key pair each time they want to compute a new shared secret. In the One-Pass scheme, an ephemeral key pair is generated by only one party; the other party uses a static key pair, which may be reused in the computation of many shared secrets. The implementer's guide states that EU-ECDH is preferred over OP-ECDH; however, there are some scenarios where EU-ECDH cannot be used. This is the case, for example, in store-and-forward communication systems where one party is not available to contribute an ephemeral public key. In scenarios like this, OP-ECDH can be used.

Exposure of Sensitive Parameters



[0014] In both the EU-ECDH and OP-ECDH schemes, there are two main phases of computation: key pair generation and shared secret computation. The steps required in each phase are described in detail in the implementer's guide [7]; however, the computations in those steps leak sensitive parameters to white-box attackers.

[0015] The procedure for key pair generation in [7] specifies that the key pair (private key dA and public key QA) be generated based on a random number r as follows: dA = r + 1, and QA = dAG. Note that "dAG" denotes the elliptic curve point formed by adding the generator G to itself dA times. The procedure for shared secret computation specifies that the shared secret, Z, be computed as the x-coordinate of an elliptic curve point P defined as follows: P = dAQB -(r+1)QB, where dA is party A's private key and QB is party B's public key.

[0016] Straightforward implementations of key pair generation and shared secret computation on party A's device will expose the secret key dA in that device's memory. This is apparent for the computations that produce dA = r + 1, QA = dAG, and P = dAQB. Thus, a white-box attacker that examines memory-dumps of party A's device will be able to deduce the private key, dA, as well as the shared secret, Z. To maintain security against white-box attackers, the computations executed for key pair generation and shared secret computation must be protected..

Detailed Description of the Preferred Embodiment



[0017] Fig. 1 illustrates the process of key pair generation for our proposed White-Box Elliptic Curve Diffie-Hellman (WB-ECDH) implementation, in accordance with a first embodiment of the present disclosure. Fig. 2 illustrates the process of shared secret computation.

[0018] Key Pair Generation. Each static and ephemeral private key d and public key Q shall be generated using the appropriate domain parameters, D, which must be selected from one of the two sets of domain parameters specified in the list of Suite B elliptic curves and domain parameters (see Appendix A of [7]). Henceforth, we assume that domain parameters have been appropriately selected..

[0019] Target: Compute Q = dG without disclosing d inside the memory of one party's machine, where Q=dG = (r+1)G, r is the random number. Q is the public key, and may represent any one of Qe,A, Qe,B or Qs,B depending on the particular ECDH scheme (EU-ECDH or OP-ECDH). d is the private key, and, similarly, it may represent any one of de,A , de,B or ds,B.

[0020] Transformed random number: In this embodiment, the transformation t of a random number r is denoted as and defined as =t(r)=k1r+k2modn, where k1 and k2 are two instance-specific, compile time, random numbers and

(note that

denotes the set of integers in the range 1 to n-1 that are relatively prime to the domain parameter n). Thus, = k1r + k2 modn and r = k1-1 - k2k1-1 modn. It is important to note that the output of the random bit generator (RBG) used in key pair generation is interpreted as producing transformed random numbers. This means that the transformation t(r) does not have to be explicitly applied by the implementation -- the transformation is implicit in the way in which the output of the RBG is interpreted.

[0021] Precomputation: Once the instance-specific, compile time, random numbers k1 and k2 are selected, two auxiliary elliptic curve points are pre-computed: = k1-1G and U2 = (k1 - k2)Ĝ. These two points are computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time).

[0022] The steps of key pair generation are as follows:

Input: None.

Output:

  1. 1. Status: The status returned from the key pair generation procedure. The status will indicate SUCCESS or an ERROR.
  2. 2. A transformed random number.
  3. 3. Q: The generated public key.



[0023] Process:
  1. 1. Set N = len(n) (i.e. set N equal to the bit length of the domain paramemter n). Check that N is valid, that is, N = 256 or N = 384 (the only valid lengths for Suite B).
  2. 2. If N is invalid, then return an ERROR indication.
  3. 3. Set requested_security_strength = the security strength associated with N (either 128 when using P-256 or 192 when using P-384).
  4. 4. Obtain a string of N bits (b'1, b'2, ..., b'N) from a Random Bit Generator (RBG) with a security strength of requested_security_strength or more, which generates the transformed random number = k1r + k2 modn. If an ERROR indication is returned, then return the ERROR indication.
  5. 5. Compute U1 = r̂Ĝ (recall that = k1-1G was precomputed).
  6. 6. Compute Q=U1+U2 (recall that U2 = (k1, - k2) was precomputed).
  7. 7. Return SUCCESS, and Q.


[0024] Verification: It can be shown that the previous procedure produces a public key that is compatible with the original procedure given in [7]. The original procedure produces a public key Q = (r+1)G; for the new procedure, we have

Cost: In our proposed key pair generation procedure, the cost of elliptic curve computations is as follows. Three elliptic curve point multiplications are required, two of which are offline and one is online. One elliptic curve point addition is required.

[0025] Shared Secret Computation. Party A computes the shared secret Z, which is the x-coordinate of an elliptic curve point, using the appropriate domain parameters D, party B's public key (QB), and their transformed random number A. Party B computes the shared secret in an analogously, using party A's public key and their own transformed random number. We continue

[0026] Target: Compute P = (rA +1)QB without disclosing rA (party A's random number) inside the memory of party A's machine.

[0027] Precomputation: Let k1(A) and k2(A) denote party A's instance-specific, compile time, random numbers. Party A should pre-compute the integer values s = k1(A)-1 mod n and t = k1(A) - k2(A) mod n. These two values are computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time). If party B's public key is known in advance, as is the case in OP-ECDH, then further pre-computation can be done. When doing OP-ECDH, the elliptic curve points

and B3 = tQ̂B1, = (k1(A) - k2(A)B1 should be computed off-line.

[0028] The steps of shared secret computation are as follows:

Input:

  1. 1. A: Party A's transformed random number (recall that

    ).
  2. 2. QB: The other party's (party B) public key.

Output: The shared secret Z or an error indicator.



[0029] Process:
  1. 1. Compute points



    and

  2. 2. Compute P = B2 + B3
  3. 3. If P = O, the point at infinity, output an error indicator.
  4. 4. Z = xP where xP is the x-coordinate of P.


[0030] Verification: It can be shown that the previous procedure, which is summarized in Fig. 2, produces a shared secret that is compatible with the original procedure given in [7]. The original procedure produces a shared secret equal to (rA+1)QB; for the new procedure, we have



[0031] Cost: In our proposed shared secret computation procedure, the cost of elliptic curve computations is as follows. Three elliptic curve point multiplications required. For OP-ECDH, two of the point multiplications are off-line and one is online; for EU-ECDH, all three point multiplications are online. One elliptic curve point addition is required.

[0032] The second embodiment of the disclosure is a reduced version of the first embodiment. The second embodiment is described with reference to Figs. 3 and 4. The main concern in this design is computational efficiency.

[0033] Key Pair Generation. We now describe key pair generation.

[0034] Target: Compute Q = dG without disclosing d inside the memory of one party's machine.

[0035] Transformed random number: In this embodiment, the transformation of the random number r is defined as = t(r) = k1rmodn, where k1 is an instance specific, compile time random number selected from the set

Thus, =k1rmodn and r = k1-1modn.

[0036] Precomputation: Once the instance-specific, compile time, random number k1 is selected, an auxiliary elliptic curve point is pre-computed: = k1-1G. As in the first embodiment, this point should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time).

[0037] The steps of key pair generation are as follows:
Input and Output are the same as that of the first embodiment.

[0038] Process:

1. Steps 1, 2 and 3 are the same as of the first embodiment.

4. Obtain a string of N bits (b'1, b'2, ..., b'N) from a Random Bit Generator (RBG) with a security strength of requested_security_strength or more, which generates the transformed random number = k1rmodn. If an ERROR indication is returned, then return the ERROR indication.

5. Compute U1 = r̂Ĝ (recall that = k1-1G was pre-computed).

6. Compute Q = U1 + G

7. Return SUCCESS, and Q.



[0039] Verification: The following sequence of identities show that the previous procedure produces a public key that is compatible with the original procedure given in [7]:



[0040] Cost: The costs of elliptic curve computations for key pair generation are now as follows. Two elliptic curve point multiplications are required (one online and one offline). One elliptic curve point addition is required.

[0041] Shared Secret Computation: We explain shared secret computation from the perspective of Party A. Party A will use the appropriate domain parameters D, the other party's public key (QB), and their transformed random number A to compute Z, which is the x-coordinate of an elliptic curve point P.

[0042] Target: Compute P = (rA + 1)QB without disclosing rA inside the memory of party A's machine.

[0043] Precomputation: Let k1(A) denote party A's instance-specific, compile time, random number. Party A should pre-compute the integer values s = k1(A)-1 mod n. This value should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time). If party B's public key is known in advance, as is the case in OP-ECDH, then further pre-computation can be done. When doing OP-ECDH, the elliptic curve point

should be computed off-line.

[0044] The steps are as follows:

Input:

  1. 1. A: Party A's transformed random number (recall that

    ).
  2. 2. QB: The other party's (party B) public key.

Output: The shared secret Z or an error indicator.



[0045] Process:
  1. 1. Compute points

    and B2 = AB1
  2. 2. P = B2 + QB
  3. 3. If P = O, the point at infinity, output an error indicator.
  4. 4. Z = xP where xP is the x-coordinate of P.


[0046] Verification: It can be shown that the previous procedure, which is summarized in Fig. 4, produces a shared secret that is compatible with the original procedure given in [7]. Consider the following sequence of identities:



[0047] Cost: The costs of elliptic curve computations for shared secret computation are now as follows. Two elliptic curve point multiplications are required. For OP-ECDH, one point multiplication is off-line and one is online. For EU-ECDH, both point multiplications are online. One elliptic curve point addition is required (for both OP-ECDH and EU-ECDH).

[0048] The second embodiment is a reduced version of the first embodiment. One instance specific random number is removed from the first embodiment, which reduces the number of elliptic curve computations, but possibly sacrifices security strength. This methodology is suitable for those applications where computational efficiency is a prime concern.

[0049] The third embodiment is described with reference to Figs. 5 and 6.

[0050] Key Pair Generation: The third embodiment is an enhanced version of the first embodiment where security strength is a prime concern. The computational cost of this embodiment is higher.

[0051] Target: Compute Q = dG without disclosing d inside the memory of one party's machine.

[0052] Transformed random numbers: In this methodology, the Random Bit Generator generates two transformed random numbers

and

that, in combination, encode two random numbers r1 and r2. The resultant public key, Q, may be generated using either r1 or r2, and this choice may be made at runtime within the key pair generation procedure. Thus, our proposed procedure can compute Q=dG = (r1 +1)G or Q=dG = (r2 +1)G. The values

and

output by the RBG are interpreted as being produced by two layers of transformations. One layer corresponds to the same transformation technique of the first embodiment; namely, a linear transform using instance specific, compile time random numbers drawn from the set

The second layer is a pseudo-Hadamard transformation [11], which ensures that r1 and r2 can only be recovered from the combination of both

and



[0053] More precisely,

and

are interpreted as follows:



We interpret

and

as being the result of a pseudo-Hadamard transform applied to the values 1 and 2. Note that N is equal to the bit length of the domain parameter n, and 1 and 2 are transformed values that encode r1 and r2 respectively. To recover 2 from

and

we compute

and to recover 1 we compute

The definition of 1 and 2 is



Here, k11,k12,k21,k22 are instance specific, compile time random numbers drawn from the set

As in the first embodiment, we have

and



[0054] Precomputation: Once the instance-specific, compile time, random numbers k11,k12,k21,k22 are selected, two sets of auxiliary elliptic curve points are pre-computed:

and



U22 = (k21 - k22)21. As in the first embodiment, these points should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time).

[0055] The steps of key pair generation are as follows:
Input and Output are the same as that of the first embodiment.

[0056] Process:

1. Steps 1, 2 and 3 are the same as that of the first embodiment.

4. Obtain strings of N bits (b'11, b'12, ..., b'1N) and (b'21, b'22, ..., b'2N) from a Random Bit Generator (RBG) with a security strength of requested_security_strength or more, which generates the transformed random numbers

and

If an ERROR indication is returned, then return the ERROR indication.

5. If ("r1" is chosen), then

  1. a. Compute

  2. b. Compute Q = u1112 + U12 (recall that 12 and U12 were pre-computed)

6. If ("r2" is chosen), then

c. Compute

d. Q = u21 22 + U22 (recall that 22 and U22 were pre-computed)

7. Return SUCCESS,



and Q.



[0057] Verification: The procedure is illustrated in Fig 5 and it can be verified that the resultant Q is equal to either (r1+1)G or (r2+1)G as follows:






[0058] Shared Secret Computation: We explain shared secret computation from the perspective of Party A. Party A will use the appropriate domain parameters D, the other party's public key (QB), and their own transformed random numbers



to compute Z.

[0059] Target: Without disclosing r1(A) and r2(A) inside the memory of the party A's machine, compute P = (r1(A) + 1)QB or P = (r2(A) + 1)QB depending on whether r1(A) + 1 or r2(A) + 1 was selected as party A's private key.

[0060] Precomputation: Let k11(A), k12(A), k21(A), k22(A) denote party A's instance-specific, compile time, random numbers. Party A should pre-compute the integer values s1 = k11(A)-1 mod n and s2 = k21(A)-1 mod n. These values should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time). If party B's public key is known in advance, as is the case in OP-ECDH, then further pre-computation can be done. When doing OP-ECDH, the elliptic curve points



and B22 = (k21(A) - k22(A))B21 should be computed off-line.

[0061] The steps are as follows:

Input:

  1. 1.



    Party A's transformed random numbers.
  2. 2. QB: The other party's (party B) public key.

Output: The shared secret Z or an error indicator.



[0062] Process:
  1. 1. If ("r1" was chosen), then
    1. A. Compute B11 = s1QB, B12 = (k11(A) - k12(A))B11 and

      (recall that s1 was pre-computed).
    2. B. P = B12+B13
    3. C. If P = O, the point at infinity, output an error indicator.
    4. D. Z = xP where xP is the x-coordinate of P.
  2. 2. If ("r2" was chosen), then
    1. A. Compute B21 = s2QB, Q̂B22 = (k21(A) - k22(A))B21 and

      (recall that s2 was pre-computed).
    2. B. P=B22 +B23
    3. C. If P = O, the point at infinity, output an error indicator.
    4. D. Z = xP where xP is the x-coordinate of P.


[0063] Verification: The procedure is illustrated in Fig 6. The correctness of the procedure can be verified as follows:






[0064] The third embodiment may be the most resistant to white-box attacker. In this embodiment, two random numbers use to make it more difficult for the attacker to follow the execution path of the program. Furthermore, two transformations are used to mask the random numbers. As a result, computational efficiency is degraded. The third embodiment is suitable for those applications where security strength is the main concern.

[0065] The fourth embodiment is described with reference to Figs. 7 and 8.

[0066] Key Pair Generation: The fourth embodiment is an enhanced version of the second embodiment.

[0067] Target: Compute Q = dG without disclosing d inside the memory of one party's machine.

[0068] Transformed random numbers: As was done the in third embodiment, the fourth embodiment uses the random bit generator to generate two transformed random numbers

and

that, in combination, encode two random numbers r1 and r2. The resultant public key, Q, may be generated using either r1 or r2, and this choice may be made at runtime within the key pair generation procedure. The values

and

output by the RBG are interpreted as being produced by two layers of transformations. One layer corresponds to the transformation technique of the second embodiment; namely, a linear transform using instance specific, compile time random numbers drawn from the set

The second layer is a pseudo-Hadamard transformation, as in the third embodiment.

[0069] More precisely,

and

are interpreted as follows:



We interpret

and

as being the result of a pseudo-Hadamard transform applied to the values 1 and 2. Note that N is equal to the bit length of the domain parameter n, and 1 and 2 are transformed values that encode r1 and r2 respectively. To recover 2 from

and

we compute

and to recover 1 we compute

The definition of 1 and 2 is



Here, k11,k21 are instance specific, compile time random numbers drawn from the set

As in the second embodiment, we have

and



[0070] Precomputation: Once the instance-specific, compile time, random numbers k11,k21 are selected, two sets of auxiliary elliptic curve points are pre-computed:



and



As in the first embodiment, these points should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time).

[0071] The steps of key pair generation are as follows:
Input and Output are the same as that of the third embodiment.

[0072] Process:

1. Steps 1, 2 and 3 are the same as that of the first embodiment.

4. Obtain strings of N bits (b'11, b'12, ..., b'1N) and (b'21, b'22, ..., b'2N) from a Random Bit Generator (RBG) with a security strength of requested_security_strength or more, which generates the transformed random numbers

and

If an ERROR indication is returned, then return the ERROR indication, and Invalid_Q.

5. If ("r1" is chosen), then

  1. a. Compute

  2. b. Compute Q=u1112+G (recall that 12 was pre-computed).

6. If ("r2" is chosen), then

  1. a. Compute

  2. b. Q = u21 22 + G (recall that 22 was pre-computed).

7. Return SUCCESS,



and Q.



[0073] Verification: The computational process is illustrated in Fig 7. Its correctness can be verified as follows:






[0074] Shared Secret Computation. As before, we explain shared secret computation from the perspective of Party A. Party A will use the appropriate domain parameters D, the other party's public key (QB), and their own transformed random numbers



to compute Z.

[0075] Target: Without disclosing r1(A) and r2(A) inside the memory of the party A's machine, compute P = (r1(A) +1)QB or P=(r2(A)+1)QB depending on whether r1(A) +1 or r2(A)+1 was selected as party A's private key.

[0076] Precomputation: Let k11(A), k21(A) denote party A's instance-specific, compile time, random numbers. Party A should pre-compute the integer values s1 = k11(A)-1 mod n and s2 = k21(A)-1 mod n. These values should be computed during an off-line set-up phase where the implementation is not subject to white-box attacks (e.g. at compilation time). If party B's public key is known in advance, as is the case in OP-ECDH, then further pre-computation can be done. When doing OP-ECDH, the elliptic curve points

and

should be computed off-line.

[0077] The steps of shared secret computation are as follows:

Input:

  1. 1.



    Party A's transformed random numbers.
  2. 2. QB: The other party's (party B) public key.

Output: The shared secret Z or an error indicator.



[0078] Process:
  1. 1. If ("r1" was chosen), then
    1. A. Compute B11 = s1QB and

    2. B. Compute P = B12 + QB
    3. C. If P = O, the point at infinity, output an error indicator.
    4. D. Z = xP where xP is the x-coordinate of P.
  2. 2. If ("r2" was chosen), then
    1. A. Compute B21 = s2QB; and

    2. B. Compute P = B2 +QB
    3. C. If P = O, the point at infinity, output an error indicator.
    4. D. Z = xP where xP, is the x-coordinate of P.


[0079] Verification: The computational process is illustrated in Fig 8. Its correctness can be verified as follows:






[0080] The fourth embodiment attempts to reach a compromise between security and computational efficiency.

[0081] Table A shows the computational comparison among the proposed White-Box ECDH design embodiments. Table A allows the four embodiments to be ranked in terms of their computational cost. The embodiments can also be approximately ranked in descending order of security strength as embodiment 3, embodiment 1, embodiment 4, embodiment 2.

[0082] Numerous modifications, variations and adaptations may be made to the particular embodiments described above.


References:



[0083] 
  1. [1] S. Chow, P. Eisen, H. Johnson, P.C. Van Oorschot, "White-Box Cryptography and an AES Implementation", In Nyberg, K., Heys, H.M., eds.: Selected Areas in Cryptography 2002 (SAC 2002), Lecture Notes in Computer Science (LNCS), Volume 2595, Springer Verlag, pp. 250-270, 2003.
  2. [2] S. Chow, P. Eisen, H. Johnson, P. C. Van Oorschot, "A White-Box DES Implementation for DRM Applications", In Proceedings of ACM CCS-9 Workshop DRM, Springer, pp.1-15, 2002.
  3. [3] WB ECDSA, International Patent Application No. PCT/CA2010/000486 filed March 31, 2010.
  4. [4] WB SHA, International Patent Application No. PCT/CA2011/050172 filed March 31, 2011.
  5. [5] W. Diffie, M. Hellman, "New Directions in Cryptography", IEEE Transactions on Information Theory, Vol. 22, Issue. 6, pp. 644-654, Nov 1976.
  6. [6] NSA Suite B Cryptography, Available from http://www.nsa.gov/ia/programs/suiteb_cryptography/
  7. [7] Suite B Implementer's Guide to NIST SP 800-56A: National institute of Standards and Technology (NIST), July, 2009. (Available at http://www.nsa.gov/ia/_files/SuiteB_Implementer_G-113808.pdf)
  8. [8] Standards for Efficient Cryptography; "SEC 1: Elliptic Curve Cryptography, Version 2.0", Contact: Daniel R. L. Brown, Certicom Research, © 2009 Certicom Corp, May 2009.
  9. [9] D. Hankerson, A. Menezes, S. Vanstone, "Guide to Elliptic Curve Cryptography", Springer-Verlag Publication, ISBN 0-387-95273-X, 2004.
  10. [10] Hitachi Ltd., Intel Corporation, Panasonic Corporation, Sony Corporation, Toshiba Corporation, "Digital Transmission Content Protection Specification Volume 1 (Informational Version)", Revision 1.7, December, 2011.
  11. [11] James L. Massey. "SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm", In Ross Anderson, ed.: Fast Software Encryption '93, Lecture Notes in Computer Science, Volume 809, Springer Verlag, pp. 1-17, 1994.



Claims

1. A method of generating a public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key corresponding to the public key during computation of the public key, the method comprising the steps of:

generating a random number;

interpreting that random number as a linearly transformed random number which results from an application of a linear transformation to an original random number r, wherein the linear transformation is = k1r + k2 mod n where k1 and k2 are two instance specific, compile time random values and are elements of Z*n, where n is the order of an elliptic curve generator point G; and

generating a public key, Q, using pre-computed elliptic curve points

and U2 = (k1 - k2)Ĝ, said generating comprising computing elliptic curve point U1 = r̂Ĝ and then computing Q = U1 + U2, thereby computing Q = (r + 1)G without disclosing the private key d = r + 1 within a memory of a computing device generating Q.


 
2. A method of generating a public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key corresponding to the public key during computation of the public key,
the method comprising the steps of:

generating a random number;

interpreting that random number as a linearly transformed random number which results from an application of a linear transformation to an original random number r, wherein the linear transformation is = k1r mod n where k1 is an instance specific, compile time random value and is an element of Z*n, where n is the order of an elliptic curve generator point G; and

generating a public key, Q, using a pre-computed elliptic curve point

said generating comprising computing elliptic curve point U1 = r̂Ĝ and then computing Q = U1 + G, thereby computing Q = (r + 1)G without disclosing the private key d = r + 1 within a memory of a computing device generating Q.


 
3. A method of generating a public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key corresponding to the public key during computation of the public key, the method comprising the steps of:

generating two random numbers;

interpreting the two random numbers as a linearly transformed random numbers

and

which result from an application of a linear transform to original random numbers r1 and r2 and then application of a second transformation thereto, wherein the linear transformation is, 1 = k11r1 + k12 mod n and 2 = k21r2 + k22 mod n, where k11,k12,k21,k22 are instance specific, compile time randomly picked numbers and k11,k12,k21,k22Z*n, where n is the order of an elliptic curve generator point G, wherein the second transformation on the transformed random numbers 1 and 2 is defined as

and

wherein N is equal to the bit length of n; and

generating a public key, Q, wherein either:

(a) with r1 chosen for computing the public key Q, the public key Q is generated using pre-computed elliptic curve points



and U12 = (k11 - k12)11, said generating comprising computing

and then computing Q = u1112 + U12, thereby computing Q = (r1 + 1)G without disclosing the private key d = r1 + 1 within a memory of a computing device generating Q; or

(b) with r2 chosen for computing the public key Q, the public key Q is generated using pre-computed elliptic curve points



and U22 = (k21 - k22)21, said generating comprising computing

and then computing Q = u2122 +U22, thereby computing Q = (r2 + 1)G without disclosing the private key d = r2 + 1 within a memory of a computing device generating Q.


 
4. A method of generating a public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key corresponding to the public key during computation of the public key, the method comprising the steps of:

generating two random numbers;

interpreting the two random numbers as a linearly transformed random numbers

and

which result from an application of a linear transform to original random numbers r1 and r2 and then application of a second transformation thereto, wherein the linear transformation is 1 = k11r1 and 2 = k21r2, where k11 and k21 are instance specific, compile time randomly picked numbers, and k11, k21Z*n, where n is the order of an elliptic curve generator point G, wherein the second transformation on the transformed random numbers 1 and 2 is defined as

and

wherein N is equal to the bit length of n; and

generating a public key, Q, wherein either:

(a) with r1 chosen for computing the public key Q, the public key Q is generated using pre-computed elliptic curve points

and

said generating comprising computing

and then computing Q = u1112 + G, thereby computing Q = (r1 + 1)G without disclosing the private key d = r1 + 1 within a memory of a computing device generating Q; or

(b) with r2 chosen for computing the public key Q, the public key Q is generated using pre-computed elliptic curve points

and

said generating comprising computing

and then computing Q = u2122 + G, thereby computing Q = (r2 + 1)G without disclosing the private key d = r2 + 1 within a memory of a computing device generating Q.


 
5. The method of any one of the preceding claims wherein the public key is the public key of a party A, the method further comprising the steps of receiving a public key from another party B and deriving a shared secret therefrom using the linearly transformed random number.
 
6. The method of claim 5, when dependent on claim 1, wherein the step of deriving the shared secret computes points

B2 = AB1; and B3 = (k1(A) - k2(A))B1 and then P = B2 +B3 where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random number and party B's public key.
 
7. The method of claim 5, when dependent on claim 2, wherein the step of deriving the shared secret computes points

and B2 = AB1 and then P = B2 +Q where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random number and party B's public key.
 
8. The method of claim 5, when dependent on claim 3, wherein in the case in which r1 chosen for computing the public key Q, the step of deriving the shared secret computes



and B13 = (k11(A) - k12(A))B11 and then P = B12 +B13 where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random numbers and party B's public key.
 
9. The method of claim 5, when dependent on claim 3, wherein in the case in which r2 chosen for computing the public key Q, the step of deriving the shared secret computes



and B23 = (k21(A) - k22(A))B21 and then P = B22 + B23 where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random numbers and party B's public key.
 
10. The method of claim 5, when dependent on claim 4, wherein in the case in which r1 chosen for computing the public key Q, the step of deriving the shared secret computes

and

and then P = B12 +QB where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random numbers and party B's public key.
 
11. The method of claim 5, when dependent on claim 4, wherein in the case in which r2 chosen for computing the public key Q, the step of deriving the shared secret computes

and

and then P = B22 +QB where the shared secret is Z = xP where xP is the x-coordinate of P, party A uses its transformed random numbers and party B's public key.
 
12. The method of any one of claim 6 to 11, wherein some values are computed off-line.
 
13. A system for generating public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key during computation of the public key, said system arranged to carry out a method according to any one of the preceding claims.
 
14. A computer program for generating public key for an elliptic curve Diffie-Hellman (ECDH) key exchange protocol without disclosing the private key during computation of the public key, wherein said computer program, when executed by a processor, carries out a method according to any one of claims 1 to 12.
 


Ansprüche

1. Verfahren zum Erstellen eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des dem öffentlichen Schlüssel entsprechenden privaten Schlüssels während der Berechnung des öffentlichen Schlüssels, wobei das Verfahren die folgenden Schritte umfasst:

Erstellen einer Zufallszahl;

Interpretieren dieser Zufallszahl als eine linear transformierte Zahl , die aus einer Anwendung einer linearen Transformation auf eine ursprüngliche Zufallszahl r resultiert,

wobei die lineare Transformation = k1r + k2 mod n ist, wobei k1 und k2 zwei instanzspezifische Kompilierzeit-Zufallswerte und Elemente von Z*n sind, wobei n die Ordnung eines Ellipsenkurven-Generatorpunkts G ist; und

Erstellen eines öffentlichen Schlüssels Q unter Verwendung von vorberechneten Ellipsenkurvenpunkten

und U2 = (k1 - k2), wobei das Erstellen das Berechnen des Ellipsenkurvenpunktes U1 = r̂Ĝ und dann das Berechnen von Q = U1 + U2 und dadurch das Berechnen von Q = (r + 1)G ohne Offenlegung des privaten Schlüssels d = r + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst.


 
2. Verfahren zum Erstellen eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des privaten Schlüssels, der dem öffentlichen Schlüssel entspricht, während der Berechnung des öffentlichen Schlüssels,
wobei das Verfahren die folgenden Schritte umfasst:

Erstellen einer Zufallszahl;

Interpretieren dieser Zufallszahl als eine linear transformierte Zufallszahl , die aus einer Anwendung einer linearen Transformation auf eine ursprüngliche Zufallszahl r resultiert,

wobei die lineare Transformation r = k1r mod n ist, wobei k1 ein instanzspezifischer Kompilierzeit-Zufallswert und ein Element von Z*n ist, wobei n die Ordnung eines Ellipsenkurven-Generatorpunkts G ist; und

Erstellen eines öffentlichen Schlüssels Q unter Verwendung eines vorberechneten Ellipsenkurvenpunkts

wobei das Erstellen das Berechnen des Ellipsenkurvenpunkts U1 = r̂Ĝ und dann das Berechnen von Q = U1 + G und dadurch das Berechnen von Q = (r + 1)G ohne Offenlegung des privaten Schlüssels d = r + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst.


 
3. Verfahren zum Erstellen eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des privaten Schlüssels, der dem öffentlichen Schlüssel entspricht, während der Berechnung des öffentlichen Schlüssels,
wobei das Verfahren die folgenden Schritte umfasst:

Erstellen von zwei Zufallszahlen;

Interpretieren der zwei Zufallszahlen als linear transformierte Zufallszahlen

und

die aus einer Anwendung einer linearen Transformation auf die ursprünglichen Zufallszahlen r1 und r2 resultieren, und dann Anwendung einer zweiten Transformation darauf, wobei die lineare Transformation 1 = k11r1 + k12 mod n und 2 = k21r2 + k22 mod n ist, wobei k11, k12, k21, k22 instanzspezifische zufallsausgewählte Kompilierzeit-Zahlen sind, und k11, k12, k21, k22 ∈ Z*n sind, wobei n die Ordnung eines Ellipsenkurven-Generatorpunkts G ist, wobei die zweite Transformation auf die transformierten Zufallszahlen 1 und 2 definiert ist als

und

wobei N gleich der Bitlänge von n ist; und

Erstellen eines öffentlichen Schlüssels Q, wobei entweder

(a) mit r1, das zum Berechnen des öffentlichen Schlüssels Q gewählt wird, der öffentliche Schlüssel Q unter Verwendung von vorberechneten Ellipsenkurvenpunkten

und U12 = (k11 - k12)11 erstellt wird, wobei das Erstellen das Berechnen von

und dann das Berechnen von Q = u1112 + U12 und dadurch das Berechnen von Q = (r1 + 1)G ohne Offenlegung des privaten Schlüssels d = r1 + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst; oder

(b) mit r2, das zum Berechnen des öffentlichen Schlüssels Q gewählt wird, der öffentliche Schlüssel Q unter Verwendung von vorberechneten Ellipsenkurvenpunkten

und U22 = (k21 - k22)21 erstellt wird, wobei das Erstellen das Berechnen von

und dann das Berechnen von Q = u2122 + U22 und dadurch das Berechnen von Q = (r2 + 1)G ohne Offenlegung des privaten Schlüssels d = r2 + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst.


 
4. Verfahren zum Erstellen eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des privaten Schlüssels, der dem öffentlichen Schlüssel entspricht, während der Berechnung des öffentlichen Schlüssels, wobei das Verfahren die folgenden Schritte umfasst:

Erstellen von zwei Zufallszahlen;

Interpretieren der zwei Zufallszahlen als linear transformierte Zufallszahlen

und


die aus einer Anwendung einer linearen Transformation auf die ursprünglichen Zufallszahlen r1 und r2 resultieren, und dann Anwenden einer zweiten Transformation darauf, wobei die lineare Transformation 1 = k11r1 und 2 = k21r2 ist, wobei k11 und k21 instanzspezifische zufallsausgewählte Kompilierzeit-Zahlen sind, und k11, k21 ∈ Z*n sind, wobei n die Ordnung eines Ellipsenkurven-Generatorpunkts G ist, wobei die zweite Transformation auf die transformierten Zufallszahlen 1 und 2 definiert ist als

und

wobei N gleich der Bitlänge von n ist; und

Erstellen eines öffentlichen Schlüssels, wobei entweder:

(a) mit r1, das zum Berechnen des öffentlichen Schlüssels Q gewählt wird, der öffentliche Schlüssel Q unter Verwendung von vorberechneten Ellipsenkurvenpunkten

erstellt wird, wobei das Erstellen das Berechnen von

und dann das Berechnen von Q = u1112 + G und dadurch das Berechnen von Q = (r1 + 1)G ohne Offenlegung des privaten Schlüssels d = r1 + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst; oder

(b) mit r2, das zum Berechnen des öffentlichen Schlüssels Q gewählt wird, der öffentliche Schlüssel Q unter Verwendung von vorberechneten Ellipsenkurvenpunkten

erstellt wird, wobei das Erstellen das Berechnen von

u21 und dann das Berechnen von Q = u2122 + G und dadurch das Berechnen von Q = (r2 + 1)G ohne Offenlegung des privaten Schlüssels d = r2 + 1 innerhalb eines Speichers einer Rechenvorrichtung, die Q erstellt, umfasst.


 
5. Verfahren nach einem der vorangehenden Ansprüche, wobei der öffentliche Schlüssel der öffentliche Schlüssel einer Partei A ist, wobei das Verfahren ferner die Schritte
Empfangen eines öffentlichen Schlüssels von einer anderen Partei B und Ableiten eines gemeinsamen Geheimnisses daraus unter Verwendung der linear transformierten Zufallszahl umfasst.
 
6. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 1, wobei der Schritt des Ableitens des gemeinsamen Geheimnisses die Punkte

und B3 = (k1(A) - k2(A))B1 und dann P = B2 + B3 berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierte Zufallszahl und den öffentlichen Schlüssel von Partei B verwendet.
 
7. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 2, wobei der Schritt des Ableitens des gemeinsamen Geheimnisses die Punkte

und B2 = AB1 und dann P = B2 + Q berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierte Zufallszahl und den öffentlichen Schlüssel von Partei B verwendet.
 
8. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 3, wobei in dem Fall, in dem r1 für die Berechnung des öffentlichen Schlüssels Q gewählt wird, der Schritt des Ableitens des gemeinsamen Geheimnisses



und B13 = (k11(A) - k12(A))B11 und dann P = B12 + B13 berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierten Zufallszahlen und den öffentlichen Schlüssel von Partei B verwendet.
 
9. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 3, wobei in dem Fall, in dem r2 für die Berechnung des öffentlichen Schlüssels Q gewählt wird, der Schritt des Ableitens des gemeinsamen Geheimnisses



und B23 = (k21(A) - k22(A))B21 und dann P = B22 + B23 berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierten Zufallszahlen und den öffentlichen Schlüssel von Partei B verwendet.
 
10. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 4, wobei in dem Fall, in dem für die Berechnung des öffentlichen Schlüssels Q gewählt wurde, der Schritt des Ableitens des gemeinsamen Geheimnisses

und

und dann P = B12 + QB berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierten Zufallszahlen und den öffentlichen Schlüssel von Partei B verwendet.
 
11. Verfahren nach Anspruch 5, bei Abhängigkeit von Anspruch 4, wobei in dem Fall, in dem r2 für die Berechnung des öffentlichen Schlüssels Q gewählt wird, der Schritt des Ableitens des gemeinsamen Geheimnisses

und

und dann P = B22 + QB berechnet, wobei das gemeinsame Geheimnis Z = xP ist, wobei xP die x-Koordinate von P ist, Partei A ihre transformierten Zufallszahlen und den öffentlichen Schlüssel von Partei B verwendet.
 
12. Verfahren nach einem der Ansprüche 6 bis 11, wobei einige Werte offline berechnet werden.
 
13. System zur Erzeugung eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des privaten Schlüssels während der Berechnung des öffentlichen Schlüssels, wobei das System so ausgelegt ist, dass es ein Verfahren nach einem der vorangehenden Ansprüche ausführt.
 
14. Computerprogramm zum Erstellen eines öffentlichen Schlüssels für ein Ellipsenkurven-Diffie-Hellman(ECDH)-Schlüsselaustauschprotokoll ohne Offenlegung des privaten Schlüssels während der Berechnung des öffentlichen Schlüssels, wobei das Computerprogramm, wenn es von einem Prozessor ausgeführt wird, ein Verfahren nach einem der Ansprüche 1 bis 12 ausführt.
 


Revendications

1. Procédé de génération d'une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulgation de la clé privée correspondant à la clé publique lors du calcul de la clé publique,
le procédé comprenant les étapes ci-dessous consistant à :

générer un nombre aléatoire ;

interpréter ce nombre aléatoire comme étant un nombre aléatoire transformé linéairement, « », qui résulte d'une application d'une transformation linéaire à un nombre aléatoire d'origine « r », dans lequel la transformation linéaire est = k1r + k2 modulo n, où « k1 » et « k2 » sont deux valeurs aléatoires de temps de compilation, spécifiques à une instance, et sont des éléments de Z*n, où « n » est l'ordre d'un point générateur de courbe elliptique « G » ; et

générer une clé publique, « Q », en utilisant des points de courbe elliptique pré-calculés

et U2 = (k1 - k2), ladite étape de génération comprenant l'étape consistant à calculer un point de courbe elliptique U1 = r̂Ĝ et à calculer ensuite Q = U1 + U2, ce qui permet de calculer par conséquent Q = (r + 1)G sans divulguer la clé privée d = r + 1 dans une mémoire d'un dispositif de calcul générant « Q ».


 
2. Procédé de génération d'une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulgation de la clé privée correspondant à la clé publique lors du calcul de la clé publique,
le procédé comprenant les étapes ci-dessous consistant à :

générer un nombre aléatoire ;

interpréter ce nombre aléatoire comme étant un nombre aléatoire transformé linéairement, « r », qui résulte d'une application d'une transformation linéaire à un nombre aléatoire d'origine « r », dans lequel la transformation linéaire est r = k1r modulo n, où « k1 » est une valeur aléatoire de temps de compilation, spécifique à une instance, et est un élément de Z*n, où « n » est l'ordre d'un point générateur de courbe elliptique « G » ; et

générer une clé publique, « Q », en utilisant un point de courbe elliptique pré-calculé

ladite étape de génération comprenant l'étape consistant à calculer un point de courbe elliptique U1 = r̂Ĝ et à calculer ensuite Q = U1 + U2, ce qui permet de calculer par conséquent Q = (r + 1) G sans divulguer la clé privée d = r + 1 dans une mémoire d'un dispositif de calcul générant « Q ».


 
3. Procédé de génération d'une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulgation de la clé privée correspondant à la clé publique lors du calcul de la clé publique,
le procédé comprenant les étapes ci-dessous consistant à :

générer deux nombres aléatoires ;

interpréter les deux nombres aléatoires comme étant des nombres aléatoires transformés linéairement «

» et «

» qui résultent d'une application d'une transformation linéaire à des nombres aléatoires d'origine « r1 » et « r2 », puis de l'application d'une seconde transformation à ceux-ci, dans lequel la transformation linéaire est 1 = k11r1 + k12 modulo n et 2 = k21r2 + k22 modulo n, où k11, k12, k21, k22 sont des nombres, choisis de manière aléatoire, de temps de compilation, spécifiques à une instance, et k11, k12, k21, k22Z*n, où « n » est l'ordre d'un point générateur de courbe elliptique « G », dans lequel la seconde transformation sur les nombres aléatoires transformés « 1 » et « 2 » est définie en tant que

et

où « N » est égal à la longueur binaire de « n » ; et

générer une clé publique, « Q », dans laquelle, soit :

(a) avec « r1 » choisi pour calculer la clé publique « Q », la clé publique « Q » est générée en utilisant des points de courbe elliptique pré-calculés

et U12 = (k11 - k12)11, ladite étape de génération comprenant l'étape consistant à calculer

et à calculer ensuite Q = u1112 + U12, ce qui permet de calculer par conséquent Q = (r1 + 1) G sans divulguer la clé privée d = r1 + 1 dans une mémoire d'un dispositif de calcul générant « Q » ; ou

(b) avec « r2 » choisi pour calculer la clé publique « Q », la clé publique « Q » est générée en utilisant des points de courbe elliptique pré-calculés

et U22 = (k21 - k22)21, ladite étape de génération comprenant l'étape consistant à calculer

modulo n et à calculer ensuite Q = u2122 + U22, ce qui permet de calculer par conséquent Q = (r2 + 1) G sans divulguer la clé privée d = r2 + 1 dans une mémoire d'un dispositif de calcul générant « Q ».


 
4. Procédé de génération d'une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulgation de la clé privée correspondant à la clé publique lors du calcul de la clé publique,
le procédé comprenant les étapes ci-dessous consistant à :

générer deux nombres aléatoires ;

interpréter les deux nombres aléatoires comme étant des nombres aléatoires transformés linéairement «

» et «

» qui résultent d'une application d'une transformation linéaire à des nombres aléatoires d'origine « r1 » et « r2 », puis de l'application d'une seconde transformation à ceux-ci, dans lequel la transformation linéaire est 1 = k11r1 et 2 = k21r2,k11 et k21 sont des nombres, choisis de manière aléatoire, de temps de compilation, spécifiques à une instance, et k11, k21Z*n, où « n » est l'ordre d'un point générateur de courbe elliptique « G », dans lequel la seconde transformation sur les nombres aléatoires transformés « 1 » et « 2 » est définie en tant que

et

où « N » est égal à la longueur binaire de « n » ; et

générer une clé publique, « Q », dans laquelle, soit :

(a) avec « r1 » choisi pour calculer la clé publique « Q », la clé publique « Q » est générée en utilisant des points de courbe elliptique pré-calculés

et

, ladite étape de génération comprenant l'étape consistant à calculer

et à calculer ensuite Q = u1112 + G, ce qui permet de calculer par conséquent Q = (r1 + 1) G sans divulguer la clé privée d = r1 + 1 dans une mémoire d'un dispositif de calcul générant « Q » ; ou

(b) avec « r2 » choisi pour calculer la clé publique « Q », la clé publique « Q » est générée en utilisant des points de courbe elliptique pré-calculés

et

, ladite étape de génération comprenant l'étape consistant à calculer

modulo n et à calculer ensuite Q = u2122 + G, ce qui permet de calculer par conséquent Q = (r2 + 1) G sans divulguer la clé privée d = r2 + 1 dans une mémoire d'un dispositif de calcul générant « Q ».


 
5. Procédé selon l'une quelconque des revendications précédentes, dans lequel la clé publique est la clé publique d'une partie « A », le procédé comprenant en outre les étapes consistant à recevoir une clé publique en provenance d'une autre partie, à savoir une partie « B », et à en déduire un secret partagé, en utilisant le nombre aléatoire transformé linéairement.
 
6. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 1, dans lequel l'étape de déduction du secret partagé calcule des points

B2 = AB1 ; et B3 = (k1(A) - k2(A))B1 et ensuite P = B2 B3 où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise son nombre aléatoire transformé et la clé publique de la partie « B ».
 
7. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 2, dans lequel l'étape de déduction du secret partagé calcule des points

et B2 = AB1 et ensuite P = B2 + Q où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise son nombre aléatoire transformé et la clé publique de la partie « B ».
 
8. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 3, dans lequel, dans le cas où « r1 » est choisi pour calculer la clé publique « Q », l'étape de déduction du secret partagé calcule

et B13 = (k11(A) - k12(A))B11 et ensuite P = B12 + B13 où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise ses nombres aléatoires transformés et la clé publique de la partie « B ».
 
9. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 3, dans lequel, dans le cas où « r2 » est choisi pour calculer la clé publique « Q », l'étape de déduction du secret partagé calcule

et B23 = (k21(A) - k22(A))B21 et ensuite P = B22 + B23 où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise ses nombres aléatoires transformés et la clé publique de la partie « B ».
 
10. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 4, dans lequel, dans le cas où « r1 » est choisi pour calculer la clé publique « Q », l'étape de déduction du secret partagé calcule

et

et ensuite P = B12 + QB où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise ses nombres aléatoires transformés et la clé publique de la partie « B ».
 
11. Procédé selon la revendication 5, lorsqu'elle dépend de la revendication 4, dans lequel, dans le cas où « r2 » est choisi pour calculer la clé publique « Q », l'étape de déduction du secret partagé calcule

et

et ensuite P = B22 + B où le secret partagé est Z = xP où « xP » est la coordonnée « x » de « P », la partie « A » utilise ses nombres aléatoires transformés et la clé publique de la partie « B ».
 
12. Procédé selon l'une quelconque des revendications 6 à 11, dans lequel certaines valeurs sont calculées hors ligne.
 
13. Système destiné à générer une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulguer la clé privée lors du calcul de la clé publique, ledit système étant agencé de manière à mettre en œuvre un procédé selon l'une quelconque des revendications précédentes.
 
14. Programme informatique pour générer une clé publique pour un protocole d'échange de clés de Diffie-Hellman à courbe elliptique (ECDH), sans divulguer la clé privée lors du calcul de la clé publique, dans lequel ledit programme informatique, lorsqu'il est exécuté par un processeur, met en œuvre un procédé selon l'une quelconque des revendications 1 à 12.
 




Drawing























Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Patent documents cited in the description




Non-patent literature cited in the description