Language selection

Search

Patent 2383042 Summary

Third-party information liability

Some of the information on this Web page has been provided by external sources. The Government of Canada is not responsible for the accuracy, reliability or currency of the information supplied by external sources. Users wishing to rely upon this information should consult directly with the source of the information. Content provided by external sources is not subject to official languages, privacy and accessibility requirements.

Claims and Abstract availability

Any discrepancies in the text and image of the Claims and Abstract are due to differing posting times. Text of the Claims and Abstract are posted:

  • At the time the application is open to public inspection;
  • At the time of issue of the patent (grant).
(12) Patent Application: (11) CA 2383042
(54) English Title: MULTIPLE MODULE ENCRYPTION METHOD
(54) French Title: METHODE D'ENCRYPTAGE MULTI-MODULES
Status: Dead
Bibliographic Data
(51) International Patent Classification (IPC):
  • H04L 9/08 (2006.01)
  • H04L 9/14 (2006.01)
  • H04L 9/00 (2006.01)
(72) Inventors :
  • SASSELLI, MARCO (Switzerland)
  • NICOLAS, CHRISTOPHE (Switzerland)
  • HILL, MICHAEL JOHN (Switzerland)
(73) Owners :
  • NAGRACARD S.A. (Switzerland)
(71) Applicants :
  • NAGRACARD S.A. (Switzerland)
(74) Agent: GOWLING WLG (CANADA) LLP
(74) Associate agent:
(45) Issued:
(86) PCT Filing Date: 2000-08-24
(87) Open to Public Inspection: 2001-03-08
Examination requested: 2005-05-26
Availability of licence: N/A
(25) Language of filing: English

Patent Cooperation Treaty (PCT): Yes
(86) PCT Filing Number: PCT/IB2000/001157
(87) International Publication Number: WO2001/017159
(85) National Entry: 2002-02-26

(30) Application Priority Data:
Application No. Country/Territory Date
1573/99 Switzerland 1999-08-30
60/194,171 United States of America 2000-04-03

Abstracts

English Abstract




When an encrypting-decrypting module is being used, there are various methods
for determining the key or keys used by said module by analysing the module
input or output data. To remedy this inconvenience, the inventive multiple
module method is characterised in that the downstream module starts its
encrypting-decrypting operations as soon as part of the results of the
upstream module is available.


French Abstract

Lors de l'utilisation d'un module d'encryptage-décryptage, des méthodes existent pour déterminer la ou les clés utilisées par le module en analysant les données entrantes ou sortantes du module. Pour pallier ce défaut, la méthode multi-modules proposée consiste à ce que le module aval débute ses opérations d'encryptage-décryptage dès qu'une partie des résultats du module amont est disponible.

Claims

Note: Claims are shown in the official language in which they were submitted.




-9-
CLAIMS
1. Method of encryption and decryption using several encryption/decryption
modules in series, characterized in that the downstream encryption/decryption
module begins its operation as soon as part of the result from the upstream
encryption/decryption module is available.
2. Method according to Claim 1, characterized in that the downstream
decryption
module begins its decryption operation as soon as part of the result from the
upstream decryption module is available.
3. Method according to Claim 1, characterized in that the downstream
encryption
module begins its encryption operation as soon as part of the result from the
upstream module is available.
4. Method according to Claims 1 to 3, characterized in that it implements
three
modules (A1, S, A2), the central module (S) being of the type with secret
symmetric
key (k).
5. Method according to the preceding claim, characterized in that the first
module
(A1) and the last module (A2) in respect of encryption and the first module
(A2) and
the last module (A1) in respect of decryption are of the RSA type with
asymmetric
keys i.e. with a private key and a public key.
6. Method according to the preceding claim, characterized in that the two
modules (A1, A2) use the so-called private key (d, n; d1, n1; d2, n2) for
encryption
and the so-called public key (e, n; e1, n1; e2, n2) for decryption.
7. Method according to the preceding claim, characterized in that the two
modules (A1, A2) use the same private key (d, n) and public key (e, n) set.
8. Method according to Claim 6, characterized in that the two modules (A1, A2)
use a different set of private (d1, n1; d2, n2) and public (e1, n1; e2, n2)
keys.
9. Method according to Claim 5, characterized in that during encryption, the
last
module (A2) uses the so-called public key (e2, n2) and during decryption, the
first
module (A2) uses the so-called private key (d2, n2).



-10-
10. Method according to Claims 1 to 3, characterized in that it implements
three
encryption/decryption modules (A1, A, A2) with asymmetric keys.

Description

Note: Descriptions are shown in the official language in which they were submitted.



CA 02383042 2002-02-26
MULTIPLE MODULE ENCRYPTION METHOD
The present invention relates to the domain of the encipherment, or
encryption, and
the decipherment or decryption of data, and particularly of data, which is to
remain
inaccessible to unauthorized persons or appliances within the framework of pay-
per-
view television systems. In such systems, the data are enciphered in a secure
environment, which accommodates considerable computational power, and is
called
the encoding subsystem. The data are then sent, by known means, to at least
one
decentralized subsystem where they are deciphered, generally by means of an
IRD
(Integrated Receiver Decoder) and with the aid ofi a chip card. A possibly
unauthorized person can gain unrestricted access to this chip card and the
decentralized subsystem which cooperates with it.
It is known practice to chain together various encryptioNdecryption means in
an
enciphering/deciphering system. In all of what follows, the expression
encryptioNdecryption will be used to refer to a particular encryption means
used in a
bigger enciphering/deciphering system.
It has long been sought to optimize the operation of these systems from the
triple
viewpoint of speed, memory space occupied and security. Speed is understood to
mean the time required to decipher the data received.
Encryption/decryption systems with symmetric keys are known. Their inherent
security can be gauged as a function of several criteria.
The first criterion is that of physical security, relating to the ease or to
the difficulty of
a method of investigation by extracting certain components, this being
followed by
their possible replacement by other components. These replacement components,
intended to inform the unauthorized person about the nature and manner of
operation of the enciphering/deciphering system, are chosen by him/her in such
a
way as not to be detected, or to be as undetectable as possible, by the
remainder of
the system.
A second criterion is that of system security, within the framework of which
attacks
are not intrusive from the physical viewpoint but call upon analysis of
mathematical
type. Typically, these attacks will be conducted by computers of high power
which
will attempt to break the algorithms and the enciphering codes.


' CA 02383042 2002-02-26
-2-
Means of encryption/decryption with symmetric keys are for example the systems
referred to as DES (Data Encryption Standard). These relatively old means now
merely offer system security and physical security which are entirely
relative. It is for
this reason in particular that increasingly, DES, the lengths of whose keys
are too
small to satisfy the conditions of system security, is being replaced by new
means of
encryption/decryption or with longer keys. Generally, these means having
symmetric
keys call upon algorithms comprising enciphering rounds.
Other attack strategies are referred to as Simple Power Analysis and Timing
Analysis. In Simple Power Analysis, one uses the fact that a microprocessor
tasked
with encrypting or decrypting data is connected to a voltage source (in
general 5
volts). When it is idle, a fixed current of magnitude i flows through it. When
it is active,
the instantaneous magnitude i is dependent, not only on the incoming data, but
also
on the encryption algorithm. Simple Power Analysis consists in measuring the
current
i as a function of time. The type of algorithm which the microprocessor is
performing
can be deduced from this.
In the same way, the method of Timing Analysis consists in measuring the
duration
of computation as a function of a sample presented to the decryption module.
Thus,
the relationship between the sample presented and the time for computing the
result
makes it possible to retrieve the decryption module secret parameters such as
the
key. Such a system is described for example in the document «Timing Attacks on
Implementations of Diffie-Hellman, RSA, DSS, and Other Systems» published by
Paul Kocher, Cryptography Research, 870 Market St, Suite 1088, San Francisco,
CA-USA.
To improve the security of the enciphering system, algorithms having
asymmetric
keys have been proposed, such as the so-called RSA (Rivest, Shamir and
Adleman)
systems. These systems comprise the generation of a pair of matched keys, one
the
so-called public key serving in the enciphering, and the other the so-called
private
key serving in the deciphering. These algorithms exhibit a high level of
security, both
system and physical security. They are on the other hand slower than the
traditional
systems, especially at the enciphering stage.
The most recent attack techniques call upon the so-called DPA concept,
standing for
Differential Power Analysis. These methods are based on suppositions,
verifiable
after a large number of trials, about the presence of a 0 or a 1 in a given
position of


CA 02383042 2002-02-26
-3-
the enciphering key. They are almost non-destructive, thus rendering them
largely
undetectable, and call upon both a physical intrusion component and a
mathematical
analysis component. Their manner of operation recalls the techniques for
investigating oil fields, where an explosion of known power is generated at
the
surface and where earphones and probes, placed at likewise known distances
from
the site of the explosion, enable assumptions to be made about the
stratigraphic
composition of the subsurface without having to carry out too much digging, by
virtue
of the reflecting of the shock waves by the boundaries of sedimentary beds in
this
subsurface. DPA attacks are described in particular in ~ 2.1. of the document
«A
Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards»,
published on 1 St February 1999 by Suresh Chari, Charanjit Jutla, Josyula R.
Rao and
Pankaj Rohatgi, of IBM T. J. Watson Research Center, Yorktown Heights, NY.
The requirement of having to resist DPA attacks forces the use of so-called
«whitening» jamming systems, either in the input information, or at the output
of an
enciphering/deciphering algorithm. The technique of whitening is described in
~ 3.5
of the same aforesaid document.
Moreover, the fact that the computation powers are limited in the
decentralized
subsystem of a pay-per-view television system creates a problem, which has
never
yet been satisfactorily solved, for performing the chaining described
previously to a
sufficient extent.
The objective of the present invention is to make available an
encryption/decryption
method which is resistant to modern methods of investigation such as described
above.
The objective aimed at by the present invention is achieved by the method
described
in the characterizing part of Claim 1.
The particular feature of the method lies in the fact that an intermediate
module does
not start up when the result from the previous (or upstream) module has
terminated
but begins as soon as already part of the information is available. Therefore,
for an
outside observer, it is not possible to establish the input or output
conditions for this
module.
Since the deciphering occurs in the decentralized subsystem cooperating with
the
chip card, this chip card accommodating only relatively limited computational
powers


CA 02383042 2002-02-26
-4-
as compared with the encoding subsystem, it is for example beneficial to use a
public
asymmetric key, operating relatively fast, during the last steps of the
deciphering.
This makes it possible on the one hand to preserve the invulnerability
characteristics
of the system on exiting the procedure, and on the other hand to concentrate
the
computational power, related essentially to encipherment with the aid of the
private
key, in the encoding subsystem.
It has been discovered that extra security is afforded by the possibility of
concatenating, or of partially interleaving, two means of
encryption/decryption which
follow one another sequentially. This concatenation or partial interleaving is
understood to mean the process consisting in starting the action of the second
encryption/decryption means on the data at a moment when the first
encryption/decryption means has not yet terminated its work on these same
data.
This makes it possible to mask the data such as they would result from the
work of
the first module and before they are subjected to the action of the second
module.
The chaining can start as soon as data computed at the output of the first
module are
partially available for processing by the second module.
The invention makes it possible to guard against the aforesaid attacks by
combining
various means of encryptioNdecryption in an enciphering/deciphering system,
and
possibly by associating concatenation or partial interleaving with the
sequence in
which these means follow one another.
In a particular embodiment of the invention, the enciphering/deciphering
system
comprises an encoding subsystem where three algorithms are used sequentially:
a) an asymmetric algorithm A1 with private key d1. This algorithm A1 performs
a
signature on plain data, represented by a message m, this operation delivering
a first
cryptogram c1, by means of mathematical operations which are generally denoted
in
the profession by the formula: c1 = m exponent d1, modulo n1. In this formula,
n1
forms part of the public key of the asymmetric algorithm A1, modulo represents
the
well-known mathematical operator of congruences within the set of relative
integers,
and d1 is the private key of the algorithm A.
b) a symmetric algorithm S using a secret key K. This algorithm converts the
cryptogram c1 into a cryptogram c2.


CA 02383042 2002-02-26
-5-
c) an asymmetric algorithm A2 with private key d2. This algorithm A2 converts
the cryptogram c2 into a cryptogram c3, by means of the mathematical operation
denoted, as previously, by: c3 = c2 exponent d2 mod n2, in which formula n2
forms
part of the public key of the asymmetric algorithm A2, and d2 is the private
key of the
algorithm A2.
The cryptogram c3 leaves the encoding subsystem and arrives at the
decentralized
subsystem by means known per se. In the case of pay-per-view television
systems,
this may equally involve video data or messages.
The decentralized subsystem uses, in the order reverse to the above, three
algorithms A1', S' and A2'. These three algorithms form part of three
encryption/decryption means A1-A1', S-S' and A2-A2', distributed between the
encoding subsystem and the decentralized subsystem, and representing the
encryption/decryption system.
d) the algorithm A2' performs a mathematical operation on c3 which restores c2
and is denoted: c2 = c3 exponent e2 mod n2. In this formula, the set
consisting of e2
and n2 is the public key of the asymmetric algorithm A2-A2'.
e) the symmetric algorithm S' using the secret key K restores the cryptogram
c1.
f) the asymmetric algorithm A1' with public key e1, n1 retrieves m by
performing
the mathematical operation denoted: m = c1 exponent e1 mod n1.
The concatenation, in the decentralized subsystem, consists in starting the
decoding
step e) whilst c2 has not yet been completely restored by the previous step
d), and in
starting the decoding step f) whilst c1 has not been completely restored by
step e.
The advantage is to thwart an attack aimed for example firstly at extracting,
within the
decentralized subsystem, the cryptogram c1 at the end of step e, so as to
compare it
with the plain data m, then by means of c1 and of m to attack the algorithm
A1', and
then gradually to backtrack up the coding chain.
The concatenation is not necessary in the encoding subsystem, which is
installed in
a secure physical environment. It is on the other hand useful in the
decentralized
subsystem. In the case of pay-per-view television, the IRD is in fact
installed at the
subscriber's premises and may be the subject of attacks of the pre-described
type.


' CA 02383042 2002-02-26
-6-
It will be appreciated that an attack of a combination of three concatenated
decryption algorithms A1', S' and A2' has much less chance of succeeding than
if the
cryptograms c1 and c2 are fully reconstructed between each step d), e) and f).
Moreover, the fact that the algorithms A1' and A2' are used with public keys
e1, n1
and e2, n2 implies that the means of computation required in the decentralized
subsystem are much reduced as compared with those in the encoding subsystem.
By way of example and to fix matters, steps a) and c), that is to say the
encryption
steps with private keys, are 20 times longer than the decryption steps d) and
f) with
public keys.
In a particular embodiment of the invention, derived from the previous one,
the
algorithms A1 and A2 are identical as are their counterparts A1' and A2'.
In a particular embodiment of the invention, also derived from the previous
one, in
step c) the public key e2, n2 of the asymmetric algorithm A2 is used whilst in
step d)
the cryptogram c3 is decrypted with the private key d2 of this algorithm. This
embodiment constitutes a possible alternative when the resources of the
decentralized subsystem in terms of computational power are far from being
attained.
Although chip cards are used chiefly for decrypting data, there are also chip
cards
having the capacities required to perform encryption operations. In this case,
the
attacks described above will pertain also to these encryption cards which
operate
away from protected locations such as a management center. This is why the
method according to the invention applies also to serial encryption
operations, that is
to say that the downstream module begins its encryption operation as soon as
part of
the information delivered by the upstream module is available. This process
has the
advantage of interleaving the various encryption modules, and as a consequence
the
result from the upstream module is not completely available at a given time.
Moreover, the downstream module does not begin its operations with a complete
result but on parts, thereby making it impracticable to interpret the manner
of
operation of a module with respect to a known input state or output state.
The present invention will be understood in greater detail by virtue of the
following
drawings, taken by way of non-limiting example, in which:
- Figure 1 represents the encryption operations


' CA 02383042 2002-02-26
_ 7 .
- Figure 2 represents the decryption operations
- Figure 3 represents an alternative to the encryption method.
In Figure 1, a data set m is introduced into the encryption chain. A first
element A1
performs an encryption operation using the so-called private key, composed of
the
exponent d1 and of the modulo n1. The result of this operation is represented
by C1.
According to the mode of operation of the invention, as soon as part of the
result C1
is available, the next module begins its operation. This next module S
performs its
encryption operation with a secret key. As soon as it is partially available
the result
C2 is transmitted to the module A2 for the third encryption operation using
the so-
called private key composed of the exponent d2 and of the modulo n2. The final
result, here dubbed C3, is ready to be transmitted by known pathways such as
over
the airwaves or by cable.
Figure 2 represents the decryption system composed of the three decryption
modules A1' S', A2' which are similar to those which served for encryption,
but are
ordered in reverse. Thus, one commences firstly with the module A2' which
performs
its decryption operation on the basis of the so-called public key composed of
the
exponent e2 and of the modulo n2. In the same way as for encryption, as soon
as
part of the result C2 from the module A2' is available, it is transmitted to
the module
S' for the second decryption operation. To terminate decryption, the module
A1'
performs its operation on the basis of the so-called public key composed of
the
exponent e1 and of the modulo n1.
In a particular embodiment of the invention, the keys of the two modules A1
and A2
are identical, that is to say that on the encryption side, d1 = d2 and n1 =
n2. By
analogy, during decryption, e1 = e2 and n1 = n2. In this case, one speaks of
the
private key d, n and of the public key e, n.
In another embodiment of the invention, as illustrated in Figures 3 and 4, the
module
A2 uses the so-called public key instead of the so-called private key. At the
moment
of encryption, the public key e2, n2 is used by the module A2, (see Figure 3)
and
during decryption (see Figure 4), the module A2' uses the private key d2, n2
to
operate. Although this configuration exhibits an overhead of work for the
decryption
set, the use of a private key reinforces the security offered by the module
A2.

~ ' CA 02383042 2002-02-26
The example illustrated in Figures 3 and 4 is not restrictive in respect of
other
combinations. For example, it is possible to configure the module A1 so that
it
performs the encryption operation with the public key and the decryption with
the
private key.
It is also possible to replace the encryption/decryption module having secret
key S
with a module of the type with asymmetric keys of the same type as the modules
A1
and A2.

Representative Drawing
A single figure which represents the drawing illustrating the invention.
Administrative Status

For a clearer understanding of the status of the application/patent presented on this page, the site Disclaimer , as well as the definitions for Patent , Administrative Status , Maintenance Fee  and Payment History  should be consulted.

Administrative Status

Title Date
Forecasted Issue Date Unavailable
(86) PCT Filing Date 2000-08-24
(87) PCT Publication Date 2001-03-08
(85) National Entry 2002-02-26
Examination Requested 2005-05-26
Dead Application 2011-08-24

Abandonment History

Abandonment Date Reason Reinstatement Date
2010-08-24 FAILURE TO PAY APPLICATION MAINTENANCE FEE
2010-10-12 FAILURE TO PAY FINAL FEE

Payment History

Fee Type Anniversary Year Due Date Amount Paid Paid Date
Registration of a document - section 124 $100.00 2002-02-26
Application Fee $300.00 2002-02-26
Maintenance Fee - Application - New Act 2 2002-08-26 $100.00 2002-05-29
Maintenance Fee - Application - New Act 3 2003-08-25 $100.00 2003-07-18
Maintenance Fee - Application - New Act 4 2004-08-24 $100.00 2004-07-23
Request for Examination $800.00 2005-05-26
Maintenance Fee - Application - New Act 5 2005-08-24 $200.00 2005-07-22
Maintenance Fee - Application - New Act 6 2006-08-24 $200.00 2006-07-25
Maintenance Fee - Application - New Act 7 2007-08-24 $200.00 2007-07-24
Maintenance Fee - Application - New Act 8 2008-08-25 $200.00 2008-07-22
Maintenance Fee - Application - New Act 9 2009-08-24 $200.00 2009-07-21
Owners on Record

Note: Records showing the ownership history in alphabetical order.

Current Owners on Record
NAGRACARD S.A.
Past Owners on Record
HILL, MICHAEL JOHN
NICOLAS, CHRISTOPHE
SASSELLI, MARCO
Past Owners that do not appear in the "Owners on Record" listing will appear in other documentation within the application.
Documents

To view selected files, please enter reCAPTCHA code :



To view images, click a link in the Document Description column. To download the documents, select one or more checkboxes in the first column and then click the "Download Selected in PDF format (Zip Archive)" or the "Download Selected as Single PDF" button.

List of published and non-published patent-specific documents on the CPD .

If you have any difficulty accessing content, you can call the Client Service Centre at 1-866-997-1936 or send them an e-mail at CIPO Client Service Centre.


Document
Description 
Date
(yyyy-mm-dd) 
Number of pages   Size of Image (KB) 
Abstract 2002-02-26 1 14
Claims 2002-02-26 2 56
Representative Drawing 2002-08-27 1 3
Drawings 2002-02-26 2 20
Description 2002-02-26 8 446
Cover Page 2002-08-28 1 32
Description 2008-06-25 8 427
Claims 2008-06-25 2 52
Abstract 2010-04-12 1 14
Claims 2009-07-08 3 119
PCT 2002-02-26 13 548
Assignment 2002-02-26 3 96
Correspondence 2002-08-22 1 24
Assignment 2002-09-10 3 111
PCT 2002-02-27 5 226
Fees 2002-05-29 1 35
Prosecution-Amendment 2005-05-26 1 39
Prosecution-Amendment 2008-01-09 3 79
Prosecution-Amendment 2008-06-25 8 347
Prosecution-Amendment 2009-01-20 3 85
Prosecution-Amendment 2009-07-08 5 184