Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD OF RSA SIGNATURE OR DECRYPTION PROTECTED USING A HOMOMORPHIC ENCRYPTION
Document Type and Number:
WIPO Patent Application WO/2018/104412
Kind Code:
A1
Abstract:
The present invention relates to a method of generating a secure RSA key by a server comprising the steps of : · generating (S1) a private RSA key d and a RSA modulus integer N; • splitting (S2) the secret key integer d in j key shares dJ of length n, with j in [1, J], J being an integer, and such that d = d1+ d2 +...+ dJ mod phi(N), with each key share dj being equal to (dj (0)... dj (i)... dj (n/b -1) ) with each key share component dj(i) in {0..2∧b-1} and i in [0, n/b-1], b being an integer inferior to n and phi the Euler's totient function; • encrypting (S3) with a fully homomorphic encryption (FHE) algorithm each key share component dj (i) of the private RSA key d by using a Fully Homomorphic Encryption secret key ps of a set Ss comprising the index couple (i,j), to generate an encrypted key share component edj (i) of said secure RSA key, said set Ss being a set of integer couples, among a predetermined integer number u of disjoint sets {S1, S2 Ss, Ss+1,...Su} generated such that : U{Ss} = { (i,j) such that i in [0, n/b-1], j in [1, J]} and each said set among {S1,.. Su} being associated with a Fully Homomorphic Encryption (FHE) secret key.

Inventors:
GEORGIEVA MARIYA (FR)
GOUGET ALINE (FR)
Application Number:
PCT/EP2017/081756
Publication Date:
June 14, 2018
Filing Date:
December 06, 2017
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
GEMALTO SA (FR)
International Classes:
H04L9/00; H04L9/08; H04L9/30; H04L9/32
Domestic Patent References:
WO2000049768A12000-08-24
Foreign References:
EP2728790A12014-05-07
Other References:
O SRI NAGESH: "A Privacy Preserving of Composite Private/Public Key in Cloud Servers", INTERNATIONAL JOURNAL OF COMPUTER TRENDS AND TECHNOLOGY, 25 March 2014 (2014-03-25), pages 202 - 208, XP055376486, Retrieved from the Internet DOI: 10.14445/22312803/IJCTT-V9P140
CRAIG GENTRY: "Proceedings of the forty-first annual ACM symposium on Theory of computing (STOC '09", 2009, ACM, article "Gentry] Fully Homomorphic Encryption Using Ideal Lattices", pages: 169 - 178
BRECHT WYSEUR (COSIC) PH.D. THESIS, 2009, Retrieved from the Internet
Attorney, Agent or Firm:
BRICKS, Amélie (FR)
Download PDF:
Claims:
CLAIMS

1 . A method of generating a secure RSA key by a server (103) comprising the steps of :

· generating (S1 ) a private RSA key d and a RSA modulus integer N, where N and d are integers;

• splitting (S2) the private key d in J key shares dj of length n, with n= log2 N, j in [1 , J], J being an integer, and such that d = di + d2 +...+dj mod phi(N), where each key share dj is equal to (dj(0) ... dj(i) ... dj(n/b _1 ) ) with each key share component dj(i) in {0..2Ab-1 } and i in [0, n/b-1 ], b being an integer inferior to n and phi the Euler's totient function;

• encrypting (S3) with a fully homomorphic encryption (FHE) algorithm each key share component dj(i) of the private RSA key d by using a Fully Homomorphic Encryption secret key ps associated with a set Ss comprising the index couple (i,j), to generate an encrypted key share component edj(i) of said secure RSA key,

said set Ss being a set of integer couples, among a predetermined integer number u of disjoint sets {Si, S2 Ss, Ss+i, ...Su } generated such that : U{SS } = { (i,j) such that i in [0, n/b-1 ], j in [1 , J]} and each said set among {Si ,.. Su} being associated with a Fully Homomorphic Encryption (FHE) secret key.

2. The method of claim 1 wherein said FHE secret keys of said sets are all identical.

3. The method of claim 1 wherein {Si,.. Su} comprises at least a first set and a second set such that the FHE secret key associated with the first set is different from the FHE secret key associated with the second set.

4. The method of claim 1 wherein the fully homomorphic encryption algorithm is a DGHV (Dijik, Gentry, Halevi, Vaikuntanathan) Scheme such that a ciphertext c for a data m in ZN, FHE encrypted with a FHE secret key p, is equal to q.p

+ N .r + m where q is a random integer, r is a random integer and N is the RSA modulus such that |p| > Cs (2log N + log r) with Cs the maximum number of elements of any set Ss in {Si, Su}, and such that the ciphertext c is deciphered by computing m=(c mod p) mod N.

5. A method of secure generation of a RSA signature of a message m by a client device (102) with the secure RSA key generated according to the claim 1 , comprising the steps of :

• receiving (T1 ) from the server (103) the generated encrypted key share components edj(i) with j in [1 , J] and i in [0, n/b-1 ];

• computing (T2) an intermediate value Ys for each set Ss in {Si, Su} from said encrypted key share components edj(i) whose index couple (i,j) is comprised in Ss and from said message m, such that said computed intermediate value is a part of the RSA signature of said message m, under FHE-encrypted form;

• generating (T3) the RSA signature of said message m by combining said computed intermediate values for all sets.

6. A method of secure RSA decryption by a client device (102) of an RSA encrypted message c encrypted with a public RSA key forming a key pair with a secure private RSA key generated according to the claim 1 , comprising the steps of :

• receiving (D1 ) from the server (103) the generated encrypted key share components edj(i) with j in [1 , J] and i in [0, n/b-1 ];

• computing (D2) an intermediate value Ys for each set Ss in {Si, Su} from said encrypted key share components edj(i) whose index couple (i,j) is comprised in Ss and from said encrypted message c, such that said computed intermediate value is a part of the RSA decrypted message m, under FHE-encrypted form;

· decrypting (D3) the encrypted message c by combining said computed intermediate values for all sets.

7. The method of secure generation of an RSA signature of a message m, h(m)d mod N, according to the claim 5, wherein the computation (T2) of an intermediate value Ys for a set Ss in (Si, Su) comprises :

• for all (i,j) in Ss, computing z(i) = h(m)(2Ab)A' mod N and computing yj(i) =

• calculating the product of yj(i) for all (i,j) in the set Ss.

8. The method of claim 7, wherein for each w in [0; 2b"1], the values edj(i)Aw resulting from the encryption with said FHE algorithm of the value of each key share component dj(i) to the power w dj(i)Aw by using the FHE secret key ps of said set Ss comprising the index couple (i,j), are computed and stored by the server, and then transmitted to the client device to compute said intermediate values or wherein for each w in [0; 2b_1], the value ~ v) resulting from the encryption with said FHE algorithm of _ v)/(w ~ v) by using the FHE secret key ps of said set Ss comprising the index couple (i,j), are computed and stored by the server, and then transmitted to the client device to compute said intermediate values.

9. The method of claim 5, wherein the order in which intermediate values Ys are computed for every sets Ss in {Si, ...,SU} is random. 10. The method of claim 5, wherein the generation (T3) of the RSA signature comprises:

• for each intermediate value Ys computed for each set Ss in {Si, Su}, the decryption (T31 ) of said computed intermediate value Ys by using the FHE secret

· and the multiplication (T32) of said decrypted intermediate values all together.

1 1 . The method of claim 5, wherein the generation (T3) of the RSA signature comprises a combination of a first intermediate value Ys for a first set Ss and a second intermediate value Υτ for a second set ST, with Ss and ST in {Si, Su}, said combination comprising successively :

a. a prior masking of the first intermediate value Ys with a mask being FHE- encrypted with the FHE secret key ps of the first set Ss,

b. a FHE-decryption, with the FHE secret key ps of the first set Ss, of said masked first intermediate value,

c. a simultaneous unmasking and FHE-encryption, with the FHE secret key ρτ of the second set ST, of the decrypted masked first intermediate value, d. a multiplication of the result of step c. with the second intermediate value

YT.

12. The method of claim 5 wherein the generation (T3) of the RSA signature comprises :

• a combination of a first intermediate value Ys FHE-encrypted with a first FHE secret key ps associated with a first set Ss, with a second intermediate value YT FHE-encrypted with a second FHE secret key ρτ associated with a second set ST, wherein Ss and ST are the union of one or more sets in {Si,...,Su},

wherein a random value ks has been FHE-encrypted with the first FHE secret key ps to generate a FHE-encrypted mask eks for the first set Ss,

and wherein the inverse or opposite invks of the random value ks has been FHE encrypted with the second FHE secret key ρτ of the second set ST to generate a FHE- encrypted inverse mask einvks for the first set Ss, said combination comprising if the size of the first set Ss is below a predetermined value, performing a key switching between said first set Ss and said second set ST comprising:

o masking the first intermediate value Ys with said generated mask: zs = Ys * eks or zs = Ys + eks;

o FHE-decrypting said masked first intermediate value zs with the first FHE secret key ps to obtain a decrypted masked first intermediate value ms ;

o simultaneously unmasking and FHE-encrypting with the second FHE secret key ρτ the decrypted masked first intermediate value ms by multiplying or summing up said decrypted masked first intermediate value ms with said FHE- encrypted inverse mask einvks for the first set Ss, to obtain a third intermediate value ws = ms * einvks or ws = ms + einvks;

o multiplying the second intermediate value YT with the third intermediate value ws for obtaining a fourth intermediate value Ys' for the set Ss* union of sets Ss and ST : Ys' = YT * ws ;

· if the size of the set Ss union of said first set Ss and said second set

ST is superior to said predetermined value, FHE decrypting said fourth intermediate value Ys' with the second FHE secret key ρτ of the second set ST ; • else performing the steps of claim 1 1 using the fourth intermediate value Ys' as first intermediate value for the union set Ss' as first set with the second FHE secret key ρτ as first FHE secret key, and using a fifth intermediate value Yv as second intermediate value for a third set Sv as second set, wherein Sv is the union of one or more sets in {Si ,...,Su} not already included in the union set Ss*.

13. A method of secure generation of a RSA signature of a message m by a client device with the secure RSA key generated according to claim 2, comprising the steps of :

· receiving (ΤΊ ) from the server the generated encrypted key share components edj(i) with j in [1 , J] and i in [0, n/b-1 ];

• generating (T'2) a predetermined integer number v of disjoint sets {S'i, S'2 S's. S's+1 , ...SV} such that : U{S'S } = {(i,j) such that i in [0, n/b-1 ], j in [1 , J]} and each said set S's among {S'i,.. SV} being associated with the Fully Homomorphic Encryption (FHE) secret key ps used by the server to encrypt said key share components;

• computing an intermediate value Ys for each set S's in {S'i, SV} from said encrypted key share components edj(i) whose index couple (i,j) is comprised in S's and from said message m, such that said computed intermediate value is a part of the RSA signature of said message m, under FHE-encrypted form ;

• generating the RSA signature of said message m by combining said computed intermediate values for all sets S's.

14. The method of claim 13 wherein the generation of said disjoint sets {S'i, SV} is performed depending on said message.

15. A computer program product directly loadable into the memory of at least one computer, comprising software code instructions for performing the steps of the claim 1 or 5 when said product is run on the computer.

1 6. Server (103) comprising a processor (401 ) configured to perform the steps of the claim 1 , a memory (402) configured to store said key share components of said secure RSA key and an interface (403) to send said key share components of said secure RSA key.

17. Client device (102) comprising a memory (201 , 203, 204) and a processor (201 ) configured to perform the computing and generating steps of the claim 5, and an interface (207) to receive said key share components of said secure RSA key.

Description:
METHOD OF RSA SIGNATURE OR DECRYPTION PROTECTED USING A

HOMOMORPHIC ENCRYPTION

FIELD OF THE INVENTION

The present invention relates to the field of software implementation of an RSA signature/decryption in a whitebox environment, and of associated cryptographic devices, and more particularly to cryptographic devices allowing to keep cryptographic assets secure even when subject to white-box attacks.

BACKGROUND OF THE INVENTION

A first application of cryptography is to provide mechanisms to protect data, such as messages exchanged on a communication channel, from being accessed by an unauthorized user. A plaintext piece of data may be protected by converting it into a ciphertext that may only be deciphered, i.e., converted back into the original data by someone or some device owning a secret key required for performing the deciphering operation. Two major categories of cryptography are secret key cryptography and private- key-public-key cryptography (herein, simply referred to as public key cryptography). In public key cryptography, the recipient of a ciphertext message, i.e., the decrypting party, has a private key or secret key required to decipher ciphertext messages encrypted with the public key. In other words, there is an association between a particular private key and a particular public key; they form a key pair. The public key is made available to anyone who wishes to send an encrypted message (a ciphertext message) whereas the corresponding secret key is kept secret by the intended recipient of messages. Public key cryptography can also be used for authenticating the issuer of a message. Such an issuer can generate a signature based on said message using his private key. The recipient of the message can then use the public key of the alleged issuer for verifying that the signature was generated using the associated private key ie that the issuer of the message is indeed who he claims to be. An example of widely used public key cryptosystem is Rivest-Shamir-Adelson (RSA) cryptosystem. Such a cryptosystem is based on the practical difficulty of factoring the product of two large prime numbers and uses a public key (e, N) and a private key d such that e.d = 1 modulo phi(N), with N, d and e integers and phi() Euler's totient function. RSA cryptosystem allows publicly sharing the public key (e, N) for producing ciphertexts while enabling that only someone with knowledge of the private key d can decipher such ciphertexts and get knowledge of the private data enciphered in it. The private key can also be used to generate a signature for a message. Such a signature can then be verified by anyone using the associated public key. Of course the private key d must remain secret, otherwise any attacker having knowledge of the secret key could decipher ciphertext ciphered with the public key, and the privacy of enciphered data would not be guaranted anymore. Such an attacker could also generate forged signatures of a message as if he was the true owner of the private key.

Traditionally, in order to ensure that the secret key remains secret, the decryption or signature algorithm is supposed to be executed in a secure environment only. The device executing such an algorithm is assumed trusted, preventing any attacker trying to decipher a secret message from accessing. This is referred to as black box cryptography.

However, cryptographic processes are more and more deployed in applications executed on open devices. For example many user devices now have access to the Internet, such as PCs, tablets, smartphones, and can be used for playing copyrighted digital content such as audio or video files. Such files may be cryptographically protected, for example using digital rights management (DRM) files, in order to make it available to a user only as long as the user as subscribed to an online multimedia streaming service. Cryptographic processes are then executed in an environment where not all users or devices can be trusted. Such a context is usually called a white-box attack context. In such a context, cryptosystems sensitive data such as private keys, are vulnerable to attacks since the attacker has full access to the software implementation of the cryptographic processes. Binary code of such processes is completely accessible and editable by the attacker that can analyze the binary code of the cryptography application and, for example, memory pages or registers used for temporary storage during the execution. Such manipulation may, for example, be performed using debuggers and hardware emulation tools.

Software implementations of cryptosystems able to resist white-box attacks have been sought. In such implementations the private key may be provided on the subscriber's cryptography device, e.g., a mobile device such as a mobile telephone, in a manner that it can be used by the device to decrypt or generate a signature without revealing either the key or the algorithm to the subscriber. The key might be hidden in some way inside the code implementing the decryption/signature algorithm and the algorithm may be obfuscated so that it is very difficult to determine where the key is hidden. The key's value might be also protected so that it is very difficult to determine it. This is referred to as white-box cryptography.

A very powerful cryptography mechanism, known as fully homomorphic encryption (FHE), was introduced by Craig Gentry in 2009 in [Gentry] Fully Homomorphic Encryption Using Ideal Lattices, in Proceedings of the forty-first annual ACM symposium on Theory of computing (STOC Ό9), pp. 169-178. ACM, 2009. [Gentry] is incorporated herein by reference in its entirety. Broadly, in FHE, calculations may be performed on encrypted values, with results decrypted, to produce results that are the same as if the calculation had been performed on corresponding plaintext values. FHE provides for the application of an arithmetic circuit to a set of ciphertexts and the result is an encrypted value that would be the same as if it had been evaluated on the underlying plaintext. To be considered fully homomorphic, the encryption scheme allows for computations using arbitrary functions and is capable of evaluation of any circuit. Homomorphic encryption has been considered for use in white-box cryptography. See e.g., (2009) Brecht Wyseur (COSIC) Ph.D. thesis, (2009), http://www.cosic.esat.kuleuven.be/publications/thesis-152.pd f (accessed on August 29, 2016). However, current performances of FHE schemes applied to RSA cryptosystem are low. Computation time required for performing RSA cryptographic operations using FHE schemes are too high to enable a practical secure implementation of RSA in a white-box environment on existing user devices.

Therefore, there is a need for a software implementation, and an associated cryptographic device, of RSA cryptosystem secured by a FHE scheme in a white-box environment and achieving a computation time enabling practical application. SUMMARY OF THE INVENTION

For this purpose and according to a first aspect, this invention therefore relates to a method of generating a secure RSA key by a server comprising the steps of :

• generating a private RSA key d and a RSA modulus integer N , where N and d are integers;

• splitting the private key d in J key shares dj of length n, with n= log2 N, j in [1 , J], J being an integer, and such that d = di + 02 +...+ dj mod phi(N), where each key share dj is equal to (dj (0) ... dj (i) ... dj (n/b "1 ) ) with each key share component dj (i) in {0..2 A b- 1 } and i in [0, n/b-1 ], b being an integer inferior to n and phi the Euler's totient function;

· encrypting with a fully homomorphic encryption (FHE) algorithm each key share component dj (i) of the private RSA key d by using a Fully Homomorphic Encryption secret key p s associated with a set Ss comprising the index couple (i,j), to generate an encrypted key share component edj (i) of said secure RSA key,

• said set Ss being a set of integer couples, among a predetermined integer number u of disjoint sets {Si, S2 Ss, Ss+1, ...Su } generated such that : U{S S } = { (i,j) such that i in [0, n/b-1 ], j in [1 , J]} and each said set among {Si ,.. Su} being associated with a Fully Homomorphic Encryption (FHE) secret key.

Such a method enables to generate a RSA private key under a form that can be securely stored on a client device and then securely used for RSA signature generation or for RSA-encrypted message decryption. The RSA private key is indeed split in multiple key share components and such components are FHE-encrypted using multiple secret keys, making it difficult for an attacker to recover the whole RSA private key on the client device, even in a whitebox environment.

In a first embodiment, said FHE secret keys of said sets may be all identical.

It makes it unnecessary for a client device using the encrypted key share components to use sets defined by the server. The client device can then define its own sets while remaining able to perform FHE decryption of FHE encrypted values. In a second embodiment, {Si,.. Su} comprises at least a first set and a second set such that the FHE secret key associated with the first set is different from the FHE secret key associated with the second set.

Doing so, even if an attacker retrieves the FHE secret key associated with a given set, he won't be able to decrypt all key share components and retrieve the whole RSA private key d.

The fully homomorphic encryption algorithm may be a DGHV (Dijik, Gentry, Halevi, Vaikuntanathan) Scheme such that a ciphertext c for a data m in ZN, FHE encrypted with a FHE secret key p, is equal to q.p + N .r + m where q is a random integer, r is a random integer and N is the RSA modulus such that |p| > Cs (2log N + log r) with Cs the maximum number of elements of any set Ss in {Si, Su}, and such that the ciphertext c is deciphered by computing m=(c mod p) mod N. Such a FHE scheme enables a practical and efficient implementation of FHE operations described in this document.

According to a second aspect, this invention therefore relates also to a method of secure generation of a RSA signature of a message m by a client device with the secure RSA key generated according to the first aspect, comprising the steps of :

• receiving from the server the generated encrypted key share

components edj (i) with j in [1 , J] and i in [0, n/b-1 ]; • computing an intermediate value Ys for each set Ss in {Si, Su} from said encrypted key share components edj (i) whose index couple (i,j) is comprised in Ss and from said message m, such that said computed intermediate value is a part of the RSA signature of said message m, under FHE-encrypted form;

· generating the RSA signature of said message m by combining said computed intermediate values for all sets.

Such a method enables the client device to generate a RSA signature of a message without ever disclosing the RSA private key d. Key share components are only handled under FHE-encrypted form, ensuring their security against any attacker.

According to a third aspect, this invention therefore relates also to a method of secure RSA decryption by a client device of an RSA encrypted message c encrypted with a public RSA key forming a key pair with a secure private RSA key generated according to the first aspect, comprising the steps of :

• receiving from the server the generated encrypted key share components edj (i) with j in [1 , J] and i in [0, n/b-1 ];

• computing an intermediate value Ys for each set Ss in {Si, Su} from said encrypted key share components edj (i) whose index couple (i,j) is comprised in Ss and from said encrypted message c, such that said computed intermediate value is a part of the RSA decrypted message m, under FHE-encrypted form;

• decrypting the encrypted message c by combining said computed intermediate values for all sets. Such a method enables the client device to decrypt a RSA encrypted message without ever disclosing the RSA private key d. Key share components are only handled under FHE-encrypted form, ensuring their security against any attacker.

The computation of an intermediate value Ys for a set Ss in (Si, Su) of the method of secure generation of an RSA signature of a message m, h(m) d mod N, according to the second aspect, may comprise :

• for all (i,j) in Ss, computing z (i) = h(m) (2Ab)A ' mod N and computing yj (i) = • calculating the product of yj (i) for all (i,j) in the set Ss.

Such operations enable to combine all encrypted key shares associated with each set into an intermediate value suitable for generating an RSA signature without performing a FHE decryption of the key share components, and therefore without disclosing the RSA private key d.

For each w in [0; 2 b"1 ], the value edj (i)Aw resulting from the encryption with said FHE algorithm of the value of each key share component dj (i) to the power w dj (i)Aw by using the FHE secret key p s of said set Ss comprising the index couple (i,j) may be computed and stored by the server, and then transmitted to the client device to compute said intermediate values.

Or for each w in [0; 2 b_1 ],the value v ) resulting from the encryption with said FHE algorithm - v)/(w - v) by using the FHE secret key p s of said set Ss comprising the index couple (i,j), may be computed and stored by the server, and then transmitted to the client device to compute said intermediate values. Such a precomputation enables to save computation resources on the client device side, and therefore accelerates the generation of an RSA signature by the client device.

The order in which intermediate values Ys are computed for every sets Ss in {Si, ... ,Su} may be random.

It enables the client device to use a different order at each signature generation or message decryption, which makes it more difficult for an attacker to learn information from attacks on multiple signature generation or decryption occurrences and to retrieve the key share components of the RSA private key.

The generation of the RSA signature may comprise: • for each intermediate value Ys computed for each set Ss in {S-i, Su}, the decryption of said computed intermediate value Ys by using the FHE secret key p s

• and the multiplication of said decrypted intermediate values all together. It enables the client device to easily combine intermediate values.

The generation of the RSA signature may comprise a combination of a first intermediate value Ysfor a first set Ss and a second intermediate value Υτ for a second set ST, with Ss and ST in {Si, Su}, said combination comprising successively : a. a prior masking of the first intermediate value Ys with a mask being FHE- encrypted with the FHE secret key p s of the first set Ss,

b. a FHE-decryption, with the FHE secret key p s of the first set Ss, of said masked first intermediate value,

c. a simultaneous unmasking and FHE-encryption, with the FHE secret key ρτ of the second set ST, of the decrypted masked first intermediate value,

d. a multiplication of the result of step c. with the second intermediate value

YT.

Such a combination process enables to combine intermediate values while always keeping them under a FHE-encrypted or masked form, despite them being FHE encrypted with different FHE private keys ps. Therefore it increases the security of the method against any attack aiming at retrieving the RSA key share components. It also enable to combine intermediate values. The generation of the RSA signature may comprise :

• a combination of a first intermediate value Ys FHE-encrypted with a first FHE secret key ps associated with a first set Ss, with a second intermediate value YT FHE-encrypted with a second FHE secret key ρτ associated with a second set ST, wherein Ss and ST are the union of one or more sets in {Si ,...,S u },

wherein a random value ks has been FHE-encrypted with the first FHE secret key p s to generate a FHE-encrypted mask ek s for the first set Ss,

and wherein the inverse or opposite invks of the random value ks has been FHE encrypted with the second FHE secret key ρτ of the second set ST to generate a FHE- encrypted inverse mask einvks for the first set Ss,

said combination comprising if the size of the first set Ss is below a predetermined value, performing a key switching between said first set Ss and said second set ST comprising:

o masking the first intermediate value Ys with said generated mask: zs = Ys * eks or zs = Ys + eks;

o FHE-decrypting said masked first intermediate value zs with the first FHE secret key p s to obtain a decrypted masked first intermediate value ms ;

o simultaneously unmasking and FHE-encrypting with the second FHE secret key ρτ the decrypted masked first intermediate value ms by multiplying or summing up said decrypted masked first intermediate value ms with said FHE- encrypted inverse mask einvks for the first set Ss, to obtain a third intermediate value ws = ms * einvks or ws = ms + einvks;

o multiplying the second intermediate value Υτ with the third intermediate value ws for obtaining a fourth intermediate value Ys' for the set Ss * union of sets Ss and ST : Ys' = Υτ * ws ;

• if the size of the set Ss union of said first set Ssand said second set ST is superior to said predetermined value, FHE decrypting said fourth intermediate value Ys' with the second FHE secret key ρτ of the second set ST ;

· else performing the previous steps using the fourth intermediate value

Ys' as first intermediate value for the union set Ss' as first set with the second FHE secret key ρτ as first FHE secret key, and using a fifth intermediate value Yv as second intermediate value for a third set Sv as second set, wherein Sv is the union of one or more sets in {Si ,...,Su} not already included in the union set Ss * .

It enables combining altogether multiple intermediate values until getting a combination result that can be FHE-decrypted with little enough risk that an attacker could retrieve key share components, i.e. part of the RSA private key, by attacking said combination result under FHE-decrypted form.

When said FHE secret keys of said sets are all identical, the method of secure generation of a RSA signature of a message m by a client device with the secure RSA key generated according to the first aspect, may comprise the steps of : • receiving from the server the generated encrypted key share components edjW with j in [1 , J] and i in [0, n/b-1 ];

• generating a predetermined integer number v of disjoint sets {S'i, S'2 S's, S's+1 , ...S'v} such that : U{S' S } = { (i,j) such that i in [0, n/b-1 ], j in [1 , J]} and each said set S's among {S'i ,.. SV} being associated with the Fully Homomorphic Encryption (FHE) secret key p s used by the server to encrypt said key share components.

• computing an intermediate value Ys for each set S's in {S'i, S'v} from said encrypted key share components edj (i) whose index couple (i,j) is comprised in S's and from said message m, such that said computed intermediate value is a part of the RSA signature of said message m, under FHE-encrypted form;

• generating the RSA signature of said message m by combining said computed intermediate values for all sets.

Such a RSA signature generation method enables the client device to define its own sets to be used for computing intermediate values, rather than using the sets defined by the server. It enables the client device to redefine new sets at each generation of a new RSA signature, therefore increasing the security level of the method. The generation of said disjoint sets {S'i,...,S' v } may be performed depending on said message.

It enables the client device to easily define new sets each time an RSA signature is generated for a new message.

According to a fourth aspect, this invention therefore relates also to a computer program product directly loadable into the memory of at least one computer, comprising software code instructions for performing the steps of the methods according to the first, second or third aspect when said product is run on the computer.

According to a fifth aspect, this invention therefore relates also to a server comprising a processor configured to perform the steps of the method according to the first aspect, a memory configured to store said key share components of said secure RSA key and an interface to send said key share components of said secure RSA key.

According to a sixth aspect, this invention therefore relates also to a client device comprising a memory and a processor configured to perform the computing and generating steps of the method according to the second aspect, and an interface to receive said key share components of said secure RSA key.

To the accomplishment of the foregoing and related ends, one or more embodiments comprise the features hereinafter fully described and particularly pointed out in the claims.

BRIEF DESCRIPTION OF THE DRAWINGS The following description and the annexed drawings set forth in detail certain illustrative aspects and are indicative of but a few of the various ways in which the principles of the embodiments may be employed. Other advantages and novel features will become apparent from the following detailed description when considered in conjunction with the drawings and the disclosed embodiments are intended to include all such aspects and their equivalents.

• Figure 1 is a schematic illustration of a system comprising a client device and one or more remote servers according to an embodiment of the present invention;

• Figure 2 is a schematic illustration of a client device according to an embodiment of the present invention;

· Figure 3 is a schematic illustration of programs and data stored in a memory of the client device of Figure 2;

• Figure 4 illustrates schematically a server according to an embodiment of the present invention;

• Figure 5 illustrates schematically a method of generating a secure RSA key according to an embodiment of the present invention;

• Figure 6 illustrates schematically a method of secure generation of a RSA signature of a message m according to an embodiment of the present invention; • Figure 7 illustrates schematically a method of secure generation of a RSA signature of a message m according to another embodiment of the present invention;

• Figure 8 illustrates schematically a method of secure RSA decryption of an RSA encrypted message according to an embodiment of the present invention.

DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION

In the description detailed below, reference is made to the accompanying drawings that show, by way of illustration, specific embodiments in which the invention may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the invention. It is to be understood that the various embodiments of the invention, although different, are not necessarily mutually exclusive. For example, a particular feature, structure, or characteristic described herein in connection with one embodiment may be implemented within other embodiments without departing from the spirit and scope of the invention. In addition, it is to be understood that the location or arrangement of individual elements within each disclosed embodiment may be modified without departing from the spirit and scope of the invention. The description detailed below is, therefore, not to be taken in a limiting sense, and the scope of the present invention is defined only by the appended claims, appropriately interpreted, along with the full range of equivalents to which the claims are entitled.

In the description below, notations under the form χΎ and x^ are both used for the exponentiation operation.

The invention aims at solving the issue of securely implementing an RSA exponentiation with the RSA private key d, for generating a signature or decrypting an RSA-encrypted message, in a white-box environment while ensuring reasonable performances.

For that purpose, the invention provides a cryptographic system implementing such an RSA exponentiation using obfuscation techniques, anti-tampering techniques and a FHE scheme preventing any attacker from recovering the RSA private key d of RSA cryptosystem. Said FHE scheme is used by a remote server to encrypt the private key d, and then by the client device to compute the RSA decryption/signature using the encrypted private key without deciphering it. In order to achieve an acceptable calculation time without degrading the security level, the bits of the encrypted private key are split in several sets. The generation of a RSA signature or the RSA-decryption of an encrypted message is then based on separate calculations of parts of a signed or deciphered message for each set of bits of the encrypted key, independently of the other sets.

In the following paragraphs, the expressions "FHE" or "homomorphic" used as adjectives are used to qualify data encrypted by an encryption operation of said Fully Homomorphic Encryption scheme or to qualify operations performed on such encrypted data.

Figure 1 is a schematic illustration of a network 101 connecting a cryptographic device 102 called client device, e.g., a mobile telephone, a tablet, or a personal computer, to one or more remote servers 103. The cryptographic device 102 is operated by a user 104 and interacts with one of the servers 103.

The server 103 is configured to generate a secure RSA key and send FHE encrypted secure RSA key parts to the client device. The client device performs then the cryptographic operations on behalf of the user 104, e.g., for deciphering RSA- enciphered messages or for signing messages. Such messages may include DRM protected content, such as a computer program or a music library.

Figure 2 is a schematic illustration of a client device 102, for example, a mobile telephone, tablet, or personal computer. The client device 102 may include a processor 201 connected via a bus 202 to a random access memory (RAM) 203, a read-only memory (ROM) 204, and/or a non-volatile memory (NVM) 205. The client device 102 further includes a connector 206 connected to the processor and by which the client device 102 may be connected to an antenna. Such an antenna may be used to connect the client device 102 to various forms of wireless networks, e.g., wide-area networks, WiFi networks, or mobile telephony networks. Alternatively, the client device 102 may connect to networks via wired network connections such as Ethernet.

The ROM 204 and/or NVM 205 may include computer programs 301 as is illustrated in figure 3. While it is here depicted that the computer programs 301 are all co-located in the ROM 204 or the NVM 205, in actual practice there is no such restriction as programs may be spread out over multiple memories and even temporarily installed in RAM 203. The programs 301 include operating system programs 302 as well as application programs loaded onto the client device 102. A sub-part of the memory, ROM and/or NVM, of the client device may store sensitive data 303 such as an RSA secret key. Such data may be stored under a FHE encrypted format as described here below.

The client device may also include input/output means 207 providing interfaces to the user of the client device, such as one or more screens, loudspeakers, a mouse, tactile surfaces, a keyboard etc...

As illustrated in the figure 4, the server 103 includes at least a processor 401 for performing the operations needed for generating a secure RSA key, a memory 402 such as a RAM, a ROM and/or a NVM, and a wired or wireless network interface 403 for connecting to the network 101 and exchanging messages at least with the client device.

The following paragraphs describe the steps of a method of generating a secure RSA key performed by the server 103 according to a first aspect of the invention as depicted on figure 5.

In a first generation step S1 , the processor of the server generates a private RSA key d and a RSA modulus N, both N and d being integers. N may be equal to 1024 or 2048 bits for example.

In a second generation step S2, to make more complex the extraction of the RSA private key d, the processor of the server splits the private key d in J key shares dj of binary length n, with n= log2 N, j in [1 , J], J being an integer, and such that d = di + 02 +...+ dj mod phi(N) where phi is Euler's totient function.

Each key share dj can be viewed as a concatenation of plural key share components dj (i) of length b, where b is an integer inferior to n. Each key share dj is then equal to (dj (0) ... dj (i) ... dj (n/b "1 ) ), where each key share component dj (i) under its binary form is in {0..2 A b-1 } and i is in [0, n/b-1 ].

For example if J = 2, d is split into two key shares di and 62 and each key share is composed of key share components of length b bits. Thus, d= di + 02 mod phi(N) with : di=(di<°>, c ' ) , di< n/b - 1 >), where each d is in {0, 2 b -1 } and d2=(d 2 <°\ ... , d 2 <'> , ... , d 2 < n/b - 1 >), where d^ is in {0, 2 b -1 }.

In the following steps of the method, each key share component will be treated separately. Thus, this splitting technique increases the difficulty for the attacker to retrieve all parts of the private key d.

For performing the following step, a predetermined integer number u of disjoint sets {Si, S2 Ss, Ss+i, Su} is generated by the processor of the server. Each said set Ss is a set of integer couples and such sets are generated such that : U{S S } = { (i,j) such that i in [0, n/b-1 ], j in [1 , J]}. As a result, such sets define a partitioning of (i,j) integer couples and each integer couple (i,j) is included in one of the generated sets, and in one set only. Each said set Ss among {Si,..,S u } is associated with a Fully Homomorphic Encryption (FHE) secret key p s . In the following step these sets will be used to select a FHE encryption key for each of the key share components forming a part of the RSA private key d. In the rest of the description, key share components whose index couple (i,j) are included in a set Ss are called "key share components associated with the set Ss". The sets {Si , Su} may comprise at least a first set and a second set such that the FHE secret key associated with the first set is different from the FHE secret key associated with the second set. Alternatively, to increase the difficulty for the attacker, the FHE secret keys associated with each one of the sets {S-i , ...,S U } may all be different from one another.

We consider in the description below that all the sets S s are of the same size t. However, said sets may be also different sizes. If t=2n/b, then only one set is generated. However, this choice leads to the most expensive choice in terms of computing time and it is not suitable for now with the current state-of-the-art FHE schemes to be used in a mobile whitebox environment. More generically we consider in the following description that u.t=2n/b.

In a third generation step S3, the processor of the server encrypts, with a fully homomorphic encryption (FHE) algorithm, each key share component dj (i) of the private key d by using a Fully Homomorphic Encryption secret key p s . The FHE secret key used to encrypt a given key share component dj (i) is the secret key p s associated with the set Ss among {Si , Su} comprising the index couple (i,j) . Thus, an encrypted key share components edj (i) is generated for each key share component of the private key d and generated encrypted key share components edj (i) form said secure RSA key.

In the following paragraphs, the encryption of x with a (fully/somewhat) homomorphic encryption scheme under a key PHE will be noted HE[PHE](X).

The fully homomorphic encryption algorithm may be derived from a DGHV (Dijik, Gentry, Halevi, Vaikuntanathan) Scheme (("Fully Homomorphic Encryption over the Integer", Dijk and al. [DGHV]). In such a scheme, a ciphertext c for a data m in ZN, FHE encrypted with a FHE secret key p, is equal to q.p + N .r + m where q is a random integer, r is a random integer and N is the RSA modulus such that |p| > Cs (2log N + log r) with Cs the maximum number of elements of any set Ss in {Si, Su}, and such that the ciphertext c is deciphered by computing m=(c mod p) mod N. In [DGHV] the scheme is described for N=2.

Thus with DGHV Scheme, the encrypted key share component edj (i) of said secure RSA key is equal to HE[p s ](dj (i) )= ps.qi (i) + Ν.η^ + dj (i) . The coefficient qi (i) may be a large number randomly chosen for each new encryption and the coefficient n (i) may be a small number randomly chosen for each new encryption.

The FHE secret keys ps being sensitive since they allow to decrypt all the ciphertext values that are encrypted with ps keys, obfuscation techniques may be used to protect FHE secret keys ps (and the use thereof) in the code (i.e. for the decryption of FHE ciphertexts).

Other homomorphic schemes may be used such as BGV ("(Leveled) Fully Homomorphic Encryption without Bootstrapping", Brakerski and al.) or FV ("Somewhat Practical Fully Homomorphic Encryption", Fan and al.).

Optionally, in order to improve their performance, all homomorphic operations described in the following paragraphs can be performed modulo Q, where Q=p.q with p the FHE secret key and q a random number. Q may be public.

The following paragraphs describe the steps of a method of secure generation of a RSA signature of a message m according to a second aspect of the invention as depicted on figure 6. The client device performs the steps of this method using a secure RSA key generated according to the method according to the first aspect of the invention.

In a first signature step T1 , the processor of the client device receives from the server, via its input/output interface 207 connecting it to a network such as the network 101 , the generated encrypted key share components edj (i) with j in [1 , J] and i in [0, n/b-

1 ]-

In a second signature step T2, the processor of the client device computes an intermediate value Ys for each set Ss in {Si,...,S u }. This intermediate value Ys is computed from said encrypted key share components edj (i) whose index couple (i,j) is comprised in Ss and from said message m. This intermediate value is computed such that it is a part of the RSA signature of said message m, under FHE-encrypted form. Said otherwise, the client device computes separately for each set Ss the part of the signature corresponding to the key share components dj (i) associated said set Ss.

The order in which intermediate values Ys are computed for every sets Ss in {Si, ... ,Su} may be random.

Finally, in a third signature step T3, the processor of the client device generates the RSA signature of said message m by combining said computed intermediate values Ys for all sets.

The computation of an intermediate value Ys for a set Ss in (Si,... , Su) may comprise :

for all (i,j) in Ss, computing z (i) = h(m) (2Ab)A ' mod N and computing yj (i) = - calculating the product of yj (i) for all (i,j) in the set Ss.

For example, when b=1 , the computation of the intermediate value Ys for a set Ss in (Si, ... ,Su) may comprise :

• computing z (i) = h(m) 2A ' mod N for i in [0 to n-1 ] ;

· with xfi ) = zfi ) - 1 mod N for i in [0 to n-1 ], for all set Ss in {Si , ... ,S u }, for all (i,j) in Ss , computing yjO = χθ> . edjO +1 . Such a yjO is equal to HE[p s ] (h(m) 2ALd K'> );

• for all set Ss in {Si , ... ,S u }, calculating the product of yj (i) for all (i,j) in the

For example, when b=2, the computation of the intermediate value Ys for a set Ss in {Si , ... ,S u } comprises :

• computing z (i) = h(m) 4A ' mod N for i in [0 to n/2 -1 ] ;

• with xfi ) = z ( ' ) - 1 mod N for i in [0 to n/2 -1 ] ; for all set Ss in {Si , ...,S u }, for all (i,j) in Ss , computing yjO = (χθ> Λ 3)/6 * (edjO Λ 3)+ (χ (ί)Λ 2)(1 -χ< ί) )/2 * (edjO Λ 2)+ { ^ (2x^2-3 χθ +6)/6 * (edjf> )+ 1 ). Such a yjO value is equal to HE[p s ] (h(m) 4A| - d1 ( ' ) ) ;

• for all set Ss in {Si , ... ,S u }, calculating the product of yj (i) for all (i,j) in the set Ss. Optionally, the values ΗΕ[ρ 3 ](<_^> Λν ) = edj^", for each w in [0; 2 b"1 ], resulting from the encryption with said FHE algorithm of the value of each key share component dj (i) to the power w by using the FHE secret key p s of said set Ss comprising the index couple (i,j) may be pre-computed and stored by the server, and then transmitted to the client device to compute said intermediate values.

Alternatively, the values - v)/(w - v)

resulting from the encryption with said FHE algorithm of the X\^ Q v≠w (d > - v)/(w - v) value (equals to 1 if dj (i) = w and equals to 0 else) by using the FHE secret key p s of said set Ss comprising the index couple (i,j), may be pre-computed and stored by the server, and then transmitted to the client device to compute said intermediate values.

Such a precomputation by the server of these values decreases the cost of computing a signature for the client device, but increase the occupied memory space in the memory of the client device.

Alternatively, these values edj (i)Aw or U^ ^ ≠w (_e0 - v)/(w - v) may be recomputed on-the-fly, depending on the targeted performance (either computation time or stored key size).

Moreover the choice b=2 can help to protect against certain fault attacks compared to the choice b=1 .

Optionally, during or prior to the first or second signature step, the processor of the client device may compute 2n/b values aj (i) such that Hi op = I mod N. Then during the second signature step, each intermediate value computed for a set Ss may be masked before FHE encryption by the aj (i) values whose index couple (i,j) belongs to said set. For example when b=1 , the client device may compute for all set Ss in {Si,...,Su}, for all (i,j) in Ss, yjO = a^ (x<'> . ed^ +1 ) = HE[p s ] (a^ h(m) 2A| - d K'>) instead of computing HE[p s ] (aj (i) h(m) 2A ' dj(i) ). When all intermediate values are combined, aj (i) values are multiplied all together and disappear. It makes more difficult for the attacker to recover key share components by performing a safe error attack by simply removing a value yj (i) and then by checking if the result has changed or not.

In the third signature step T3, intermediate values Ys are combined in order to retrieve the signature of a message m. This third step T3 may be performed differently depending on the number of elements t in each set S. When the number of elements t in each set S is big enough, e.g. t=256 or t =512 the intermediate values Yi,..., Ys may be decrypted and then the results may be multiplied with each other to get the signature of a message m. Indeed, there is little risk then that an attacker could deduce from a y 2 i d ci)

decrypted intermediate value, under the form Η(ηί) (l ^ values J , the key share components dj (i) associated with the set for which this intermediate value was computed.

When the number of elements t in each set S is small, e.g. t=4 or t=8, there is a risk that an attacker can retrieve the key share components dj (i) from decrypted intermediate values, and then retrieve the whole private key d. In that case intermediate values may be combined under homomorphically encrypted form until getting the equivalent of an intermediate value computed for a large enough number of key share components. Since encrypted key share components associated with different sets may be FHE-encrypted using different FHE secret keys, when decryption is needed for intermediate values combination, sensitive intermediate values may be masked before decryption.

More precisely, when the number of elements t in each set S is sufficiently big, e.g. t=256 or t =512, the generation of the RSA signature comprises the following steps.

In a fourth signature step T31 , for each intermediate value Ys computed for each set Ss in {Si, ...,S U }, the processor of the client device performs a decryption of said computed intermediate value Ys by using the FHE secret key p s of the set Ss,

In a fifth signature step T32, the processor of the client device performs the multiplication of said decrypted intermediate values all together. Thus with DGHV scheme, the generation of the RSA signature comprises: • in the fourth signature step T31 , computing for each set S s in {S-,,...,S U } the decrypted intermediate value DY S = Y s modulo p s modulo N,

· then in the fifth signature step T32, computing the signature h(m) A d mod N as the product, of all DY S modulo N.

As the decrypted intermediate values DYs computing step uses FHE secret keys of the sets Ss and since such secret keys are very sensitive, obfuscation techniques may be used to protect the secret keys p s .

When the number of elements t in each set S is small, e.g. t=4 or t=8, there is a risk that an attacker can retrieve the key share components dj (i) from decrypted intermediate values DYs, and then retrieve the whole private key d. To solve this problem, the intermediate values are combined under homomorphically encrypted form. Each intermediate value is a FHE encrypted value, encrypted with the FHE secret key associated with the set for which the intermediate value was calculated. Since the FHE secret keys associated with different sets Ss may be different, intermediate values must be FHE-decrypted before being combined. In order to avoid calculating decrypted intermediate values that could be read by an attacker, when decryption is needed for intermediate computing, sensitive values are masked before decryption. In order to combine two intermediate values, instead of decrypt both intermediate values, they may be encrypted using the same FHE secret key. For that purpose, a key switching may be executed as described below.

In order to combine computed intermediate values, the generation of the RSA signature T3 may comprise a combination of a first intermediate value Ysfor a first set Ss and a second intermediate value Υτ for a second set ST, with Ss and ST in {Si, Su}, said combination comprising successively :

a. a prior masking of the first intermediate value Ys with a mask being FHE- encrypted with the FHE secret key p s of the first set Ss,

b. a FHE-decryption, with the FHE secret key p s of the first set Ss, of said masked first intermediate value, c. a simultaneous unmasking and FHE-encryption with the FHE secret key ρτ of the second set ST, of the decrypted masked first intermediate value,

d. a multiplication of the result of step c. with the second intermediate value

YT.

At the end of step c, the intermediate value computed for the set Ss is no longer FHE-encrypted with the FHE secret key ps associated with the set Ss but with the FHE secret key ρτ associated with the set ST and can therefore be easily combined with the intermediate value YT computed for the set ST and also FHE-encrypted with the secret key ρτ associated with the set ST.

The mask used in step a/ may be precomputed before the beginning of the signature process and stored by the client device under a FHE-encrypted form. The method may use an additive masking or a multiplicative masking. The inverse of the mask, that can be used in step c for unmasking in case of multiplicative masking, or the opposite of the mask that can be used in step c for unmasking in case of additive masking, may also be precomputed and stored under FHE-encrypted form.

Optionally, several masks may be precomputed for each set and the client device may for each set, at the beginning of step a/, chose among said precomputed masks one mask to be used for masking the intermediate value computed for said set.

Optionally the encrypted masks could be randomized at each execution. In the following paragraphs, an example of implementation of such steps for combining two intermediate values Ys and YT computed for sets Ss and ST is given for DGHV scheme.

The FHE encryption ek s of a random value k s using the secret key p s associated with the set S s may be pre-computed: ek s = HE[p s ](k s )= p s .q s + N .r s + k s with qs a large random number and rs a small random number. The FHE encryption einvk s of the inverse or opposite invks of the random value k s using the secret key p T associated with the set S T may be also pre-computed:

Einvk s = HE[p T ](invk s )= p T .q' s + N .r' s + invk s with invk s = -k s mod N in case of additive masking or, invk s = k s 1 mod N in case of multiplicative masking.

Then a key switching may be performed from S s to S T :

• In step a, the intermediate value Ys is masked by computing z s = Y s * ek s in case of multiplicative masking or z s = Y s + ek s in case of additive masking. It is equal to HE[p s ] of [ h(m) ∑s s 2ld f masked by k s ].

· In step b, the result may be decrypted, to get the masked decrypted intermediate value for the set Ss:

y 2 i d ( i )

m s = z s mod p s mod N = k s * h(m Ss J mod N in case of multiplicative masking or m s = z s mod p s mod N = k s + h(m) s s 2 ld ^ mod N in case of additive masking.

• In step c the result m s can be unmasked and at the same time homomorphically encrypted with p T in order to ensure its secrecy w s = m s einvk s = k s * h{m) ∑s s 2ld f * HE[p T ](invk s )

HE[p T ] ) in case of multiplicative masking or w s = m s + einvk s k s + h m) ∑s s 2 ld * HE[p T ](invk s ) y 2 i d (. i )

= HE[p T ] {h(m Ss J ) in case of additive masking.

· In step d, ws corresponding to the first intermediate value Ys but encrypted with the FHE secret key ρτ associated with S T may be combined with the intermediate value Y T by computing Y T ' = Y T * w s = HE[p 2 ]( h{m) ∑s s us T 2 ld ? ) .

Even after combining two intermediate values, the number of key share components taken into account in the combined intermediate value at the end of step 61 may be too small to enable a safe FHE decryption of it. An iterative process may executed in order to combine together multiple intermediate values until the combination result can be FHE decrypted without much security risk. More precisely, the generation of the RSA signature may comprise a combination of a first intermediate value Ys FHE-encrypted with a first FHE secret key ps associated with a first set Ss, with a second intermediate value Υτ FHE-encrypted with a second FHE secret key ρτ associated with a second set ST, wherein Ss and ST are the union of one or more sets in {Si ,...,S u }.

A random value ks may have been FHE-encrypted with the first FHE secret key p s to generate a FHE-encrypted mask eksfor the first set Ss, and the inverse or opposite invks of the random value ks may have been FHE encrypted with the second FHE secret key ρτ of the second set ST to generate a FHE-encrypted inverse mask einvks for the first set Ss,

Said combination of Ys and Υτ may comprise if the size of the first set Ss is below a predetermined value, performing a key switching between said first set Ss and said second set ST comprising:

• masking the first intermediate value Ys with said generated mask: zs = Ys * eks or zs = Ys + eks;

• FHE-decrypting said masked first intermediate value zs with the first FHE secret key p s to obtain a decrypted masked first intermediate value ms ;

• simultaneously unmasking and FHE-encrypting with the second FHE secret key ρτ the decrypted masked first intermediate value ms by multiplying or summing up said decrypted masked first intermediate value ms with said FHE- encrypted inverse mask einvks for the first set Ss, to obtain a third intermediate value ws = ms * einvks or ws = ms + einvks;

• multiplying the second intermediate value Υτ with the third intermediate value ws for obtaining a fourth intermediate value Ys' for the set Ss * union of sets Ss Then, if the size of the set Ss union of said first set Ss and said second set

ST is superior to said predetermined value, FHE decrypting said fourth intermediate value Ys' with the second FHE secret key ρτ of the second set ST ; Else the same steps may be performed again using the fourth intermediate value Ys' as first intermediate value for the union set Ss' as first set, with the second FHE secret key ρτ as first FHE secret key, and using a fifth intermediate value Yv as second intermediate value for a third set Sv as second set, wherein Sv is the union of one or more sets in {Si,...,Su} not already included in the union set Ss*.

In order to be able to precompute the FHE-encrypted form of the inverse or opposite of the random number used as a mask, the order in which intermediate values are combined may be predefined. The client device may then compute for each Ss set in {Si,...,Su} a random value encrypted with the secret key associated with the set Ss and its inverse or opposite value encrypted with the secret key associated with the next set after the set Ss following the predefined order.

Once the size of the union of multiple sets S-, U ... U S m is sufficiently big, e.g. the key share components related to S-, U ... U S m amount to 256 bits or 512 bits, the combined intermediate value may be decrypted and combined with other decrypted values as described above in the case where the number of elements t in each set S is sufficiently big. In the embodiment described here above, the partitioning of (i,j) couples into the sets {Si,...,Su}, defining which FHE secret key should be used to FHE encrypt each key share component, is chosen by the server and used by the client device. Such a solution is efficient but has the major drawback of being static. Until the server defines new sets, the client device will use in subsequent signature generations the same pattern: encrypted key share components grouping in sets will be the same and steps performing calculations on all the key share components of a given set will keep performing calculations on the same key share components one signature after the other. An attacker may take advantage of such a pattern and retrieve key share components after multiple attacks on several signature generations.

In another embodiment, the client device may disregard the sets generated by the server and generate his own sets, possibly for each signature generation. However, in such an embodiment, the server, when generating the secure RSA key, does not know which key share components will be gathered in a same set on the client side. Such key share components associated with a given set are to be combined together when computing the intermediate value for this set, as described in the second signature step T2 here above. In order to do so, and since such a combination is performed under FHE encrypted form, encrypted key share components generated by the server in the third generation step S3 described here above shall all be encrypted with a single FHE secret key. As a result, in this embodiment, FHE secret keys p s of sets Ss shall all be identical. In this embodiment the client device may generate sets S's and compute intermediate values Ys for each set S's. As depicted on Figure 7, the method of secure generation of a RSA signature of a message m by the client device according to a third aspect of the invention is then a little different from the method of secure generation according to the second aspect of the invention. Prior to applying this method, the server generates a secure RSA key by applying the method according to the first aspect and wherein FHE secret keys p s of sets Ss are all identical.

In a first alternative signature step ΤΊ , the processor of the client device receives from the server, via its antenna, the generated encrypted key share components edj (i) with j in [1 , J] and i in [0, n/b-1 ].

In a second alternative signature step T'2, the processor of the client device generates a predetermined integer number v of disjoint sets {S'i, S'2 S's, S's+i, ...S'v} such that : U{S' S } = {(i,j) such that i in [0, n/b-1 ], j in [1 , J]}. Each said set S's among {S'i,..,S'v} is associated with the Fully Homomorphic Encryption (FHE) secret key p s used by the server to encrypt the key share components.

In a third alternative signature step T'3, the processor of the client device computes an intermediate value Ys for each set S's in {S'i, S'v} from said encrypted key share components edj (i) whose index couple (i,j) is comprised in S's and from said message m, such that said computed intermediate value is a part of the RSA signature of said message m, under FHE-encrypted form. Finally, in a fourth alternative signature step T'4, the processor of the client device generates the RSA signature of said message m by combining said computed intermediate values for all sets S's. The detailed implementation of the third and fourth alternative signature steps

T'3 and T'4 may be respectively identical to the implementation of the second and third signature steps T2 and T3 described above, except that sets {S'i, SV} are used instead of sets {Si,...,Su}. In an embodiment, the generation of said disjoint sets {S'i, S'v} may be performed depending on said message m.

The following paragraphs describe the steps of a method of secure RSA decryption by the client device of an RSA encrypted message c according to a fourth aspect of the invention as depicted on figure 8. The message c has been encrypted with a public RSA key forming a key pair with a secure private RSA key generated according to the method according to the first aspect of the invention.

In a first decryption step D1 , the processor of the client device receives from the server, via its antenna, the generated encrypted key share components edj (i) with j in [1 , J] and i in [0, n/b-1 ].

In a second decryption step D2, the processor of the client device computes an intermediate value Ys for each set Ss in {Si, Su} from said encrypted key share components edj (i) whose index couple (i,j) is comprised in Ss and from said encrypted message c, such that said computed intermediate value is a part of the RSA decrypted message m, under FHE-encrypted form.

In a third decryption step D3, the processor of the client device decrypts the RSA encrypted message c by combining said computed intermediate values for all sets. The implementation of each step may be identical to the implementation of the corresponding signature step described above, except that computations applied to the message m in signature steps are applied to the RSA encrypted message c.