会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Factoring Based Modular Exponentiation
    • 基于分数的模块化指数
    • US20080144810A1
    • 2008-06-19
    • US11610886
    • 2006-12-14
    • Vinodh GopalErdinc OzturkMatt BaceWajdi FeghaliRobert P. Ottavi
    • Vinodh GopalErdinc OzturkMatt BaceWajdi FeghaliRobert P. Ottavi
    • H04L9/30
    • G06F7/723
    • The present disclosure provides a system and method for performing modular exponentiation. The method may include dividing a first polynomial into a plurality of segments and generating a first product by multiplying the plurality of segments of the first polynomial with a second polynomial. The method may also include generating a second product by shifting the contents of an accumulator with a factorization base. The method may further include adding the first product and the second product to yield a first intermediate result and reducing the first intermediate result to yield a second intermediate result. The method may also include generating a public key based on, at least in part, the second intermediate result. Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于执行模幂运算的系统和方法。 该方法可以包括将第一多项式划分成多个段,并通过将第一多项式的多个段乘以第二多项式来生成第一乘积。 该方法还可以包括通过用因式分解基座移位累加器的内容来产生第二乘积。 该方法还可以包括添加第一产物和第二产物以产生第一中间结果并减少第一中间结果以产生第二中间结果。 该方法还可以包括至少部分地基于第二中间结果生成公钥。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 2. 发明授权
    • Factoring based modular exponentiation
    • 基于分数的模幂运算
    • US07961877B2
    • 2011-06-14
    • US11610886
    • 2006-12-14
    • Vinodh GopalErdinc OzturkMatt BaceWajdi FeghaliRobert P. Ottavi
    • Vinodh GopalErdinc OzturkMatt BaceWajdi FeghaliRobert P. Ottavi
    • H04L9/30H04L9/28H04L9/00G06G7/16
    • G06F7/723
    • The present disclosure provides a system and method for performing modular exponentiation. The method may include dividing a first polynomial into a plurality of segments and generating a first product by multiplying the plurality of segments of the first polynomial with a second polynomial. The method may also include generating a second product by shifting the contents of an accumulator with a factorization base. The method may further include adding the first product and the second product to yield a first intermediate result and reducing the first intermediate result to yield a second intermediate result. The method may also include generating a public key based on, at least in part, the second intermediate result. Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于执行模幂运算的系统和方法。 该方法可以包括将第一多项式划分成多个段,并通过将第一多项式的多个段乘以第二多项式来生成第一乘积。 该方法还可以包括通过用因式分解基座移位累加器的内容来产生第二乘积。 该方法还可以包括添加第一产物和第二产物以产生第一中间结果并减少第一中间结果以产生第二中间结果。 该方法还可以包括至少部分地基于第二中间结果生成公钥。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 3. 发明申请
    • RESIDUE GENERATION
    • 残留生成
    • US20100153829A1
    • 2010-06-17
    • US12336029
    • 2008-12-16
    • Vinodh GopalErdinc OzturkGilbert WolrichWajdi Feghali
    • Vinodh GopalErdinc OzturkGilbert WolrichWajdi Feghali
    • H03M13/09G06F7/72G06F11/10
    • G06F7/724H03M13/091
    • In one embodiment, circuitry is provided to generate a residue based at least in part upon operations and a data stream generated based at least in part upon a packet. The operations may include at least one iteration of at least one reduction operation including (a) multiplying a first value with at least one portion of the data stream, and (b) producing a reduction by adding at least one other portion of the data stream to a result of the multiplying. The operations may include at least one other reduction operation including (c) producing another result by multiplying with a second value at least one portion of another stream based at least in part upon the reduction, (d) producing a third value by adding at least one other portion of the another stream to the another result, and (e) producing the residue by performing a Barrett reduction based at least in part upon the third value.
    • 在一个实施例中,提供电路以至少部分地基于至少部分地基于分组产生的操作和数据流来生成残差。 操作可以包括至少一个缩减操作的迭代,包括(a)将第一值与数据流的至少一部分相乘,以及(b)通过添加数据流的至少一个其他部分来产生减少 是乘法的结果。 所述操作可以包括至少一个其它减少操作,其包括(c)至少部分地基于所述减少,通过与另一个流的至少一部分乘以第二值来产生另一结果,(d)通过至少加入来产生第三值 另一个流的另一部分到另一个结果,以及(e)至少部分地基于第三个值执行巴雷特还原来产生残留物。
    • 5. 发明申请
    • Method for Simultaneous Modular Exponentiations
    • 同时模块化指标的方法
    • US20080144811A1
    • 2008-06-19
    • US11610919
    • 2006-12-14
    • Vinodh GopalErdinc OzturkKaan YuskelGunnar GaubatzWajdi FeghaliGilbert M. Wolrich
    • Vinodh GopalErdinc OzturkKaan YuskelGunnar GaubatzWajdi FeghaliGilbert M. Wolrich
    • H04L9/30
    • G06F7/723H04L9/302
    • The present disclosure provides a method for performing modular exponentiation. The method may include generating a first remainder (xp) based on an encrypted message (X) modulo a first prime number (p) and generating a second remainder (xq) based on the encrypted message (X) modulo a second prime number (q). The method may further include generating a third remainder(v1) based on the first remainder (xp) raised to a first private key number (d1) modulo the first prime number (p) and simultaneously generating a fourth remainder (v2) based on the second remainder (xq) raised to a second private key number (d2) modulo the second prime number(q). The method may also include subtracting the fourth remainder (v2) from the third remainder (v1) to yield a result (v1−v2) and multiplying the result (v1−v2) by a constant (c) to produce a second result. The method may additionally include generating a sixth remainder (h) by taking the second result modulo the first prime number (p) and multiplying the sixth remainder (h) by the second prime number (q) to produce a third result. The method may further include adding the third result and the fourth remainder (v2) to yield a final result (Y) and generating, at least in part, a public key based on the final result (Y). Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于执行模幂运算的方法。 该方法可以包括基于第一素数(p)模数的加密消息(X)生成第一余数(xp),并且基于加密消息(X)生成第二余数(xq),第二素数(q) )。 该方法还可以包括:基于第一余数(xp)产生第三余数(v1),所述第一余数(xp)基于所述第一余数(xp)生成第一素数(p)的第一私钥数(d1)并同时生成第四余数 第二余数(xq)升至第二素数(q)的第二私钥号(d2)。 该方法还可以包括从第三余数(v1)中减去第四余数(v2)以产生结果(v1-v2)并将结果(v1-v2)乘以常数(c)以产生第二结果。 该方法可以另外包括通过将第二结果以第一素数(p)取模并将第六余数(h)乘以第二素数(q)产生第三结果来产生第六余数(h)。 该方法还可以包括添加第三结果和第四余数(v2)以产生最终结果(Y),并且至少部分地基于最终结果(Y)生成公钥。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。
    • 9. 发明授权
    • Residue generation
    • 残留代
    • US08312363B2
    • 2012-11-13
    • US12336029
    • 2008-12-16
    • Vinodh GopalErdinc OzturkGilbert WolrichWajdi Feghali
    • Vinodh GopalErdinc OzturkGilbert WolrichWajdi Feghali
    • G06F11/00
    • G06F7/724H03M13/091
    • In one embodiment, circuitry is provided to generate a residue based at least in part upon operations and a data stream generated based at least in part upon a packet. The operations may include at least one iteration of at least one reduction operation including (a) multiplying a first value with at least one portion of the data stream, and (b) producing a reduction by adding at least one other portion of the data stream to a result of the multiplying. The operations may include at least one other reduction operation including (c) producing another result by multiplying with a second value at least one portion of another stream based at least in part upon the reduction, (d) producing a third value by adding at least one other portion of the another stream to the another result, and (e) producing the residue by performing a Barrett reduction based at least in part upon the third value.
    • 在一个实施例中,提供电路以至少部分地基于至少部分地基于分组产生的操作和数据流来生成残差。 操作可以包括至少一个缩减操作的迭代,包括(a)将第一值与数据流的至少一部分相乘,以及(b)通过添加数据流的至少一个其他部分来产生减少 是乘法的结果。 所述操作可以包括至少一个其它减少操作,其包括(c)至少部分地基于所述减少,通过与另一个流的至少一部分乘以第二值来产生另一结果,(d)通过至少加入来产生第三值 另一个流的另一部分到另一个结果,以及(e)至少部分地基于第三个值执行巴雷特还原来产生残留物。
    • 10. 发明授权
    • Method for simultaneous modular exponentiations
    • 同时采用模幂分析的方法
    • US07925011B2
    • 2011-04-12
    • US11610919
    • 2006-12-14
    • Vinodh GopalErdinc OzturkKaan YukselGunnar GaubatzWajdi FeghaliGilbert M. Wolrich
    • Vinodh GopalErdinc OzturkKaan YukselGunnar GaubatzWajdi FeghaliGilbert M. Wolrich
    • H04L9/00
    • G06F7/723H04L9/302
    • The present disclosure provides a method for performing modular exponentiation. The method may include generating a first remainder (xp) based on an encrypted message (X) modulo a first prime number (p) and generating a second remainder (xq) based on the encrypted message (X) modulo a second prime number (q). The method may further include generating a third remainder (v1) based on the first remainder (xp) raised to a first private key number (d1) modulo the first prime number (p) and simultaneously generating a fourth remainder (v2) based on the second remainder (xq) raised to a second private key number (d2) modulo the second prime number (q). The method may also include subtracting the fourth remainder (v2) from the third remainder (v1) to yield a result (v1−v2) and multiplying the result (v1−v2) by a constant (c) to produce a second result. The method may additionally include generating a sixth remainder (h) by taking the second result modulo the first prime number (p) and multiplying the sixth remainder (h) by the second prime number (q) to produce a third result. The method may further include adding the third result and the fourth remainder (v2) to yield a final result (Y) and generating, at least in part, a public key based on the final result (Y). Of course, many alternatives, variations and modifications are possible without departing from this embodiment.
    • 本公开提供了一种用于执行模幂运算的方法。 该方法可以包括基于第一素数(p)模数的加密消息(X)生成第一余数(xp),并且基于加密消息(X)生成第二余数(xq),第二素数(q) )。 该方法还可以包括:基于第一余数(xp)产生第三余数(v1),所述第一余数(xp)基于所述第一余数(xp)生成第一素数(p)的第一私钥数(d1)并同时生成第四余数 第二余数(xq)升至第二素数(q)的第二私钥号(d2)。 该方法还可以包括从第三余数(v1)中减去第四余数(v2)以产生结果(v1-v2)并将结果(v1-v2)乘以常数(c)以产生第二结果。 该方法可以另外包括通过将第二结果以第一素数(p)取模并将第六余数(h)乘以第二素数(q)产生第三结果来产生第六余数(h)。 该方法还可以包括添加第三结果和第四余数(v2)以产生最终结果(Y),并且至少部分地基于最终结果(Y)生成公钥。 当然,在不脱离本实施例的情况下,可以进行许多替代,变化和修改。