会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • MODULAR EXPONENTIATION USING RANDOMIZED ADDITION CHAINS
    • 模块引证麻醉师随机添加剂
    • EP3166013A1
    • 2017-05-10
    • EP16195485.4
    • 2016-10-25
    • NXP B.V.
    • BOS, Joppe
    • G06F7/72
    • H04L9/3066G06F7/723G06F2207/7295H04L2209/34
    • Various embodiments relate to a device for generating code which implements modular exponentiation, the device including: a memory used to store a lookup table; and a processor in communication with the memory, the processor configured to: receive information for a generated randomized addition chain; output code for implementing the modular exponentiation which loads elements from the lookup table including intermediate results which utilize the information for a generated randomized addition chain; and output code for implementing the modular exponentiation which uses the loaded elements to compute the next element.
    • 各种实施例涉及用于生成执行模幂运算的代码的设备,该设备包括:用于存储查找表的存储器; 以及与所述存储器通信的处理器,所述处理器被配置为:接收生成的随机化附加链的信息; 用于实现模幂运算的输出代码,其从查找表中加载元素,包括利用生成的随机加法链的信息的中间结果; 以及用于实现使用加载的元素来计算下一个元素的模幂运算的输出代码。
    • 5. 发明公开
    • WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION
    • 欧洲白俄罗斯皇家白俄罗斯共和国
    • EP3182637A1
    • 2017-06-21
    • EP16202462.4
    • 2016-12-06
    • NXP B.V.
    • MICHIELS, WilhelmusBOS, JoppeTEUWEN, Philippe
    • H04L9/06
    • H04L9/0819H04L9/0618H04L9/14H04L63/0428H04L2209/16H04L2209/24H04L2209/34
    • A method for a method for mapping an input message to an output message by a keyed cryptographic operation in a cryptographic system, the keyed cryptographic operation including a plurality of substitution layers and state data, including: mapping the input message to first state data in a first substitution layer of the keyed cryptographic operation, wherein the first substitution layer includes N basic blocks that implement the first substitution layer and wherein a non-linear encoding having a first size is placed on the inputs and outputs of the N basic blocks of the first substitution layer, where N is an integer; mapping the first state data to second state data in a plurality of intermediate substitution layers of the keyed cryptographic operation, wherein the intermediate substitution layers include M blocks that implement the intermediate substitution layers and wherein a plurality of non-linear encodings having a second size are placed on the inputs and outputs of the M basic blocks of the intermediate substitution layers, where M is an integer; and mapping the second state data to an output message in a final substitution layer of the keyed cryptographic operation, wherein the final substitution layer includes K basic blocks that implement the final substitution layer and wherein a non-linear encoding having a third size is placed on the inputs and outputs of the K basic blocks of the final substitution layer, where K is an integer, wherein the first and second size is greater than the second size, wherein N > M, and wherein K>M.
    • 一种用于通过加密系统中的密钥密码操作将输入消息映射到输出消息的方法,所述密钥密码操作包括多个替代层和状态数据,包括:将输入消息映射到第一状态数据 所述密钥密码操作的第一替代层,其中所述第一替换层包括实现所述第一替换层的N个基本块,并且其中具有第一大小的非线性编码被放置在所述第一替代层的所述第一替代层的所述N个基本块的输入和输出上 取代层,其中N是整数; 将所述第一状态数据映射到所述密钥密码操作的多个中间替代层中的第二状态数据,其中所述中间替换层包括实现所述中间替代层的M个块,并且其中具有第二大小的多个非线性编码 放置在中间替代层的M个基本块的输入和输出上,其中M是整数; 以及将所述第二状态数据映射到所述密钥密码操作的最终替代层中的输出消息,其中所述最终替换层包括实现所述最终替换层的K个基本块,并且其中具有第三大小的非线性编码被放置在 最终取代层的K个基本块的输入和输出,其中K是整数,其中第一和第二大小大于第二大小,其中N> M,并且其中K> M。