会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUSES FOR PRIME NUMBER GENERATION AND STORAGE
    • 用于生产和储存的方法和装置
    • WO2015031458A2
    • 2015-03-05
    • PCT/US2014/052877
    • 2014-08-27
    • QUALCOMM INCORPORATED
    • ANSARI, BijanXIAO, Lu
    • H04L9/08G06F12/14
    • H04L9/0869G06F12/1408H04L9/3033
    • One feature pertains to a method for generating a prime number by repeatedly generating a random number seed S having k bits, generating a random number R having n bits based on the seed S , where k is less than n , and determining whether the random number R is prime. The steps are repeated until it is determined that the random number R generated is prime, upon which the random number seed S used to generate the random number R is stored in a memory circuit. Later, the stored random number seed S may be retrieved from the memory circuit, and the prime number is regenerated based on the random number seed S . In one example, the random number R generated is further based on a secret key k s that may be stored in a secure memory circuit.
    • 一个特征涉及通过重复产生具有k位的随机数种子S来产生素数的方法,根据种子S产生具有n位的随机数R,其中k小于n,并且确定随机数 R是素数。 重复这些步骤,直到确定产生的随机数R为素数,用于产生随机数R的随机数种子S存储在存储器电路中。 之后,存储的随机数种子S可以从存储器电路检索,并且素数基于随机数种子S再生。在一个示例中,生成的随机数R进一步基于可以是 存储在安全存储器电路中。
    • 2. 发明申请
    • LOW LATENCY BLOCK CIPHER
    • 低延迟块碳化硅
    • WO2010056531A1
    • 2010-05-20
    • PCT/US2009/062391
    • 2009-10-28
    • QUALCOMM INCORPORATEDHAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • HAWKES, Philip, MichaelXIAO, LuROSE, Gregory GordonMILLENDORF, Steve
    • H04L9/06H04L9/08
    • G06F12/1408H04L9/0618H04L2209/125H04L2209/24
    • A block cipher is provided that secures data by encrypting it based on the memory address where it is to be stored. When encrypting data for storage in the memory address, the memory address is encrypted in a first plurality of block cipher rounds. Data round keys are generated using information from the first plurality of block cipher rounds. Data to be stored is combined with the encrypted memory address and encrypted in a second plurality of block cipher rounds using the data round keys. The encrypted data is then stored in the memory location. When decrypting data, the memory address is again encrypted as before while the encrypted stored data is decrypted in a second plurality of the block cipher rounds using the data round keys to obtain a partially decrypted data. The partially decrypted data is combined with the encrypted memory address to obtain fully decrypted data.
    • 提供了一种分组密码,其通过基于要存储的存储器地址对其进行加密来保护数据。 当将存储在存储器地址中的数据进行加密时,存储器地址以第一多个块密码循环加密。 使用来自第一多个块密码轮的信息来生成数据循环密钥。 要存储的数据与加密的存储器地址组合,并使用数据循环密钥在第二多个块密码轮中进行加密。 然后将加密的数据存储在存储器位置。 当解密数据时,如先前一样再次加密存储器地址,同时使用数据循环密钥在第二多个块密码轮中对加密的存储数据进行解密以获得部分解密的数据。 部分解密的数据与加密的存储器地址组合以获得完全解密的数据。
    • 3. 发明申请
    • CRYPTOGRAPHICALLY SECURE PSEUDO-RANDOM NUMBER GENERATOR
    • WO2007037869A1
    • 2007-04-05
    • PCT/US2006/033270
    • 2006-08-24
    • QUALCOMM INCORPORATEDROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • ROSE, Gregory GordonGANTMAN, AlexanderXIAO, Lu
    • H04L9/22
    • G06F7/588G06F7/58H04L9/0662H04L2209/043H04L2209/24
    • A cryptographically secure pseudo-random number generator is configured to obtain one or more unpredictable sources of entropy that provide a seed. A current internal state of the number generator is modified as a function of the current internal state and the seed to accumulate entropy. The modified internal state may be obtained by using non-linear feedback shift register operations on the internal state and the seed. A pseudo-random number is then generated based on the modified internal state of the number generator. The one or more unpredictable sources of entropy may be combined into the seed. The internal state of the number generator may be continually modified with additional seeds obtained from the one or more unpredictable sources and the current internal state. Additionally, the internal state of the number generator may be modified on demand with a new seed received from a calling application.
    • 密码安全的伪随机数发生器被配置为获得提供种子的一个或多个不可预知的熵源。 数字发生器的当前内部状态被修改为当前内部状态和种子以累积熵的函数。 可以通过对内部状态和种子使用非线性反馈移位寄存器操作来获得修改的内部状态。 然后基于数字发生器的修改的内部状态生成伪随机数。 一个或多个不可预测的熵源可以组合到种子中。 可以使用从一个或多个不可预测的源获得的附加种子和当前的内部状态来连续修改号码发生器的内部状态。 此外,数字发生器的内部状态可以根据需要由从呼叫应用接收到的新种子进行修改。
    • 4. 发明申请
    • MODULAR EXPONENTIATION WITH SIDE CHANNEL ATTACK COUNTERMEASURES
    • 模块侧通道攻击对策的指示
    • WO2018017421A1
    • 2018-01-25
    • PCT/US2017/042192
    • 2017-07-14
    • QUALCOMM INCORPORATED
    • XIAO, LuDENG, JingKIM, Justin Yongjin
    • H04L9/00H04L9/30
    • H04L9/002G06F7/72G06F21/75G06F21/755H04L9/003H04L9/302H04L2209/12
    • A method of implementing security in a modular exponentiation function for cryptographic operations is provided. A key is obtained as a parameter when the modular exponentiation function is invoked. The key may be one of either a public key or a private key of a cryptographic key pair. Within the modular exponentiation function, the method ascertains whether the key is greater than L bits long, where L is a positive integer. A countermeasure against an attack is implemented if the key is greater than L bits long. The countermeasure may include one or more techniques (e.g., hardware and/or software techniques) that inhibit or prevent information about the key from being ascertained through analysis. One or more exponentiation operations may then be performed using the key. The same modular exponentiation function may be used to perform encryption and decryption operations but with different keys.
    • 提供了一种在用于密码操作的模幂运算功能中实现安全性的方法。 当模块指数函数被调用时,获得一个关键字作为参数。 密钥可以是密钥对中的公钥或私钥之一。 在模幂函数内,该方法确定密钥是否大于L位长,其中L是正整数。 如果密钥长度大于L位,则会实施针对攻击的对策。 该对策可以包括通过分析来禁止或防止关于密钥的信息被确定的一种或多种技术(例如,硬件和/或软件技术)。 然后可以使用密钥执行一个或多个指数运算。 相同的模幂函数可用于执行加密和解密操作,但使用不同的密钥。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR VERIFYING DATA PACKET INTEGRITY IN A STREAMING DATA CHANNEL
    • 用于在流数据通道中验证数据分组完整性的方法和装置
    • WO2009152100A2
    • 2009-12-17
    • PCT/US2009/046631
    • 2009-06-08
    • QUALCOMM INCORPORATEDROSE, Gregory, GordonJULIAN, David, JonathanXIAO, Lu
    • ROSE, Gregory, GordonJULIAN, David, JonathanXIAO, Lu
    • H04L29/06
    • H04L63/123H04L1/02H04L1/20
    • Disclosed is a method for verifying data packet integrity in a streaming-data channel. In the method, data packets are received from the streaming-data channel. Each data packet includes a data payload and a corresponding message integrity code. The received data packets are processed in a first processing mode, wherein the received data packets are forwarded to an application module before checking the integrity of the data packets using the respective message integrity codes. An integrity-check-failure measurement is generated for monitoring an integrity-check-failure rate in the first processing mode. If the integrity-check-failure measurement exceeds an integrity-check threshold, then the method transitions to a second processing mode. A received data packet is forwarded to the application module in the second processing mode only after passing the integrity check.
    • 公开了一种用于验证流数据信道中的数据分组完整性的方法。 在该方法中,从流数据信道接收数据分组。 每个数据分组包括数据有效载荷和对应的消息完整性代码。 接收到的数据分组以第一处理模式进行处理,其中在使用各自的消息完整性代码检查数据分组的完整性之前,所接收的数据分组被转发到应用模块。 产生完整性检查失败测量,用于在第一处理模式中监视完整性检查失败率。 如果完整性检查失败测量超过完整性检查阈值,则该方法转换到第二处理模式。 只有在通过完整性检查之后,接收到的数据包将以第二处理模式转发给应用模块。