会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 92. 发明申请
    • DEVICE
    • 设备
    • US20130336475A1
    • 2013-12-19
    • US13523020
    • 2012-06-14
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/00
    • H04L9/3242H04L9/3273H04L2209/122H04L2209/60H04N21/4182H04N21/4185
    • A device includes a first memory area being used to store a first key and secret identification information unique to the device; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information; a first data generator configured to generate a second key by encrypting a host constant with the first key in AES operation; a second data generator configured to generate a session key by encrypting a random number with the second key in AES operation; a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation; and a data output interface configured to output the encrypted secret identification information and the authentication information to outside of the device.
    • 一种设备包括用于存储第一密钥的第一存储器区域和该设备唯一的秘密识别信息; 第二存储区域用于存储通过加密秘密识别信息而生成的加密的秘密识别信息; 第一数据生成器,被配置为通过在AES操作中用第一密钥加密主机常数来生成第二密钥; 第二数据发生器,被配置为通过在AES操作中用第二密钥加密随机数来生成会话密钥; 单向功能处理器,被配置为通过在单向功能操作中用所述会话密钥处理所述秘密识别信息来生成认证信息; 以及数据输出接口,被配置为将加密的秘密识别信息和认证信息输出到设备外部。
    • 96. 发明申请
    • FAULT-RESISTANT EXPONENTIATIONI ALGORITHM
    • 阻抗指数算法
    • US20120321075A1
    • 2012-12-20
    • US13487457
    • 2012-06-04
    • Marc JoyeMohamed Karroumi
    • Marc JoyeMohamed Karroumi
    • H04L9/28
    • G06F7/723G06F2207/7261G06F2207/7271H04L9/003H04L9/004H04L9/302H04L2209/122
    • A method for performing a m-ary right-to-left exponentiation using a base x, a secret exponent d and a modulus N, wherein m is a power of 2. A device having a processor and m+1 registers R[0]-R[m] in at least one memory: initializes register R[0] to h for a chosen value h, wherein the order of the value h is a divisor of m*(m−1)/2, register R[m] to x(m−1) and the registers other than R[0] and R[m] to the value h; updates register R[r] to R[r] times x, wherein r is the remainder of a division of d by (m−1) mod N; obtains a working exponent q that is the quotient of the division of d by (m−1); performs l iterations, starting at i=0, of: setting R[qi] to R[qi] times R[m] and raising R[m] to the power of m, where l is the length of q in base m and qi is the i-th digit of the representation of q in base m and ql−1 is non-zero; verifies the correctness of the result by checking that R[m] equals the product of registers R[0]-R[m−1] to the power of m−1; and outputs the product of R[l]j, where 1≦j≦m−1, only if the correctness is successfully verified.
    • 一种用于使用基数x,秘密指数d和模数N执行从右到左取幂的方法,其中m是2的幂。具有处理器并且m + 1寄存器R [0] 在至少一个存储器中的-R [m]:将寄存器R [0]初始化为h以选择值h,其中值h的顺序是m *(m-1)/ 2的除数,寄存器R [m ]到x(m-1)以及除R [0]和R [m]之外的寄存器到值h; 将寄存器R [r]更新为R [r]乘以x,其中r是d除以(m-1)mod N的余数的剩余部分; 得到一个工作指数q,即d(m-1)的除法的商; 从i = 0开始执行l次迭代,将R [qi]设置为R [qi]次R [m],并将R [m]提高到m的幂,其中l是基本m中q的长度, qi是基数m中q的表示的第i位数,ql-1是非零; 通过检查R [m]等于寄存器R [0] -R [m-1]的乘积与m-1的幂来验证结果的正确性; 并且仅当正确性被成功验证时才输出R [1] j的乘积,其中1≦̸ j≦̸ m-1。
    • 97. 发明申请
    • SYSTEMS AND METHODS FOR IMPLEMENTING BLOCK CIPHER ALGORITHMS ON ATTACKER-CONTROLLED SYSTEMS
    • 用于在攻击者控制系统上实施块卡尔算法的系统和方法
    • US20120201374A1
    • 2012-08-09
    • US13448385
    • 2012-04-16
    • Mathieu CietAugustin J. FarrugiaFilip Toma Paun
    • Mathieu CietAugustin J. FarrugiaFilip Toma Paun
    • H04L9/28
    • H04L9/002H04L9/0618H04L9/0631H04L2209/043H04L2209/122H04L2209/125H04L2209/16
    • Systems and methods for an implementation of block cipher algorithms (e.g., AES) use lookup tables to obscure key information, increasing difficulty of reverse engineering efforts. The implementation encodes round key information into a first plurality of tables (T1), which when used for lookup operations also complete SubBytes operations, and output state in an encoded format. A Shiftrows operation is performed arithmetically on the output state. A second plurality of tables (T2) are used to perform a polynomial multiplication portion of MixColumns operation, and an XOR portion of MixColumns is performed arithmetically on the columns. Encoding from the T1 tables is made to match a decoding built into the T2 tables. Subsets of the T1 tables use the same T2 tables, reducing a memory footprint for the T2 tables. Multiple AES keys can be embedded in different sets of T1 tables that encode for the same set of T2 tables.
    • 用于实施块密码算法(例如,AES)的系统和方法使用查找表来掩盖关键信息,增加了逆向工程努力的难度。 该实施方式将循环密钥信息编码到第一多个表(T1)中,当用于查找操作时也完成子字节操作,并且以编码格式输出状态。 对输出状态进行算术运算。 使用第二多个表(T2)来执行MixColumns操作的多项式乘法部分,并且对列进行算术运算的MixColumn的XOR部分。 使T1表格的编码与T2表中内置的解码相匹配。 T1表的子集使用相同的T2表,减少了T2表的内存占用。 可以将多个AES密钥嵌入到为同一组T2表编码的不同的T1表中。
    • 99. 发明申请
    • Encrypting apparatus
    • 加密设备
    • US20110176673A1
    • 2011-07-21
    • US13064460
    • 2011-03-25
    • Dai YamamotoKouichi ItohMasayoshi IsobeSouichi Okada
    • Dai YamamotoKouichi ItohMasayoshi IsobeSouichi Okada
    • H04L9/28
    • H04L9/0643G09C1/00H04L2209/122
    • An encrypting apparatus includes a digest part using a SHA-2 algorithm of which a basic unit of operation is 32*Y (Y=1 or 2) bits. The digest part includes a shift register including a series of registers, and a predetermined number of adders performing an addition operation based on data stored in the shift register. The shift register includes a (32*Y)/X-bit register, where X=2k (k is an integer such that 1≦k≦4 when Y=1 and 1≦k≦5 when Y=2). Each of the adders has a data width of (32*Y)/X bits and performs the addition operation in each cycle in which the data stored in the shift register is shifted between the registers with the data width of (32*Y)/X bits.
    • 加密装置包括使用SHA-2算法的摘要部分,其基本操作单元是32×Y(Y = 1或2)位。 摘要部分包括一个包括一系列寄存器的移位寄存器和一个预定数量的加法器,它们基于存储在移位寄存器中的数据执行加法运算。 移位寄存器包括一个(32 * Y)/ X位寄存器,其中X = 2k(k是当Y = 1和1≦̸ k≦̸ 5,当Y = 2时,1≦̸ k≦̸ 4的整数)。 每个加法器的数据宽度为(32×Y)/ X位,并且在存储在移位寄存器中的数据在数据宽度为(32 * Y)/ X位的寄存器之间移位的每个周期中执行相加操作, X位。