会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明申请
    • COMPUTING DEVICE STORING LOOK-UP TABLES FOR COMPUTATION OF A FUNCTION
    • 用于计算功能的计算设备存储查找表
    • US20150067441A1
    • 2015-03-05
    • US14396971
    • 2013-10-21
    • KONINKLIJKE PHILIPS N.V.
    • Paulus Mathias hubertus Mechtildis Antonius GorissenLudovicus Marinus Gerardus Maria Tolhuizer
    • H03M13/37G06F9/45
    • H03M13/37G06F7/544G06F8/41G06F2207/7219H04L9/003H04L9/004H04L9/0631H04L2209/16
    • A computing device is provide, configured to compute a function of one or more inputs, the device comprising a storage device storing one or more look-up tables used in the computation of said function, the look-up tables mapping input values to output values, the look-up table being constructed with respect to the first error correcting code, a second error correcting code, a first error threshold and a second error threshold, such that any two input values (112) that each differ at most a first error threshold number of bits from a same code word of the first error correcting code, are mapped to respective output values (131-38) that each differ at most a second error threshold number of bits from a same code word of the second error correcting code, wherein the first error threshold is at least 1 and at most the error correcting capability (t1) of the first error correcting code, and the second error 10 threshold is at most the error correcting capability (t2) of the second error correcting code.
    • 提供计算设备,被配置为计算一个或多个输入的功能,所述设备包括存储在所述功能的计算中使用的一个或多个查找表的存储设备,所述查找表将输入值映射到输出值 ,相对于第一纠错码,第二纠错码,第一错误阈值和第二错误阈值构造的查找表,使得每个最多不同于第一错误的任何两个输入值(112) 将来自第一纠错码的同一码字的阈值位数映射到相应的输出值(131-38),每个输出值(131-38)从第二纠错码的相同代码字最多不同于第二错误阈值位数 ,其中所述第一误差阈值为所述第一纠错码的至少1且最多的纠错能力(t1),并且所述第二误差10阈值至多为所述第二误差公差的纠错能力(t2) 修正代码
    • 94. 发明授权
    • Method for generating a digital signature
    • 用于生成数字签名的方法
    • US08817977B2
    • 2014-08-26
    • US13235089
    • 2011-09-16
    • Guido Marco BertoniRuggero SusellaAndrea Palomba
    • Guido Marco BertoniRuggero SusellaAndrea Palomba
    • G06F21/00
    • H04L9/004H04L9/3066H04L9/3252
    • A method for generating a digital signature includes calculating a first magnitude representative of the inverse of a random number raised to the power two; obtaining a first element of the digital signature by executing scalar multiplication between an established point of the elliptic curve and the random number; obtaining a second magnitude by executing modular multiplication, with modulus corresponding to the established elliptic curve's order between the first magnitude and the secret encryption key; obtaining a third magnitude by executing a modular multiplication, with modulus corresponding to the established elliptic curve's order between the random number and the secret encryption key; obtaining a first addend of a second element of the digital signature by executing a modular multiplication, with modulus corresponding to the established elliptic curve's order between the second magnitude and the third magnitude; and generating a second element of the digital signature based on the first addend.
    • 一种用于产生数字签名的方法包括:计算代表提供给权力二的随机数的倒数的第一数值; 通过在椭圆曲线的建立点和随机数之间执行标量乘积来获得数字签名的第一元素; 通过执行模乘法获得第二幅度,其中模数对应于第一幅度和秘密加密密钥之间建立的椭圆曲线的顺序; 通过执行模乘法获得第三幅度,其中模数对应于随机数和秘密加密密钥之间建立的椭圆曲线的顺序; 通过执行模乘法来获得数字签名的第二元素的第一加数,其中模数对应于在第二幅度和第三幅度之间建立的椭圆曲线的顺序; 以及基于所述第一加数来生成所述数字签名的第二元素。
    • 95. 发明授权
    • Method for protecting data against differntial fault analysis involved in rivest, shamir, and adleman cryptography using the chinese remainder theorem
    • 使用中国剩余定理来保护数据不受侵扰,舍米尔和阿德曼密码学的差异性分析的保护方法
    • US08774400B2
    • 2014-07-08
    • US11969106
    • 2008-01-03
    • Arnaud BoscherElena Vasilievna TrichinaHelena Handschuh
    • Arnaud BoscherElena Vasilievna TrichinaHelena Handschuh
    • H04K1/00
    • G06F7/723G06F2207/7271H04L9/004H04L9/302H04L2209/80
    • Systems and methods for effectively protecting data against differential fault analysis involved in Rivest, Shamir, and Adleman (“RSA”) cryptography using the Chinese Remainder Theorem (“CRT”) are described herein. A CRT RSA component facilitates modular exponentiation of a received message, and a verification component reconstructs the received message. An exponentiation component performs a first modular exponentiation and a second modular exponentiation of the received message. A recombination component performs a recombination step utilizing CRT computation as a function of the first and second modular exponentiations. A modular exponentiation component performs first and second public exponent derivations as a function of a private exponent. The verification component can reconstructs the received message as a function of the first and second public exponent derivations. The verification component calculates the received message utilizing Chinese Remainder Theorem computation.
    • 本文描述了使用中国剩余定理(“CRT”)在Rivest,Shamir和Adleman(“RSA”)密码学中有效保护数据的差异故障分析的系统和方法。 CRT RSA组件有助于接收消息的模幂运算,并且验证组件重建接收到的消息。 求幂分量执行接收到的消息的第一模幂运算和第二模幂运算。 复合组件使用CRT计算来执行复合步骤作为第一和第二模幂指数的函数。 模幂分量作为私有指数的函数执行第一和第二公共指数导数。 验证组件可以根据第一和第二公共指数推导重建接收到的消息。 验证组件使用中国剩余定理计算计算接收到的消息。
    • 99. 发明授权
    • Method of countering side-channel attacks on elliptic curve cryptosystem
    • 对椭圆曲线密码系统进行边信道攻击的方法
    • US08345863B2
    • 2013-01-01
    • US12108410
    • 2008-04-23
    • Yoo-Jin BaekIhor Vasyltsov
    • Yoo-Jin BaekIhor Vasyltsov
    • H04L29/06
    • G06F7/725G06F2207/7271H04L9/003H04L9/004H04L9/3066
    • A method of countering side-channel attacks on an elliptic curve cryptosystem (ECC) is provided. The method comprises extending a definition field of an elliptic curve of the ECC to an extension ring in a first field; generating a temporary ciphertext in the extension ring and countering attacks on the ECC; and generating a final ciphertext for the first field if a fault injection attack on the ECC is not detected. The countering of attacks on the ECC may comprise countering a power attack on the ECC. Checking if there is a fault injection attack on the ECC may be performed by determining if the temporary ciphertext satisfies a second elliptic curve equation. The fault detection algorithms takes place in a small subring of the extension ring, not in the original field, to minimize the computational overhead. The method can improve the stability of the ECC and reduce computational overhead of the ECC.
    • 提供了一种针对椭圆曲线密码系统(ECC)的侧信道攻击的方法。 该方法包括将ECC的椭圆曲线的定义域扩展到第一场中的扩展环; 在扩展环中生成临时密文,并对ECC进行攻击; 并且如果未检测到对ECC的故障注入攻击,则为第一场产生最终密文。 对ECC的攻击的对抗可能包括对抗ECC的电源攻击。 可以通过确定临时密文是否满足第二椭圆曲线方程来检查是否存在对ECC的故障注入攻击。 故障检测算法发生在扩展环的小环中,而不是在原始字段中,以最小化计算开销。 该方法可以提高ECC的稳定性,减少ECC的计算开销。