会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Apparatus and method for an address generation circuit
    • 地址生成电路的装置和方法
    • US07380099B2
    • 2008-05-27
    • US10956164
    • 2004-09-30
    • Sanu K. MathewMark A. AndersSarvesh H. KulkarniRam Krishnamurthy
    • Sanu K. MathewMark A. AndersSarvesh H. KulkarniRam Krishnamurthy
    • G06F12/00
    • G06F7/507G06F7/508
    • A method and apparatus for an address generation circuit. In one embodiment, the method includes computing a carry-in for at least one group of a predetermined number of bits of a propagate and a generate signal formed from a plurality of logical address components. Once the carry-in is computed, a plurality of conditional sums are generated for a logic 0 carry-in and a logic 1 carry-in. Subsequently, a sum is selected from the plurality of conditional sums to form a first portion of an effective address from the logical address components in a first stage and a second portion of the effective address in a second stage. In one embodiment, a fully dynamic high-performance sparse tree adder circuit that generates one in four carries, is used to form an address generation circuit, in accordance with one embodiment. Other embodiments are described and claimed.
    • 一种用于地址产生电路的方法和装置。 在一个实施例中,该方法包括计算由多个逻辑地址分量形成的传播信号和生成信号的预定位数的至少一组的进位。 一旦计算了进位,则为逻辑0进位和逻辑1进位产生多个条件和。 随后,从多个条件和中选出一个和,以在第二阶段中的第一阶段的逻辑地址分量和有效地址的第二部分中形成有效地址的第一部分。 在一个实施例中,根据一个实施例,使用产生四分之一载波的完全动态的高性能稀疏树加法器电路来形成地址生成电路。 描述和要求保护其他实施例。
    • 3. 发明授权
    • Method and apparatus for efficiently implementing the advanced encryption standard
    • 有效实施高级加密标准的方法和装置
    • US08923510B2
    • 2014-12-30
    • US11966658
    • 2007-12-28
    • Shay GueronMichael E. KounavisRam KrishnamurthySanu K. Mathew
    • Shay GueronMichael E. KounavisRam KrishnamurthySanu K. Mathew
    • H04L9/00G06F7/00
    • H04L9/0631G06F7/00G06F9/30007G06F9/30112G06F9/30145G06F9/30149G06F9/30196G06F9/3887G06F21/602H04L2209/34
    • Implementations of Advanced Encryption Standard (AES) encryption and decryption processes are disclosed. In one embodiment of S-box processing, a block of 16 byte values is converted, each byte value being converted from a polynomial representation in GF(256) to a polynomial representation in GF((22)4). Multiplicative inverse polynomial representations in GF((22)4) are computed for each of the corresponding polynomial representations in GF((22)4). Finally corresponding multiplicative inverse polynomial representations in GF((22)4) are converted and an affine transformation is applied to generate corresponding polynomial representations in GF(256). In an alternative embodiment of S-box processing, powers of the polynomial representations are computed and multiplied together in GF(256) to generate multiplicative inverse polynomial representations in GF(256). In an embodiment of inverse-columns-mixing, the 16 byte values are converted from a polynomial representation in GF(256) to a polynomial representation in GF((24)2). A four-by-four matrix is applied to the transformed polynomial representation in GF((24)2) to implement the inverse-columns-mixing.
    • 公开了高级加密标准(AES)加密和解密过程的实现。 在S盒处理的一个实施例中,转换16字节值的块,每个字节值从GF(256)中的多项式表示转换为GF((22)4)中的多项式表示。 对于GF((22)4)中的每个对应多项式表示,计算GF((22)4)中的乘法逆多项式表示。 最后,对GF((22)4)中的相应的乘法逆多项式表示进行转换,并应用仿射变换以在GF(256)中生成对应的多项式表示。 在S盒处理的替代实施例中,计算多项式表示的幂并在GF(256)中相乘,以在GF(256)中生成乘法逆多项式表示。 在反列混合的实施例中,将16字节值从GF(256)中的多项式表示转换为GF((24)2)中的多项式表示。 将四乘四矩阵应用于GF((24)2)中的变换多项式表示,以实现反列混合。
    • 4. 发明申请
    • METHOD AND APPARATUS FOR EFFICIENTLY IMPLEMENTING THE ADVANCED ENCRYPTION STANDARD
    • 有效执行高级加密标准的方法和设备
    • US20090172068A1
    • 2009-07-02
    • US11966658
    • 2007-12-28
    • MICHAEL E. KOUNAVISShay GueronRam KrishnamurthySanu K. Mathew
    • MICHAEL E. KOUNAVISShay GueronRam KrishnamurthySanu K. Mathew
    • G06F7/38
    • H04L9/0631G06F7/00G06F9/30007G06F9/30112G06F9/30145G06F9/30149G06F9/30196G06F9/3887G06F21/602H04L2209/34
    • Implementations of Advanced Encryption Standard (AES) encryption and decryption processes are disclosed. In one embodiment of S-box processing, a block of 16 byte values is converted, each byte value being converted from a polynomial representation in GF(256) to a polynomial representation in GF((22)4). Multiplicative inverse polynomial representations in GF((22)4) are computed for each of the corresponding polynomial representations in GF((22)4). Finally corresponding multiplicative inverse polynomial representations in GF((22)4) are converted and an affine transformation is applied to generate corresponding polynomial representations in GF(256). In an alternative embodiment of S-box processing, powers of the polynomial representations are computed and multiplied together in GF(256) to generate multiplicative inverse polynomial representations in GF(256). In an embodiment of inverse-columns-mixing, the 16 byte values are converted from a polynomial representation in GF(256) to a polynomial representation in GF((24)2). A four-by-four matrix is applied to the transformed polynomial representation in GF((24)2) to implement the inverse-columns-mixing.
    • 公开了高级加密标准(AES)加密和解密过程的实现。 在S盒处理的一个实施例中,转换16字节值的块,每个字节值从GF(256)中的多项式表示转换为GF((22)4)中的多项式表示。 对于GF((22)4)中的每个对应多项式表示,计算GF((22)4)中的乘法逆多项式表示。 最后,对GF((22)4)中的相应的乘法逆多项式表示进行转换,并应用仿射变换以在GF(256)中生成对应的多项式表示。 在S盒处理的替代实施例中,计算多项式表示的幂并在GF(256)中相乘,以在GF(256)中生成乘法逆多项式表示。 在反列混合的实施例中,将16字节值从GF(256)中的多项式表示转换为GF((24)2)中的多项式表示。 将四乘四矩阵应用于GF((24)2)中的变换多项式表示,以实现反列混合。
    • 10. 发明授权
    • Multiplicand shifting in a linear systolic array modular multiplier
    • 线性收缩阵列乘法器中的乘法运算
    • US07693925B2
    • 2010-04-06
    • US11242573
    • 2005-09-30
    • Sanu K. MathewDavid L. HarrisRam Krishnamurthy
    • Sanu K. MathewDavid L. HarrisRam Krishnamurthy
    • G06F7/72
    • G06F7/728G06F5/01
    • Embodiments of apparatuses and methods for multiplicand shifting in a linear systolic array modular multiplier are disclosed. In one embodiment, an apparatus includes two processing elements of a linear systolic array. One processing element includes multiplication logic, multiplicand shift logic, an adder, modulus logic, and modulus shift logic. The multiplication logic is to multiply a word of the multiplicand and a bit of the multiplier to generate a product. The multiplicand shift logic is to shift the word of the multiplicand. The adder is to add the product to a first running sum to generate a second running sum. The modulus logic is to conditionally add a word of a modulus and the second running sum. The modulus shift logic is to shift the word of the modulus. The next processing element includes logic to multiply the shifted word of the multiplicand and the next bit of the multiplier.
    • 公开了在线性收缩阵列模数乘法器中被乘数移位的装置和方法的实施例。 在一个实施例中,装置包括线性收缩阵列的两个处理元件。 一个处理元件包括乘法逻辑,被乘数移位逻辑,加法器,模数逻辑和模移位逻辑。 乘法逻辑是将被乘数的一个乘法和一个乘法器的乘法乘以产生乘积。 被乘数移位逻辑是移位被乘数的字。 加法器将产品加到第一个运行总和以产生第二个运行总和。 模数逻辑是有条件地添加一个单词的模数和第二个运行总和。 模数移位逻辑是移动模数的单词。 下一个处理元件包括用于乘法被乘数的移位的字和乘法器的下一位的逻辑。