Patents by Inventor Michael Tunstall

Michael Tunstall has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11983280
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to perform a cryptographic operation involving a first vector and a second vector, by projectively scaling the first vector, performing a first operation involving the scaled first vector and the second vector to obtain a third vector, generating a random number, storing the third vector in a first location, responsive to the random number having a first value, or in a second location, responsive to the random number having a second value, and performing a second operation involving a first input and a second input, wherein, based on the random number having the first value or the second value, the first input is the third vector stored in the first location or the second location and the second input is a fourth vector stored in the second location or the first location.
    Type: Grant
    Filed: January 6, 2020
    Date of Patent: May 14, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Michael Hutter
  • Patent number: 11902432
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a cryptographic operation that includes identifying a first set of mutually coprime numbers, obtaining a second set of input numbers coprime with a corresponding one of the first set of mutually coprime numbers, obtaining an output number that is a weighted sum of the second set of input numbers, each of the second set of input numbers being taken with a weight comprising a product of all of the first set of mutually coprime numbers except the corresponding one of the first set of mutually coprime numbers, and performing the cryptographic operation using the output number.
    Type: Grant
    Filed: November 22, 2021
    Date of Patent: February 13, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Tunstall, Michael Alexander Hamburg, Qinglai Xiao
  • Patent number: 11863657
    Abstract: Aspects of the present disclosure involves receiving an input message, generating a first random value that is used to blind the input message to prevent a side-channel analysis (SCA) attack, computing a second random value using the first random value and a factor used to compute the Montgomery form of a blinded input message without performing an explicit Montgomery conversion of the input message, and computing a signature using Montgomery multiplication, of the first random value and the second random value, wherein the signature is resistant to the SCA attack.
    Type: Grant
    Filed: December 5, 2022
    Date of Patent: January 2, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventor: Michael Tunstall
  • Publication number: 20230379133
    Abstract: A value corresponding to an input for a cryptographic operation may be received. The value may be masked by multiplying the value with a first number modulo a prime number. The cryptographic operation may subsequently be performed on the masked value.
    Type: Application
    Filed: April 5, 2023
    Publication date: November 23, 2023
    Inventors: Michael Tunstall, Francois Durvaux
  • Patent number: 11822704
    Abstract: A first arithmetic input share and a second arithmetic input share of an initial arithmetically-masked cryptographic value are received. A sequence of operations using the arithmetic input shares and a randomly generated number is performed, where a current operation in the sequence of operations generates a corresponding intermediate value that is used in a subsequent operation. At the end of the sequence of operations, a first Boolean output share and a second Boolean output share are generated. The arithmetic-to-Boolean mask conversion is independent of the input bit length.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: November 21, 2023
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Hutter, Michael Tunstall
  • Patent number: 11700111
    Abstract: Systems and methods for protecting block cipher computation operations from external monitoring attacks. An example apparatus for implementing a block cipher may comprise a memory device to store instructions for computing a block cipher; and a processing device coupled to the memory device. The processing device performs a Data Encryption Standard (DES) cryptographic operation with multiple rounds of a Feistel structure, each round including a substitution function and a transformation function that combines an expansion function and a permutation function into a single operation. The transformation function transforms a first input portion of an internal state of the respective round and a second input portion of the internal state into a first output portion and a second output portion of data. The second output portion is equal to the first input portion and the first output portion is dependent on a combined permutation output from the transformation function.
    Type: Grant
    Filed: June 23, 2020
    Date of Patent: July 11, 2023
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Publication number: 20230198739
    Abstract: Computing devices, methods, and systems for corrections to the “almost” binary extended GCD in a cryptographic operation of a cryptographic process are disclosed. Exemplary implementations may: receive, from a cryptographic process, a command to compute a binary extended greatest common denominator of a first input value and a second input value for a cryptographic operation; compute, by a binary extended GCD algorithm, the binary extended GCD using a multiplication with an inverse of two, instead of a division by two, to obtain a first output value; compute, by the binary extended GCD algorithm, a second output value and a third output value; and return, to the cryptographic process, the first output value, the second output value, and the third output value.
    Type: Application
    Filed: January 20, 2021
    Publication date: June 22, 2023
    Inventor: Michael Tunstall
  • Publication number: 20230179395
    Abstract: Aspects of the present disclosure involves receiving an input message, generating a first random value that is used to blind the input message to prevent a side-channel analysis (SCA) attack, computing a second random value using the first random value and a factor used to compute the Montgomery form of a blinded input message without performing an explicit Montgomery conversion of the input message, and computing a signature using Montgomery multiplication, of the first random value and the second random value, wherein the signature is resistant to the SCA attack.
    Type: Application
    Filed: December 5, 2022
    Publication date: June 8, 2023
    Inventor: Michael Tunstall
  • Patent number: 11658799
    Abstract: A first share value and a second share value may be received. A combination of the first share value and the second share value may correspond to an exponent value. The value of a first register is updated using a first equation that is based on the first and second share values and the value of a second register is updated using a second equation that is based on the second share value. One of the value of the first register or the value of the second register is selected based on a bit value of the second share value.
    Type: Grant
    Filed: June 4, 2021
    Date of Patent: May 23, 2023
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Patent number: 11626970
    Abstract: A value corresponding to an input for a cryptographic operation may be received. The value may be masked by multiplying the value with a first number modulo a prime number. The cryptographic operation may subsequently be performed on the masked value.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: April 11, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Tunstall, Francois Durvaux, Jr.
  • Patent number: 11620109
    Abstract: A first input share value, a second input share value, and a third input share value may be received. The first input share value may be converted to a summation or subtraction between an input value and a combination of the second input share value and the third input share value. A random number value may be generated and combined with the second input share value and the third input share value to generate a combined value. Furthermore, a first output share value may be generated based on a combination of the converted first input share value, the combined value, and additional random number values.
    Type: Grant
    Filed: December 16, 2020
    Date of Patent: April 4, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hutter, Michael Tunstall
  • Patent number: 11522669
    Abstract: Aspects of the present disclosure involves receiving an input message, generating a first random value that is used to blind the input message input message to prevent a side-channel analysis (SCA) attack, computing a second random value using the first random value and a factor used to compute the Montgomery form of a blinded input message without performing an explicit Montgomery conversion of the input message, and computing a signature using Montgomery multiplication, of the first random value and the second random value, wherein the signature is resistant to the SCA attack.
    Type: Grant
    Filed: March 26, 2019
    Date of Patent: December 6, 2022
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventor: Michael Tunstall
  • Patent number: 11418334
    Abstract: Systems and methods for performing modular inversion operations in a manner protected from external monitoring attacks. An example method comprises: determining, by a processor, a first masked value based on a public cryptographic key and a first random integer value; determining a second masked value based on the public cryptographic key and a second random integer value, and determining, based on the first masked value and the second masked value, a private cryptographic key represented by a modular inversion of the public cryptographic key.
    Type: Grant
    Filed: October 8, 2018
    Date of Patent: August 16, 2022
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Alexander Hamburg, Michael Tunstall
  • Publication number: 20220166614
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a cryptographic operation that includes identifying a first set of mutually coprime numbers, obtaining a second set of input numbers coprime with a corresponding one of the first set of mutually coprime numbers, obtaining an output number that is a weighted sum of the second set of input numbers, each of the second set of input numbers being taken with a weight comprising a product of all of the first set of mutually coprime numbers except the corresponding one of the first set of mutually coprime numbers, and performing the cryptographic operation using the output number.
    Type: Application
    Filed: November 22, 2021
    Publication date: May 26, 2022
    Inventors: Michael Tunstall, Michael Alexander Hamburg, Qinglai Xiao
  • Publication number: 20220085998
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to generate and use prime numbers in cryptographic operations by determining one or more polynomial functions that have no roots modulo each of a predefined set of prime numbers, selecting one or more input numbers, generating a candidate number by applying one or more instances of the one or more polynomial functions to the one or more input numbers, determining that the candidate number is a prime number, and using the determined prime number to decrypt an input into the cryptographic operation.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Qinglai Xiao, Michael Alexander Hamburg, Michael Tunstall
  • Publication number: 20220085999
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to optimize performance of cryptographic operations by avoiding computations of inverse values during decryption of encrypted messages.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Denis Alexandrovich Pochuev
  • Publication number: 20220075879
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to perform a cryptographic operation involving a first vector and a second vector, by projectively scaling the first vector, performing a first operation involving the scaled first vector and the second vector to obtain a third vector, generating a random number, storing the third vector in a first location, responsive to the random number having a first value, or in a second location, responsive to the random number having a second value, and performing a second operation involving a first input and a second input, wherein, based on the random number having the first value or the second value, the first input is the third vector stored in the first location or the second location and the second input is a fourth vector stored in the second location or the first location.
    Type: Application
    Filed: January 6, 2020
    Publication date: March 10, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Michael Hutter
  • Patent number: 11251935
    Abstract: A value corresponding to an input for a cryptographic operation may be received. The value may blinded by multiplying the value based on an exponentiation of a random number raised to an exponent value that is associated with a public key. A cryptographic operation may be performed based on the blinded value.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: February 15, 2022
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Publication number: 20210406406
    Abstract: A first arithmetic input share and a second arithmetic input share of an initial arithmetically-masked cryptographic value are received. A sequence of operations using the arithmetic input shares and a randomly generated number is performed, where a current operation in the sequence of operations generates a corresponding intermediate value that is used in a subsequent operation. At the end of the sequence of operations, a first Boolean output share and a second Boolean output share are generated. The arithmetic-to-Boolean mask conversion is independent of the input bit length.
    Type: Application
    Filed: October 28, 2019
    Publication date: December 30, 2021
    Inventors: Michael Hutter, Michael Tunstall
  • Publication number: 20210391975
    Abstract: A first share value and a second share value may be received. A combination of the first share value and the second share value may correspond to an exponent value. The value of a first register is updated using a first equation that is based on the first and second share values and the value of a second register is updated using a second equation that is based on the second share value. One of the value of the first register or the value of the second register is selected based on a bit value of the second share value.
    Type: Application
    Filed: June 4, 2021
    Publication date: December 16, 2021
    Inventor: Michael Tunstall