Patents by Inventor Sudhir Satpathy

Sudhir Satpathy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146548
    Abstract: A testing system includes one or more processors; and a memory storing instructions that, when executed, cause the one or more processors to: perform, on each array of an SRAM of a System-on-a-Chip (SoC), the SRAM having a plurality of arrays, one or more tests to determine one or more biased cells in the array, generate bias characteristics for each array of the SRAM based on the one or more biased cells of the array, compare bias characteristics of each of the plurality of arrays, select, based on the comparison, an array of the plurality of arrays as a Physically Unclonable Function (PUF) array, and store an identifier of the PUF array into a memory of the SoC.
    Type: Application
    Filed: September 21, 2022
    Publication date: May 2, 2024
    Inventors: Sudhir Satpathy, Renji George Thomas, Shrirang Madhav Yardi
  • Patent number: 11941131
    Abstract: An example method for execution on a system on a chip (SoC) having a plurality of subsystems includes receiving, by a storage controller from a subsystem of the plurality of subsystems, a command to fetch, from a local memory, task descriptor data comprising access parameters for accessing a storage device, the access parameters including a storage device address; obtaining, by an encryption engine of the SoC, the command to fetch the task descriptor data; determining, by the encryption engine based on an access rule, whether the subsystem has sufficient privilege to access the storage device address; in response to determining that the subsystem has sufficient privilege to access the storage device, encrypting, source data in the local memory according to an encryption key associated with the subsystem; and providing the encrypted source data to the storage controller for writing to the storage device at the storage device address.
    Type: Grant
    Filed: February 11, 2021
    Date of Patent: March 26, 2024
    Assignee: Meta Platforms Technologies, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Nagendra Gupta Modadugu, Neeraj Upasani
  • Publication number: 20240095376
    Abstract: An example method includes identifying, by processing circuitry, a Physically Unclonable Function (PUF) array selected from a static random-access memory (SRAM) device of a System-on-a-Chip (SoC); reading, by the processing circuitry, from a memory, helper data associated with the PUF array and usable for generating a cryptographic key based on the PUF array; determining, by the processing circuitry, whether the helper data associated with the PUF array has been altered after its initial generation by a test system; and in response to determining that the helper data associated with the PUF array has been altered, disabling access to data, software, or functions protected by the cryptographic key generated based on the PUF array.
    Type: Application
    Filed: September 21, 2022
    Publication date: March 21, 2024
    Inventors: Sudhir Satpathy, Renji George Thomas, Shrirang Madhav Yardi
  • Publication number: 20240013443
    Abstract: In an embodiment, a system includes a buffer configured to store a plurality of pixel blocks of an image, a first processor unit configured to receive a pixel block of the of the plurality of pixel blocks and select whether to separately encode or jointly encode pixel components of the pixel block by computing eigenvalues for the pixel components, a second processor unit configured to compute, responsive to the first processing unit selecting to jointly encode the pixel block, (i) an eigenvector for the pixel components of the pixel block based on the eigenvalues and (ii) endpoints on the eigenvector for encoding the pixel components, an encoder unit configured to encode, responsive to the first processing unit selecting to jointly encode the pixel block, the pixel components of the pixel block jointly based on the eigenvector and the endpoints.
    Type: Application
    Filed: July 8, 2022
    Publication date: January 11, 2024
    Inventors: Sudhir Satpathy, Zhi Zhou, Richard Lawrence Greene
  • Patent number: 11777711
    Abstract: A system on a chip (SoC) includes a security processor configured to determine that a first channel ID describing a {source, destination} tuple for a crypto packet matches a second channel ID describing a corresponding {source, destination} tuple for a preceding crypto packet received immediately prior to the crypto packet. The SoC also includes a decryption engine configured to, responsive to the determination that the first channel ID matches the second channel ID: obtain a set of round keys applied to perform an add round key computational stage of a previous decryption datapath used to decrypt a preceding cipher text block obtained from the preceding crypto packet, and to reuse the set of round keys to perform a corresponding add round key computational stage of a current decryption datapath used to decrypt a cipher text block obtained from the crypto packet.
    Type: Grant
    Filed: May 18, 2022
    Date of Patent: October 3, 2023
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski
  • Patent number: 11775448
    Abstract: This disclosure describes system on a chip (SOC) communications that prevent direct memory access (DMA) attacks. An example SoC includes an encryption engine and a security processor. The encryption engine is configured to encrypt raw input data using a cipher key to form an encrypted payload. The security processor is configured to select the cipher key from a key store holding a plurality of cipher keys based on a channel ID describing a {source subsystem, destination subsystem} tuple for the encrypted payload, to form an encryption header that includes the channel ID, to encapsulate the encrypted payload with the encryption header that includes the channel ID to form a crypto packet, and to transmit the crypto packet to a destination SoC that is external to the SoC.
    Type: Grant
    Filed: October 20, 2022
    Date of Patent: October 3, 2023
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Neeraj Upasani, Dinesh Patil
  • Patent number: 11755747
    Abstract: An example system on a chip (SoC) includes a security processor configured to store a plurality of key-pairs associated with subsystems of the SoC to a key vault; and an encryption engine configured to: determine a first tweak value based on a first sector address of a storage device; encrypt the first tweak value according to the second key of the key-pair associated with a subsystem; encrypt a first portion of the source data according to a first key of the key-pair and the encrypted first tweak value; determine a second tweak value based on a second sector address of the storage device and encrypt the second tweak value according to the second key prior to completing the encryption of the first portion of the source data; and encrypt a second portion of the source data according to the first key and the encrypted second tweak value.
    Type: Grant
    Filed: February 11, 2021
    Date of Patent: September 12, 2023
    Assignee: Meta Platforms Technologies, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Nagendra Gupta Modadugu, Neeraj Upasani
  • Patent number: 11695542
    Abstract: An integrated circuit features technology for generating a keystream. The integrated circuit comprises a cipher block with a linear feedback shift register (LFSR) and a finite state machine (FSM). The LFSR and the FSM are configured to generate a stream of keys, based on an initialization value and an initialization key. The FSM comprises an Sbox that is configured to use a multiplicative mask to mask data that is processed by the Sbox when the LFSR and the FSM are generating the stream of keys. Other embodiments are described and claimed.
    Type: Grant
    Filed: February 28, 2019
    Date of Patent: July 4, 2023
    Assignee: Intel Corporation
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew
  • Patent number: 11637916
    Abstract: The disclosure describes wireless communication systems. The wireless communication system includes first memory, second memory, a direct memory access (DMA) controller, an encryption engine in-line between the DMA controller and the second memory, a first microprocessor, and a second microprocessor. The first microprocessor communicates with other systems that generate application data to be wirelessly transmitted. The application data to be wirelessly transmitted is stored in the second memory and programs the DMA controller to transfer packets of the application data to the first memory from the second memory. The encryption engine receives the packets of the application data from the DMA controller, encrypts the packets to generate encrypted application data packets, and outputs the encrypted application data packets for storage to the first memory.
    Type: Grant
    Filed: December 3, 2021
    Date of Patent: April 25, 2023
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventors: Dinesh Patil, Wojciech Stefan Powiertowski, Neeraj Upasani, Sudhir Satpathy
  • Patent number: 11599680
    Abstract: A system on a chip (SoC) includes a security processor configured to form a Boolean mask, to form a shifted-row Boolean mask from the Boolean mask, and to add the shifted-row Boolean mask to cipher text to form Boolean-masked cipher text. The SoC includes a decryption engine configured to apply a shift rows operation to the Boolean-masked cipher text to form byte-aligned Boolean-masked cipher text, to apply a product of the Boolean mask and a multiplicative mask to the byte-aligned Boolean-masked cipher text to form multiplicatively masked cipher text, to perform an inverse byte substitution operation on the multiplicatively masked cipher text by applying a product of the Boolean mask and an inverse of the multiplicative mask to the multiplicatively masked cipher text to form Boolean-masked intermediate data, and to apply mix columns logic to the Boolean-masked intermediate data to form byte-shifted Boolean-masked output data.
    Type: Grant
    Filed: December 19, 2019
    Date of Patent: March 7, 2023
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventor: Sudhir Satpathy
  • Patent number: 11601532
    Abstract: In an example of the described techniques, a wireless communication system includes first memory, second memory, a first microcontroller, and a second microcontroller. The first microcontroller manages drivers for a wireless transceiver and direct data movement between the wireless transceiver and the first memory. The second microcontroller communicates with other systems that generate application data to be wirelessly transmitted. The application data to be wirelessly transmitted is stored in the second memory. Additionally, the second microcontroller direct data movement between the second memory and the first memory.
    Type: Grant
    Filed: April 28, 2020
    Date of Patent: March 7, 2023
    Assignee: Meta Platforms Technologies, LLC
    Inventors: Dinesh Patil, Wojciech Stefan Powiertowski, Neeraj Upasani, Sudhir Satpathy
  • Publication number: 20230053821
    Abstract: This disclosure describes system on a chip (SOC) communications that prevent direct memory access (DMA) attacks. An example SoC includes an encryption engine and a security processor. The encryption engine is configured to encrypt raw input data using a cipher key to form an encrypted payload. The security processor is configured to select the cipher key from a key store holding a plurality of cipher keys based on a channel ID describing a {source subsystem, destination subsystem} tuple for the encrypted payload, to form an encryption header that includes the channel ID, to encapsulate the encrypted payload with the encryption header that includes the channel ID to form a crypto packet, and to transmit the crypto packet to a destination SoC that is external to the SoC.
    Type: Application
    Filed: October 20, 2022
    Publication date: February 23, 2023
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Neeraj Upasani, Dinesh Patil
  • Patent number: 11520707
    Abstract: This disclosure describes system on a chip (SOC) communications that prevent direct memory access (DMA) attacks. An example SoC includes an encryption engine and a security processor. The encryption engine is configured to encrypt raw input data using a cipher key to form an encrypted payload. The security processor is configured to select the cipher key from a key store holding a plurality of cipher keys based on a channel ID describing a {source subsystem, destination subsystem} tuple for the encrypted payload, to form an encryption header that includes the channel ID, to encapsulate the encrypted payload with the encryption header that includes the channel ID to form a crypto packet, and to transmit the crypto packet to a destination SoC that is external to the SoC.
    Type: Grant
    Filed: November 25, 2019
    Date of Patent: December 6, 2022
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Neeraj Upasani, Dinesh Patil
  • Patent number: 11470061
    Abstract: This disclosure describes systems on a chip (SOCs) that prevent side channel attacks on encryption and decryption engines of an electronic device. The SoCs of this disclosure concurrently operate key-diverse encryption and decryption datapaths to obfuscate the power trace signature exhibited by the device that includes the SoC. An example SoC includes an encryption engine configured to encrypt transmission (Tx) channel data using an encryption key and a decryption engine configured to decrypt encrypted received (Rx) channel data using a decryption key that is different from the encryption key. The SoC also includes a scheduler configured to establish concurrent data availability between the encryption and decryption engines and activate the encryption engine and the decryption engine to cause the encryption engine to encrypt the Tx channel data concurrently with the decryption engine decrypting the encrypted Rx channel data using the decryption key that is different from the encryption key.
    Type: Grant
    Filed: January 22, 2020
    Date of Patent: October 11, 2022
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Neeraj Upasani
  • Patent number: 11449606
    Abstract: Systems on a chip (SoCs) include security logic configured to increase resistance to fault injection attacks (FIAs). The security logic includes a monitoring circuit and a cascaded series of substitution-boxes (S-Boxes) having a circuit delay that is designed to match (or most closely match) the computing device critical path length. The monitoring circuit monitors the number of iterations required for the cascaded series of S-Boxes to return to an initial value and generates an error signal if the monitored loop length is different from the expected loop length. In some examples, the error signal is received by a mitigation processor that executes one or more processes aimed at mitigating the attack.
    Type: Grant
    Filed: January 19, 2021
    Date of Patent: September 20, 2022
    Assignee: FACEBOOK TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Nagendra Gupta Modadugu, Neeraj Upasani
  • Publication number: 20220248041
    Abstract: In an embodiment, a method involves temporarily storing, by each of multiple slots of a ring buffer, a pixel block of multiple pixels blocks of an image until the pixel block is encoded, performing, by multiple processor units connected in series, different encoding operations in an encoding pipeline, each processor unit configured to selectively access the pixel block from a slot of the multiple slots to determine characteristics of the accessed pixel block, wherein the multiple processing units are configured to sequentially obtain access to a slot of the multiple slots and concurrently process the pixel blocks stored in different ones of the multiple slots, and selectively accessing and encoding, by an encoder unit, the pixel block stored in a slot of the multiple slots based on the characteristics of the pixel block determined by the multiple processing units.
    Type: Application
    Filed: February 1, 2021
    Publication date: August 4, 2022
    Inventors: Sudhir Satpathy, Richard Lawrence Greene, Cheng Chang
  • Patent number: 11386237
    Abstract: In general, this disclosure describes scalable, partitionable encryption engines. The partitionable encryption engines of this disclosure yield power savings, such as by controlling operation of partitioned sub-datapaths at reduced clock rates. An apparatus includes an interface configured to receive a block of encrypted data for decryption, and a decryption engine in communication with the interface. The decryption engine includes a plurality of decryption sub-datapaths, where each respective decryption sub-datapath has no data interdependency with any other decryption sub-datapath of the plurality of decryption sub-datapaths. The decryption engine is configured to selectively enable one or more decryption sub-datapaths of the plurality of decryption sub-datapaths to decrypt the block of encrypted data to form a decrypted block of data.
    Type: Grant
    Filed: June 19, 2019
    Date of Patent: July 12, 2022
    Assignee: FACEBOOK TECHNOLOGIES, LLC
    Inventor: Sudhir Satpathy
  • Publication number: 20220207156
    Abstract: An example system on a chip (SoC) includes a security processor configured to store a plurality of key-pairs associated with subsystems of the SoC to a key vault; and an encryption engine configured to: determine a first tweak value based on a first sector address of a storage device; encrypt the first tweak value according to the second key of the key-pair associated with a subsystem; encrypt a first portion of the source data according to a first key of the key-pair and the encrypted first tweak value; determine a second tweak value based on a second sector address of the storage device and encrypt the second tweak value according to the second key prior to completing the encryption of the first portion of the source data; and encrypt a second portion of the source data according to the first key and the encrypted second tweak value.
    Type: Application
    Filed: February 11, 2021
    Publication date: June 30, 2022
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Nagendra Gupta Modadugu, Neeraj Upasani
  • Patent number: 11368283
    Abstract: A system on a chip (SoC) includes a security processor configured to determine that a first channel ID describing a {source, destination} tuple for a crypto packet matches a second channel ID describing a corresponding {source, destination} tuple for a preceding crypto packet received immediately prior to the crypto packet. The SoC also includes a decryption engine configured to, responsive to the determination that the first channel ID matches the second channel ID: obtain a set of round keys applied to perform an add round key computational stage of a previous decryption datapath used to decrypt a preceding cipher text block obtained from the preceding crypto packet, and to reuse the set of round keys to perform a corresponding add round key computational stage of a current decryption datapath used to decrypt a cipher text block obtained from the crypto packet.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: June 21, 2022
    Assignee: Facebook Technologies, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski
  • Publication number: 20220094770
    Abstract: The disclosure describes wireless communication systems. The wireless communication system includes first memory, second memory, a direct memory access (DMA) controller, an encryption engine in-line between the DMA controller and the second memory, a first microprocessor, and a second microprocessor. The first microprocessor communicates with other systems that generate application data to be wirelessly transmitted. The application data to be wirelessly transmitted is stored in the second memory and programs the DMA controller to transfer packets of the application data to the first memory from the second memory. The encryption engine receives the packets of the application data from the DMA controller, encrypts the packets to generate encrypted application data packets, and outputs the encrypted application data packets for storage to the first memory.
    Type: Application
    Filed: December 3, 2021
    Publication date: March 24, 2022
    Inventors: Dinesh Patil, Wojciech Stefan Powiertowski, Neeraj Upasani, Sudhir Satpathy