Patents by Inventor Sudhir Satpathy

Sudhir Satpathy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210152673
    Abstract: The disclosure describes wireless communication systems. A wireless communication system includes first memory, second memory, a first microcontroller, and a second microcontroller. The first microcontroller manages drivers for a wireless transceiver and direct data movement between the wireless transceiver and the first memory. The second microcontroller communicates with other systems that generate application data to be wirelessly transmitted. The application data to be wirelessly transmitted is stored in the second memory. Additionally, the second microcontroller direct data movement between the second memory and the first memory.
    Type: Application
    Filed: April 28, 2020
    Publication date: May 20, 2021
    Inventors: Dinesh Patil, Wojciech Stefan Powiertowski, Neeraj Upasani, Sudhir Satpathy
  • Publication number: 20210152330
    Abstract: A system on a chip (SoC) includes a security processor configured to determine that a first channel ID describing a {source, destination} tuple for a crypto packet matches a second channel ID describing a corresponding {source, destination} tuple for a preceding crypto packet received immediately prior to the crypto packet. The SoC also includes a decryption engine configured to, responsive to the determination that the first channel ID matches the second channel ID: obtain a set of round keys applied to perform an add round key computational stage of a previous decryption datapath used to decrypt a preceding cipher text block obtained from the preceding crypto packet, and to reuse the set of round keys to perform a corresponding add round key computational stage of a current decryption datapath used to decrypt a cipher text block obtained from the crypto packet.
    Type: Application
    Filed: December 20, 2019
    Publication date: May 20, 2021
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski
  • Publication number: 20210149830
    Abstract: The disclosure describes wireless communication systems. The wireless communication system includes first memory, second memory, a direct memory access (DMA) controller, an encryption engine in-line between the DMA controller and the second memory, a first microprocessor, and a second microprocessor. The first microprocessor communicates with other systems that generate application data to be wirelessly transmitted. The application data to be wirelessly transmitted is stored in the second memory and programs the DMA controller to transfer packets of the application data to the first memory from the second memory. The encryption engine receives the packets of the application data from the DMA controller, encrypts the packets to generate encrypted application data packets, and outputs the encrypted application data packets for storage to the first memory.
    Type: Application
    Filed: April 28, 2020
    Publication date: May 20, 2021
    Inventors: Dinesh Patil, Wojciech Stefan Powiertowski, Neeraj Upasani, Sudhir Satpathy
  • Patent number: 10928847
    Abstract: Methods and apparatuses relating to a hashing accelerator having a frequency scaled message scheduler data path circuit are described.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: February 23, 2021
    Assignee: Intel Corporation
    Inventors: Vikram Suresh, Sanu Mathew, Sudhir Satpathy
  • Patent number: 10917251
    Abstract: An apparatus is provided which comprises: an entropy source to produce a first random sequence of bits, wherein the entropy source comprises an array of bi-stable cross-coupled inverter cells; a first circuitry coupled to the entropy source, wherein the first circuitry to generate an entropy source selection set; and a second circuitry coupled to the entropy source and the first circuitry, wherein the second circuitry is to receive the first random sequence and the entropy source selection set, and wherein the second circuitry is to generate a second random sequence.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: February 9, 2021
    Assignee: Intel Corporation
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew
  • Publication number: 20200401731
    Abstract: In general, this disclosure describes scalable, partitionable encryption engines. The partitionable encryption engines of this disclosure yield power savings, such as by controlling operation of partitioned sub-datapaths at reduced clock rates. An apparatus includes an interface configured to receive a block of encrypted data for decryption, and a decryption engine in communication with the interface. The decryption engine includes a plurality of decryption sub-datapaths, where each respective decryption sub-datapath has no data interdependency with any other decryption sub-datapath of the plurality of decryption sub-datapaths. The decryption engine is configured to selectively enable one or more decryption sub-datapaths of the plurality of decryption sub-datapaths to decrypt the block of encrypted data to form a decrypted block of data.
    Type: Application
    Filed: June 19, 2019
    Publication date: December 24, 2020
    Inventor: Sudhir Satpathy
  • Publication number: 20200403771
    Abstract: In general, this disclosure describes encryption engines that shuffle data segments during decryption. By shuffling the data and using the resulting random permutation for decryption, the engines of this disclosure obfuscate hardware performance information that attackers might access and use in a side channel attack. In one example, an apparatus includes a decryption engine configured to select, for each round of multiple rounds for decrypting the block of encrypted data, a permutation of inputs to the decryption engine from multiple permutations of the inputs. The inputs include encrypted data segments of the block of encrypted data and an inverse cipher key segment, and the selected permutation of the inputs is different for at least two of the rounds. The decryption engine is further configured to iteratively compute a decrypted data segment across the plurality of rounds based on the respective selected permutation of the inputs for each round.
    Type: Application
    Filed: June 19, 2019
    Publication date: December 24, 2020
    Inventor: Sudhir Satpathy
  • Publication number: 20200403774
    Abstract: In general, this disclosure describes encryption engines that adaptively synchronize signals and suppress glitch propagation in a data decryption pipeline. An apparatus includes a decryption data path having a plurality of computational stages arranged in a pipeline configured to decrypt an encrypted block of data to form a decrypted block of data. One of the computational stages included in the pipeline of the decryption data path includes multiple asymmetric logical paths. A first signal traverses a first logical path and a second signal traverses a second logical path having a greater number of logical units than the first logical path. A glitch suppression register of the apparatus is configured to synchronize the first signal with respect to the second signal such that the first signal and the second signal arrive at a downstream logic element of the computational stage of the decryption data path at substantially a same time.
    Type: Application
    Filed: June 19, 2019
    Publication date: December 24, 2020
    Inventor: Sudhir Satpathy
  • Patent number: 10825511
    Abstract: Techniques and mechanisms for changing a consistency with which a cell circuit (“cell”) settles into a given state. In one embodiment, a cell settles into a preferred state based on a relative polarity between respective voltages of a first rail and a second rail. Based on the preferred state, a hot carrier injection (HCI) stress is applied to change a likelihood of the cell settling into the preferred state. Applying the HCI stress includes driving off-currents of two PMOS transistors of the cell while the relative polarity is reversed. In another embodiment, a cell array comprises multiple cells which are each classified as being a respective one of a physically unclonable function (PUF) type or a random number generator (RNG) type. A cell is selected for biasing, and a stress is applied, based on each of: that cell's preferred state, that cell's classification, and another cell's classification.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: November 3, 2020
    Assignee: Intel Corporation
    Inventors: Vivek De, Sanu Mathew, Sudhir Satpathy, Vikram Suresh, Raghavan Kumar
  • Publication number: 20200312404
    Abstract: Techniques and mechanisms for changing a consistency with which a cell circuit (“cell”) settles into a given state. In one embodiment, a cell settles into a preferred state based on a relative polarity between respective voltages of a first rail and a second rail. Based on the preferred state, a hot carrier injection (HCI) stress is applied to change a likelihood of the cell settling into the preferred state. Applying the HCI stress includes driving off-currents of two PMOS transistors of the cell while the relative polarity is reversed. In another embodiment, a cell array comprises multiple cells which are each classified as being a respective one of a physically unclonable function (PUF) type or a random number generator (RNG) type. A cell is selected for biasing, and a stress is applied, based on each of: that cell's preferred state, that cell's classification, and another cell's classification.
    Type: Application
    Filed: May 20, 2019
    Publication date: October 1, 2020
    Applicant: Intel Corporation
    Inventors: Vivek De, Sanu Mathew, Sudhir Satpathy, Vikram Suresh, Raghavan Kumar
  • Patent number: 10755242
    Abstract: A Bitcoin mining hardware accelerator is described. A System on Chip implementing a Bitcoin mining hardware accelerator may include a processor core and a hardware accelerator coupled to the processor core, the hardware accelerator to mine digital currency. The hardware accelerator may include a first computational block, including a message digest datapath, wherein the first computational block is to: precompute a first summation of a 32-bit message (Wi), a 32-bit round constant (Ki), and a content of a first shifted state register (Gi?1), and store a result of the first summation in a state register (Hi). The Bitcoin mining hardware accelerator may further include a second computational block comprising a message scheduler datapath.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: August 25, 2020
    Assignee: Intel Corporation
    Inventors: Vikram Suresh, Sudhir Satpathy, Sanu Mathew
  • Patent number: 10754619
    Abstract: An embodiment of a semiconductor package apparatus may include technology to provide an entropy extractor including a physically unclonable function (PUF), a true random number generator (TRNG), an entropy source coupled to both the PUF and the TRNG, and a circuit to self-calibrate the entropy extractor. Other embodiments are disclosed and claimed.
    Type: Grant
    Filed: September 27, 2018
    Date of Patent: August 25, 2020
    Assignee: Intel Corporation
    Inventors: Sudhir Satpathy, Sanu Mathew, Vikram Suresh, Raghavan Kumar
  • Patent number: 10705842
    Abstract: Methods and apparatuses relating to high-performance authenticated encryption are described.
    Type: Grant
    Filed: April 2, 2018
    Date of Patent: July 7, 2020
    Assignee: INTEL CORPORATION
    Inventors: Vikram Suresh, Sanu Mathew, Sudhir Satpathy, Vinodh Gopal
  • Publication number: 20200103930
    Abstract: Methods and apparatuses relating to a hashing accelerator having a frequency scaled message scheduler data path circuit are described.
    Type: Application
    Filed: September 29, 2018
    Publication date: April 2, 2020
    Inventors: Vikram Suresh, Sanu Matthew, Sudhir Satpathy
  • Publication number: 20200104101
    Abstract: An embodiment of a semiconductor package apparatus may include technology to provide an entropy extractor including a physically unclonable function (PUF), a true random number generator (TRNG), an entropy source coupled to both the PUF and the TRNG, and a circuit to self-calibrate the entropy extractor. Other embodiments are disclosed and claimed.
    Type: Application
    Filed: September 27, 2018
    Publication date: April 2, 2020
    Applicant: Intel Corporation
    Inventors: Sudhir Satpathy, Sanu Mathew, Vikram Suresh, Raghavan Kumar
  • Patent number: 10547325
    Abstract: An embodiment of a semiconductor package apparatus may include technology to load compressed symbols in a data stream into a first content accessible memory, break a serial dependency of the compressed symbols in the compressed data stream, and decode more than one symbol per clock. Other embodiments are disclosed and claimed.
    Type: Grant
    Filed: August 16, 2018
    Date of Patent: January 28, 2020
    Assignee: Intel Corporation Intel IP Corporation
    Inventors: Smita Kumar, Sudhir Satpathy, Chris Cunningham
  • Publication number: 20190386815
    Abstract: Disclosed embodiments relate to a unified Advanced Encryption Standard (AES), SMS4, and Camellia (CML) accelerator. In one example, a processor includes fetch circuitry to fetch a cipher instruction specifying an opcode, a datum, and a key, the opcode to specify one of three cryptographic modes and an operation, decode circuitry to decode the fetched cipher instruction, and execution circuitry to respond to the decoded cipher instruction by performing the operation using a selected one of three block ciphers corresponding to the specified cryptographic mode and a unified cipher datapath shared by the three block ciphers, the unified cipher datapath comprising a plurality of hybrid substitution boxes (Sboxes) to perform Galois Field (GF) multiplications and inverse computations, wherein the unified cipher datapath is to implement an eighth-order polynomial isomorphically equivalent to each polynomial used by the three block ciphers by calculating and then combining two fourth-order polynomials.
    Type: Application
    Filed: June 15, 2018
    Publication date: December 19, 2019
    Inventors: Sudhir SATPATHY, Vikram SURESH, Sanu MATHEW
  • Publication number: 20190305970
    Abstract: An apparatus is provided which comprises: an entropy source to produce a first random sequence of bits, wherein the entropy source comprises an array of bi-stable cross-coupled inverter cells; a first circuitry coupled to the entropy source, wherein the first circuitry to generate an entropy source selection set; and a second circuitry coupled to the entropy source and the first circuitry, wherein the second circuitry is to receive the first random sequence and the entropy source selection set, and wherein the second circuitry is to generate a second random sequence.
    Type: Application
    Filed: March 30, 2018
    Publication date: October 3, 2019
    Applicant: Intel Corporation
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew
  • Patent number: 10346343
    Abstract: Encryption of a BIOS using a programmable logic device (PLD) is described. A PLD may include a static random-access memory area including programmable logic in a Lookup Table to receive a request to authenticate a basic input/output system (BIOS) executing on a processor coupled to the PLD. The PLD may calculate a hash value of a message associated with the BIOS using a Secure Hash Algorithm (SHA). The PLD may also include a random-access memory area including a first embedded random access memory block (EBR) to store a first portion of a 256-bit message digest associated with the message, a fifth portion of the 256-bit message digest, and second, third, fourth, sixth, seventh, and eighth EBRs to store second, third, fourth, sixth, seventh, and eighth portions of the 256-bit message digest, respectively.
    Type: Grant
    Filed: June 24, 2016
    Date of Patent: July 9, 2019
    Assignee: Intel Corporation
    Inventors: Vikram Suresh, Sudhir Satpathy, Sanu Mathew, Neeraj Upasani
  • Publication number: 20190199517
    Abstract: An integrated circuit features technology for generating a keystream. The integrated circuit comprises a cipher block with a linear feedback shift register (LFSR) and a finite state machine (FSM). The LFSR and the FSM are configured to generate a stream of keys, based on an initialization value and an initialization key. The FSM comprises an Sbox that is configured to use a multiplicative mask to mask data that is processed by the Sbox when the LFSR and the FSM are generating the stream of keys. Other embodiments are described and claimed.
    Type: Application
    Filed: February 28, 2019
    Publication date: June 27, 2019
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew