Patents by Inventor Vikram Suresh

Vikram Suresh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220108039
    Abstract: Embodiments are directed to post quantum public key signature operation for reconfigurable circuit devices. An embodiment of an apparatus includes one or more processors; and a reconfigurable circuit device, the reconfigurable circuit device including a dedicated cryptographic hash hardware engine, and a reconfigurable fabric including logic elements (LEs), wherein the one or more processors are to configure the reconfigurable circuit device for public key signature operation, including mapping a state machine for public key generation and verification to the reconfigurable fabric, including mapping one or more cryptographic hash engines to the reconfigurable fabric, and combining the dedicated cryptographic hash hardware engine with the one or more mapped cryptographic hash engines for cryptographic signature generation and verification.
    Type: Application
    Filed: December 15, 2021
    Publication date: April 7, 2022
    Applicant: Intel Corporation
    Inventors: Vikram Suresh, Sanu Mathew, Rafael Misoczki, Santosh Ghosh, Raghavan Kumar, Manoj Sastry, Andrew H. Reinders
  • Publication number: 20220109558
    Abstract: In one example an apparatus comprises verification circuitry to store an object image in a computer readable memory external to an XMSS verifier circuitry and verify the object image by repeating operations to receive, in a local memory of the XMSS verifier circuitry, a fixed-sized block of data from the object image and process the fixed-sized block of data to compute the signature verification. Other examples may be described.
    Type: Application
    Filed: December 15, 2021
    Publication date: April 7, 2022
    Applicant: Intel Corporation
    Inventors: Vikram Suresh, Santosh Ghosh, Shalini Sharma, Eduard Lecha, Manoj Sastry, Xiaoyu Ruan, Sanu Mathew
  • Publication number: 20220085993
    Abstract: An apparatus includes a processor to generate a random exponent having a fixed bit width, divide the random exponent into a pre-exponent portion and a post-exponent portion at a random bit position in the fixed bit width, and generate a cryptographic key using the pre-exponent portion and the post exponent portion
    Type: Application
    Filed: September 14, 2020
    Publication date: March 17, 2022
    Applicant: Intel Corporation
    Inventors: RAGHAVAN KUMAR, SUDHIR SATPATHY, VIKRAM SURESH, SANU MATHEW
  • Publication number: 20220086010
    Abstract: In one example an apparatus comprises a computer readable memory, a signature logic to generate a signature to be transmitted in association with a message, the signature logic to apply a hash-based signature scheme to the message using a private key to generate the signature comprising a public key, or a verification logic to verify a signature received in association with the message, the verification logic to apply the hash-based signature scheme to verify the signature using the public key, and an accelerator logic to apply a structured order to at least one set of inputs to the hash-based signature scheme. Other examples may be described.
    Type: Application
    Filed: November 23, 2021
    Publication date: March 17, 2022
    Applicant: Intel Corporation
    Inventors: VIKRAM SURESH, SANU MATHEW, MANOJ SASTRY, SANTOSH GHOSH, RAGHAVAN KUMAR, RAFAEL MISOCZKI
  • Publication number: 20220058167
    Abstract: Techniques and mechanisms to facilitate Bitcoin mining operations which support version rolling. In an embodiment, Bitcoin mining circuitry comprises a first scheduler, a first digest, a second scheduler and a second digest arranged in a pipeline configuration. Hash circuitry calculates a first plurality of hashes each based on first bits of a Merkle root, and on a different respective identifier of a Bitcoin protocol version. The first scheduler generates first message schedules each based on second bits of the Merkle root, and on a different respective nonce value. In another embodiment, the first scheduler successively provides the first message schedules to the first digest, wherein, for each such providing of one of the first message schedules, the first digest, second scheduler and second digest successively generate second hashes each based on the provided one of the first message schedules, and on a different respective one of the first hashes.
    Type: Application
    Filed: December 21, 2020
    Publication date: February 24, 2022
    Applicant: Intel Corporation
    Inventors: Vikram Suresh, Sanu Mathew, Raghavan Kumar
  • Patent number: 11240039
    Abstract: In one example an apparatus comprises a computer readable memory, a signature logic to generate a signature to be transmitted in association with a message, the signature logic to apply a hash-based signature scheme to the message using a private key to generate the signature comprising a public key, or a verification logic to verify a signature received in association with the message, the verification logic to apply the hash-based signature scheme to verify the signature using the public key, and an accelerator logic to apply a structured order to at least one set of inputs to the hash-based signature scheme. Other examples may be described.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: February 1, 2022
    Assignee: INTEL CORPORATION
    Inventors: Vikram Suresh, Sanu Mathew, Manoj Sastry, Santosh Ghosh, Raghavan Kumar, Rafael Misoczki
  • Patent number: 11223483
    Abstract: In one example an apparatus comprises a computer-readable memory, signature logic to compute a message hash of an input message using a secure hash algorithm, process the message hash to generate an array of secret key components for the input message, apply a hash chain function to the array of secret key components to generate an array of signature components, the hash chain function comprising a series of even-index hash chains and a series of odd-index hash chains, wherein the even-index hash chains and the odd-index hash chains generate a plurality of intermediate node values and a one-time public key component between the secret key components and the signature components and store at least some of the intermediate node values in the computer-readable memory for use in one or more subsequent signature operations. Other examples may be described.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: January 11, 2022
    Assignee: INTEL CORPORATION
    Inventors: Rafael Misoczki, Vikram Suresh, Santosh Ghosh, Manoj Sastry, Sanu Mathew, Raghavan Kumar
  • Patent number: 11218320
    Abstract: In one example an apparatus comprises a computer readable memory, hash logic to generate a message hash value based on an input message, signature logic to generate a signature to be transmitted in association with the message, the signature logic to apply a hash-based signature scheme to a private key to generate the signature comprising a public key, and accelerator logic to pre-compute at least one set of inputs to the signature logic. Other examples may be described.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: January 4, 2022
    Assignee: INTEL CORPORATION
    Inventors: Vikram Suresh, Sanu Mathew, Manoj Sastry, Santosh Ghosh, Raghavan Kumar, Rafael Misoczki
  • Patent number: 11205017
    Abstract: Embodiments are directed to post quantum public key signature operation for reconfigurable circuit devices. An embodiment of an apparatus includes one or more processors; and a reconfigurable circuit device, the reconfigurable circuit device including a dedicated cryptographic hash hardware engine, and a reconfigurable fabric including logic elements (LEs), wherein the one or more processors are to configure the reconfigurable circuit device for public key signature operation, including mapping a state machine for public key generation and verification to the reconfigurable fabric, including mapping one or more cryptographic hash engines to the reconfigurable fabric, and combining the dedicated cryptographic hash hardware engine with the one or more mapped cryptographic hash engines for cryptographic signature generation and verification.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: December 21, 2021
    Assignee: INTEL CORPORATION
    Inventors: Vikram Suresh, Sanu Mathew, Rafael Misoczki, Santosh Ghosh, Raghavan Kumar, Manoj Sastry, Andrew H. Reinders
  • Patent number: 11121856
    Abstract: Disclosed embodiments relate to a unified Advanced Encryption Standard (AES), SMS4, and Camellia (CML) accelerator. In one example, a processor includes fetch circuitry to fetch a cipher instruction specifying an opcode, a datum, and a key, the opcode to specify one of three cryptographic modes and an operation, decode circuitry to decode the fetched cipher instruction, and execution circuitry to respond to the decoded cipher instruction by performing the operation using a selected one of three block ciphers corresponding to the specified cryptographic mode and a unified cipher datapath shared by the three block ciphers, the unified cipher datapath comprising a plurality of hybrid substitution boxes (Sboxes) to perform Galois Field (GF) multiplications and inverse computations, wherein the unified cipher datapath is to implement an eighth-order polynomial isomorphically equivalent to each polynomial used by the three block ciphers by calculating and then combining two fourth-order polynomials.
    Type: Grant
    Filed: June 15, 2018
    Date of Patent: September 14, 2021
    Assignee: Intel Corporation
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew
  • Patent number: 11082241
    Abstract: An embodiment of a semiconductor package apparatus may include technology to generate a first output from a physically unclonable function (PUF) based on a challenge, modify the challenge based on the first output, and generate a response based on the modified challenge. Some embodiments may additionally or alternatively include technology to change a read sequence of the PUF based on an output of the PUF. Some embodiments may additionally or alternatively include technology to vary a latency of a linear feedback shift register based on an output from the PUF. Other embodiments are disclosed and claimed.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: August 3, 2021
    Assignee: Intel Corporation
    Inventors: Manoj Sachdev, Vikram Suresh, Sanu Mathew, Sudhir Satpathy
  • Publication number: 20210110067
    Abstract: A method comprises generating, during an enrollment process conducted in a controlled environment, a dark bit mask comprising a plurality of state information values derived from a plurality of entropy sources at a plurality of operating conditions for an electronic device, and using at least a portion of the plurality of state information values to generate a set of challenge-response pairs for use in an authentication process for the electronic device.
    Type: Application
    Filed: December 23, 2020
    Publication date: April 15, 2021
    Applicant: Intel Corporation
    Inventors: Vikram Suresh, Raghavan Kumar, Sanu Mathew
  • Patent number: 10936907
    Abstract: An object detection network can be trained with training images to identify and classify objects in images from a sensor system disposed on a maritime vessel. The objects in the images can be identified, classified, and heat maps can be generated. Instructions can be sent regarding operation of the maritime vessel. For some training images, water conditions, sky conditions, and/or light conditions in the image can be changed to generate a second image.
    Type: Grant
    Filed: August 12, 2019
    Date of Patent: March 2, 2021
    Assignee: Buffalo Automation Group Inc.
    Inventors: Thiru Vikram Suresh, Mohit Arvind Khakharia
  • Publication number: 20210053660
    Abstract: The present disclosure provides a sensor system and method of operating the same. The sensor system includes a data collection mast including a base, a support member, a main member, a top plate, a first enclosure, a second enclosure, a first cantilever member, and a second cantilever member. The sensor system further includes a pair of stereoscopic cameras disposed on the main member extending through the second enclosure, a radar system disposed on the top plate, a compass disposed on the second cantilever member, a LIDAR unit disposed on the first cantilever member, and a control unit disposed on the main member within the first enclosure. Each of the pair of stereoscopic cameras, radar system, compass, and LIDAR unit are in electronic communication with the control unit, such that control unit receive the data collected from each sensor.
    Type: Application
    Filed: November 6, 2020
    Publication date: February 25, 2021
    Inventors: Thiru Vikram SURESH, Alexander ZHITELZEYF, Mohit Arvind KHAKHARIA, Miguel Ojielong CHANG LEE, Troy KILIAN, Brian HUANG, Trevor MCDONOUGH
  • Patent number: 10928847
    Abstract: Methods and apparatuses relating to a hashing accelerator having a frequency scaled message scheduler data path circuit are described.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: February 23, 2021
    Assignee: Intel Corporation
    Inventors: Vikram Suresh, Sanu Mathew, Sudhir Satpathy
  • Patent number: 10917251
    Abstract: An apparatus is provided which comprises: an entropy source to produce a first random sequence of bits, wherein the entropy source comprises an array of bi-stable cross-coupled inverter cells; a first circuitry coupled to the entropy source, wherein the first circuitry to generate an entropy source selection set; and a second circuitry coupled to the entropy source and the first circuitry, wherein the second circuitry is to receive the first random sequence and the entropy source selection set, and wherein the second circuitry is to generate a second random sequence.
    Type: Grant
    Filed: March 30, 2018
    Date of Patent: February 9, 2021
    Assignee: Intel Corporation
    Inventors: Sudhir Satpathy, Vikram Suresh, Sanu Mathew
  • Patent number: 10895802
    Abstract: A support structure includes a mounting pole and a mounting frame supported by the mounting pole. The mounting frame includes a vertical base and a horizontal arm projecting away from the vertical base in a first direction. The support structure further includes a first and second camera mount coupled to the vertical base, and a LIDAR mount and a radar mount coupled to the horizontal arm. An omnidirectional camera is coupled to the first camera mount and extends a first distance away from the mounting frame in a first direction that is perpendicular to the vertical base of the mounting frame. A thermal camera is coupled to the second camera mount and oriented in the first direction. A LIDAR unit is coupled to the LIDAR mount, and a radar unit is coupled to the radar mount.
    Type: Grant
    Filed: August 12, 2020
    Date of Patent: January 19, 2021
    Assignee: Buffalo Automation Group, Inc.
    Inventors: Thiru Vikram Suresh, Mohit Arvind Khakharia, Miguel Ojielong Chang Lee, Brian Huang, Trevor McDonough, Chris X Edwards
  • Patent number: 10825511
    Abstract: Techniques and mechanisms for changing a consistency with which a cell circuit (“cell”) settles into a given state. In one embodiment, a cell settles into a preferred state based on a relative polarity between respective voltages of a first rail and a second rail. Based on the preferred state, a hot carrier injection (HCI) stress is applied to change a likelihood of the cell settling into the preferred state. Applying the HCI stress includes driving off-currents of two PMOS transistors of the cell while the relative polarity is reversed. In another embodiment, a cell array comprises multiple cells which are each classified as being a respective one of a physically unclonable function (PUF) type or a random number generator (RNG) type. A cell is selected for biasing, and a stress is applied, based on each of: that cell's preferred state, that cell's classification, and another cell's classification.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: November 3, 2020
    Assignee: Intel Corporation
    Inventors: Vivek De, Sanu Mathew, Sudhir Satpathy, Vikram Suresh, Raghavan Kumar
  • Publication number: 20200312404
    Abstract: Techniques and mechanisms for changing a consistency with which a cell circuit (“cell”) settles into a given state. In one embodiment, a cell settles into a preferred state based on a relative polarity between respective voltages of a first rail and a second rail. Based on the preferred state, a hot carrier injection (HCI) stress is applied to change a likelihood of the cell settling into the preferred state. Applying the HCI stress includes driving off-currents of two PMOS transistors of the cell while the relative polarity is reversed. In another embodiment, a cell array comprises multiple cells which are each classified as being a respective one of a physically unclonable function (PUF) type or a random number generator (RNG) type. A cell is selected for biasing, and a stress is applied, based on each of: that cell's preferred state, that cell's classification, and another cell's classification.
    Type: Application
    Filed: May 20, 2019
    Publication date: October 1, 2020
    Applicant: Intel Corporation
    Inventors: Vivek De, Sanu Mathew, Sudhir Satpathy, Vikram Suresh, Raghavan Kumar
  • Patent number: 10782691
    Abstract: Disclosed herein are systems, methods, and apparatuses for deep learning and intelligent sensing system integrations. A processor may be configured to receive a plurality of images from the sensor system, identify objects in the images in an offline mode, classify the objects in the images in the offline mode, generate heat maps in the offline mode, and send instructions regarding operation of the maritime vessel based on the objects that are identified. The visual sensor may be a stereoscopic camera. The processor may be further configured to perform stereoscopy. The instructions may include a speed or a heading of, for example, a maritime vessel.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: September 22, 2020
    Assignee: Buffalo Automation Group Inc.
    Inventors: Thiru Vikram Suresh, Mohit Arvind Khakharia