Patents by Inventor Yoo-jin Baek

Yoo-jin Baek has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8495116
    Abstract: A circuit for converting Boolean and arithmetic masks includes “m” converting units, wherein m is an integer greater than 1.
    Type: Grant
    Filed: March 4, 2010
    Date of Patent: July 23, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Yoo-jin Baek
  • Patent number: 8345863
    Abstract: A method of countering side-channel attacks on an elliptic curve cryptosystem (ECC) is provided. The method comprises extending a definition field of an elliptic curve of the ECC to an extension ring in a first field; generating a temporary ciphertext in the extension ring and countering attacks on the ECC; and generating a final ciphertext for the first field if a fault injection attack on the ECC is not detected. The countering of attacks on the ECC may comprise countering a power attack on the ECC. Checking if there is a fault injection attack on the ECC may be performed by determining if the temporary ciphertext satisfies a second elliptic curve equation. The fault detection algorithms takes place in a small subring of the extension ring, not in the original field, to minimize the computational overhead. The method can improve the stability of the ECC and reduce computational overhead of the ECC.
    Type: Grant
    Filed: April 23, 2008
    Date of Patent: January 1, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yoo-Jin Baek, Ihor Vasyltsov
  • Patent number: 8055696
    Abstract: Provided are a modular multiplication method with an improved arithmetic operation, a modular multiplier and a cryptograph calculating system having the modular multiplier. The modular multiplication method comprises performing a first arithmetic operation including a first multiplication on a first bit string of a multiplicand and a first bit string of a multiplier and a first reduction for eliminating partial bits of the first multiplication result, performing a second arithmetic operation including a second multiplication on a second bit string of the multiplicand and a second bit string of the multiplier and a second reduction for eliminating partial bits of the second multiplication result, and calculating a modular multiplication result using the result of the first arithmetic operation and the result of the second arithmetic result. The first arithmetic operation and the second arithmetic operation are independently performed.
    Type: Grant
    Filed: October 31, 2007
    Date of Patent: November 8, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Saldamli Gokay, Yoo-Jin Baek
  • Patent number: 7853013
    Abstract: A method and system for encrypting input data may include receiving an input point and a randomness rate and generating a random selection value and a random position value from the randomness rate. At least one of the input point and points encrypted by performing elliptic curve (EC) operation over a plurality of rounds may be randomly selected based on the randomness rate and the random position value. The selected point may be converted to a point representation directed by the random selection value. A finally encrypted output point may be generated by performing the EC operation over a plurality of rounds based on the input point and a secret key.
    Type: Grant
    Filed: May 11, 2006
    Date of Patent: December 14, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Ihor Vasyltsov, Hee-kwan Son, Yoo-jin Baek
  • Publication number: 20100235417
    Abstract: A circuit for converting Boolean and arithmetic masks includes “m” converting units, wherein m is an integer greater than 1.
    Type: Application
    Filed: March 4, 2010
    Publication date: September 16, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventor: Yoo-jin BAEK
  • Publication number: 20090100120
    Abstract: Provided are a modular multiplication method with an improved arithmetic operation, a modular multiplier and a cryptograph calculating system having the modular multiplier. The modular multiplication method comprises performing a first arithmetic operation including a first multiplication on a first bit string of a multiplicand and a first bit string of a multiplier and a first reduction for eliminating partial bits of the first multiplication result, performing a second arithmetic operation including a second multiplication on a second bit string of the multiplicand and a second bit string of the multiplier and a second reduction for eliminating partial bits of the second multiplication result, and calculating a modular multiplication result using the result of the first arithmetic operation and the result of the second arithmetic result. The first arithmetic operation and the second arithmetic operation are independently performed.
    Type: Application
    Filed: October 31, 2007
    Publication date: April 16, 2009
    Inventors: Saldamli Gokay, Yoo-Jin Baek
  • Publication number: 20090034720
    Abstract: A method of countering side-channel attacks on an elliptic curve cryptosystem (ECC) is provided. The method comprises extending a definition field of an elliptic curve of the ECC to an extension ring in a first field; generating a temporary ciphertext in the extension ring and countering attacks on the ECC; and generating a final ciphertext for the first field if a fault injection attack on the ECC is not detected. The countering of attacks on the ECC may comprise countering a power attack on the ECC. Checking if there is a fault injection attack on the ECC may be performed by determining if the temporary ciphertext satisfies a second elliptic curve equation. The fault detection algorithms takes place in a small subring of the extension ring, not in the original field, to minimize the computational overhead. The method can improve the stability of the ECC and reduce computational overhead of the ECC.
    Type: Application
    Filed: April 23, 2008
    Publication date: February 5, 2009
    Inventors: Yoo-Jin Baek, Ihor Vasyltsov
  • Publication number: 20070188355
    Abstract: Example embodiments of the present invention disclose a cryptographic logic circuit, which may include a first logic unit configured to execute at least one logic operation for a plurality of data pairs, the data pairs including random data and random masking data, and a second logic unit configured to execute a logic operation for the results of the first logic unit. Also, the example embodiments of the present invention, which may a method of performing a logic operation in a cryptographic logic circuit including converting a plurality of input data and random data into a plurality of random masking data, executing a first logic operation on the random data and random masking data, executing a second logic operation on the output of the first logic operation, and outputting the result of the second logic operation random masking data.
    Type: Application
    Filed: January 19, 2006
    Publication date: August 16, 2007
    Inventor: Yoo-Jin Baek
  • Publication number: 20060280296
    Abstract: A method and system for encrypting input data may include receiving an input point and a randomness rate and generating a random selection value and a random position value from the randomness rate. At least one of the input point and points encrypted by performing elliptic curve (EC) operation over a plurality of rounds may be randomly selected based on the randomness rate and the random position value. The selected point may be converted to a point representation directed by the random selection value. A finally encrypted output point may be generated by performing the EC operation over a plurality of rounds based on the input point and a secret key.
    Type: Application
    Filed: May 11, 2006
    Publication date: December 14, 2006
    Inventors: Ihor Vasyltsov, Hee-kwan Son, Yoo-jin Baek
  • Publication number: 20060274894
    Abstract: Provided are example embodiments of a cryptographic method and apparatus thereof. The cryptographic method and apparatus may be implemented in Weierstrass and Hessian forms, and for the point representations, Affine, Ordinary Projective, Jacobian Projective, and Lopez-Dahab Projective. The cryptographic method and apparatus may prevent confidential information from leakage by checking faults in a basic point due to certain attacks, faults in definition fields, and faults in elliptic curve (EC parameters before outputting final cryptographic results.
    Type: Application
    Filed: March 6, 2006
    Publication date: December 7, 2006
    Inventors: Ihor Vasyltsov, Yoo-Jin Baek, Hee-Kwan Son
  • Publication number: 20060120527
    Abstract: An Advanced Encryption System (AES) compliant circuit can include a multiplier circuit configured to multiply masked data with masking data to provide multiplied outputs therefrom and a combinatorial circuit coupled to the multiplier circuit and configured to combine the multiplied outputs with at least one of the masked data or at least one of the masking data.
    Type: Application
    Filed: January 10, 2005
    Publication date: June 8, 2006
    Inventor: Yoo-jin Baek
  • Publication number: 20060029224
    Abstract: A system and recording medium for securing data and methods thereof including a modular exponentiation. One embodiment includes first masking a message, second masking an exponent, and executing a modular exponentiation based at least one of the first and second maskings. Another embodiment includes first masking a message, second masking at least one exponent, executing a modular exponentiation based at least one of the first and second maskings, detecting an error, executing a modular multiplication operation based on the detection and diffusing the detected error to generate an electronic signature. Yet another embodiment includes first masking a message, second masking at least one exponent, executing a modular exponentiation based at least one of the first and second maskings, detecting an error, and generating an electronic signature based on the detected error.
    Type: Application
    Filed: August 5, 2005
    Publication date: February 9, 2006
    Inventors: Yoo-Jin Baek, Sang-geun Oh, Seo-kyu Kim
  • Publication number: 20050147243
    Abstract: A cryptographic apparatus, a cryptographic method, and a computer readable storage medium provide for conversion between Boolean-masked data and arithmetic-masked data in a manner that allows for a reduction in computational overhead and hardware overhead. The cryptographic apparatus comprises: a first masking circuit which receives a first random number and data and outputs first-masked data; and a second masking circuit which receives a second random number and the first-masked data output from the first masking circuit, and outputs second-masked data.
    Type: Application
    Filed: January 6, 2005
    Publication date: July 7, 2005
    Inventor: Yoo-Jin Baek