Nonlinear (e.g., Pseudorandom) Patents (Class 380/46)
  • Patent number: 11973750
    Abstract: Provided is a process that establishes user identities within a decentralized data store, like a blockchain. A user's mobile device may establish credential values within a trusted execution environment of the mobile device. Representations of those credentials may be generated on the mobile device and transmitted for storage in association with an identity of the user established on the blockchain. Similarly, one or more key-pairs may be generated or otherwise used by the mobile device for signatures and signature verification. Private keys may remain resident on the device (or known and input by the user) while corresponding public keys may be stored in associated with the user identity on the blockchain. A private key is used to sign representations of credentials and other values as a proof of knowledge of the private key and credential values for authentication of the user to the user identity on the blockchain.
    Type: Grant
    Filed: November 22, 2022
    Date of Patent: April 30, 2024
    Assignee: HYPR Corp.
    Inventors: Bojan Simic, Roman Kadinsky, Robert Panebianco
  • Patent number: 11968306
    Abstract: An integrated-circuit device comprises a physical-unclonable-function (PUF) unit, a secure module, and an interconnect system communicatively coupled to the PUF unit and to the secure module. The device transfers a PUF key from the PUF unit to the secure module, over the interconnect system. In order to do this, the secure module generates a random value. The secure module then sends the random value to the PUF unit. The PUF unit then performs a bitwise XOR operation between the received random value and the PUF key, to generate a masked value. The PUF unit then transfers the masked value over the interconnect system to the secure module. The secure module then unmasks the PUF key by performing a bitwise XOR operation between the received masked value and the random value.
    Type: Grant
    Filed: May 23, 2022
    Date of Patent: April 23, 2024
    Assignee: Nordic Semiconductor ASA
    Inventor: Frank Aune
  • Patent number: 11962693
    Abstract: Systems and methods of generating a security key for an integrated circuit device include generating a plurality of key bits with a physically unclonable function (PUF) device. The PUF can include a random number generator that can create random bits. The random bits may be stored in a nonvolatile memory. The number of random bits stored in the nonvolatile memory allows for a plurality of challenge and response interactions to obtain a plurality of security keys from the PUF.
    Type: Grant
    Filed: December 9, 2022
    Date of Patent: April 16, 2024
    Assignee: Taiwan Semiconductor Manufacturing Company, Ltd.
    Inventors: Shih-Lien Linus Lu, Kun-hsi Li, Shih-Liang Wang, Jonathan Tsung-Yung Chang, Yu-Der Chih, Cheng-En Lee
  • Patent number: 11956367
    Abstract: Cryptographic method for verifying data method, implemented by at least one apparatus, for comparing a first dataset and a second dataset, in particular with a view to determining whether these two datasets are identical, this method not requiring the presence of these two datasets in the apparatus, and comprising the following steps: a) mixing a number, called the mixer number, with the first dataset, using a mixing function in order to obtain mixed data, b) hashing the mixed data using a hash function, and c) comparing the hash thus obtained in step b) with a third dataset assumed to be the hash of the second dataset mixed with the same mixer number as that used in step a) and with the same mixing function.
    Type: Grant
    Filed: July 21, 2020
    Date of Patent: April 9, 2024
    Inventor: Bruno Sangle-Ferriere
  • Patent number: 11943084
    Abstract: A method includes generating a data signal based on data, scrambling the data signal with a pseudo-random signal thereby generating a scrambled data signal, generating an amplitude shift keying (ASK) signal based on the scrambled data signal, and transmitting, by a transceiver, the ASK signal.
    Type: Grant
    Filed: July 13, 2022
    Date of Patent: March 26, 2024
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Kuandong Gao, Mao Yan, Huang Huang
  • Patent number: 11914754
    Abstract: A method, implemented by at least one apparatus, for comparing a first dataset and a second dataset, in particular with a view for determining whether these two datasets are identical. The method not requiring the presence of these two datasets in the apparatus, and including the following steps of: a) mixing a number, called the mixer number, with the first dataset, using a mixing function, in order to obtain mixed data, b) hashing the mixed data using a hash function, and c) comparing the hash thus obtained in step b) with a third dataset assumed to be the hash of the second dataset mixed with the same mixer number as that used in step a) and with the same mixing function.
    Type: Grant
    Filed: February 18, 2020
    Date of Patent: February 27, 2024
    Inventor: Bruno Sangle-Ferriere
  • Patent number: 11909861
    Abstract: A method includes obtaining, from a server, a filter including a set of encrypted identifiers each encrypted with a server key controlled by the server. The method includes obtaining a request that requests determination of whether a query identifier is a member of a set of identifiers corresponding to the set of encrypted identifiers. The method also includes transmitting an encryption request to the server that requests the server to encrypt the query identifier. The method includes receiving, from the server, an encrypted query identifier including the query identifier encrypted by the server key and determining, using the filter, whether the encrypted query identifier is not a member of the set of encrypted identifiers. When the encrypted query identifier is not a member of the set of encrypted identifiers, the method includes reporting that the query identifier is not a member of the set of identifiers.
    Type: Grant
    Filed: March 23, 2023
    Date of Patent: February 20, 2024
    Assignee: Google LLC
    Inventors: Kevin Yeo, Joon Young Seo, Sarvar Patel
  • Patent number: 11902420
    Abstract: A method of securely encrypting data whereby a computing device can utilize a seed and a pin to generate a mantissa of an irrational number. The computing device can then utilize a portion of the mantissa as a one-time pad to encrypt data. The seed can be transmitted to a recipient via a graphical code to enable secure decryption by a recipient's computing device.
    Type: Grant
    Filed: November 23, 2021
    Date of Patent: February 13, 2024
    Assignee: THEON TECHNOLOGY LLC
    Inventor: Robert Edward Grant
  • Patent number: 11903089
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. The disclosure relates to a method and apparatus for connecting communication by downloading and installing one or more communication services in a terminal in a wireless communication system. In addition, the disclosure relates to a method and apparatus for remotely downloading and installing a profile in a terminal, and managing a plurality of installed profiles.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: February 13, 2024
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sujung Kang, Duckey Lee, Jonghoe Koo, Kangjin Yoon
  • Patent number: 11902780
    Abstract: A communication system authorizes a User Equipment (UE) for a wireless data service and a media-conferencing service. A network core receives UE authentication data from the UE that is based on a secret key. The network core determines network authentication data for the UE that is also based on the secret key. The network core authorizes the UE for the wireless data service based on the UE authentication data and the network authentication data. The network core transfers the network authentication data for the UE to a media-conferencing server in response to the authorization of the UE for the wireless data service. The media-conferencing server receives other UE authentication data from the UE that is based on the secret key. The media-conferencing server authorizes the UE for the media-conferencing service based on the other UE authentication data from the UE and the network authentication data from the network core.
    Type: Grant
    Filed: August 26, 2022
    Date of Patent: February 13, 2024
    Assignee: T-MOBILE INNOVATIONS LLC
    Inventors: Sathyanarayanan Raghunathan, Muthukumaraswamy Sekar, Maheswaran Vijayakumar, Suresh Majjara
  • Patent number: 11888825
    Abstract: This document describes techniques for expanding user groups while preserving user privacy and data security. In one aspect, a method includes receiving, by a content platform and from a client device of a user, a request for a digital component that also includes a user identifier. A determination is made that the user identifier is included in a user list that includes multiple user identifiers respectively corresponding to multiple users in a user action group. In response to determining that the unique identifier is included in the user list, a digital component of the entity for which the user list is generated is selected and provided to the client device of the user for display to the user of the client device.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: January 30, 2024
    Assignee: Google LLC
    Inventors: Wei Huang, Fabio Soldo, Surbhi Maheshwari
  • Patent number: 11863685
    Abstract: A request for a transaction between a client system and a server system may be processed. The transaction may be associated with transmission of data between the client system and the server system. The data may be encrypted using a transient encryption key to form encrypted data. The transient encryption key may be a synced-clock random number configured to automatically change when a designated time interval elapses. The encrypted data may be transmitted between the client system and the server system.
    Type: Grant
    Filed: May 26, 2022
    Date of Patent: January 2, 2024
    Assignee: Salesforce, Inc.
    Inventors: Prashanth Kannan, Prabhjot Singh
  • Patent number: 11853419
    Abstract: A method for preventing side-channel attack according to an embodiment includes generating an order table which includes a position index value for each bit value of a bit string that is secret information to be generated through a decryption algorithm of an Nth Degree Truncated Polynomial Ring Units (NTRU) LPRime algorithm, shuffling a sort order of the position index value for the each bit value in the order table based on a random number, determining a generation order for the each bit value according to the sort order of the position index value for the each bit value in the order table, and generating the secret information through the decryption algorithm. The secret information is generated by generating the each bit value according to the determined generation order.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: December 26, 2023
    Assignees: SAMSUNG SDS CO., LTD., Kookmin University Industry Academy Cooperation Foundation
    Inventors: Ji Hoon Kwon, Joo Hee Lee, Hyo Jin Yoon, Ji Hoon Cho, Dong Guk Han, Bo Yeon Sim, Il Ju Kim, Tae Ho Lee, Jae Seung Han
  • Patent number: 11849043
    Abstract: An electronic device generates a first key pair associated with the electronic device. A first secret key of the first key pair is generated based on device properties including identification information of the electronic device. The electronic device transmits a communication request to a verifier device. The electronic device generates zero-knowledge information which is based on the generated first secret key. A first public key of the first key pair is stored in the verifier device. The electronic device transmits the zero-knowledge information to the verifier device for a verification of the transmitted communication request. The verification of the communication request is based on the first public key. The electronic device receives verification information from the verifier device based on the transmitted zero-knowledge information and a successful verification of the verification of the transmitted communication request.
    Type: Grant
    Filed: November 13, 2020
    Date of Patent: December 19, 2023
    Assignee: SONY GROUP CORPORATION
    Inventors: Priyanka Savitkumar Vedeshwar, Vittal K Biradar
  • Patent number: 11847090
    Abstract: A method for Serial Peripheral Interface (SPI) operating-mode synchronization between an SPI host and an SPI device, which communicate over an SPI bus, includes predefining, in the SPI device, one or more values on the SPI bus as indicative of lack of synchronization of an SPI operating mode between the SPI host and the SPI device. Re-synchronization of the SPI operating mode is initiated in response to receiving any of the predefined values in the SPI device.
    Type: Grant
    Filed: June 21, 2022
    Date of Patent: December 19, 2023
    Assignee: WINBOND ELECTRONICS CORPORATION
    Inventor: Itay Admon
  • Patent number: 11824993
    Abstract: A MAC tag list generation apparatus includes: a message input part; a group testing matrix generation part which generates a t×m group testing matrix H that is a parameter(s) of combinatorial group testing with respect to the number s (s being a positive integer) of the MACs to be generated, a decodable linear group testing MAC application part which, with respect to the message M, using the group testing matrix H, a variable-length-input fixed-length-output pseudorandom function F; and a Tweakable block cipher G for which a row index of the group testing matrix H is a Tweak, generates a MAC tag list T=(T[1], . . . , T[t]); and a MAC tag list output part which outputs the MAC tag list.
    Type: Grant
    Filed: April 18, 2019
    Date of Patent: November 21, 2023
    Assignee: NEC CORPORATION
    Inventors: Kazuhiko Minematsu, Norifumi Kamiya
  • Patent number: 11822901
    Abstract: Cryptographic methods and systems are described. Certain examples relate to performing cryptographic operations by updating a cryptographic state. The methods and systems may be used to provide cryptographic functions such as hashing, encryption, decryption and random number generation. In one example, a non-linear feedback shift register or expander sequence is defined. The non-linear feedback shift register or expander sequence has a plurality of stages to receive the cryptographic state, wherein at least one of the plurality of stages is updated as a non-linear function of one or more other stages. In certain examples, a cryptographic state is updated over a plurality of rounds. Examples adapted for authenticated encryption and decryption, hashing, and number generation are described.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: November 21, 2023
    Assignee: PQShield Ltd.
    Inventor: Markku-Juhani Olavi Saarinen
  • Patent number: 11811909
    Abstract: The invention provides an information processing apparatus, method, and security protocol for secure storage and transfer of data using two-level encryption by combining RSA and AES keys. The apparatus includes circuitry (100) configured to receive encryption request, encrypt the data to generate first encryption data. The encryption of the data is based on an AES user key (103) and the received encryption request. The circuitry is further configured to encrypt the first encryption data to generate second encryption data, decrypt the second encryption data to generate first decryption data. The decryption of the second encryption data is based on a company AES key (107). The circuitry (100) is further configured to decrypt the first decryption data to generate the original data. The decryption of the first decryption data is based on an AES user key (103), and the second decryption data corresponds to the transmitted data.
    Type: Grant
    Filed: October 11, 2021
    Date of Patent: November 7, 2023
    Inventors: Preet Raj, Shashank Singh
  • Patent number: 11778146
    Abstract: Provided is a security authentication method of a network video recorder (NVR) including assigning a terminal unique index to each of pseudo-random functions included in a pseudo-random function set using terminal information; transmitting a session key having a predetermined expiry time and the pseudo-random function set with the assigned terminal unique index to a terminal; calculating a first terminal unique index for authenticating a first message using a predetermined bitstream of the first message received from the terminal; selecting a first pseudo-random function for authenticating the first message using the calculated first terminal unique index; generating a first independent private key of the terminal for authenticating the first message by inputting the session key and a MAC address of the terminal to the first pseudo-random function; and generating a message authentication code for the first message using the first independent private key and authenticating the first message.
    Type: Grant
    Filed: January 11, 2022
    Date of Patent: October 3, 2023
    Assignee: DUDU Information Technologies, Inc.
    Inventors: Young Sun Park, Gyeng Che Cho, Su Man Nam, Jun Geol Kim, Jin Woo Lee
  • Patent number: 11774443
    Abstract: The method involves drying down dye-conjugated reagents in separate locations in a reaction vessel so that the dyes don't non-specifically interact with each other during drying. This invention thus improves multiplex binding assays by eliminating erroneous results caused by dyes' being non-specifically attached to each other when dried down together.
    Type: Grant
    Filed: November 23, 2021
    Date of Patent: October 3, 2023
    Assignee: Beckman Coulter, Inc.
    Inventors: Sridhar Ramanathan, Badri Narayanan Natarajan
  • Patent number: 11768966
    Abstract: A method comprises generating, during an enrollment process conducted in a controlled environment, a dark bit mask comprising a plurality of state information values derived from a plurality of entropy sources at a plurality of operating conditions for an electronic device, and using at least a portion of the plurality of state information values to generate a set of challenge-response pairs for use in an authentication process for the electronic device.
    Type: Grant
    Filed: September 7, 2022
    Date of Patent: September 26, 2023
    Assignee: INTEL CORPORATION
    Inventors: Vikram Suresh, Raghavan Kumar, Sanu Mathew
  • Patent number: 11770256
    Abstract: A circuit and corresponding method enable bitcoin mining in a blockchain network. The circuit comprises a nonce generator that generates a nonce value, on a cycle-by-cycle basis, and changes only one binary digit of the nonce value per cycle. The circuit further comprises a hash engine that inserts, on the cycle-by-cycle basis, the nonce value into a block header of a block candidate and generates a digest by applying a hash function to the block header. The block header includes a representation of a target value. The circuit further comprises a validator that compares, on the cycle-by-cycle basis, the digest to the target value. In an event the digest satisfies the target value, the validator submits the block candidate to the blockchain network, causing newly minted bitcoin to be mined from the blockchain network. Changing only one binary digit of the nonce value, per cycle, reduces power consumption of the circuit.
    Type: Grant
    Filed: June 20, 2019
    Date of Patent: September 26, 2023
    Assignee: Marvell Asia Pte, Ltd.
    Inventor: David A. Carlson
  • Patent number: 11750398
    Abstract: A MAC tag list generation apparatus, on reception of a nonce N unique value to each MAC generation process and a message M, generates a t×m group test matrix H serving as combinatorial group testing parameters for s (a positive integer) which is the number of the MACs to be generated, generates a MAC tag list T=(T[1], . . . , T[t]) by generating a MAC value T[i] corresponding to the i-th test (i=1, . . . , t) using the group test matrix H, the nonce N, and pseudorandom functions F and G with variable length input and fixed length output for the message M, and outputs the MAC tag list.
    Type: Grant
    Filed: September 27, 2018
    Date of Patent: September 5, 2023
    Assignee: NEC CORPORATION
    Inventors: Kazuhiko Minematsu, Norifumi Kamiya
  • Patent number: 11743293
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Grant
    Filed: July 19, 2021
    Date of Patent: August 29, 2023
    Assignee: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Patent number: 11736275
    Abstract: An integrated infrastructure secure communication system includes at least one chassis, and a plurality of computing devices that are located in the at least one chassis and that are coupled to each other. A first computing device included in the plurality of computing device receives a communication from a first component in the first computing device, retrieves a vendor-based key, and encrypts the communication using the vendor-based key to provide a first-level encrypted communication. The first computing device also generates a first random key, encrypts the first-level encrypted communication with the first random key to provide a second-level encrypted communication, and transmits the second-level encrypted communication to a second computing device that is included in the plurality of computing devices.
    Type: Grant
    Filed: June 30, 2021
    Date of Patent: August 22, 2023
    Assignee: Dell Products L.P.
    Inventors: Shivendra Katiyar, Naman Goel, Ravishankar Kanakapura Nanjundaswamy
  • Patent number: 11696134
    Abstract: A method for secure path discovery in a mesh network at a destination device is disclosed. The method includes receiving a path discovery request from an originator device and selecting a path selection in response to the path discovery request. The method also includes transmitting the path selection to the originator device and receiving a random seed from a provisioner device. The method also includes generating an authentication code based on the random seed, transmitting an authentication code message to an originator device and receiving communications from the originator device only if the originator device receives a verification response message from the provisioner device which confirms that the destination device has been verified.
    Type: Grant
    Filed: June 30, 2020
    Date of Patent: July 4, 2023
    Assignee: QUALCOMM INCORPORATED
    Inventors: Chirag Manojkumar Kharvar, Skanda Kumar Kaipu Narahari, Sourabh Jana
  • Patent number: 11689353
    Abstract: A block cipher encryption device for encrypting a data unit plaintext into blocks of ciphertexts, the data unit plaintext being assigned a tweak value and being divided into one or more plaintext blocks. The block cipher encryption device comprises: a combinatorial function unit associated with each plaintext block, the combinatorial function unit being configured to determine a tweak block value by applying a combinatorial function between a value derived from the tweak value and a function of a block index assigned to the plaintext block, a first masking unit in association with each plaintext block, the first masking unit being configured to determine a masked value by applying a data masking algorithm to the tweak block value determined by the combinatorial function unit associated with the plaintext block.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: June 27, 2023
    Assignee: SECURE-IC SAS
    Inventors: Théophile Boue, Margaux Dugardin, Yannick Le Provost, Brice Moreau
  • Patent number: 11664982
    Abstract: Methods and systems for managing cryptographic keys in on-premises and cloud computing environments and performing multi-party cryptography are disclosed. A cryptographic key can be retrieved from a hardware security module by a key management computer. The key management computer can generate key shares from the cryptographic key, and securely distribute the key shares to computer nodes or key share databases. The computer nodes can use the key shares in order to perform secure multi-party cryptography.
    Type: Grant
    Filed: September 24, 2018
    Date of Patent: May 30, 2023
    Assignee: Visa International Service Association
    Inventors: Oleg Gryb, Sekhar Nagasundaram
  • Patent number: 11650083
    Abstract: A sensor module includes at least one sensor configured to generate sensor information and processing circuitry configured to generate a sensor signal based on the sensor information. The sensor signal includes a sync frame, including two sync signal edges defining the sync frame and indicating a pre-determined synchronization time interval, and the sensor signal further includes a plurality of data signal portions, including at least one data signal portion transmitted within the sync frame. The at least one data signal portion is provided within the sync frame located between the two sync signal edges, wherein each of the at least one data signal portion is defined by at least one data signal edge interposed in the sensor signal between the two sync signal edges.
    Type: Grant
    Filed: April 14, 2021
    Date of Patent: May 16, 2023
    Assignee: Infineon Technologies AG
    Inventor: Dirk Hammerschmidt
  • Patent number: 11647011
    Abstract: A control method implemented by a computer which is configured to be operated as a terminal apparatus, the control method including: transmitting, from the terminal apparatus to a first management server, a first request for transmission of a certificate of a first server, the first server being one of a plurality of servers, the first management server being configured to manage certificates for the plurality of servers; in response to the transmitting of the first request, receiving the certificate of the first server from the first management server; in response to the receiving of the certificate, determining a certificate authority by using information included in the received certificate, the certificate authority being a server from which the received certificate has been issued; and transmitting, from the terminal apparatus to the determined certificate authority, a second request for transmission of first address information on the first server.
    Type: Grant
    Filed: November 9, 2020
    Date of Patent: May 9, 2023
    Assignee: FUJITSU LIMITED
    Inventors: Koichi Yasaki, Dai Yamamoto
  • Patent number: 11640240
    Abstract: Systems and methods are provided for managing the order of data written to a transaction log in a distributed storage system. In a system with multiple nodes, if sequencers are naively generated without taking into consideration inconsistencies among the different nodes generating the sequencers, then the sequencers may not increase for each data transaction. To alleviate this problem, the node committing the transaction to the transaction log may perform a consistent read and verifies that the sequencer advances. If the sequencer does not advance, the node can perform a context-dependent operation such as adjusting the sequencer, acknowledging the write without committing it to the transaction log, or rejecting the write altogether.
    Type: Grant
    Filed: September 30, 2021
    Date of Patent: May 2, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Vishwas Narendra, John Pender, James Zuber, RaghuKishore Balivada, Mehak Mehta, Harishkumar Katagal, Preetham Kowshik, Addison Joseph Burns, Sameer Choudhary, Ernest S. Cohen, Abhishek Kannan, Arvinth Ravi, Nikhil Shah
  • Patent number: 11637692
    Abstract: A method for enrolling a node in a network including steps of: providing a hub having a network communications element, established ownership, an owner, a private key and a public key; providing a first node having a network communications element, established ownership status, a network location status, a private key and a public key; scanning an environment to identify active hub devices; selecting a most likely hub device from among identified hub devices; receiving a hub public key from the selected hub; encrypting a string using the received public key; sending the encrypted string; receiving a decrypted copy of the string; validating the hub; sending an authentication request through the hub, the request including the public key of the first node; receiving an encrypted string; decrypting the string using the node's private key; sending the decrypted string through the hub; and updating the network location status of the node.
    Type: Grant
    Filed: January 17, 2019
    Date of Patent: April 25, 2023
    Assignee: The Procter & Gamble Company
    Inventors: Michael Gan Teo, Doug Shean
  • Patent number: 11621833
    Abstract: A solution for controlling access to a resource such as a digital wallet implemented using a blockchain. Use of the invention during set-up of the wallet can enable subsequent operations to be handled in a secure manner over an insecure channel. An example method comprises splitting a verification element into multiple shares; determining a common secret at multiple nodes in a network; and using the common secret to transmit a share of the verification element between nodes. The shares can be split such that no share is sufficient to determine the verification element and can be stored at separate locations. Upon share unavailability, the share can be retrieved a location accessibility. For safe transmission of the share(s), the common secret is generated at two different nodes independently and used to generate an encryption key for encrypting at least one share of the verification element to be transmitted securely.
    Type: Grant
    Filed: May 15, 2020
    Date of Patent: April 4, 2023
    Assignee: nChain Licensing AG
    Inventors: Craig Steven Wright, Stephane Savanah
  • Patent number: 11606687
    Abstract: Systems, methods, and computer-readable media are disclosed for systems and methods for sending and receiving anonymized signals or beacons. Example methods may include determining an authentication code and sending a signal associated with the authentication code from an electronic device to a server via a connected device. Example methods may include determining an authentication code by a server or a second electronic device and requesting signal information from the server corresponding to the signal associated with the authentication code.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: March 14, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Abraham Martin Passaglia, Andrew Roths, Neelam Rani, Chris DeCenzo
  • Patent number: 11601407
    Abstract: Systems, methods, and computing device readable media for implementing fast oblivious transfer between two computing devices may improve data security and computational efficiency. The various aspects may use random oracles with or without key agreements to improve the security of oblivious transfer key exchanges. Some techniques may include public/private key strategies for oblivious transfer, while other techniques may use key agreements to achieve simultaneous and efficient cryptographic key exchange.
    Type: Grant
    Filed: October 25, 2021
    Date of Patent: March 7, 2023
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventors: Daniel Siegfried Werner Masny, Peter Byerley Rindal
  • Patent number: 11570076
    Abstract: Embodiments of the present invention provide a system for generating duplicate layered electronic data logs for monitored events on a network. The system is configured for identifying one or more entity resources associated with an entity, continuously monitoring the one or more entity resources, identifying at least a first event and a second event associated with at least one entity resource of the one or more entity resources, storing the first event and the second event in at least a first log and a second log, and generating at least one other log to record activities associated with at least one of the first log and second log.
    Type: Grant
    Filed: May 5, 2021
    Date of Patent: January 31, 2023
    Assignee: BANK OF AMERICA CORPORATION
    Inventor: Brandon Sloane
  • Patent number: 11544040
    Abstract: A random number generator according to one embodiment includes a write circuit, a read circuit, and a signal output circuit. The write circuit inverts magnetization of a magnetic layer of a magnetic tunnel junction element stochastically by supplying current to the magnetic layer. The read circuit reads the magnetization. The signal output circuit generates a random number on the basis of the magnetization read by the read circuit. The random number generator includes a sequence control circuit that controls the write circuit and the read circuit. The sequence control circuit regulates the write circuit to supply the current to the write circuit in a first period, and causes the read circuit to read the magnetization after the first period is finished and then a second period longer than the first period is elapsed.
    Type: Grant
    Filed: September 11, 2020
    Date of Patent: January 3, 2023
    Assignees: TOHOKU UNIVERSITY, CANON MEDICAL SYSTEMS CORPORATION
    Inventors: Takahiro Hanyu, Naoya Onizawa, Akira Tamakoshi, Hiroyuki Fujita, Hitoshi Yamagata
  • Patent number: 11539505
    Abstract: A method and system. An instruction to encrypt plaintext to generate encrypted data from the plaintext is received. The encrypted data is to be stored in a database device in response to a first request received from a client terminal to store the plaintext in the database device. The first request includes the plaintext. Ciphertext is generated by applying both an initialization vector and an encryption key directly to the plaintext. An embedding rule used to generate the encrypted data is selected from a sequence of embedding rules. The encrypted data is stored in the database device, A second request to receive the plaintext data is received from the client terminal. The plaintext is obtained from the encrypted data, by separating the encrypted data into the ciphertext and the initialization vector; and generating the plaintext by decrypting the ciphertext that was separated from the encrypted data.
    Type: Grant
    Filed: June 17, 2019
    Date of Patent: December 27, 2022
    Assignee: KYNDRYL, INC.
    Inventor: Yasuhiro Onoda
  • Patent number: 11533170
    Abstract: Methods, systems, and apparatuses associated with hardware mechanisms for link encryption are disclosed. In various embodiments, an interconnect interface is coupled to a processor core to interconnect a peripheral device to the processor core via a link established between the peripheral device and the interconnect interface. The interconnect interface is to select a cryptographic engine of a plurality of cryptographic engines instantiated in the interconnect interface for the link. The cryptographic engine is to symmetrically encrypt data to be transmitted through the link. In more specific embodiments, each of the plurality of cryptographic engines is instantiated for one of a request type on the link, a virtual channel on the link, or a request type within a virtual channel on the link.
    Type: Grant
    Filed: March 28, 2019
    Date of Patent: December 20, 2022
    Assignee: Intel Corporation
    Inventors: Reouven Elbaz, Hooi Kar Loo, Poh Thiam Teoh, Su Wei Lim, Patrick D. Maloney, Santosh Ghosh
  • Patent number: 11533612
    Abstract: A first-transceiver for communicating with a second-transceiver is disclosed. The first and second-transceivers are vehicle-access-system transceivers. The transceivers include a cipher-module configured to generate a cipher-code using a cipher key and an input value, an encryption-module configured to generate encrypted-payload-data from payload-data using the cipher-code, a hashing-module configured to hash the payload-data to generate hashed-payload-data using the cipher-code, and a transmitter configured to transmit the encrypted-payload-data and the hashed-payload-data to the second-transceiver. A vehicle including the first-transceiver is also disclosed. Access to one or more systems of the vehicle are controlled in accordance with a validation state.
    Type: Grant
    Filed: July 6, 2018
    Date of Patent: December 20, 2022
    Assignee: NXP B.V.
    Inventor: Juergen Nowottnick
  • Patent number: 11528135
    Abstract: Systems and methods of generating a security key for an integrated circuit device include generating a plurality of key bits with a physically unclonable function (PUF) device. The PUF can include a random number generator that can create random bits. The random bits may be stored in a nonvolatile memory. The number of random bits stored in the nonvolatile memory allows for a plurality of challenge and response interactions to obtain a plurality of security keys from the PUF.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: December 13, 2022
    Assignee: Taiwan Semiconductor Manufacturing Company, Ltd.
    Inventors: Shih-Lien Linus Lu, Kun-hsi Li, Shih-Liang Wang, Jonathan Tsung-Yung Chang, Yu-Der Chih, Cheng-En Lee
  • Patent number: 11494262
    Abstract: An electronic device having a one-time-programmable (OTP) memory and a method for writing and reading an OTP memory are provided. The electronic device is adapted to perform the method for writing and reading an OTP memory. The electronic device includes an OTP memory, an internal memory, and a processor. The processor is configured to write an original value into the OTP memory as a burnt code and read the burnt code from the OTP memory. When the burnt code is not identical to the original value, the processor obtains a checksum according to the original value, the burnt code, and a check operation process, and stores the checksum into the internal memory. Upon receipt of a reading request, the processor executes a recovery operation process according to the burnt code and the checksum to generate the original value.
    Type: Grant
    Filed: May 19, 2021
    Date of Patent: November 8, 2022
    Assignee: REALTEK SEMICONDUCTOR CORP.
    Inventors: Ming-Rui Li, Liang-Liang Song
  • Patent number: 11496315
    Abstract: Systems and methods for enhanced hash transforms are disclosed. In particular embodiments, biometric data is concatenated with non-biometric data for generating a fixed-sized vector, and furthermore performing various permutations and projections on the vector. The resulting vector may be stored in a registry, and a corresponding key may be generated and provided to the user associated with the biometric data. The hash transformation may be a lossy process, such that the resulting hash includes less bytes than the initial biometric data, and a hash reversal fails to generate an exact copy of the original biometric data.
    Type: Grant
    Filed: May 8, 2019
    Date of Patent: November 8, 2022
    Assignee: T Stamp Inc.
    Inventors: Gareth Neville Genner, Norman Hoon Thian Poh
  • Patent number: 11487905
    Abstract: An electronic device such as a hardware security module device comprises a first cryptographic processing circuit configured to receive input data packets and apply thereto a first cryptographic processing to provide output data packets. A second cryptographic processing circuit is provided in the device, configured to receive the output data packets, apply thereto a second cryptographic processing inverse to the first cryptographic processing, and provide comparison data packets as a result of applying the second cryptographic processing to the output data packets received. A comparison processing circuit in the device is configured to compare the input data packets with the comparison data packets, and to produce an error signal as a result of the input data packets being different from the comparison data packets.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: November 1, 2022
    Assignee: STMicroelectronics S.r.l.
    Inventor: Andrea Castelnuovo
  • Patent number: 11483142
    Abstract: A key agreement system, method, and apparatus are provided. The method includes: generating, by a first device, a private-public key pair, sending a public key in the private-public key pair to a second device, and receiving a ciphertext and a commitment value; obtaining, by the first device, a first result, obtaining an original key based on a private key in the private-public key pair and the ciphertext, determining a second bit string based on some bits in the original key, calculating a second result based on the second bit string and the first result, and sending the second result to the second device; and receiving, by the first device, an opening value, performing authentication on the second device based on the opening value and the commitment value to obtain an authentication result, and generating a session key used to communicate with the second device.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: October 25, 2022
    Assignee: Huawei International Pte. Ltd.
    Inventors: David Pointcheval, Guilin Wang
  • Patent number: 11449606
    Abstract: Systems on a chip (SoCs) include security logic configured to increase resistance to fault injection attacks (FIAs). The security logic includes a monitoring circuit and a cascaded series of substitution-boxes (S-Boxes) having a circuit delay that is designed to match (or most closely match) the computing device critical path length. The monitoring circuit monitors the number of iterations required for the cascaded series of S-Boxes to return to an initial value and generates an error signal if the monitored loop length is different from the expected loop length. In some examples, the error signal is received by a mitigation processor that executes one or more processes aimed at mitigating the attack.
    Type: Grant
    Filed: January 19, 2021
    Date of Patent: September 20, 2022
    Assignee: FACEBOOK TECHNOLOGIES, LLC
    Inventors: Sudhir Satpathy, Wojciech Stefan Powiertowski, Nagendra Gupta Modadugu, Neeraj Upasani
  • Patent number: 11450238
    Abstract: A transformation key generation apparatus has key generation means for receiving a decryption key sks of a first public key encryption scheme ?s and a public key pkd of a second public key encryption scheme ?d, and generating a transformation key utks?d for transforming first ciphertext cts of the first public key encryption scheme ?s into second ciphertext tct of the second public key encryption scheme ?d by using a probabilistic circuit or function secret sharing.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: September 20, 2022
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventor: Ryo Nishimaki
  • Patent number: 11442921
    Abstract: A method is presented for execution by a processing system of a dispersed storage and task (DST) processing unit that includes a processor. The method includes: receiving, at the processor, a data access request having a consistency indicator; identifying, via the processor, a set of two or more storage targets associated with the data access request; selecting, via the processor, a threshold number of storage targets of the set of two or more storage targets, based on the consistency indicator; accessing, via the processor, the selected threshold number of storage targets based on the data access request; and generating a data access response, via the processor, based on the accessing of the selected threshold number of storage targets.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: September 13, 2022
    Assignee: PURE STORAGE, INC.
    Inventors: Kumar Abhijeet, Andrew D. Baptist, Wesley B. Leggette, Greg R. Dhuse, Jason K. Resch, Manish Motwani
  • Patent number: 11431478
    Abstract: An encryption and decryption system includes a first electronic device and a second electronic device. The first electronic device includes a memory device and an encryption device. The memory device can store plaintext data. The encryption device can generate first pseudo data and first pseudo key. The encryption device encrypts first pseudo data by the first pseudo key and encrypt the plaintext data by a key, and outputs the ciphertext data generated by encrypting plaintext data by the key. The second electronic device includes a decryption device for generating second pseudo data and the second pseudo key. The decryption device decrypts the second pseudo data by the second pseudo key, and decrypts the ciphertext data by the key, and outputs the plaintext data, which is generated by decrypting the ciphertext data by the key.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: August 30, 2022
    Assignee: NUVOTON TECHNOLOGY CORPORATION
    Inventors: Yung-Chi Lan, Cheng-Chih Wang
  • Patent number: 11416393
    Abstract: A method for performing a copyback procedure is described. The method includes determining to move first encoded data from a first location in a memory die to a second location. In response to determining to move the first encoded data from the first location to the second location, a starting seed, which is associated with the first location, is combined with a destination seed, which is associated with the second location, to produce a combined seed. Based on the combined seed, the method determines a pseudorandom sequence based on the combined seed and a pseudorandom sequence table, wherein the pseudorandom sequence table maps seed values to pseudorandom sequences and the determined pseudorandom sequence maps to the combined seed in the pseudorandom sequence table. The method further combines the first encoded data with the pseudorandom sequence to produce second encoded data for storage in the second location.
    Type: Grant
    Filed: March 31, 2021
    Date of Patent: August 16, 2022
    Assignee: MICRON TECHNOLOGY, INC.
    Inventors: Robert B. Eisenhuth, Jonathan S. Parry