Patents Assigned to Cryptography Research, Inc.
  • Patent number: 11961420
    Abstract: Aspects of the present disclosure describe a method and a system to support execution of the method to perform a cryptographic operation involving identifying an N-word number, X=XN?1 . . . X1Xo, to be squared, performing a first loop comprising M first loop iterations, wherein M is a largest integer not exceeding (N+1)/2, each of the M first loop iterations comprising a second loop that comprises a plurality of second loop iterations, wherein an iteration m of the second loop that is within an iteration j of the first loop comprises computing a product Xa*Xb of a word Xa and a word Xb, wherein a+b=2j+m, j?0 and m?0, and wherein all second loops have an equal number of second loop iterations.
    Type: Grant
    Filed: January 6, 2020
    Date of Patent: April 16, 2024
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Alexander Hamburg
  • Patent number: 11956345
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to obtain a first N cryptographic key, receive a key diversification information comprising a first plurality of bits, obtain an expanded key diversification information (EKDI) comprising a second plurality of bits, wherein a number of bits in the second plurality of bits is greater than a number of bits in the first plurality of bits, and wherein a value of each bit of the second plurality of bits is deterministically obtained in view of values of the first plurality of bits, and apply, by the processing device, a key derivation function to the first cryptographic key and the EKDI to obtain a second cryptographic key.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: April 9, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Alexander Hamburg, Denis Alexandrovich Pochuev
  • Patent number: 11936783
    Abstract: An indication of a key generation function may be received from a server. A random value may be received based on a volatile memory of a device. A cryptographic key may be generated based on the key generation function from the server and the random value that is based on the volatile memory of the device. The cryptographic key may be stored at a non-volatile memory of the device.
    Type: Grant
    Filed: July 7, 2021
    Date of Patent: March 19, 2024
    Assignee: Cryptography Research, Inc.
    Inventor: Helena Handschuh
  • Patent number: 11934323
    Abstract: A symmetric key that is stored at a device may be received. A public key from a remote entity may also be received at the device. Furthermore, a derived key may be generated based on a one way function between the symmetric key that is stored at the device and the public key that is received from the remote entity. The derived key may be encrypted with the public key and transmitted to the remote entity. The encryption of the derived key with the public key may provide secure transmission of the derived key to an authorized remote entity with a private key that may be used to decrypt the encrypted derived key.
    Type: Grant
    Filed: June 21, 2021
    Date of Patent: March 19, 2024
    Assignee: Cryptography Research, Inc.
    Inventor: Ambuj Kumar
  • Patent number: 11914870
    Abstract: Aspects of the present disclosure calculate masked data shares dynamically inside the CPU boundary, and use a plurality of memory channels to write the masked data shares to an external memory location and/or to read the data shares from that external memory location. Each dynamically generated mask value is uniquely associated with a corresponding memory channel during writing data to the external memory. The modified masked data is unmasked or remasked during a subsequent read operation.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: February 27, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Elke De Mulder, Michael Hutter, Samantha Gummalla
  • Patent number: 11902432
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a cryptographic operation that includes identifying a first set of mutually coprime numbers, obtaining a second set of input numbers coprime with a corresponding one of the first set of mutually coprime numbers, obtaining an output number that is a weighted sum of the second set of input numbers, each of the second set of input numbers being taken with a weight comprising a product of all of the first set of mutually coprime numbers except the corresponding one of the first set of mutually coprime numbers, and performing the cryptographic operation using the output number.
    Type: Grant
    Filed: November 22, 2021
    Date of Patent: February 13, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Tunstall, Michael Alexander Hamburg, Qinglai Xiao
  • Patent number: 11895109
    Abstract: The embodiments described herein describe technologies for Module management, including Module creation and Module deployment to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a first command to create a Module and executes a Module Template to generate the Module in response to the first command. The RA device receives a second command to create a deployment authorization message. The Module and the deployment authorization message are deployed to an Appliance device. A set of instructions of the Module, when permitted by the deployment authorization message and executed by the Appliance device, results in a secure construction of a sequence of operations to securely provision a data asset to the target device.
    Type: Grant
    Filed: April 15, 2022
    Date of Patent: February 6, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev
  • Patent number: 11882102
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Grant
    Filed: May 3, 2021
    Date of Patent: January 23, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Patent number: 11868512
    Abstract: A pattern detector circuit is provided in a security chip, wherein the pattern detector circuit monitors accesses of a plurality of configuration registers, each of the plurality of configuration registers having a corresponding address. In response to receiving from a host a predefined sequence of accesses of the plurality of configuration registers for one or more operations to the plurality of configuration registers, a processor in the pattern detector circuit determines a value indicative of a current version of a netlist for the security chip. The determined value is made available to be obtained by a read operation by the host at a specific configuration register address.
    Type: Grant
    Filed: September 4, 2020
    Date of Patent: January 9, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Scott C. Best, Christopher Leigh Rodgers
  • Patent number: 11861374
    Abstract: A computing system includes a host device and a root of trust (RoT) device for performing batch encryption and decryption operations facilitated by a direct memory access (DMA) engine. The host device generates a command table for batch processing of a set of address tables that each describe a set of data blocks of a file to be encrypted or decrypted. The DMA engine facilitates a DMA transfer of the command table from the host memory to an RoT memory of the RoT device. The RoT device then performs batch processing of the address tables referenced in the command table. For each address table, the DMA engine copies a set of data blocks from the host memory to the RoT memory, a cryptographic engine encrypts or decrypts the data blocks, and the DMA engine copies the transformed data blocks back to the host memory.
    Type: Grant
    Filed: December 9, 2022
    Date of Patent: January 2, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Ashish Raj, Joel Wittenauer, Winthrop John Wu, Qinglai Xiao, Samatha Gummalla, Bryan Jason Wang
  • Patent number: 11863657
    Abstract: Aspects of the present disclosure involves receiving an input message, generating a first random value that is used to blind the input message to prevent a side-channel analysis (SCA) attack, computing a second random value using the first random value and a factor used to compute the Montgomery form of a blinded input message without performing an explicit Montgomery conversion of the input message, and computing a signature using Montgomery multiplication, of the first random value and the second random value, wherein the signature is resistant to the SCA attack.
    Type: Grant
    Filed: December 5, 2022
    Date of Patent: January 2, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventor: Michael Tunstall
  • Patent number: 11863670
    Abstract: Disclosed are memory encryption systems and methods that rotate encryption keys for robust resistance against side-channel-analysis (SCA)-based attacks on communication paths between an encryption engine within a trust boundary and an external memory component. A key data structure has a plurality of keys that are used to encrypt a plurality of memory blocks in the external memory. The memory blocks encrypted with the oldest key of the key data structure are identified. Encrypted data is read from the identified memory blocks. The encrypted data is decrypted from the identified memory blocks. The data is then re-encrypted using the selected key that is newer than the oldest key, and re-written to the identified memory blocks.
    Type: Grant
    Filed: April 4, 2020
    Date of Patent: January 2, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Mark Evan Marson, Michael Hutter, Bart Stevens
  • Patent number: 11861047
    Abstract: A method of and system for gate-level masking of secret data during a cryptographic process is described. A mask share is determined, wherein a first portion of the mask share includes a first number of zero-values and a second number of one-values, and a second portion of the mask share includes the first number of one-values and the second number of zero-values. Masked data values and the first portion of the mask share are input into a first portion of masked gate logic, and the masked data values and the second portion of the mask share are input into a second portion of the masked gate logic. A first output from the first portion of the masked gate logic and a second output from the second portion of the masked gate logic are identified, wherein either the first output or the second output is a zero-value.
    Type: Grant
    Filed: July 11, 2022
    Date of Patent: January 2, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Andrew John Leiserson, Mark Evan Marson, Megan Anneke Wachs
  • Patent number: 11822704
    Abstract: A first arithmetic input share and a second arithmetic input share of an initial arithmetically-masked cryptographic value are received. A sequence of operations using the arithmetic input shares and a randomly generated number is performed, where a current operation in the sequence of operations generates a corresponding intermediate value that is used in a subsequent operation. At the end of the sequence of operations, a first Boolean output share and a second Boolean output share are generated. The arithmetic-to-Boolean mask conversion is independent of the input bit length.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: November 21, 2023
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Hutter, Michael Tunstall
  • Patent number: 11811908
    Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
    Type: Grant
    Filed: February 10, 2020
    Date of Patent: November 7, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Megan Anneke Wachs, Ambuj Kumar, Benjamin Che-Ming Jun
  • Patent number: 11797683
    Abstract: A method for performing a security chip protocol comprises receiving, by processing hardware of a security chip, a message from a first device as part of performing the security chip protocol. The processing hardware retrieves a secret value from secure storage hardware operatively coupled to the processing hardware. The processing hardware determines a path through a key tree based at least in part on the message. The processing hardware derives a validator at least in part from the secret value using a sequence of entropy redistribution operations associated with the path through the key tree. The processing hardware exchanges the validator between the security chip and the first device as part of the security chip protocol in order to authenticate at least one of the security chip or the first device.
    Type: Grant
    Filed: July 21, 2021
    Date of Patent: October 24, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Pankaj Rohatgi, Joshua M. Jaffe
  • Patent number: 11797718
    Abstract: A resistor mesh with distributed sensing points is provided in a security chip as an anti-tamper shield. An analog multiplexing circuit is configured to receive a pair of digital selection values created by an algorithm processing circuit, and produce a respective differential voltage formed by a pair of voltages obtained at a pair of selected sensing points within the resistor mesh corresponding to the pair of digital selection values. Each differential voltage is converted into a corresponding digital output value. An algorithm processing circuit is configured to receive a respective digital output value associated with each pair of digital selection values and derive a binary value based on a subset of the digital output values, wherein the binary value is unique to the security chip.
    Type: Grant
    Filed: August 21, 2020
    Date of Patent: October 24, 2023
    Assignee: Cryptography Research, Inc.
    Inventor: Scott C. Best
  • Patent number: 11789625
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Grant
    Filed: July 29, 2022
    Date of Patent: October 17, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Benjamin Che-Ming Jun, William Craig Rawlings, Ambuj Kumar, Mark Evan Marson
  • Patent number: 11777926
    Abstract: The embodiments described herein describe technologies to address initial establishment of device credentials in an Internet of Things (IoT) infrastructure. The embodiments are directed to unifying secure credential establishment regardless of the endpoint type, thus addressing the challenge of a great diversity among IoT devices. This approach is designed to address a challenge of initial trusted enrollment of the IoT endpoints into a secure infrastructure, which allows secure communications between the devices in the IoT environment.
    Type: Grant
    Filed: June 14, 2018
    Date of Patent: October 3, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Denis Alexandrovich Pochuev, Michael A. Hamburg, Pankaj Rohatgi, Amit Kapoor, Joel Patrick Wittenauer
  • Patent number: 11768746
    Abstract: The embodiments described herein describe technologies to maintaining a secure session state with failover during endpoint provisioning. A cluster of hardware devices can be used for provisioning endpoint devices with secrecy, integrity, access controller, high availability, minimal transaction time, and interactive transactions with multiple requests and response within a session. The embodiments are directed to a first computing device being elected as a leader and sharing context information of a session with other computing devices as followers in the cluster such that a follower can resume the session if the leader fails.
    Type: Grant
    Filed: August 24, 2021
    Date of Patent: September 26, 2023
    Assignee: Cryptography Research, Inc.
    Inventor: Denis Alexandrovich Pochuev