Patents Assigned to Cryptography Research, Inc.
-
Patent number: 12287874Abstract: Disclosed systems and techniques are directed to efficient integrity monitoring of computational operations using multiple memory arrays collectively representative of known events associated with the computational operations. Disclosed techniques include obtaining event identification value representative of a state of the computing device associated with execution of an operation on the computing device, obtaining memory pointers and selecting, based on the memory pointers, mapping values from multiple memory arrays, computing an event response value, and classifying the operation among a plurality of classes, based on the event response value.Type: GrantFiled: November 22, 2022Date of Patent: April 29, 2025Assignee: Cryptography Research, Inc.Inventors: Michael Alexander Hamburg, Winthrop John Wu
-
Patent number: 12284278Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to generate and use prime numbers in cryptographic operations by determining one or more polynomial functions that have no roots modulo each of a predefined set of prime numbers, selecting one or more input numbers, generating a candidate number by applying one or more instances of the one or more polynomial functions to the one or more input numbers, determining that the candidate number is a prime number, and using the determined prime number to decrypt an input into the cryptographic operation.Type: GrantFiled: September 8, 2021Date of Patent: April 22, 2025Assignee: Cryptography Research, Inc.Inventors: Qinglai Xiao, Michael Alexander Hamburg, Michael Tunstall
-
Patent number: 12261935Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving computation of a universal polynomial hash function, such as GHASH function. An example method may comprise: receiving an input data block, an iteration result value, and a mask value; performing a non-linear operation to produce a masked result value, wherein a first operand of the non-linear operation is represented by a combination of the iteration result value and the input data block, and the second operand of the non-linear operation is represented by a secret hash value, and wherein one of the first operand or the second operand is masked using a mask value; determining, based on the mask value, a mask correction value; and producing a new iteration result value by applying the mask correction value to the masked result value.Type: GrantFiled: November 25, 2020Date of Patent: March 25, 2025Assignee: Cryptography Research, Inc.Inventors: Elena Trichina, Guilherme Ozari de Almeida, Elke De Mulder
-
Patent number: 12229065Abstract: A DMA system includes two or more DMA engines that facilitate transfers of data through a shared memory. The DMA engines may operate independently of each other and with different throughputs. A data flow control module controls data flow through the shared memory by tracking status information of data blocks in the shared memory. The data flow control module updates the status information in response to read and write operations to indicate whether each block includes valid data that has not yet been read or if the block has been read and is available for writing. The data flow control module shares the status information with the DMA engines via a side-channel interface to enable the DMA engines to determine which block to write to or read from.Type: GrantFiled: December 9, 2022Date of Patent: February 18, 2025Assignee: Cryptography Research, Inc.Inventors: Winthrop John Wu, Samatha Gummalla, Bryan Jason Wang
-
Patent number: 12229272Abstract: A container corresponding to executable code may be received. In response to receiving the container, a container manager resident in a memory of a computation environment may be executed to verify the container. The container manager may be verified by a boot loader of the computation environment. Permissions of the container to access the resources of a computation environment may be determined after the verification of the container by the container manager. Access to one or more resources of the computation environment may be provided by transferring control to the one or more resources from the container manager to the container based on the permissions of the container for the resources of the computation environment.Type: GrantFiled: February 10, 2022Date of Patent: February 18, 2025Assignee: Cryptography Research, Inc.Inventor: Ambuj Kumar
-
Patent number: 12231562Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to optimize performance of cryptographic operations by avoiding computations of inverse values during decryption of encrypted messages.Type: GrantFiled: September 8, 2021Date of Patent: February 18, 2025Assignee: Cryptography Research, Inc.Inventors: Michael Alexander Hamburg, Michael Tunstall, Denis Alexandrovich Pochuev
-
Patent number: 12229322Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving universal polynomial hash functions computation.Type: GrantFiled: February 5, 2021Date of Patent: February 18, 2025Assignee: CRYPTOGRAPHY RESEARCH, INC.Inventors: Guilherme Ozari de Almeida, Elena Trichina, Elke De Mulder
-
Patent number: 12219056Abstract: Disclosed are systems and techniques for enhanced protection of cryptographic key generation in cryptographic applications. In particular, described is a method and a system that performs the method of obtaining input numbers associated with a cryptographic application, generating masking matrix based on at least one random value, obtaining masked numbers using a matrix product of the MM and the input numbers, determining a greatest common divisor (GCD) of the masked numbers, identifying a GCD of the input numbers, and using the identified GCD to generate a cryptographic key.Type: GrantFiled: December 16, 2022Date of Patent: February 4, 2025Assignee: Cryptography Research, Inc.Inventor: Michael Alexander Hamburg
-
Patent number: 12166878Abstract: Aspects of the present disclosure involve a method to perform a cryptographic operation using a plurality of iterations, each of the plurality of iterations comprising: loading a first number corresponding to a difference between a first component of a first input working point on an elliptic curve and a first component of a second input working point on the elliptic curve, loading a second number corresponding to a difference between the first component of the first input working point and a first component of a third input working point on the elliptic curve, and determining a third number corresponding to a difference between a first component of a first output working point on the elliptic curve and the first component of the second input working point, wherein determining the third number comprises squaring a product of the first number and a first function of the second number.Type: GrantFiled: April 14, 2021Date of Patent: December 10, 2024Assignee: Cryptography Research, Inc.Inventor: Michael Alexander Hamburg
-
Patent number: 12118132Abstract: A first address bus may be located in an upper layer of an integrated circuit that is associated with a memory and a memory controller. The first address bus may receive a first portion of a memory address. A second address bus may be located in a lower layer of the integrated circuit where the second address bus is to receive a second portion of the memory address. Furthermore, a data bus may be located in an intermediate layer where the data bus is to receive data corresponding to the memory address from the memory and may transmit the data to the memory controller. The intermediate layer may be between the upper layer and the lower layer. A layout of the signals of the data bus may vertically overlap with a layout of signals of the first address bus and a layout of signals of the second address bus.Type: GrantFiled: August 6, 2019Date of Patent: October 15, 2024Assignee: Cryptography Research, Inc.Inventor: Scott Best
-
Patent number: 12113786Abstract: A mechanism for providing secure feature and key management in integrated circuits is described. An example integrated circuit includes a secure memory to store a secret key, and a security manager core, coupled to the secure memory, to receive a digitally signed command, verify a signature associated with the command using the secret key, and configure operation of the integrated circuit using the command.Type: GrantFiled: June 29, 2023Date of Patent: October 8, 2024Assignee: Cryptography Research, Inc.Inventors: Paul Carl Kocher, Benjamin Chen-Min Jun, Andrew John Leiserson
-
Patent number: 12099622Abstract: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.Type: GrantFiled: December 16, 2021Date of Patent: September 24, 2024Assignee: Cryptography Research, IncInventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
-
Patent number: 12101393Abstract: A container corresponding to executable code may be received. In response receiving the container, an assertion value may be stored in an assertion register. A final canary value may be generated based on a cycles combining a prior canary value and a mix value. A determination may be made as to whether the final canary value matches with the assertion value stored in the assertion register. In response to determining that the final canary value matches with the assertion value, one or more privilege registers may be programmed to provide access to hardware resources for the container corresponding to the executable user code.Type: GrantFiled: May 26, 2023Date of Patent: September 24, 2024Assignee: Cryptography Research, Inc.Inventors: Michael A. Hamburg, Megan Anneke Wachs
-
Patent number: 12056219Abstract: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.Type: GrantFiled: December 16, 2021Date of Patent: August 6, 2024Assignee: Cryptography Research, Inc.Inventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
-
Patent number: 12050719Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.Type: GrantFiled: May 14, 2021Date of Patent: July 30, 2024Assignee: Cryptography Research, Inc.Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
-
Patent number: 12021969Abstract: An input data may be received. A portion of a cryptographic operation may be performed with the received input data at a first function component. During the performance of the cryptographic operation at the first function component, a pre-charge operation may be performed at a second function component. Furthermore, the second function component may be used to perform another portion of the cryptographic operation with a result of the portion of the cryptographic operation performed at the first function component.Type: GrantFiled: April 1, 2020Date of Patent: June 25, 2024Assignee: Cryptography Research, Inc.Inventors: Pascal Sasdrich, Begül Bilgin, Michael Hutter
-
Patent number: 12013751Abstract: A value corresponding to a physical variation of a device may be received. Furthermore, helper data associated with the physical variation of the device may be received. A result data may be generated based on a combination of the value corresponding to the physical variation of the device and the helper data. An error correction operation may be performed on the result data to identify one or more code words associated with the error correction operation. Subsequently, a target data may be generated based on the one or more code words.Type: GrantFiled: June 5, 2019Date of Patent: June 18, 2024Assignee: Cryptography Research, Inc.Inventors: Mark Evan Marson, Scott C. Best, Helena Handschuh, Winthrop John Wu
-
Patent number: 11983280Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to perform a cryptographic operation involving a first vector and a second vector, by projectively scaling the first vector, performing a first operation involving the scaled first vector and the second vector to obtain a third vector, generating a random number, storing the third vector in a first location, responsive to the random number having a first value, or in a second location, responsive to the random number having a second value, and performing a second operation involving a first input and a second input, wherein, based on the random number having the first value or the second value, the first input is the third vector stored in the first location or the second location and the second input is a fourth vector stored in the second location or the first location.Type: GrantFiled: January 6, 2020Date of Patent: May 14, 2024Assignee: Cryptography Research, Inc.Inventors: Michael Alexander Hamburg, Michael Tunstall, Michael Hutter
-
Patent number: 11961420Abstract: Aspects of the present disclosure describe a method and a system to support execution of the method to perform a cryptographic operation involving identifying an N-word number, X=XN?1 . . . X1Xo, to be squared, performing a first loop comprising M first loop iterations, wherein M is a largest integer not exceeding (N+1)/2, each of the M first loop iterations comprising a second loop that comprises a plurality of second loop iterations, wherein an iteration m of the second loop that is within an iteration j of the first loop comprises computing a product Xa*Xb of a word Xa and a word Xb, wherein a+b=2j+m, j?0 and m?0, and wherein all second loops have an equal number of second loop iterations.Type: GrantFiled: January 6, 2020Date of Patent: April 16, 2024Assignee: Cryptography Research, Inc.Inventor: Michael Alexander Hamburg
-
Patent number: 11956345Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to obtain a first N cryptographic key, receive a key diversification information comprising a first plurality of bits, obtain an expanded key diversification information (EKDI) comprising a second plurality of bits, wherein a number of bits in the second plurality of bits is greater than a number of bits in the first plurality of bits, and wherein a value of each bit of the second plurality of bits is deterministically obtained in view of values of the first plurality of bits, and apply, by the processing device, a key derivation function to the first cryptographic key and the EKDI to obtain a second cryptographic key.Type: GrantFiled: April 30, 2020Date of Patent: April 9, 2024Assignee: CRYPTOGRAPHY RESEARCH, INC.Inventors: Michael Alexander Hamburg, Denis Alexandrovich Pochuev