Patents Assigned to Cryptography Research, Inc.
  • Patent number: 11063755
    Abstract: An indication of a key generation function may be received from a server. A random value may be received based on a volatile memory of a device. A cryptographic key may be generated based on the key generation function from the server and the random value that is based on the volatile memory of the device. The cryptographic key may be stored at a non-volatile memory of the device.
    Type: Grant
    Filed: May 7, 2019
    Date of Patent: July 13, 2021
    Assignee: Cryptography Research, Inc.
    Inventor: Helena Handschuh
  • Patent number: 11042488
    Abstract: A symmetric key that is stored at a device may be received. A public key from a remote entity may also be received at the device. Furthermore, a derived key may be generated based on a one way function between the symmetric key that is stored at the device and the public key that is received from the remote entity. The derived key may be encrypted with the public key and transmitted to the remote entity. The encryption of the derived key with the public key may provide secure transmission of the derived key to an authorized remote entity with a private key that may be used to decrypt the encrypted derived key.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: June 22, 2021
    Assignee: Cryptography Research, Inc.
    Inventor: Ambuj Kumar
  • Patent number: 11032060
    Abstract: A first share value and a second share value may be received. A combination of the first share value and the second share value may correspond to an exponent value. The value of a first register is updated using a first equation that is based on the first and second share values and the value of a second register is updated using a second equation that is based on the second share value. One of the value of the first register or the value of the second register is selected based on a bit value of the second share value.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: June 8, 2021
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Patent number: 11018849
    Abstract: An integrated circuit may implement a masked substitution box that includes substitution function components, a decoder, and a logic component. Each of the substitution function components may receive a same input value and a different mask value and may generate a respective output mask value based on the same input value and respective different mask value The decoder may receive an input mask value and generate a decoded output value that is based on the received input mask value. The logic component may select one of the output mask values from one of the substitution function components based on the decoded output value.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: May 25, 2021
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Matthew Pond Baker, Elena Trichina, Jean-Michel Cioranesco, Michael Hutter
  • Patent number: 11010494
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: May 18, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Patent number: 10999057
    Abstract: A container corresponding to executable code may be received. In response receiving the container, an assertion value may be stored in an assertion register. A final canary value may be generated based on a cycles combining a prior canary value and a mix value. A determination may be made as to whether the final canary value matches with the assertion value stored in the assertion register. In response to determining that the final canary value matches with the assertion value, one or more privilege registers may be programmed to provide access to hardware resources for the container corresponding to the executable user code.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: May 4, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Michael A. Hamburg, Megan Anneke Wachs
  • Patent number: 10999264
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Grant
    Filed: August 24, 2015
    Date of Patent: May 4, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Patent number: 10915667
    Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving universal polynomial hash functions computation.
    Type: Grant
    Filed: December 13, 2017
    Date of Patent: February 9, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Guilherme Ozari de Almeida, Elena Trichina, Elke De Mulder
  • Patent number: 10911221
    Abstract: A first hash value is calculated by using a first input value that is stored in a first set of registers. The first hash value is then stored in a second set of registers. A second input value is stored in the first set of registers after calculating the first hash value. The second hash value is calculated based on the first hash value and the second input value. During the calculating of the second hash value, the first hash value is shifted from the second set of registers to a portion of the first set of registers when the calculating of the second hash value has reached a state where the portion of the first set of registers is no longer used to store the second input value.
    Type: Grant
    Filed: October 17, 2019
    Date of Patent: February 2, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hutter, Matthew Pond Baker
  • Patent number: 10902096
    Abstract: A media storage device includes a media security controller circuit and a memory to store data that relates to a media item to be rendered by a rendering device. The media security controller circuit sends a message to the rendering device that causes the rendering device to obtain a portion of data from memory of the media storage device and provide it to the media security controller circuit. The portion is received and transformed by the media security controller circuit. The media security controller circuit sends the transformed portion to the rendering device.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: January 26, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Helena Handschuh
  • Patent number: 10896137
    Abstract: A first non-volatile memory may store first data and a second non-volatile memory may store second data. An authentication component may be coupled with the first non-volatile memory and the second non-volatile memory and may receive a request to perform an authentication operation. In response to the request to perform the authentication operation, the authentication component may access the first data stored at the first non-volatile memory and the second data stored at the second non-volatile memory and determine whether the second data stored at the second non-volatile memory has become unreliable based on a memory disturbance condition. In response to determining that the second data stored at the second non-volatile memory has become unreliable, a corrective action associated with the first data stored at the first non-volatile memory may be performed.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: January 19, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Scott C. Best, Brent S. Haukness, Carl W. Werner
  • Patent number: 10897344
    Abstract: Systems and methods for performing cryptographic data processing operations in a manner resistant to external monitoring attacks. An example method may comprise: executing, by a processing device, a first data manipulation instruction, the first data manipulation instruction affecting a state of the processing device; executing a second data manipulation instruction, the second data manipulation instruction interacting with said internal state; and breaking a detectable interaction of the first data manipulation instruction and the second data manipulation instruction by executing a third data manipulation instruction utilizing an unpredictable data item.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: January 19, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Sami James Saab, Pankaj Rohatgi, Craig E. Hampel
  • Patent number: 10897363
    Abstract: A table key capable of decrypting a first table from a plurality of encrypted tables may be received. Each of the encrypted tables may include at least one pair of values corresponding to a challenge value and a response value. A request to authenticate a secondary device may be received and in response to the request to authenticate the secondary device, a challenge value obtained by using the table key to decrypt an entry in the first table may be transmitted to the secondary device. A second challenge value may be transmitted to the secondary device and a cryptographic proof may be received from the secondary device. The validity of the cryptographic proof received from the secondary device may be authenticated based on the second challenge value and the response value obtained by using the table key to decrypt the entry in the first table.
    Type: Grant
    Filed: November 16, 2016
    Date of Patent: January 19, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Joel Patrick Wittenauer, Scott C. Best, Paul Carl Kocher
  • Patent number: 10884058
    Abstract: An indication of an operating mode of an asynchronous circuit may be received. A determination may be made as to whether the operating mode of the asynchronous circuit corresponds to a self-test of the asynchronous circuit. In response to determining that the operating mode of the asynchronous circuit corresponds to the self-test, a first clock signal may be provided to a first portion of a self-test component in a feedback path of the asynchronous circuit and a second clock signal may be provided to a second portion of the self-test component in the feedback path of the asynchronous circuit. Furthermore, a test value may be generated based on the first clock signal and the second clock signal.
    Type: Grant
    Filed: February 23, 2018
    Date of Patent: January 5, 2021
    Assignee: Cryptography Research, Inc.
    Inventor: Matthew Pond Baker
  • Patent number: 10884673
    Abstract: A virtual memory including virtual addresses may be generated. A first virtual address of the virtual memory may be mapped to a first physical address of a one-time programmable (OTP) memory of a device. Furthermore, a second virtual address of the virtual memory may be mapped to a second physical address of a static memory of the device. The virtual memory that is mapped to the OTP memory and the static memory may be provided for accessing of the data of the OTP memory of the device.
    Type: Grant
    Filed: July 31, 2019
    Date of Patent: January 5, 2021
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Ambuj Kumar, Roy Moss
  • Patent number: 10871947
    Abstract: A first input share value, a second input share value, and a third input share value may be received. The first input share value may be converted to a summation or subtraction between an input value and a combination of the second input share value and the third input share value. A random number value may be generated and combined with the second input share value and the third input share value to generate a combined value. Furthermore, a first output share value may be generated based on a combination of the converted first input share value, the combined value, and additional random number values.
    Type: Grant
    Filed: March 3, 2017
    Date of Patent: December 22, 2020
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hutter, Michael Tunstall
  • Patent number: 10860229
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: December 8, 2020
    Assignee: CRYPTOGRAPHY RESEARCH INC.
    Inventors: Benjamin Che-Ming Jun, William Craig Rawlings, Ambuj Kumar, Mark Evan Marson
  • Patent number: 10855443
    Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving computation of a universal polynomial hash function, such as GHASH function. An example method may comprise: receiving an input data block, an iteration result value, and a mask value; performing a non-linear operation to produce a masked result value, wherein a first operand of the non-linear operation is represented by a combination of the iteration result value and the input data block, and the second operand of the non-linear operation is represented by a secret hash value, and wherein one of the first operand or the second operand is masked using a mask value; determining, based on the mask value, a mask correction value; and producing a new iteration result value by applying the mask correction value to the masked result value.
    Type: Grant
    Filed: July 11, 2017
    Date of Patent: December 1, 2020
    Assignee: Cryptography Research Inc.
    Inventors: Elena Trichina, Guilherme Ozari de Almeida, Elke De Mulder
  • Patent number: 10789358
    Abstract: Embodiments herein facilitate resisting side channel attacks through various implementations and combinations of implementations. In embodiments, this is accomplished by preventing sensitive data from consecutively following other data through potentially vulnerable resources which otherwise may cause data to leak. Where such vulnerabilities to attacks are known, suspected, or as a proactive precaution, a cleaner can be used to inhibit the sensitive data from passing through the vulnerable areas consecutively and thus inhibit the leakage. Embodiments also envision utilizing certain types of circuits to assist in preventing leakage. By using such circuits one can reduce or even potentially eliminate the requirement for cleaners as mentioned previously.
    Type: Grant
    Filed: October 12, 2016
    Date of Patent: September 29, 2020
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Sami Saab, Elke De Mulder, Pankaj Rohatgi, Craig E Hampel, Jeremy Cooper, Winthrop Wu
  • Patent number: 10771235
    Abstract: Systems and methods for protecting block cipher computation operations, from external monitoring attacks.
    Type: Grant
    Filed: August 22, 2017
    Date of Patent: September 8, 2020
    Assignee: Cryptography Research Inc.
    Inventors: Jean-Michel Cioranesco, Elena Trichina, Elke De Mulder, Matthew Pond Baker