Patents by Inventor Alexandre Venelli

Alexandre Venelli has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150113243
    Abstract: The present invention relates to a method for managing the memory of a secure microcircuit, including steps executed by the microcircuit of: forming a data block with executable code and/or data stored in a volatile memory of the microcircuit, and to be backed up outside the microcircuit, calculating a signature of the data block using a first signature key, inserting the calculated signature of the data block into a signature block, obtaining a current value of a non-volatile counter internal to the microcircuit, calculating a signature of the signature block associated with the current value of the internal counter, using a second signature key, and sending outside the microcircuit, the data block, the signature block and the signature of the signature block.
    Type: Application
    Filed: May 6, 2013
    Publication date: April 23, 2015
    Inventors: Vincent Dupaquis, Alexandre Venelli
  • Patent number: 8369517
    Abstract: Fast scalar multiplication operations are disclosed for use in an elliptic curve cryptographic system The operations use binary representations of a secret key and points on an elliptic curve defined over a prime field expressed in a coordinate system (e.g., Jacobian coordinates). The operations can be based on a modified Montgomery ladder that uses modified Meloni addition formulas. The operations can be more efficient than a double-and-add operation, and can be more resistant to side-channel attacks by hackers.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: February 5, 2013
    Assignee: Inside Secure
    Inventors: Alexandre Venelli, Francois Dassance
  • Publication number: 20100040225
    Abstract: Fast scalar multiplication operations are disclosed for use in an elliptic curve cryptographic system The operations use binary representations of a secret key and points on an elliptic curve defined over a prime field expressed in a coordinate system (e.g., Jacobian coordinates). The operations can be based on a modified Montgomery ladder that uses modified Meloni addition formulas. The operations can be more efficient than a double-and-add operation, and can be more resistant to side-channel attacks by hackers.
    Type: Application
    Filed: August 12, 2008
    Publication date: February 18, 2010
    Inventors: Alexandre Venelli, Francois Dassance