Patents by Inventor Jeremy Dubeuf

Jeremy Dubeuf has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11902412
    Abstract: Described herein are systems and methods that prevent against fault injection attacks. In various embodiments this is accomplished by taking advantage of the fact that an attacker cannot utilize a result that has been faulted to recover a secret. By using infective computation, an error is propagated in a loop such that the faulted value will provide to the attacker no useful information or information from which useful information may be extracted. Faults from a fault attack will be so large that a relatively large number of bits will change. As a result, practically no secret information can be extracted by restoring bits.
    Type: Grant
    Filed: May 26, 2022
    Date of Patent: February 13, 2024
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Yann Yves Rene Loisel, Frank Lhermet
  • Publication number: 20220286270
    Abstract: Described herein are systems and methods that prevent against fault injection attacks. In various embodiments this is accomplished by taking advantage of the fact that an attacker cannot utilize a result that has been faulted to recover a secret. By using infective computation, an error is propagated in a loop such that the faulted value will provide to the attacker no useful information or information from which useful information may be extracted. Faults from a fault attack will be so large that a relatively large number of bits will change. As a result, practically no secret information can be extracted by restoring bits.
    Type: Application
    Filed: May 26, 2022
    Publication date: September 8, 2022
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Yann Yves Rene Loisel, Frank Lhermet
  • Patent number: 11349635
    Abstract: Described herein are systems and methods that prevent against fault injection attacks. In various embodiments this is accomplished by taking advantage of the fact that an attacker cannot utilize a result that has been faulted to recover a secret. By using infective computation, an error is propagated in a loop such that the faulted value will provide to the attacker no useful information or information from which useful information may be extracted. Faults from a fault attack will be so large that a relatively large number of bits will change. As a result, practically no secret information can be extracted by restoring bits.
    Type: Grant
    Filed: October 8, 2019
    Date of Patent: May 31, 2022
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Yann Yves Rene Loisel, Frank Lhermet
  • Patent number: 11171780
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as simple power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Grant
    Filed: May 6, 2020
    Date of Patent: November 9, 2021
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel
  • Patent number: 11115210
    Abstract: Presented are systems and methods for protecting secret data that is stored in memory to prevent unauthorized access and data manipulation. Various embodiments may be applied to hide or mask an RSA exponent used for public key cryptography and stored in a cryptographic hardware block that uses a non-erasable working memory for computations. In certain embodiments, masking RSA exponents is accomplished by a two-step process that combines a specifically calculated, random and secret value with the secret exponent. The random value is stored in an erasable memory, such that in case of attack, both the erasable memory and the non-erasable memory do not leak any embedded secrets. The additional expenditure of memory resources only insignificantly affects system performance.
    Type: Grant
    Filed: July 18, 2018
    Date of Patent: September 7, 2021
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Yann Yves Rene Loisel, Frank Lhermet, Jeremy Dubeuf
  • Publication number: 20200266986
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as simple power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Application
    Filed: May 6, 2020
    Publication date: August 20, 2020
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel
  • Patent number: 10680819
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as sample power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Grant
    Filed: August 22, 2017
    Date of Patent: June 9, 2020
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel
  • Publication number: 20200112425
    Abstract: Described herein are systems and methods that prevent against fault injection attacks. In various embodiments this is accomplished by taking advantage of the fact that an attacker cannot utilize a result that has been faulted to recover a secret. By using infective computation, an error is propagated in a loop such that the faulted value will provide to the attacker no useful information or information from which useful information may be extracted. Faults from a fault attack will be so large that a relatively large number of bits will change. As a result, practically no secret information can be extracted by restoring bits.
    Type: Application
    Filed: October 8, 2019
    Publication date: April 9, 2020
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Yann Yves Rene Loisel, Frank Lhermet
  • Publication number: 20200067693
    Abstract: Presented are low-cost secure systems and methods that protect cryptographic systems against attacks that seek to exploit the shortcomings of common software-based erasure mechanisms. Various embodiments, protect an Elliptic-Curve Cryptography (ECC) secret from fault attacks. This may be accomplished, for example, by not exposing ECC secrets from the Modular Arithmetic Accelerator (MAA) memory after a Destructive Reset Source (DRS).
    Type: Application
    Filed: August 21, 2019
    Publication date: February 27, 2020
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Frank Lhermet, Jeremy Dubeuf, Yann Yves Rene Loisel
  • Publication number: 20190044717
    Abstract: Presented are systems and methods for protecting secret data that is stored in memory to prevent unauthorized access and data manipulation. Various embodiments may be applied to hide or mask an RSA exponent used for public key cryptography and stored in a cryptographic hardware block that uses a non-erasable working memory for computations. In certain embodiments, masking RSA exponents is accomplished by a two-step process that combines a specifically calculated, random and secret value with the secret exponent. The random value is stored in an erasable memory, such that in case of attack, both the erasable memory and the non-erasable memory do not leak any embedded secrets. The additional expenditure of memory resources only insignificantly affects system performance.
    Type: Application
    Filed: July 18, 2018
    Publication date: February 7, 2019
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Yann Yves Rene Loisel, Frank Lhermet, Jeremy Dubeuf
  • Publication number: 20180062844
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as sample power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Application
    Filed: August 22, 2017
    Publication date: March 1, 2018
    Applicant: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel
  • Patent number: 9716584
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as sample power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Grant
    Filed: June 19, 2015
    Date of Patent: July 25, 2017
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel
  • Publication number: 20160277178
    Abstract: Various embodiments of the invention implement countermeasures designed to withstand attacks by potential intruders who seek partial or full retrieval of elliptic curve secrets by using known methods that exploit system vulnerabilities, including elliptic operation differentiation, dummy operation detection, lattice attacks, and first real operation detection. Various embodiments of the invention provide resistance against side-channel attacks, such as sample power analysis, caused by the detectability of scalar values from information leaked during regular operation flow that would otherwise compromise system security. In certain embodiments, system immunity is maintained by performing elliptic scalar operations that use secret-independent operation flow in a secure Elliptic Curve Cryptosystem.
    Type: Application
    Filed: June 19, 2015
    Publication date: September 22, 2016
    Applicant: MAXIM INTEGRATED PRODUCTS, INC.
    Inventors: Jeremy Dubeuf, Frank Lhermet, Yann Yves Rene Loisel