Patents by Inventor Michael Alexander Hamburg

Michael Alexander Hamburg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11961420
    Abstract: Aspects of the present disclosure describe a method and a system to support execution of the method to perform a cryptographic operation involving identifying an N-word number, X=XN?1 . . . X1Xo, to be squared, performing a first loop comprising M first loop iterations, wherein M is a largest integer not exceeding (N+1)/2, each of the M first loop iterations comprising a second loop that comprises a plurality of second loop iterations, wherein an iteration m of the second loop that is within an iteration j of the first loop comprises computing a product Xa*Xb of a word Xa and a word Xb, wherein a+b=2j+m, j?0 and m?0, and wherein all second loops have an equal number of second loop iterations.
    Type: Grant
    Filed: January 6, 2020
    Date of Patent: April 16, 2024
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Alexander Hamburg
  • Patent number: 11956345
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to obtain a first N cryptographic key, receive a key diversification information comprising a first plurality of bits, obtain an expanded key diversification information (EKDI) comprising a second plurality of bits, wherein a number of bits in the second plurality of bits is greater than a number of bits in the first plurality of bits, and wherein a value of each bit of the second plurality of bits is deterministically obtained in view of values of the first plurality of bits, and apply, by the processing device, a key derivation function to the first cryptographic key and the EKDI to obtain a second cryptographic key.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: April 9, 2024
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Alexander Hamburg, Denis Alexandrovich Pochuev
  • Publication number: 20240078308
    Abstract: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.
    Type: Application
    Filed: December 16, 2021
    Publication date: March 7, 2024
    Inventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
  • Patent number: 11902432
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a cryptographic operation that includes identifying a first set of mutually coprime numbers, obtaining a second set of input numbers coprime with a corresponding one of the first set of mutually coprime numbers, obtaining an output number that is a weighted sum of the second set of input numbers, each of the second set of input numbers being taken with a weight comprising a product of all of the first set of mutually coprime numbers except the corresponding one of the first set of mutually coprime numbers, and performing the cryptographic operation using the output number.
    Type: Grant
    Filed: November 22, 2021
    Date of Patent: February 13, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Tunstall, Michael Alexander Hamburg, Qinglai Xiao
  • Publication number: 20230401311
    Abstract: Technologies for detecting an error using a message authentication code (MAC) associated with cache line data and differentiating the error as having been caused by an attack on memory or a MAC verification failure caused by an ECC escape. One memory buffer device includes an in-line memory encryption (IME) circuit to generate the MACs and verify the MACs. Upon a MAC verification failure, the memory buffer device can analyze at least one of the historical MAC verification failures or historical ECC-corrected errors over time to determine if the error is caused by an attack on memory.
    Type: Application
    Filed: May 26, 2023
    Publication date: December 14, 2023
    Inventors: Evan Lawrence Erickson, Helena Handschuh, Michael Alexander Hamburg, Mark Evan Marson, Michael Raymond Miller
  • Publication number: 20230396410
    Abstract: Aspects and implementations include systems and techniques for encryption and decryption of error-corrected codewords for combined protection against corruption of data and adversarial attacks, including obtaining a block of data that has a first plurality of symbols, generating, based on the first plurality of symbols, a second plurality of symbols, wherein the second plurality of symbols includes one or more error correction symbols for the first plurality of symbols, encrypting the second plurality of symbols using a set of symbol-level ciphers (SLCs) to obtain an encrypted plurality of symbols, and using the encrypted plurality of symbols in a computer operation.
    Type: Application
    Filed: June 1, 2023
    Publication date: December 7, 2023
    Inventor: Michael Alexander Hamburg
  • Publication number: 20230254145
    Abstract: Aspects of the present disclosure involve a method to perform a cryptographic operation using a plurality of iterations, each of the plurality of iterations comprising: loading a first number corresponding to a difference between a first component of a first input working point on an elliptic curve and a first component of a second input working point on the elliptic curve, loading a second number corresponding to a difference between the first component of the first input working point and a first component of a third input working point on the elliptic curve, and determining a third number corresponding to a difference between a first component of a first output working point on the elliptic curve and the first component of the second input working point, wherein determining the third number comprises squaring a product of the first number and a first function of the second number.
    Type: Application
    Filed: April 14, 2021
    Publication date: August 10, 2023
    Inventor: Michael Alexander Hamburg
  • Publication number: 20230254115
    Abstract: Aspects of the present disclosure involve a method and a system to perform a cryptographic operation that involves a number theoretic transformation of a first vector to a second vector by obtaining components of the first vector, performing a plurality of iterations that each include determining a plurality of output values, wherein each of the plurality of output values is a linear combination of two or more input values, the input values into a first iteration being the components of the first vector and the output values of the last iteration being representative of components of the second vector, and wherein one or more of the output values of at least one iteration are randomized by multiplying at least one input value by a random number, and determining, based on the output values of the last of the plurality of iterations, the components of the second vector.
    Type: Application
    Filed: June 4, 2021
    Publication date: August 10, 2023
    Inventors: Michael Alexander Hamburg, Helena Handschuh, Mark Evan Marson
  • Publication number: 20230198752
    Abstract: Disclosed are systems and techniques for enhanced protection of cryptographic key generation in cryptographic applications. In particular, described is a method and a system that performs the method of obtaining input numbers associated with a cryptographic application, generating masking matrix based on at least one random value, obtaining masked numbers using a matrix product of the MM and the input numbers, determining a greatest common divisor (GCD) of the masked numbers, identifying a GCD of the input numbers, and using the identified GCD to generate a cryptographic key.
    Type: Application
    Filed: December 16, 2022
    Publication date: June 22, 2023
    Inventor: Michael Alexander Hamburg
  • Publication number: 20230093306
    Abstract: Aspects of the present disclosure involve a method and a system to perform the method to obtain a cryptographic output of a plurality of rounds of a cipher, by performing a plurality of modified rounds of the cipher, each of the modified rounds computing an unmasking transform, an operation of a respective round of the cipher, and a masking transform, the unmasking transform being an inverse of the masking transform of a previous round of the cipher.
    Type: Application
    Filed: September 19, 2022
    Publication date: March 23, 2023
    Inventors: Michael Alexander Hamburg, Helena Handschuh, Mark Evan Marson, Winthrop John Wu
  • Publication number: 20230042366
    Abstract: Aspects of the present disclosure involve techniques and cryptographic processors configured to perform the techniques that include sign-efficient addition and subtraction operations that use Montgomery reduction and are capable of facilitating fast streaming operations. The techniques involve receiving a first number and a second number, where the first number and second number are within a target interval, and performing a modular operation to obtain a third number, the third number being within the same target interval and representing a sum or a difference of a rescaled first number and a rescaled second number, and wherein the modular operation includes a Montgomery reduction.
    Type: Application
    Filed: July 14, 2022
    Publication date: February 9, 2023
    Inventors: Michael Alexander Hamburg, Lauren De Meyer, Arvind Singh
  • Publication number: 20220398339
    Abstract: Described are implementations directed to protecting secret data against adversarial attacks by obfuscating the secret data during storage and communication. Obfuscation techniques include, among other things, splitting secret data into a plurality of portions, performing rotation of secret data, splitting secret data into a plurality of shares, modifying shares of secret data in view of the values of the shares, and various other protection mechanisms.
    Type: Application
    Filed: June 7, 2022
    Publication date: December 15, 2022
    Inventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
  • Patent number: 11418334
    Abstract: Systems and methods for performing modular inversion operations in a manner protected from external monitoring attacks. An example method comprises: determining, by a processor, a first masked value based on a public cryptographic key and a first random integer value; determining a second masked value based on the public cryptographic key and a second random integer value, and determining, based on the first masked value and the second masked value, a private cryptographic key represented by a modular inversion of the public cryptographic key.
    Type: Grant
    Filed: October 8, 2018
    Date of Patent: August 16, 2022
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Alexander Hamburg, Michael Tunstall
  • Publication number: 20220198045
    Abstract: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.
    Type: Application
    Filed: December 16, 2021
    Publication date: June 23, 2022
    Inventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
  • Publication number: 20220197981
    Abstract: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.
    Type: Application
    Filed: December 16, 2021
    Publication date: June 23, 2022
    Inventors: Mark Evan Marson, Michael Alexander Hamburg, Helena Handschuh
  • Publication number: 20220182216
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to obtain a first N cryptographic key, receive a key diversification information comprising a first plurality of bits, obtain an expanded key diversification information (EKDI) comprising a second plurality of bits, wherein a number of bits in the second plurality of bits is greater than a number of bits in the first plurality of bits, and wherein a value of each bit of the second plurality of bits is deterministically obtained in view of values of the first plurality of bits, and apply, by the processing device, a key derivation function to the first cryptographic key and the EKDI to obtain a second cryptographic key.
    Type: Application
    Filed: April 30, 2020
    Publication date: June 9, 2022
    Inventors: Michael Alexander Hamburg, Denis Alexandrovich Pochuev
  • Publication number: 20220166614
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to perform a cryptographic operation that includes identifying a first set of mutually coprime numbers, obtaining a second set of input numbers coprime with a corresponding one of the first set of mutually coprime numbers, obtaining an output number that is a weighted sum of the second set of input numbers, each of the second set of input numbers being taken with a weight comprising a product of all of the first set of mutually coprime numbers except the corresponding one of the first set of mutually coprime numbers, and performing the cryptographic operation using the output number.
    Type: Application
    Filed: November 22, 2021
    Publication date: May 26, 2022
    Inventors: Michael Tunstall, Michael Alexander Hamburg, Qinglai Xiao
  • Publication number: 20220085999
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to optimize performance of cryptographic operations by avoiding computations of inverse values during decryption of encrypted messages.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Denis Alexandrovich Pochuev
  • Publication number: 20220085998
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to generate and use prime numbers in cryptographic operations by determining one or more polynomial functions that have no roots modulo each of a predefined set of prime numbers, selecting one or more input numbers, generating a candidate number by applying one or more instances of the one or more polynomial functions to the one or more input numbers, determining that the candidate number is a prime number, and using the determined prime number to decrypt an input into the cryptographic operation.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Qinglai Xiao, Michael Alexander Hamburg, Michael Tunstall
  • Publication number: 20220075879
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to perform a cryptographic operation involving a first vector and a second vector, by projectively scaling the first vector, performing a first operation involving the scaled first vector and the second vector to obtain a third vector, generating a random number, storing the third vector in a first location, responsive to the random number having a first value, or in a second location, responsive to the random number having a second value, and performing a second operation involving a first input and a second input, wherein, based on the random number having the first value or the second value, the first input is the third vector stored in the first location or the second location and the second input is a fourth vector stored in the second location or the first location.
    Type: Application
    Filed: January 6, 2020
    Publication date: March 10, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Michael Hutter