Patents by Inventor Michael Alexander Hamburg

Michael Alexander Hamburg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220085999
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to optimize performance of cryptographic operations by avoiding computations of inverse values during decryption of encrypted messages.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Denis Alexandrovich Pochuev
  • Publication number: 20220085998
    Abstract: Aspects of the present disclosure involve a method, a system and a computer readable memory to generate and use prime numbers in cryptographic operations by determining one or more polynomial functions that have no roots modulo each of a predefined set of prime numbers, selecting one or more input numbers, generating a candidate number by applying one or more instances of the one or more polynomial functions to the one or more input numbers, determining that the candidate number is a prime number, and using the determined prime number to decrypt an input into the cryptographic operation.
    Type: Application
    Filed: September 8, 2021
    Publication date: March 17, 2022
    Inventors: Qinglai Xiao, Michael Alexander Hamburg, Michael Tunstall
  • Publication number: 20220075879
    Abstract: Aspects of the present disclosure involve a method and a system to support execution of the method to perform a cryptographic operation involving a first vector and a second vector, by projectively scaling the first vector, performing a first operation involving the scaled first vector and the second vector to obtain a third vector, generating a random number, storing the third vector in a first location, responsive to the random number having a first value, or in a second location, responsive to the random number having a second value, and performing a second operation involving a first input and a second input, wherein, based on the random number having the first value or the second value, the first input is the third vector stored in the first location or the second location and the second input is a fourth vector stored in the second location or the first location.
    Type: Application
    Filed: January 6, 2020
    Publication date: March 10, 2022
    Inventors: Michael Alexander Hamburg, Michael Tunstall, Michael Hutter
  • Publication number: 20220076594
    Abstract: Aspects of the present disclosure describe a method and a system to support execution of the method to perform a cryptographic operation involving identifying an N-word number, X=XN?1 . . . X1Xo, to be squared, performing a first loop comprising M first loop iterations, wherein M is a largest integer not exceeding (N+1)/2, each of the M first loop iterations comprising a second loop that comprises a plurality of second loop iterations, wherein an iteration m of the second loop that is within an iteration j of the first loop comprises computing a product Xa*Xb of a word Xa and a word Xb, wherein a+b=2j+m, j?0 and m?0, and wherein all second loops have an equal number of second loop iterations.
    Type: Application
    Filed: January 6, 2020
    Publication date: March 10, 2022
    Inventor: Michael Alexander Hamburg
  • Publication number: 20220060315
    Abstract: Aspects of the present disclosure involve a method and a system to execute the method to perform a cryptographic operation involving a modulo N computation, the method comprising loading a first integer number and a second integer number, wherein the first integer number and the second integer number are within an interval of 2N integer numbers, and performing an arithmetic operation involving the first integer number and the second integer number, wherein the arithmetic operation is to produce a third integer number, and wherein the arithmetic operation comprises a shifting operation to ensure that the third integer number is inside the interval of 2N integer numbers.
    Type: Application
    Filed: January 6, 2020
    Publication date: February 24, 2022
    Inventor: Michael Alexander Hamburg
  • Publication number: 20210357532
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Application
    Filed: May 14, 2021
    Publication date: November 18, 2021
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Patent number: 11010494
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: May 18, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Publication number: 20210028934
    Abstract: Systems and methods for performing modular inversion operations in a manner protected from external monitoring attacks. An example method comprises: determining, by a processor, a first masked value based on a public cryptographic key and a first random integer value; determining a second masked value based on the public cryptographic key and a second random integer value, and determining, based on the first masked value and the second masked value, a private cryptographic key represented by a modular inversion of the public cryptographic key.
    Type: Application
    Filed: October 8, 2018
    Publication date: January 28, 2021
    Inventors: Michael Alexander HAMBURG, Michael TUNSTALL
  • Publication number: 20200104531
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Application
    Filed: September 10, 2019
    Publication date: April 2, 2020
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Patent number: 10417453
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: September 17, 2019
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher