Patents by Inventor Paul C. Kocher

Paul C. Kocher has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7599488
    Abstract: Information leaked from smart cards and other tamper resistant cryptographic devices can be statistically analyzed to determine keys or other secret data. A data collection and analysis system is configured with an analog-to-digital converter connected to measure the device's consumption of electrical power, or some other property of the target device, that varies during the device's processing. As the target device performs cryptographic operations, data from the A/D converter are recorded for each cryptographic operation. The stored data are then processed using statistical analysis, yielding the entire key, or partial information about the key that can be used to accelerate a brute force search or other attack.
    Type: Grant
    Filed: October 29, 2007
    Date of Patent: October 6, 2009
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Patent number: 7587044
    Abstract: Information leaked from smart cards and other tamper resistant cryptographic devices can be statistically analyzed to determine keys or other secret data. A data collection and analysis system is configured with an analog-to-digital converter connected to measure the device's consumption of electrical power, or some other property of the target device, that varies during the device's processing. As the target device performs cryptographic operations, data from the A/D converter are recorded for each cryptographic operation. The stored data are then processed using statistical analysis, yielding the entire key, or partial information about the key that can be used to accelerate a brute force search or other attack.
    Type: Grant
    Filed: December 3, 2001
    Date of Patent: September 8, 2009
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Patent number: 7506165
    Abstract: We disclose methods and apparatuses for securing cryptographic devices against attacks involving external monitoring and analysis. A “self-healing” property is introduced, enabling security to be continually re-established following partial compromises. In addition to producing useful cryptographic results, a typical leak-resistant cryptographic operation modifies or updates secret key material in a manner designed to render useless any information about the secrets that may have previously leaked from the system. Exemplary leak-proof and leak-resistant implementations are shown for symmetric authentication, certified Diffie-Hellman (when either one or both users have certificates), RSA, ElGamal public key decryption.
    Type: Grant
    Filed: April 29, 2002
    Date of Patent: March 17, 2009
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe
  • Publication number: 20080137848
    Abstract: Technologies are disclosed to transfer responsibility and control over security from player makers to content authors by enabling integration of security logic and content. An exemplary optical disc carries an encrypted digital video title combined with data processing operations that implement the title's security policies and decryption processes. Player devices include a processing environment (e.g., a real-time virtual machine), which plays content by interpreting its processing operations. Players also provide procedure calls to enable content code to load data from media, perform network communications, determine playback environment configurations, access secure nonvolatile storage, submit data to CODECs for output, and/or perform cryptographic operations. Content can insert forensic watermarks in decoded output for tracing pirate copies.
    Type: Application
    Filed: October 31, 2007
    Publication date: June 12, 2008
    Applicant: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun, Carter C. Laren, Peter K. Pearson, Nathaniel J. Lawson
  • Publication number: 20080130886
    Abstract: In an exemplary embodiment, digital content is mastered as a combination of encrypted data and data processing operations that enable use in approved playback environments. Player devices having a processing environment compatible with the content's data processing operations are able to decrypt and play the content. Players can also provide content with basic functions, such as loading data from media, performing network communications, determining playback environment configuration, controlling decryption/playback, and/or performing cryptographic operations using the player's keys. These functions allow the content to implement and enforce its own security policies. If pirates compromise individual players or content titles, new content can be mastered with new security features that block the old attacks. A selective decryption capability can also be provided, enabling on-the-fly watermark insertion so that attacks can be traced back to a particular player.
    Type: Application
    Filed: October 31, 2007
    Publication date: June 5, 2008
    Applicant: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun, Matthew T. Carter, Peter K. Pearson
  • Publication number: 20080133938
    Abstract: Technologies are disclosed to transfer responsibility and control over security from player makers to content authors by enabling integration of security logic and content. An exemplary optical disc carries an encrypted digital video title combined with data processing operations that implement the title's security policies and decryption processes. Player devices include a processing environment (e.g., a real-time virtual machine), which plays content by interpreting its processing operations. Players also provide procedure calls to enable content code to load data from media, perform network communications, determine playback environment configurations, access secure nonvolatile storage, submit data to CODECs for output, and/or perform cryptographic operations. Content can insert forensic watermarks in decoded output for tracing pirate copies.
    Type: Application
    Filed: October 31, 2007
    Publication date: June 5, 2008
    Applicant: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun, Carter C. Laren, Peter K. Pearson, Nathaniel J. Lawson
  • Patent number: 7039816
    Abstract: To prevent piracy, audiovisual content is encrypted prior to transmission to consumers. A low-cost, high-security cryptographic rights module (such as a smartcard) enables devices such as players/displays to decode such content. Security-critical functions may be performed by the cryptographic module in a manner that allows security compromises to be addressed by upgrading or replacing cryptographic modules, thereby avoiding the need to replace or modify other (typically much higher-cost) components. The security module contains cryptographic keys, which it uses to process rights enablement messages (REMs) and key derivation messages (KDMs). From a REM and KDM, the security module derives key data corresponding to content, uses public key and/or symmetric cryptography to re-encrypt the derived key data for another device, and provides the re-encrypted key data to the decoding device. The decoding device then uses cryptographic values derived from the re-encrypted key data to decrypt the content.
    Type: Grant
    Filed: October 27, 2003
    Date of Patent: May 2, 2006
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Patent number: 6999943
    Abstract: Customers often have access to multiple payment methods for any given transaction. In one embodiment of the invention, a merchant obtains information regarding multiple payment methods from a customer, and sends said information to a transaction evaluator. Via computer networks, the transaction evaluator sends information about the transaction to the issuers of one or more of the payment methods. The issuers perform a cost/benefit analysis of the transactions and respond with a description of the terms under which they are willing to process the transaction. Based on the issuer response, the transaction evaluator selects one of the payment methods. By enabling participating issuers to select favorable transactions and avoid unprofitable ones, the invention can thus improve issuer profitability by directing profitable transactions to participating issuers while directing unprofitable transactions away from participating issuers or to alternate transaction methods that are more profitable or less costly.
    Type: Grant
    Filed: March 10, 2000
    Date of Patent: February 14, 2006
    Assignee: DoubleCredit.com, Inc.
    Inventors: Lance Johnson, Brian Buckley, Paul C. Kocher, Peter Meffert
  • Patent number: 6978370
    Abstract: Methods and apparati for marking digital material and for detecting marks therein. For mark detection, the material is divided into a plurality of blocks, to which a non-collision resistant compression function is applied. Compression outputs are placed in a shift register, whose value is tested for predetermined values or patterns. Mark embedding may be performed by modifying the data (for example by altering low-order bits and other non-critical regions) such that the outputs of the compression operation, when used as an input to the shift register, yield a predetermined value or pattern. A Hamming Majority operation, computed as the most common bit in a block, may be used as the compression operation, enabling marking and mark detection with material of virtually all types and formats. Mark detection technology may be implemented in media writers and other devices to determine whether the digital material is copyrighted or otherwise protected.
    Type: Grant
    Filed: March 23, 1999
    Date of Patent: December 20, 2005
    Assignee: Cryptography Research, Inc.
    Inventor: Paul C. Kocher
  • Publication number: 20040133794
    Abstract: Technologies are disclosed to transfer responsibility and control over security from player makers to content authors by enabling integration of security logic and content. An exemplary optical disc carries an encrypted digital video title combined with data processing operations that implement the title's security policies and decryption processes. Player devices include a processing environment (e.g., a real-time virtual machine), which plays content by interpreting its processing operations. Players also provide procedure calls to enable content code to load data from media, perform network communications, determine playback environment configurations, access secure nonvolatile storage, submit data to CODECs for output, and/or perform cryptographic operations. Content can insert forensic watermarks in decoded output for tracing pirate copies.
    Type: Application
    Filed: July 7, 2003
    Publication date: July 8, 2004
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun, Carter C. Laren, Peter K. Pearson, Nathaniel J. Lawson
  • Publication number: 20040111631
    Abstract: To prevent piracy, audiovisual content is encrypted prior to transmission to consumers. A low-cost, high-security cryptographic rights module (such as a smartcard) enables devices such as players/displays to decode such content. Security-critical functions may be performed by the cryptographic module in a manner that allows security compromises to be addressed by upgrading or replacing cryptographic modules, thereby avoiding the need to replace or modify other (typically much higher-cost) components. The security module contains cryptographic keys, which it uses to process rights enablement messages (REMs) and key derivation messages (KDMs). From a REM and KDM, the security module derives key data corresponding to content, uses public key and/or symmetric cryptography to re-encrypt the derived key data for another device, and provides the re-encrypted key data to the decoding device. The decoding device then uses cryptographic values derived from the re-encrypted key data to decrypt the content.
    Type: Application
    Filed: October 27, 2003
    Publication date: June 10, 2004
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Patent number: 6654884
    Abstract: Differential power analysis is a powerful cryptanalytic method that can be used to extract secret keys from cryptographic hardware during operation. To reduce the risk of compromise, cryptographic hardware can employ countermeasures to reduce the amount of secret information that can be deduced by power consumption measurements during processing. Such countermeasures can include balancing circuitry inside a cryptographic hardware device to reduce the amount of variation in power consumption that is correlated to data parameters being manipulated. This can be facilitated by using a constant-Hamming-weight representation when representing and manipulating secret parameters. Low-level operation modules, such as Boolean logic gates, can be built to process input parameters in a manner that balances the number of ON transistors while simultaneously maintaining a data-independent number of transistor transitions during computation.
    Type: Grant
    Filed: January 17, 2003
    Date of Patent: November 25, 2003
    Assignee: Cryptography Research, Inc.
    Inventors: Joshua M. Jaffe, Paul C. Kocher, Benjamin C. Jun
  • Patent number: 6640305
    Abstract: Before use, a population of tamper-resistant cryptographic enforcement devices is partitioned into groups and issued one or more group keys. Each tamper-resistant device contains multiple computational units to control access to digital content. One of the computational units within each tamper-resistant device communicates with another of the computational units acting as an interface control processor, and serves to protect the contents of a nonvolatile memory from unauthorized access or modification by other portions of the tamper-resistant device, while performing cryptographic computations using the memory contents. Content providers enforce viewing privileges by transmitting encrypted rights keys to a large number of recipient devices. These recipient devices process received messages using the protected processing environment and memory space of the secure unit.
    Type: Grant
    Filed: September 6, 2001
    Date of Patent: October 28, 2003
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Publication number: 20030188158
    Abstract: Chip cards are used to secure credit and debit payment transactions. To prevent fraudulent transactions, the card must protect cryptographic keys used to authenticate transactions. In particular, cards should resist differential power analysis and/or other attacks. To address security risks posed by leakage of partial information about keys during cryptographic transactions, cards may be configured to perform periodic cryptographic key update operations. The key update transformation prevents adversaries from exploiting partial information that may have been leaked about the card's keys. Update operations based on a hierarchical structure can enable efficient transaction verification by allowing a verifying party (e.g., an issuer) to derive a card's current state from a transaction counter and its initial state by performing one operation per level in the hierarchy, instead of progressing through all update operations performed by the card.
    Type: Application
    Filed: March 24, 2003
    Publication date: October 2, 2003
    Inventor: Paul C. Kocher
  • Publication number: 20030140240
    Abstract: Cryptographic devices that leak information about their secrets through externally monitorable characteristics (such as electromagnetic radiation and power consumption) may be vulnerable to attack, and previously-known methods that could address such leaking are inappropriate for smartcards and many other cryptographic applications. Methods and apparatuses are disclosed for performing computations in which the representation of data, the number of system state transitions at each computational step, and the Hamming weights of all operands are independent of computation inputs, intermediate values, or results. Exemplary embodiments implemented using conventional (leaky) hardware elements (such as electronic components, logic gates, etc.) as well as software executing on conventional (leaky) microprocessors are described. Smartcards and other tamper-resistant devices of the invention provide greatly improved resistance to cryptographic attacks involving external monitoring.
    Type: Application
    Filed: January 17, 2003
    Publication date: July 24, 2003
    Inventors: Joshua M. Jaffe, Paul C. Kocher, Benjamin C. Jun
  • Patent number: 6539092
    Abstract: Methods and apparatuses for increasing the leak-resistance of cryptographic systems using an indexed key update technique are disclosed. In one embodiment, a cryptographic client device maintains a secret key value as part of its state. The client can update its secret value at any time, for example before each transaction, using an update process that makes partial information that might have previously leaked to attackers about the secret no longer usefully describe the new updated secret value. By repeatedly applying the update process, information leaking during cryptographic operations that is collected by attackers rapidly becomes obsolete. Thus, such a system can remain secure (and in some embodiments is provably secure) against attacks involving analysis of measurements of the device's power consumption, electromagnetic characteristics, or other information leaked during transactions. The present invention can be used in connection with a client and server using such a protocol.
    Type: Grant
    Filed: July 2, 1999
    Date of Patent: March 25, 2003
    Assignee: Cryptography Research, Inc.
    Inventor: Paul C. Kocher
  • Publication number: 20030028771
    Abstract: We disclose methods and apparatuses for securing cryptographic devices against attacks involving external monitoring and analysis. A “self-healing” property is introduced, enabling security to be continually re-established following partial compromises. In addition to producing useful cryptographic results, a typical leak-resistant cryptographic operation modifies or updates secret key material in a manner designed to render useless any information about the secrets that may have previously leaked from the system. Exemplary leak-proof and leak-resistant implementations are shown for symmetric authentication, certified Diffie-Hellman (when either one or both users have certificates), RSA, ElGamal public key decryption.
    Type: Application
    Filed: April 29, 2002
    Publication date: February 6, 2003
    Applicant: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe
  • Patent number: 6510518
    Abstract: Cryptographic devices that leak information about their secrets through externally monitorable characteristics (such as electromagnetic radiation and power consumption) may be vulnerable to attack, and previously-known methods that could address such leaking are inappropriate for smartcards and many other cryptographic applications. Methods and apparatuses are disclosed for performing computations in which the representation of data, the number of system state transitions at each computational step, and the Hamming weights of all operands are independent of computation inputs, intermediate values, or results. Exemplary embodiments implemented using conventional (leaky) hardware elements (such as electronic components, logic gates, etc.) as well as software executing on conventional (leaky) microprocessors are described. Smartcards and other tamper-resistant devices of the invention provide greatly improved resistance to cryptographic attacks involving external monitoring.
    Type: Grant
    Filed: June 3, 1999
    Date of Patent: January 21, 2003
    Assignee: Cryptography Research, Inc.
    Inventors: Joshua M. Jaffe, Paul C. Kocher, Benjamin C. Jun
  • Publication number: 20020141582
    Abstract: In an exemplary embodiment, digital content is mastered as a combination of encrypted data and data processing operations that enable use in approved playback environments. Player devices having a processing environment compatible with the content's data processing operations are able to decrypt and play the content. Players can also provide content with basic functions, such as loading data from media, performing network communications, determining playback environment configuration, controlling decryption/playback, and/or performing cryptographic operations using the player's keys. These functions allow the content to implement and enforce its own security policies. If pirates compromise individual players or content titles, new content can be mastered with new security features that block the old attacks. A selective decryption capability can also be provided, enabling on-the-fly watermark insertion so that attacks can be traced back to a particular player.
    Type: Application
    Filed: March 27, 2002
    Publication date: October 3, 2002
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun, Matthew T. Carter, Peter K. Pearson
  • Publication number: 20020124178
    Abstract: Information leaked from smart cards and other tamper resistant cryptographic devices can be statistically analyzed to determine keys or other secret data. A data collection and analysis system is configured with an analog-to-digital converter connected to measure the device's consumption of electrical power, or some other property of the target device, that varies during the device's processing. As the target device performs cryptographic operations, data from the A/D converter are recorded for each cryptographic operation. The stored data are then processed using statistical analysis, yielding the entire key, or partial information about the key that can be used to accelerate a brute force search or other attack.
    Type: Application
    Filed: December 3, 2001
    Publication date: September 5, 2002
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun