Patents by Inventor Thomas Poeppelmann

Thomas Poeppelmann has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200313886
    Abstract: A device and method for processing a ciphertext, including determining a seed using a secret key and the ciphertext, extracting a public key candidate from the ciphertext using the seed, determining a checkvalue candidate based on the public key candidate, comparing the checkvalue candidate with a checkvalue, and further processing the ciphertext if the comparison indicates that the checkvalue candidate corresponds to the checkvalue.
    Type: Application
    Filed: March 30, 2020
    Publication date: October 1, 2020
    Inventor: Thomas Poeppelmann
  • Patent number: 10678707
    Abstract: According to an embodiment, a data processing device is described comprising a deformer configured to deform a first data block in accordance with a first seed, a seed generator configured to generate a sequence of second seeds, wherein the sequence of second seeds comprises the first seed, a cryptographic processor configured to receive the deformed first data block and, for each second seed, to deform the deformed first data block in accordance with the second seed, to generate a sequence of second data blocks and to cryptographically process each second data block of the sequence of second data blocks to generate a sequence of processed data blocks and an extractor configured to extract a result of the cryptographic processing of the first data block from the sequence of processed data blocks.
    Type: Grant
    Filed: October 25, 2017
    Date of Patent: June 9, 2020
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Thomas Poeppelmann, Stefan Hackenberg, Stefan Heiss, Markus Rau, Stephan Wassmann
  • Publication number: 20200082738
    Abstract: A method for executing a cryptographic operation is provided comprising acts comprising: (i) sampling a first polynomial, wherein one or more (e.g., one, some and/or all) coefficients of the first polynomial are determined; (ii) sampling a second polynomial, wherein a selection of k coefficients of the second polynomial is determined; (iii) multiplying the first polynomial with the second polynomial to determine a result; and (iv) using the result of the multiplication in the cryptographic operation. A security device arranged to perform one, some and/or all of the acts is provided.
    Type: Application
    Filed: September 12, 2019
    Publication date: March 12, 2020
    Inventor: Thomas POEPPELMANN
  • Publication number: 20190379529
    Abstract: According to one embodiment, an execution unit is described, which includes a mask generation circuit configured to generate a mask by multiplying a mask generation vector by blocks of codewords of a plurality of cyclic codes, a masking circuit configured to mask data to be processed by means of the mask, and an arithmetic logic unit configured to process the masked data by means of additions and rotations.
    Type: Application
    Filed: June 5, 2019
    Publication date: December 12, 2019
    Inventors: Bernd Meyer, Thomas Poeppelmann
  • Publication number: 20190312728
    Abstract: In various embodiments, a method for performing a lattice-based cryptographic operation is provided. The method includes obtaining a noise polynomial, a secret polynomial and a public polynomial, disguising at least one of the noise polynomial, the secret polynomial and the public polynomial by means of multiplying it with a random blinding polynomial, calculating the sum of the noise polynomial with the product of the public polynomial and the secret polynomial based on the disguised at least one polynomial, and determining a result of the lattice-based cryptographic operation based on the calculated sum of the noise polynomial with the product of the public polynomial and the secret polynomial.
    Type: Application
    Filed: April 8, 2019
    Publication date: October 10, 2019
    Inventor: Thomas POEPPELMANN
  • Publication number: 20190044719
    Abstract: A method for checking results, including (a) determining a first result by conducting an operation g( ) based on test data; (b) determining combined data by performing a combining operation based on the test data and user data; (c) determining a second result conducting the operation g( ) based on the combined data; and (d) determining whether the second result is indicative of the first result.
    Type: Application
    Filed: July 20, 2018
    Publication date: February 7, 2019
    Inventor: Thomas Poeppelmann
  • Publication number: 20190044720
    Abstract: A method for conducting an operation including (a) lifting coefficients of a data structure from a representation modulo q to a representation modulo q?, wherein the data structure comprises values which are reduced modulo q, wherein q and are integers; (b) randomizing the coefficients in modulo q?, wherein for each coefficient a random value is multiplied with the value of q and the result of this multiplication is added to the coefficient; (c) conducting an operation on the lifted and randomized coefficients; and (d) reducing the lifted and randomized coefficients by conducting an operation modulo q.
    Type: Application
    Filed: July 20, 2018
    Publication date: February 7, 2019
    Inventor: Thomas Poeppelmann
  • Publication number: 20180121369
    Abstract: According to an embodiment, a data processing device is described comprising a deformer configured to deform a first data block in accordance with a first seed, a seed generator configured to generate a sequence of second seeds, wherein the sequence of second seeds comprises the first seed, a cryptographic processor configured to receive the deformed first data block and, for each second seed, to deform the deformed first data block in accordance with the second seed, to generate a sequence of second data blocks and to cryptographically process each second data block of the sequence of second data blocks to generate a sequence of processed data blocks and an extractor configured to extract a result of the cryptographic processing of the first data block from the sequence of processed data blocks.
    Type: Application
    Filed: October 25, 2017
    Publication date: May 3, 2018
    Inventors: Thomas Poeppelmann, Stefan Hackenberg, Stefan Heiss, Markus Rau, Stephan Wassmann