Patents by Inventor Willem Bos

Willem Bos has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10341098
    Abstract: A method is provided for performing elliptic curve cryptography that reduces the number of required computations to produce, for example, a key pair. The number of computations is reduced by changing how a random nonce used in the computations is selected. In an embodiment, a look-up table is generated having pre-computed scalar values and elliptic curve points. Every time a new pseudo-random value is created for use in the ECDSA, a combination of the look-up table values is used to create multiple intermediate values. One of the multiple intermediate values is randomly chosen as a replacement value for one of the existing table entries. Each time the look-up table is used, multiple entries in the look-up table are updated to new look-up table values as described. In this manner, new randomness is provided in every step to generate the next pseudo-random nonce as a combination of multiple internally stored temporary look-up table values. Alternately, another mathematical group may be used.
    Type: Grant
    Filed: January 24, 2017
    Date of Patent: July 2, 2019
    Assignee: NXP B.V.
    Inventors: Joppe Willem Bos, Bjorn Fay, Bruce Murray
  • Publication number: 20190153131
    Abstract: A polymerizable composition according to the present invention includes a compound (A) including two or more allyloxycarbonyl groups represented by Formula (1); at least one kind of polymerization initiator (B) selected from the group consisting of a peroxyketal-based radical polymerization initiator, a peroxy monocarbonate-based radical polymerization initiator, and a peroxyester-based radical polymerization initiator; and at least one kind of photochromic compound (C) selected from a naphthopyran compound group.
    Type: Application
    Filed: September 16, 2016
    Publication date: May 23, 2019
    Applicant: MITSUI CHEMICALS, INC.
    Inventors: Tatsuya OGAWA, Andrea VECCHIONE, Roberto FORESTIERI, Fiorenzo RENZI, Willem BOS
  • Publication number: 20190132116
    Abstract: A method for implementing a pseudo-random function (PRF) using a white-box implementation of a cryptographic function in N rounds, including: receiving an input to the PRF; receiving a cryptographic key in a first round; encrypting, using the white-box implementation of the cryptographic function and the cryptographic key, an input message that is one of M possible input messages based upon a portion of the input to produce a first output; for each succeeding round: encrypting, using the white-box implementation of the cryptographic function and an ith cryptographic key, further input messages that are one of M possible input messages based upon a further portion of the input to produce an ith output, wherein the ith cryptographic key is the output from the preceding round, wherein the white-box implementation of the cryptographic function only produces a correct output for the M possible input messages and produces an incorrect output for input messages that are not one of the M possible input messages.
    Type: Application
    Filed: October 27, 2017
    Publication date: May 2, 2019
    Inventors: Wilhelmus Petrus Adrianus Johannus MICHIELS, Marcel MEDWED, Jan HOOGERBRUGGE, Ventzislav NIKOV, Bruce MURRAY, Joppe Willem BOS
  • Publication number: 20190100617
    Abstract: The present invention relates to a polymerizable composition based on allyl carbonate monomers comprising: —from 40% to 90% of a first reactive component (component A) comprising at least 50% by weight of diethylene glycol bis(allyl carbonate); from 10% to 60% of a second reactive component (component B) consisting of at least one compound having general formula (II) or having general formula (III) from 0.4 to 10.0 phm (parts by weight per 100 parts of the total weight of components A and B) of at least one peroxide radical initiator. The present invention also relates to the polymerized products that can be obtained from the above composition, their preparation process and their use as organic glass.
    Type: Application
    Filed: March 28, 2017
    Publication date: April 4, 2019
    Applicant: MITSUI CHEMICALS, INC.
    Inventors: Fiorenzo RENZI, Roberto FORESTIERI, Andrea VECCHIONE, Willem BOS
  • Publication number: 20190081797
    Abstract: Various embodiments relate to a method for producing a digital signature using a white-box implementation of a cryptographic digital signature function, including: receiving a input message; hashing the input message; generating a nonce based upon the input message and the white-box implementation of the cryptographic digital signature function; and computing a digital signature of the input using the nonce.
    Type: Application
    Filed: September 13, 2017
    Publication date: March 14, 2019
    Inventors: Joppe Willem BOS, Jan HOOGERBRUGGE, Wilhelmus Petrus Adrianus Johannus MICHIELS, Rudi VERSLEGERS
  • Patent number: 10211975
    Abstract: The subject disclosure is directed towards secure computations of encrypted data over a network. In response to user desired security settings with respect to the encrypted data, software/hardware library components automatically select parameter data for configuring a fully homomorphic encryption scheme to secure the encrypted data items while executing a set of computational operations. A client initiates the set of computational operations via the library components and if requested, receives secure computation results in return.
    Type: Grant
    Filed: March 7, 2016
    Date of Patent: February 19, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jacob J Loftus, Michael Naehrig, Joppe Willem Bos, Kristin Estella Lauter
  • Patent number: 10204229
    Abstract: A data processing system having rich execution environment (REE) and a trusted execution environment (TEE) is provided. In the data processing system, an unsecure memory is coupled to the REE and used for storing encrypted data for use in the TEE. The TEE may have a cache for storing the encrypted data after it is decrypted. The data in both the memory and the cache is organized in blocks, and the cache is smaller than the memory. An interpreter is provided in the TEE, along with a service block in the REE, for fetching and decrypting the data to be stored in the cache. The interpreter checks an integrity of the decrypted data using a hash tree having multiple levels. In the event of a cache miss, all blocks of the hash tree in a path from the data block to a root block are retrieved from the memory in one access operation. A method for operating the cache in the data processing system is also provided.
    Type: Grant
    Filed: March 21, 2017
    Date of Patent: February 12, 2019
    Assignee: NXP B.V.
    Inventors: Jan Hoogerbrugge, Wilhelmus Petrus Adrianus Johannus Michiels, Joppe Willem Bos
  • Patent number: 10171234
    Abstract: A method for a method for mapping an input message to an output message by a keyed cryptographic operation in a cryptographic system, including a plurality of rounds wherein each round has a substitution layer, wherein wide encoding is used on the substitution layer in the rounds that require protection from attacks.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: January 1, 2019
    Assignee: NXP B.V.
    Inventors: Wilhelmus Petrus Adrianus Johannus Michiels, Joppe Willem Bos, Philippe Teuwen
  • Publication number: 20180359081
    Abstract: A method for mapping an input message to a message authentication code (MAC) by a white-box implementation of a keyed cryptographic operation in a cryptographic system that includes using a white-box implementation of the block cipher in a MAC.
    Type: Application
    Filed: June 7, 2017
    Publication date: December 13, 2018
    Inventors: Wilhelmus Petrus Adrianus Johannus MICHIELS, Jan HOOGERBRUGGE, Joppe Willem BOS
  • Publication number: 20180359082
    Abstract: A method for producing a white-box implementation of a cryptographic function using garbled circuits, including: producing, by a first party, a logic circuit implementing the cryptographic function using a plurality of logic gates and a plurality of wires; garbling the produced logic circuit, by the first party, including garbling the plurality of logic gates and assigning two garbled values for each of the plurality of wires; and providing a second party the garbled logic circuit and a first garbled circuit input value.
    Type: Application
    Filed: June 8, 2017
    Publication date: December 13, 2018
    Inventors: Joppe Willem BOS, Jan HOOGERBRUGGE, Marc JOYE, Wilhelmus Petrus Adrianus Johannus MICHIELS
  • Publication number: 20180351918
    Abstract: A method for distributing a software application having an encryption program is provided. In the method, the encryption program is generated for securing the software application, the encryption program being implemented by applying user diversification data that is unique to a user device having the encryption program and software application. The encryption program with the software application is distributed to a plurality of users without including the user diversification data. The user diversification data is made available for downloading from a computer server by each of the plurality of users. The user diversification data is downloaded separately from the encryption program, and the user diversification data is unique to, and generated specifically for, each of the plurality of users. This allows the distribution of application software without having to create a unique program for every user.
    Type: Application
    Filed: June 6, 2017
    Publication date: December 6, 2018
    Inventors: JAN HOOGERBRUGGE, Wilhelmus Petrus Adrianus Johannus Michiels, Joppe Willem Bos
  • Publication number: 20180276392
    Abstract: A data processing system having rich execution environment (REE) and a trusted execution environment (TEE) is provided. In the data processing system, an unsecure memory is coupled to the REE and used for storing encrypted data for use in the TEE. The TEE may have a cache for storing the encrypted data after it is decrypted. The data in both the memory and the cache is organized in blocks, and the cache is smaller than the memory. An interpreter is provided in the TEE, along with a service block in the REE, for fetching and decrypting the data to be stored in the cache. The interpreter checks an integrity of the decrypted data using a hash tree having multiple levels. In the event of a cache miss, all blocks of the hash tree in a path from the data block to a root block are retrieved from the memory in one access operation. A method for operating the cache in the data processing system is also provided.
    Type: Application
    Filed: March 21, 2017
    Publication date: September 27, 2018
    Inventors: JAN HOOGERBRUGGE, WILHELMUS PETRUS ADRIANUS JOHANNUS MICHIELS, JOPPE WILLEM BOS
  • Publication number: 20180265674
    Abstract: A polymerizable composition for an optical material of the present invention includes a compound (A) represented by General Formula (1) including two or more allyloxycarbonyl groups; an ultraviolet absorbing agent (B) represented by General Formula (i); at least one kind of radical polymerization initiator (C) selected from the group consisting of a peroxyketal-based radical polymerization initiator, a peroxymonocarbonate-based radical polymerization initiator, and a peroxyester-based radical polymerization initiator; at least one kind of dye (D) selected from an anthraquinone-based dye, a perinone-based dye, a monoazo-based dye, a diazo-based dye, and a phthalocyanine-based dye.
    Type: Application
    Filed: November 25, 2016
    Publication date: September 20, 2018
    Applicant: Mitsul Chemicals, Inc.
    Inventors: Tatsuya OGAWA, Andrea VECCHIONE, Roberto FORESTIERI, Fiorenzo RENZI, Willem BOS
  • Patent number: 10068114
    Abstract: A method for implementing a host card emulation (HCE) service in a remote near field communication (NFC) device is provided. In the method, a first command application protocol data unit (APDU) is received at the remote NFC device from an NFC reader. A first response to the first command APDU is computed. A second command APDU from the NFC reader is predicted that is likely to follow receipt of the first command APDU from the NFC reader. A second response to the predicted second command APDU is computed. A third command APDU is received from the NFC reader. It is determined if the prediction of the second command APDU matches the third command APDU. If the second and third command APDUs match, then the computed second response is send directly to the NFC reader without having to traverse a NFC stack.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: September 4, 2018
    Assignee: NXP B.V.
    Inventors: Jan Hoogerbrugge, Wilhelmus Petrus Adrianus Johannus Michiels, Joppe Willem Bos
  • Publication number: 20180212767
    Abstract: A method is provided for performing elliptic curve cryptography that reduces the number of required computations to produce, for example, a key pair. The number of computations is reduced by changing how a random nonce used in the computations is selected. In an embodiment, a look-up table is generated having pre-computed scalar values and elliptic curve points. Every time a new pseudo-random value is created for use in the ECDSA, a combination of the look-up table values is used to create multiple intermediate values. One of the multiple intermediate values is randomly chosen as a replacement value for one of the existing table entries. Each time the look-up table is used, multiple entries in the look-up table are updated to new look-up table values as described. In this manner, new randomness is provided in every step to more e?ciently generate the next pseudo-random nonce as a combination of multiple internally stored temporary look-up table values. Alternately, another mathematical group may be used.
    Type: Application
    Filed: January 24, 2017
    Publication date: July 26, 2018
    Inventors: JOPPE WILLEM BOS, BJORN FAY, BRUCE MURRAY
  • Publication number: 20180115419
    Abstract: A method is provided for generating an elliptic curve cryptography key pair that uses two topologically identical pseudo-random number generators operating in parallel and in step with each other. One generator operates in the scalar number domain and the other generator operates in the elliptic curve point domain. Parallel sequences of pseudo-random elliptic curve points aG and corresponding scalars a are generated in this manner. A scalar a becomes a private key and an elliptic curve point aG is a public key of a key pair. Each generator is advanced by one iteration successively, and the isomorphic relationship ensures that the point domain generator always contains values which are multiples of the system base point according to values contained in the corresponding position in the number domain generator. In one embodiment, the pseudo-random number generators are each characterized as being lagged Fibonacci generators.
    Type: Application
    Filed: October 26, 2016
    Publication date: April 26, 2018
    Inventors: Joppe Willem Bos, Bjorn Fay, Bruce Murray
  • Patent number: 9942038
    Abstract: Various embodiments relate to a device for generating code which implements modular exponentiation, the device including: a memory used to store a lookup table; and a processor in communication with the memory, the processor configured to: receive information for a generated randomized addition chain; output code for implementing the modular exponentiation which loads elements from the lookup table including intermediate results which utilize the information for a generated randomized addition chain; and output code for implementing the modular exponentiation which uses the loaded elements to compute the next element.
    Type: Grant
    Filed: November 4, 2015
    Date of Patent: April 10, 2018
    Assignee: NXP B.V.
    Inventor: Joppe Willem Bos
  • Patent number: 9883680
    Abstract: The invention pertains to a method for processing a defeathered whole leg poultry product, wherein the method comprises the following steps: —providing a leg product which comprises: —a thigh, —a drumstick, —a knee joint, —while the leg product is suspended from a carrier of a conveyor, making a transverse cut at the knee joint, which transverse cut is made from the rear side of the leg product towards the knee cap, said cut having a cut end which is located adjacent to the rear of the knee cap so that the thigh and the drumstick remain connected to each other and the knee cap remains intact, by which cut a drumstick side cut plane and a thigh side cut plane are created, —while keeping the thigh meat and the drumstick connected to each other, removing the thigh bone from the thigh meat via the thigh side cut plane of the transverse cut, —while keeping the thigh meat and the drumstick connected to each other, severing the knee meat from the knee cap while keeping the knee meat and the thigh meat connected to e
    Type: Grant
    Filed: June 11, 2015
    Date of Patent: February 6, 2018
    Assignee: MAREL STORK POULTRY PROCESSING B.V.
    Inventors: Heinze Annema, Richard Gerard Johan Drabbels, Roger Pierre Hubertus Maria Claessens, Stefan Christianus Wilhelmus Martinus Van Den Heuvel, Pascal Peter André Van Kempen, Jan Willem Bos
  • Publication number: 20170373828
    Abstract: A method for performing a secure function in a data processing system is provided. In accordance with one embodiment, the method includes generating and encoding an encryption key. The encoded encryption key may be encrypted in a key store in a trusted execution environment (TEE) of the data processing system. The encrypted encryption key may encrypted, stored, and decrypted in the key store in the TEE, but used in a white-box implementation to perform a secure function. The secure function may include encrypting a value in the white-box implementation for securing a monetary value on, for example, a smart card. In one embodiment, each time an encryption key or decryption key is used, it is changed to a new key. The method makes code lifting and rollback attacks more difficult for an attacker because the key is stored separately from, for example, a white-box implementation in secure storage.
    Type: Application
    Filed: June 27, 2016
    Publication date: December 28, 2017
    Inventors: WILHELMUS PETRUS ADRIANUS JOHANNUS MICHIELS, Jan Hoogerbrugge, Joppe Willem Bos
  • Publication number: 20170346633
    Abstract: A system for securely computing an elliptic curve scalar multiplication in an unsecured environment, including: a secure processor including secure memory, the secure processor configured to: split a secure scalar K into m2 random values ki, where i is an integer index; randomly select m1?m2 values ki for the indices m2<i?m1; select m1 mask values ?i; compute m1 residues ci based upon random residues ai, ??(i)?1, and k?(i), wherein ?(i) is a random permutation; compute m1 elliptic curve points Gi based upon random residues ai and an elliptic point to be multiplied; receive m1 elliptic curve points; and compute the elliptic curve scalar multiplication by combining a portion of the received elliptic curve points and removing the mask values ?i from the portion of the received elliptic curve points; a memory device; and a processor in communication with the memory device, the processor being configured to: receive m1 residues ci and elliptic curve points Gi; compute m1 elliptic curve points Pi based upon the
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: Joppe Willem Bos, Artur Tadeusz Burchard, Jan Hoogerbrugge, Wilhelmus Petrus Adrianus Johannus Michiels