Pseudo-random Sequence Scrambling Patents (Class 380/268)
  • Patent number: 8731198
    Abstract: In general, techniques are described for protecting optical networks from consecutive identical digit (CID) errors. An optical network device comprising a control unit and an interface may implement the techniques described in this disclosure. The control unit determines whether a data packet will result in a CID error prior to encapsulating at least a portion of the data packet to form a passive optical network (PON) frame and then, in response to the determination that the data packet will result in the CID error, modifies the data packet to form a modified data packet so that the modified data packet will not result in the CID error. The control unit encapsulates the modified data packet to form a PON frame. The control unit applies a scrambling polynomial to the PON frame to form a scrambled PON frame. The interface transmits the scrambled PON frame.
    Type: Grant
    Filed: February 2, 2012
    Date of Patent: May 20, 2014
    Assignee: Calix, Inc.
    Inventors: Christopher T. Bernard, Charles J. Eddleston
  • Patent number: 8731199
    Abstract: A first computing device transfers first and second commitments to a second computing device. The first commitment is for private data and a first random number and the second commitment is for second and third random numbers. The method includes producing a result by evaluating a predicate and a first support function of a garbled circuit. The result includes a first part and a second part, referred to as the predicate result. The method includes transferring the result to the second computing device; receiving a second challenge from the second computing device; and producing a second response from a second support function using the second challenge. The method includes transferring the second response to the second computing device. The predicate result over the private data is true if a result of a check function is equal to a third commitment of the first part and the second response.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: May 20, 2014
    Assignee: SAP AG
    Inventors: Marek Jawurek, Florian Kerschbaum
  • Publication number: 20140133654
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Application
    Filed: January 21, 2014
    Publication date: May 15, 2014
    Applicant: Interdigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8712049
    Abstract: A system for implementing dynamic pseudorandom keyboard remapping includes a keyboard in communication with an operating system of a computing device; the keyboard configured to encrypt an original keyboard scan code corresponding to each of a plurality of keyboard keys, using a mapping algorithm, wherein the mapping algorithm encrypts the original keyboard scan code by using both the original keyboard scan code and a current one of a sequence of pseudorandom numbers generated using a pseudorandom number generator (PRNG) algorithm and an initial seed value; and the operating system configured to decrypt the original keyboard scan code based on an encrypted scan code generated and transmitted from the keyboard thereto, responsive to a keystroke of the keyboard, wherein the operating system also uses the mapping algorithm, the PRNG algorithm, and the initial seed value.
    Type: Grant
    Filed: September 11, 2007
    Date of Patent: April 29, 2014
    Assignee: International Business Machines Corporation
    Inventors: Wayne M. Delia, Edward E. Kelley, Franco Motika
  • Patent number: 8712050
    Abstract: A method of implementing dynamic pseudorandom keyboard remapping of a system including a keyboard in communication with an operating system of a computing device includes encrypting an original keyboard scan code corresponding to each of a plurality of keyboard keys, using a mapping algorithm, wherein the mapping algorithm encrypts the original keyboard scan code by using both the original keyboard scan code and a current one of a sequence of pseudorandom numbers generated using a pseudorandom number generator (PRNG) algorithm and an initial seed value; and decrypting the original keyboard scan code based on an encrypted scan code generated and transmitted from the keyboard to the operating, responsive to a keystroke of the keyboard, wherein the operating system also uses the mapping algorithm, the PRNG algorithm, and the initial seed value.
    Type: Grant
    Filed: September 11, 2007
    Date of Patent: April 29, 2014
    Assignee: International Business Machines Corporation
    Inventors: Wayne M. Delia, Edward E. Kelley, Franco Motika
  • Patent number: 8712036
    Abstract: The described system and method provide for an encryption and authentication technique that achieves enhanced integrity verification through assured error-propagation using a multistage sequence of pseudorandom permutations. The method generates intermediate data-dependent cryptographic variables at each stage, which are systematically combined into feedback loops. The encryption technique also generates an authentication tag with minimal post processing that is the size of the state. The size of the state is dependent on the number of pseudorandom permutations and the size of the LFSR. The authentication tag provides a unique mapping to the plaintext for any number of plaintext blocks that is less than or equal the size of the state. In addition to being a stand alone encryption algorithm, the disclosed technique is applicable to any mode that uses pseudorandom permutations such as, key dependent lookup tables, S-Boxes, and block ciphers such as RC5, TEA, and AES.
    Type: Grant
    Filed: December 28, 2010
    Date of Patent: April 29, 2014
    Inventors: Eric Myron Smith, Daniel Jason Williams, Troy Allan Schultz, Peter Schweitzer
  • Patent number: 8712053
    Abstract: A method and system for security authentication of radio frequency identification are disclosed. All the security control in this method is completed by the security authentication control apparatus. The reader is for the command transmission and the tag data forwarding, and there is not the security authentication control logic, the security authentication and the non security authentication can be supported at the same time. The key in the tag is unreadable, which ensures that the tag is unable to be replicated; the constant for every security authentication is randomly generated by the control module, and is returned by the tag after being encrypted, which presents the air interface from intercepting the useful information. This method provides the inventory with the mask code before the security authentication, which can have a certain filtering function on the tag data. The mask code can be configured flexibly.
    Type: Grant
    Filed: June 18, 2010
    Date of Patent: April 29, 2014
    Assignee: ZTE Corporation
    Inventors: Bo Lei, Weijie Leng
  • Patent number: 8707057
    Abstract: A data processing apparatus includes an address bus, a scramble unit, and a data bus. The address bus outputs address data to be given to a memory apparatus. The scramble unit scrambles write-in data into a storage position in the memory apparatus identified by the address data to obtain confidential data. The data bus outputs the confidential data. The scramble unit includes a first scrambler, a first converter and a second scrambler. The first scrambler XORs first mask data corresponding to the address data and the write-in data for each bit and makes it first scrambled data. The first converter performs one-to-one substitution conversion of the first scrambled data. The second scrambler XORs second mask data corresponding to the address data and data after the conversion of the first scrambled data by the first converter and outputs obtained second scrambled data as the confidential data.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: April 22, 2014
    Assignee: Fujitsu Limited
    Inventors: Kazuyoshi Furukawa, Takeshi Shimoyama, Masahiko Takenaka
  • Patent number: 8705741
    Abstract: The present invention includes various novel techniques, apparatus, and systems for optical WDM communications that involve dynamically modifying certain aspects of the WDM transmission (and corresponding receive) process at the optical (physical) layer to significantly enhance data/network security. These various dynamic modifications can be employed individually or in combination to provide even greater security depending upon the desired application and design tradeoffs. WDM transmission steps typically include encoding the client signals, mapping them to one or more subchannels within or across ITU channels, modulating them onto subcarrier frequencies, and multiplexing them together for optical transmission. By dynamically modifying one or more of these processing steps over time (in addition to any encryption of the underlying client signals), the current invention provides additional security at the physical (optical) layer of an optical network and thus greatly enhances overall network security.
    Type: Grant
    Filed: February 21, 2011
    Date of Patent: April 22, 2014
    Assignee: Vello Systems, Inc.
    Inventors: Pavan Voruganti, Karl May
  • Publication number: 20140093077
    Abstract: A first computing device transfers first and second commitments to a second computing device. The first commitment is for private data and a first random number and the second commitment is for second and third random numbers. The method includes producing a result by evaluating a predicate and a first support function of a garbled circuit. The result includes a first part and a second part, referred to as the predicate result. The method includes transferring the result to the second computing device; receiving a second challenge from the second computing device; and producing a second response from a second support function using the second challenge. The method includes transferring the second response to the second computing device. The predicate result over the private data is true if a result of a check function is equal to a third commitment of the first part and the second response.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Applicant: SAP AG
    Inventors: Marek Jawurek, Florian Kerschbaum
  • Patent number: 8687807
    Abstract: Systems and methods for performing cascading dynamic crypto periods are disclosed. In embodiments, a control word and a set of functions is transmitted between a head-end and recipient devices at the beginning of a crypto period. The crypto period is divided into a discrete number of sub-crypto periods. The control word used to encrypt and decrypt the broadcast content is changed during each sub-crypto period. At the end of the first sub-crypto period, a derived control word is generated by passing the original control word to a function in the set of functions in order to generate a derived control word at the first transition between sub-crypto periods. The derived control word is used for encryption and decryption of the broadcasted content during the second sub-crypto period. Upon transitioning to the third sub-control-period, the derived control word is input into another function to produce a second derived control word.
    Type: Grant
    Filed: January 26, 2011
    Date of Patent: April 1, 2014
    Assignee: Nagrastar, L.L.C.
    Inventors: Gregory Duval, Henri Kudelski
  • Patent number: 8654972
    Abstract: A stream encryption device generates a first pseudo random number sequence from key information, generates a second pseudo random number sequence according to clock control performed according to the first pseudo random number sequence, and subjects it to a nonlinear function calculation, thereby generating a key stream. The stream encryption device performs XOR operation with a plain text so as to create an encrypted text.
    Type: Grant
    Filed: May 6, 2011
    Date of Patent: February 18, 2014
    Assignee: KDDI Corporation
    Inventors: Shinsaku Kiyomoto, Toshiaki Tanaka
  • Patent number: 8653938
    Abstract: A method of protection of a near-field contactless communication system against malicious attacks. The method includes exchange of information between a reader and a contactless card of duration T, measured with respect to a starting instant t0 seen from the reader, decoding of this information by the card, sending by the card a return signal temporally set with respect to an instant t?0+T, where t?0 is the starting instant as seen by the card taking into account delays in propagation or processing of signals received from the reader, detection of the return signal by the reader, determination of the temporal setting of the return signal with respect to the starting instant t0, and interruption of communication by the reader if the temporal setting of the return signal detected is not equal to the instant t0+T with a predetermined margin of error. The return signal is a pseudo-random sequence.
    Type: Grant
    Filed: December 15, 2010
    Date of Patent: February 18, 2014
    Assignee: Commissariat a l'energie Atomique et aux Energies Alternatives
    Inventors: Olivier Savry, Pierre-Henri Thevenon
  • Patent number: 8649521
    Abstract: A method begins by a processing module receiving data to produce received data segments. The method continues with the processing module, in order of receiving the data segments, encrypting a data segment to produce an encrypted data segment, dispersed storage error encoding the encrypted data segment to produce a set of encoded data slices, buffering at least a number of encoded data slices of the set of encoded data slices to produce first buffered encoded data slices, and buffering remaining encoded data slices of the set of encoded data slices to produce second buffered encoded data slices. The method continues with the processing module outputting the first buffered encoded data slices and, at most, some of the second buffered encoded data slices in accordance with a pseudo random output sequencing order when a number of first buffered encoded data slices compares favorably to an outputting threshold.
    Type: Grant
    Filed: November 28, 2010
    Date of Patent: February 11, 2014
    Assignee: Cleversafe, Inc.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Publication number: 20140023193
    Abstract: Communication apparatus and associated method for sending messages while concealing the messages among chaff data. In sending outgoing communications to and from a remote device, a stream of chaffing data is generated. A message to be communicated is inserted into the stream of chaffing data such that the beginning and ending boundaries of the first message are concealed by the chaffing data. A matching pair of deterministic number generators, one at the sending end and one at the remote device, are initialized using a common initialization value to cause generation of a common sequence of numbers with the remote device. The stream of chaffing data, or data associated with the first message, or both, are encoded with the common sequence of numbers.
    Type: Application
    Filed: July 23, 2012
    Publication date: January 23, 2014
    Inventor: Ronald Landheer
  • Patent number: 8634558
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Grant
    Filed: July 13, 2012
    Date of Patent: January 21, 2014
    Assignee: InterDigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8619980
    Abstract: Hierarchical cryptography expressed in a general semiordered structure other than a tree structure is implemented. In information generation, random numbers ?v and (?vj)j?w(v)?Zq are generated; main information kv=?v?i?{1, . . . , N-1}\w(v)vibi*+bN* is calculated; and derivation information kvj=?vj?i?{1, . . . , N-1}\w(v)vibi*+bj* is calculated for each j?w(v). In information derivation, random numbers ?u and (?uj)j?w(u)?Zq are generated; main information ku=?u?i?w(v)\w(u)uikvi+kv is calculated; and derivation information kuj=?uj?i?w(v)\w(u)uikvi+kvj is calculated for each j?w(v).
    Type: Grant
    Filed: April 23, 2010
    Date of Patent: December 31, 2013
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Koutarou Suzuki, Ryo Nishimaki
  • Patent number: 8619981
    Abstract: Arbitrary numerical distributions are presented for use in devices having limited processing and storage capabilities by having the device accept strings of arbitrarily distributed numbers from a source outside of the device. In one embodiment, a master controller creates a table of values which follow the desired minimum, maximum, mean, and standard deviation, etc. of the particular desired statistical distribution required. The created table is then communicated to the limited capacity device and can be used whenever a distribution of random values is required. The master controller could have one of several slave devices associated with it in the system. In another embodiment, where the storage capability of the device is large enough to store a table of values with sufficient different entries to create a distribution of satisfactory “randomness” for the particular application, a random number generator within the device is used to select the order of presentation of the table of values.
    Type: Grant
    Filed: May 12, 2005
    Date of Patent: December 31, 2013
    Assignee: JDS Uniphase Corporation
    Inventors: Slawomir K. Ilnicki, Valery Kanevsky, Martin Curran-Gray
  • Patent number: 8611533
    Abstract: The present invention introduces the Orange family of stream ciphers. The cipher may involve several elements including splitting with jumping, iterated transformations and padding. The construction of the cipher also involves constantly updated bit strings that may be used as multiple keystreams in transformations of various degrees. The cipher permits parameterizing speed, security and consumed memory. A customization of the cipher allows generating practically unlimited number of stream ciphers with different inner structures and IV parameters. The present invention also presents a transformation of the ERINDALE-PLUS hashing function. The transformed ERINDALE-PLUS hashing is capable simultaneously generate a ciphertext and a secure hash value of a message.
    Type: Grant
    Filed: May 14, 2012
    Date of Patent: December 17, 2013
    Inventor: Nikolajs Volkovs
  • Publication number: 20130329887
    Abstract: An apparatus and method for providing a security service are provided. The apparatus for providing a security service includes a first block cipher and a second block cipher. The second block cipher is independent of the first block cipher, and is configured to be used as a random number generator when the first block cipher is used to perform encryption/decryption, and to be used to perform encryption/decryption when the first block cipher is used as a random number generator.
    Type: Application
    Filed: November 19, 2012
    Publication date: December 12, 2013
    Applicant: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Yun-Koo LEE, Jae-Heon KIM, Sang-Woon YANG, Jun-Young SON, Bong-Soo LEE
  • Patent number: 8606873
    Abstract: Methods and apparatus related to a peer to peer wireless communications system supporting secure advertisement of identification and/or discovery information e.g., upper layer discovery information, are described. Air interface timing and/or other information received from a third device, e.g., a beacon or GPS transmitter is incorporated in the computation of identification/discovery information which is communicated from a first device to a second device. The second device stores some identification/discovery credentials corresponding to the first device, which have been communicated out of band from the first device to the second device. Upon receipt of a identifier from a first device, the second device determines if the stored information corresponds to the device that transmitted the identifier. Various embodiments facilitate secure advertisement of identification and/or discovery information and discovery, e.g., selective discovery by trusted peers.
    Type: Grant
    Filed: June 27, 2008
    Date of Patent: December 10, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Vincent D. Park, Michaela Vanderveen, Junyi Li, M. Scott Corson
  • Patent number: 8600058
    Abstract: In a first embodiment of the present invention, a method for registering a new device to a control point in a home network is provided, the method comprising: generating a first self-certified identification at the control point, the generation using a pseudo-random generated number and using an identification of the control point; and sending a secure message to the new device containing the first self-certified identification.
    Type: Grant
    Filed: March 27, 2009
    Date of Patent: December 3, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Sanjeev Verma
  • Patent number: 8600057
    Abstract: An example method includes encapsulating, by an optical network device, at least a portion of a data packet to form a passive optical network (PON) frame. The method further includes applying, by the optical network device, a scrambling polynomial to at least a portion of the PON frame to generate a scrambled PON frame. The method further includes determining, by the optical network device, that the scrambled PON frame comprises a consecutive identical digit (CID) sequence greater than a threshold length. The method further includes replacing, by the optical network device the determined CID sequence with a correction pattern to generate a modified scrambled PON frame. The method further includes transmitting, by the optical network device, the modified scrambled PON frame.
    Type: Grant
    Filed: February 2, 2012
    Date of Patent: December 3, 2013
    Assignee: Calix, Inc.
    Inventors: Christopher T. Bernard, Charles J. Eddleston
  • Patent number: 8588426
    Abstract: Methods and apparatus to secure communications in a mobile network are disclosed. An example method disclosed herein comprises randomizing a first set of bits associated with information to be communicated over a slow associated control channel by applying a scrambling factor to generate a set of scrambled bits equal in length to the first set of bits. Another example method disclosed herein comprises concatenating a set of error detection bits with a set of information bits associated with information to be transmitted over a slow associated control channel to generate a set of coded bits, and shuffling the set of coded bits to generate a set of shuffled bits.
    Type: Grant
    Filed: February 21, 2011
    Date of Patent: November 19, 2013
    Assignee: BlackBerry Limited
    Inventors: Yan Xin, Shouxing Qu
  • Patent number: 8582900
    Abstract: An digital watermark embedding device including an interface unit configured to acquire content in a digital form and digital watermark information, the device includes, a codeword generating unit configured to generate a base codeword including a bit sequence including the digital watermark information; a shifting unit configured to generate a plurality of correcting codewords differing from one another by permutating an arrangement in the bit sequence included in the base codeword depending on a plurality of shift amounts, the plurality of shift amounts differing from one digital watermark information to another, under a predetermined permutation rule; and a watermark superimposing unit configured to embed the plurality of correcting codewords in the content.
    Type: Grant
    Filed: November 15, 2011
    Date of Patent: November 12, 2013
    Assignee: Fujitsu Limited
    Inventors: Shohei Nakagata, Kensuke Kuraki, Jun Takahashi, Taizo Anan
  • Patent number: 8581755
    Abstract: A data encoding scheme for transmission of data from one circuit to another circuit considers the Hamming Weight of combined multiple words to determine whether to invert or not invert an individual word to be transmitted. The multi-word data encoding scheme performs DBI encoding with data inversion conducted based on the total HW in the combined multiple words. The decision to invert or not invert each of the multiple words is made based on the sum of the individual Hamming Weights of each of the words. Such encoding has the advantage that SSO noise is dramatically reduced when the encoded data has a large number of words transmitted from one circuit to another circuit over a wide parallel bus.
    Type: Grant
    Filed: October 8, 2010
    Date of Patent: November 12, 2013
    Assignee: Rambus Inc.
    Inventors: Aliazam Abbasfar, John Wilson
  • Patent number: 8577039
    Abstract: There is provided a cryptographic communication apparatus for conducting a key exchange procedure with another cryptographic communication apparatus that shares a password. The apparatus includes a first encryption unit that encrypts information that is based on a first random number using a public key of the another apparatus, a second encryption unit that encrypts the information that is based on the first random number encrypted by the first encryption unit using the password, a third encryption unit that encrypts information that is based on a second random number using the first random number, and transmits a first signal and a second signal to the another apparatus, the first signal including the information that is based on the first random number encrypted by the second encryption unit, and the second signal including information that is based on the second random number encrypted by the third encryption unit.
    Type: Grant
    Filed: April 25, 2012
    Date of Patent: November 5, 2013
    Assignee: Panasonic Corporation
    Inventor: Masakatsu Matsuo
  • Patent number: 8577038
    Abstract: Provided are a method and apparatus for generating a pseudo-random number which is unpredictable and which has a small memory work area, and also a method and apparatus for encrypting data, for each predetermined amount, based on the generated pseudo-random number. A seed is divided into a predetermined number of blocks, new blocks are created by calculating an exclusive-OR of the blocks being different from each other, and the new blocks are merged to generate a new pseudo-random number. The data is encrypted for each determined amount based on the generated pseudo-random number. At this time, a pseudo-random number to be used for the succeeding encryption is generated by using as a seed a predetermined amount of random number of the pseudo-random number used for the preceding encryption of the predetermined amount of data.
    Type: Grant
    Filed: July 16, 2008
    Date of Patent: November 5, 2013
    Inventors: Osamu Kameda, Masakazu Sato
  • Patent number: 8542870
    Abstract: The presently claimed invention generally relates to deriving and/or utilizing content signatures (e.g., so-called “fingerprints”). One claim recites a method of generating a fingerprint associated with a content item including: pseudo-randomly selecting a segment of the content item; and utilizing a processor or electronic processing circuitry, fingerprinting the selected segment of content item as at least an identifier of the content item. Of course, other claims and combination are provided as well.
    Type: Grant
    Filed: December 9, 2011
    Date of Patent: September 24, 2013
    Assignee: Digimarc Corporation
    Inventors: Hugh L. Brunk, Kenneth L. Levy
  • Patent number: 8532297
    Abstract: Techniques for protecting information elements transmitted to mobile stations from intruders. The technique can involve applying a randomized mask over an information element and then providing a scrambled cyclic redundancy check (CRC) value. A seed for the randomized mask can be different from a seed for the scrambled CRC value.
    Type: Grant
    Filed: March 22, 2011
    Date of Patent: September 10, 2013
    Assignee: Intel Corporation
    Inventors: Yi Hsuan, Hujun Yin
  • Publication number: 20130230172
    Abstract: N-state with n equal or greater than 2 modified Linear Feedback Shift Registers (mLFSRs) having a non-reversible n-state switching function have been disclosed. An mLFSR can also contain a device that implements an n-state logic function of which one input is provided with a signal external to the mLFSR. The mLFSR can be in Fibonacci or in Galois configurations. N-state scramblers and corresponding descramblers applying an mLFSR are provided. N-state coding boxes apply non-reversible switching functions connected to n-state scrambling or descrambling functions. Sequence generators and detectors are also disclosed.
    Type: Application
    Filed: March 18, 2013
    Publication date: September 5, 2013
    Inventor: Peter Lablans
  • Patent number: 8526601
    Abstract: In the present method of implementing functioning of an encryption engine, a plurality of logic blocks are provided, each for running a function. Each function is run based on three variables, each of which may have a first or second value. The function is run with the first variable value selected as having its first value, and with the second and third variables having their actual values. The function is again run with the first variable value selected as having its second value, and again with the second and third variables having their actual values. An actual value of the first variable is determined, and the output of the logic block is determined by the actual value of the first variable.
    Type: Grant
    Filed: April 5, 2004
    Date of Patent: September 3, 2013
    Assignee: Advanced Micro Devices, Inc.
    Inventors: Atul Garg, Siaw-Kang Lai
  • Patent number: 8514833
    Abstract: A data processing apparatus includes a scrambling processing unit and a sending unit. The scrambling processing unit is configured to generate a Pseudo-Random Binary Sequence (PRBS), perform a modulo-2 addition on the pseudo-random sequence and data frame data to scramble the data frame data including first load data, use one section of a part of the pseudo-random sequence on which the modulo-2 addition is performed with the data frame data as an identification sequence, and carry status information corresponding to the identification sequence in frame header information. The sending unit is configured to send the frame header information carrying the status information and the scrambled first load data. Through the scrambling process, continuous run-lengths of “1” and “0” in the data frame data are quite short, while basically the same probability of occurrence is maintained, which is favorable to transmission of the data frame data, thereby alleviating error code problems.
    Type: Grant
    Filed: February 25, 2011
    Date of Patent: August 20, 2013
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Daowei Wang, Chunxing Huang, Daochun Mo
  • Patent number: 8509440
    Abstract: A network component comprising at least one processor configured to implement a method comprising deriving a Master Session Key (MSK) using a secret key and at least one parameter obtained from an Extensible Authentication Protocol (EAP) sequence, deriving a first Pairwise Master Key (PMK) and a second PMK from the MSK, authenticating with a home gateway (HG) using the first PMK, and authenticating with an end point using the second PMK. Included is an apparatus comprising a node comprising an access controller (AC) and a protocol for carrying authentication for network access (PANA) Authentication Agent (PAA), wherein the AC is configured to manage authentication for a UE, and wherein the PAA is configured to implement a PANA to forward authentication information related to the UE.
    Type: Grant
    Filed: August 15, 2008
    Date of Patent: August 13, 2013
    Assignee: Futurwei Technologies, Inc.
    Inventor: John Kaippallimalil
  • Patent number: 8509427
    Abstract: An encryption and authentication technique that achieves enhanced integrity verification through assured error-propagation using a multistage sequence of pseudorandom permutations. The method generates intermediate data-dependent cryptographic variables at each stage, which are systematically combined into feedback loops. The encryption technique also generates an authentication tag with minimal post processing that is the size of the state.
    Type: Grant
    Filed: May 5, 2011
    Date of Patent: August 13, 2013
    Inventors: Eric Myron Smith, Daniel W. Engels, Peter Schweitzer, Troy A. Schultz
  • Patent number: 8503678
    Abstract: Embodiments are generally directed to systems, methods, and apparatuses for suppressing power supply noise using data scrambling in double data rate memory systems. In some embodiments, an integrated circuit includes a transmit data path to transmit data to one or more memory devices. The transmit data path may include scrambling logic to generate, in parallel, N pseudo random outputs that are uncorrelated with each other. The output data and the pseudo random outputs are input to XOR logic. The transmit data path transmits the output the of XOR logic which has a substantially white frequency spectrum. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: August 6, 2013
    Assignee: Intel Corporation
    Inventors: Maynard C. Falconer, Christopher P. Mozak, Adam J. Norman
  • Publication number: 20130170642
    Abstract: An elliptic curve random number generator avoids escrow keys by choosing a point Q on the elliptic curve as verifiably random. An arbitrary string is chosen and a hash of that string computed. The hash is then converted to a field element of the desired field, the field element regarded as the x-coordinate of a point Q on the elliptic curve and the x-coordinate is tested for validity on the desired elliptic curve. If valid, the x-coordinate is decompressed to the point Q, wherein the choice of which is the two points is also derived from the hash value. Intentional use of escrow keys can provide for back up functionality. The relationship between P and Q is used as an escrow key and stored by for a security domain. The administrator logs the output of the generator to reconstruct the random number with the escrow key.
    Type: Application
    Filed: February 19, 2013
    Publication date: July 4, 2013
    Applicant: CERTICOM CORP.
    Inventor: CERTICOM CORP.
  • Publication number: 20130163759
    Abstract: A QKD transmission method comprises generating a transmission list for a plurality of data bits, the list comprising a randomized timing schedule defining respective times for transmission of the data bits, providing a clock signal and using the clock signal to initiate the transmission of the data bits at a predetermined time in order to provide a QKD signal, and an apparatus therefor.
    Type: Application
    Filed: January 28, 2011
    Publication date: June 27, 2013
    Inventors: Keith Harrison, William Munro
  • Patent number: 8467532
    Abstract: The present invention provides a system and method for a set of Extensible Authentication Protocols (EAPs) that can serve Confidentiality, Authentication, Authorization and Accounting (CAAA) issues at an affordable cost. According to one embodiment of the invention, a system and method is provided to generate random sequences (through prime numbers) which can be used in the authentication process of certificateless extensible authentication protocols (EAPs) for mobile and wireless communications. The invention also provides a light weight security with better performance in comparison to the lower layer chip level security provided by 2G, 3G or 4G applications.
    Type: Grant
    Filed: December 14, 2010
    Date of Patent: June 18, 2013
    Assignee: Tata Consultancy Services Limited
    Inventor: Vijayarangan Natarajan
  • Patent number: 8443194
    Abstract: The invention relates to a method of authentication and session key agreement for secure data transmission between a first and second data communication entity in an electronic data transmission system. Furthermore, the invention relates to an electronic transmission system to perform a method of authentication and session key agreement.
    Type: Grant
    Filed: October 4, 2011
    Date of Patent: May 14, 2013
    Assignee: Brandenburgische Technische Universität Cottbus
    Inventors: Fuwen Liu, Hartmut Koenig
  • Publication number: 20130101120
    Abstract: This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device is a security module containing a first encrypting key, said private key of a pair of asymmetric encrypting keys. The second device is a receiver comprising at least one second encrypting key, said public key of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key. The first device generates a first random number, which is encrypted by said private key, then transmitted to the second device, in which it is decrypted by means of the public key. The second device generates a second random number, which is encrypted by said public key, then transmitted to the first device, in which it is decrypted by means of the private key. A session key, used for safe data exchange, is generated by a combination of the symmetric key and the random numbers generated and received by each of the devices.
    Type: Application
    Filed: December 17, 2012
    Publication date: April 25, 2013
    Inventors: Olivier BRIQUE, Christophe Nicolas, Marco Sasselli
  • Patent number: 8428261
    Abstract: Described is a method and system for establishing an authenticated wireless communication (e.g., using Bluetooth technology) between first and second mobile devices. The first device (e.g., a mobile barcode scanner) sends a signal to establish a wireless communication with the second device. The first device includes a data capturing arrangement (“DCA”) as an only input device interface with a user thereof. The second device initiates an authentication process by requesting the first device to obtain a PIN code from the user. Once the first device obtains the PIN code from the user via the DCA, a pairing process is performed to compare the PIN code to entries in a database of authorized PIN codes. When the pairing process has been successfully completed, a link key is generated to establish the authenticated wireless communication between the first and second devices.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: April 23, 2013
    Assignee: Symbol Technologies, Inc.
    Inventors: Gary Schneider, Stephen J. Shellhammer
  • Patent number: 8416948
    Abstract: Secure Variable Data Rate Transceivers and methods for implementing Secure Variable Data Rate are presented. An efficient and systematic method and circuit for implementing secure variable data rate transceivers are presented. The SVDR method is based on block ciphers. An index method is presented for minimizing transmission overhead. This allows SVDR to achieve higher security by using the full ciphermode stream.
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: April 9, 2013
    Assignee: Leanics Corporation
    Inventors: Aaron E. Cohen, Keshab K. Parhi
  • Patent number: 8411860
    Abstract: A base station of a wireless communication system includes: a base station side data generation portion generating a number of sets of scramble data which are different from each other while the number of sets of the scramble data is the same as or more than the number obtained by multiplying the number of the sub-channels used in said overall wireless communication system by the number of the subcarriers; a base station side storage portion which stores the scramble data; a base station side upper layer control portion which outputs both transmission data for a terminal at other end of a communication and information of sub-channels; a base station side lower layer control portion which, based on the information of the sub-channels, controls the base station side storage portion to output scramble data corresponding to the sub-channels; a base station side scramble portion which conducts a multiplication operation between the transmission data output from the base station side upper layer control portion and
    Type: Grant
    Filed: October 29, 2008
    Date of Patent: April 2, 2013
    Assignee: Kyocera Corporation
    Inventor: Toru Sahara
  • Patent number: 8411859
    Abstract: A method for determining the entropy of a noise source providing a bit flow, a method and a device for generating a bit flow, including parallelizing the bit flow to obtain first words over a first number of bits, applying to the successive words a compression function, and evaluating a second number of bits over which the compression function provides its results, the second number representing the number of useful bits in the first words.
    Type: Grant
    Filed: July 5, 2006
    Date of Patent: April 2, 2013
    Assignee: STMicroelectronics S.A.
    Inventors: Yannick Teglia, Pierre-Yvan Liardet
  • Patent number: 8406425
    Abstract: An approach is provided for minimizing co-channel interference in a communication system is disclosed. A header of a first frame is scrambled based on a first unique word. A header of a second frame is scrambled based on a second unique word. The first frame including the corresponding scrambled header and the second frame including the corresponding scrambled header are transmitted, respectively, over adjacent co-channels of the communication system. Each of the frames further includes a payload and a pilot block. The payload and the pilot block of the first frame are scrambled based on a first scrambling sequence. The payload and the pilot block of the second frame are scrambled based on a second scrambling sequence. The above arrangement is particularly suited to a digital satellite broadcast and interactive system.
    Type: Grant
    Filed: June 9, 2006
    Date of Patent: March 26, 2013
    Assignee: DTVG Licensing, Inc.
    Inventors: Lin-Nan Lee, Feng-Wen Sun, Adam Von Ancken
  • Patent number: 8400995
    Abstract: A method and system for negating a series of packed data bytes simultaneously based on conditional flags is used to descramble the data, as opposed to negating each byte with respect to each conditional flag bit. Sets of scrambled binary values are received. A descrambling code that corresponds to a flag bit sequence used to scramble the sets of binary values is generated. Then the sets of scrambled binary values are descrambled using the descrambling code. The method is particularly suitable for use in a wireless base band receiver.
    Type: Grant
    Filed: September 22, 2010
    Date of Patent: March 19, 2013
    Assignee: Freescale Semiconductor, Inc.
    Inventors: Sachin Kumar Golechha, Devesh Kunwar
  • Patent number: 8396219
    Abstract: A multiplication value decision unit (12) decides a multiplication value which is a positive value or a negative value corresponding to a bit value of each bit contained in a binary bit string constituting a scramble pattern generated in a pattern generation unit (11). A multiplication processing unit (13) multiplies symbol data representing each symbol value in the symbol data string formed by the multinary symbol containing a predetermined pair of a positive value and a negative value having an identical absolute value, in the value area, by the multiplication value decided by the multiplication value decision unit (12). Here, the multiplication processing unit (13) successively executes the multiplication between the symbol data for one symbol and the multiplication value decided corresponding to the bit value of the one bit contained in the scramble pattern until the number of symbols expressed by the symbol data string is reached.
    Type: Grant
    Filed: April 8, 2009
    Date of Patent: March 12, 2013
    Assignee: Kabushiki Kaisha Kenwood
    Inventor: Taichi Majima
  • Patent number: 8391489
    Abstract: An electronic circuit includes a more-secure processor having hardware based security for storing data. A less-secure processor eventually utilizes the data. By a data transfer request-response arrangement between the more-secure processor and the less-secure processor, the more-secure processor confers greater security of the data on the less-secure processor. A manufacturing process makes a handheld device having a storage space, a less-secure processor for executing modem software and a more-secure processor having a protected application and a secure storage. A manufacturing process involves generating a per-device private key and public key pair, storing the private key in a secure storage where it can be accessed by the protected application, combining the public key with the modem software to produce a combined software, signing the combined software; and storing the signed combined software into the storage space.
    Type: Grant
    Filed: March 8, 2011
    Date of Patent: March 5, 2013
    Assignee: Texas Instruments Incorporated
    Inventors: Erdal Paksoy, Narendar Shankar, Sven-Inge Redin
  • Patent number: RE44777
    Abstract: An apparatus having a corresponding method comprises a transmit circuit to transmit data, the transmit circuit comprising a transmit input circuit to input the data, and an address for the data, to the transmit circuit, an encoder to encode the data according to the address for the data, comprising an encode select circuit to select one of a plurality of keys based on the address for the data, and an encoding circuit to encode the data using the key selected by the encode select circuit, and a transmit output circuit to output the encoded data.
    Type: Grant
    Filed: July 26, 2012
    Date of Patent: February 25, 2014
    Assignee: Marvell International Ltd.
    Inventors: Amit Avivi, Aron Wohlgemuth