Abstract: System and method for masking secret polynomials for cryptography receives a secret polynomial function in a polynomial ring, which is masked with one or more masking polynomials in which at least some coefficients have a same value. An arithmetic operation is performed on coefficients of the masking polynomials with repeated coefficients to produce an output having integer values. A cryptographic operation is then performed with the output of the arithmetic operation.
Abstract: A cryptography module includes a key store having a plurality of storage locations for storing a key as k key fragments including a plurality of random key fragments and a remainder key fragment. One or more crypto-processing segments each operate based on corresponding ones of the k key fragments to process an input signal to produce an output signal.
Abstract: Method of cryptography in a smart card comprising a central processing unit, said method implementing precomputation operations, characterized in that said precomputation operations are performed by the smart card and in that the precomputation operations are carried out at a session during the waiting periods of the inputs/outputs of the central processing unit.
Abstract: Methods and apparatus for use in quantum cryptographic applications are disclosed. An optical signal having a first wavelength is encoded for quantum cryptography at a stage where the optical signal is on at least two signal paths. The wavelength of the encoded optical signal on the at least two signal paths is converted to a second wavelength before the optical signal is encoded for transmission. Encoding for transmission is applied to the optical signal on the second wavelength.
Abstract: An apparatus for hash cryptography has a hardware structure that is capable of providing both secure hash algorithm (SHA)-1 hash calculation and SHA-256 hash calculation. The apparatus for hash cryptography generates a plurality of first message data corresponding to a plurality of first rounds when the SHA-1 hash calculation is performed and generates a plurality of second message data corresponding to a plurality of second rounds when the SHA-256 hash calculation is performed by using one memory, one first register, one XOR calculator, and one OR calculator, calculates a message digest by the SHA-1 hash calculation by using the plurality of first message data when the SHA-1 hash calculation is performed, and calculates a message digest by the SHA-256 by using the plurality of second message data when the SHA-256 hash calculation is performed.
Type:
Grant
Filed:
September 25, 2009
Date of Patent:
September 25, 2012
Assignee:
Electronics and Telecommunications Research Institute
Inventors:
Moo Seop Kim, Young Soo Park, Ji Man Park, Young Sae Kim, Hong Il Ju, Sung Ik Jun
Abstract: The method of generating password protocols based upon elliptic polynomial cryptography provides for the generation of password protocols based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
Type:
Grant
Filed:
February 18, 2010
Date of Patent:
December 11, 2012
Assignee:
King Fahd University of Petroleum and Minerals
Inventors:
Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
Abstract: A cryptography module includes a key store having a plurality of storage locations for storing a private key as k key fragments. One or more crypto-processing segments each operate based on corresponding ones of the k key fragments to process a message in accordance with elliptic curve digital signature algorithm (ECDSA) to produce a signed message.
Abstract: Disclosed is a method of using public key cryptography to determine the authenticity of a brand name product. The brand name product has a unique message personal to the owner of the brand name product and a digital signature which includes at least the encrypted unique personal message. The unique message and digital signature are authenticated using a public key.
Abstract: Methods and apparatus for use in quantum cryptographic applications are disclosed. An optical signal having a first wavelength is encoded for quantum cryptography at a stage where the optical signal is on at least two signal paths. The wavelength of the encoded optical signal on the at least two signal paths is converted to a second wavelength before the optical signal is encoded for transmission. Encoding for transmission is applied to the optical signal on the second wavelength.
Abstract: Secure communications over an insecure channel is provided using symmetric key elliptic curve cryptography. More specifically, a shared secret key and/or data bit string is embedded in the X-coordinate and the Z-coordinate of an elliptic curve point defined in projective coordinates, wherein the embedding process is deterministic and non-iterative. In addition, the base point may be blinded by making the base point dependant on the shared secret key.
Abstract: A computer processing system for validating isogeny-based cryptography keys having an electronic computing device with an isogeny-based cryptosystem operably configured to validate public keying material including an elliptic curve by simultaneously computing an elliptic curve supersingularity check along with an elliptic curve public point check.
Type:
Grant
Filed:
December 30, 2020
Date of Patent:
October 25, 2022
Assignee:
PQSecure Technologies, LLC
Inventors:
Brian C. Koziel, Rami El Khatib, Brandon Langenberg
Abstract: Some embodiments are directed to a fully homomorphic encryption (FHE) cryptography, wherein some encrypted data items are clipped, thereby reducing a bit-size of the encrypted data item and increasing an associated noise level of the encrypted data item. An FHE operation or a decrypt operation that operates on the clipped encrypted data item as input, has noise tolerance above a noise level associated with the clipped encrypted data item.
Abstract: Remote user authentication is provided using a password protocol based on elliptic curve cryptography. More specifically, the process uses the X-coordinate and the Z-coordinate of an elliptic curve when represented in projective coordinates, wherein point addition is defined over three dimensional space that includes the projective coordinate.
Type:
Grant
Filed:
March 7, 2008
Date of Patent:
June 14, 2011
Assignee:
King Fahd University of Petroleum and Minerals
Abstract: A fault tolerant apparatus and method for elliptic curve cryptography. For example, one embodiment of a processor includes one or more cores to execute instructions and process data; and fault attack logic to ensure that the execution of the instructions and processing of the data is not vulnerable to memory safe-error attacks after a fault is injected by hiding any correlation between processor behavior and secret bits in a secret key.
Abstract: A circuit and a method are provided for securing a coprocessor dedicated to cryptography. The disclosed circuit includes a scrambling register and an accessory input register to convey scrambling information in the form of electrical signals that disturb the visibility of certain electrical signals associated with confidential information such as digital keys.
Type:
Grant
Filed:
February 17, 2000
Date of Patent:
November 29, 2005
Assignee:
STMicroelectronics SA
Inventors:
Pierre-Yvan Liardet, Fabrice Romain, Bernard Plessier, Brigitte Hennebois
Abstract: Systems and methods for multi-function and multi-purpose cryptography are described, including obtaining a message to be encrypted by a cipher engine configured to perform encryption using a plurality of predetermined tags with an encryption function; determining a tag of the plurality of predetermined tags based on the message; encrypting, by the cipher engine, the message using the tag to produce a ciphertext; and sending the ciphertext.
Type:
Grant
Filed:
August 25, 2013
Date of Patent:
November 17, 2015
Assignee:
GOOGLE INC.
Inventors:
Marcel M. M. Yung, Nunzio Thron, Gang Wang
Abstract: An apparatus and method for implementing a quantum cryptography system encoding bit values on approximations of elementary quantum systems with provable and absolute security against photon number splitting attacks. The emitter encodes the bit values onto pairs of non-orthogonal states belonging to at least two sets, and such that there does not exist a single quantum operation allowing to reduce the overlap of the states in all the sets simultaneously.
Type:
Application
Filed:
November 12, 2003
Publication date:
June 8, 2006
Inventors:
Nicolas Gisin, Antonio Acin, Valerio Scarani, Gregoire Ribordy
Abstract: A method and an apparatus capable of realizing at a high speed an elliptic curve cryptography in a finite field of characteristic 2, in which the elliptic curve is given by y2+xy=x3+ax2+b (b?0) and an elliptic curve cryptography method which can protect private key information against leaking from deviation information of processing time to thereby defend a cipher text against a timing attack and a differential power analysis attack are provided. To this end, an arithmetic process for executing scalar multiplication arithmetic d(x, y) a constant number of times per bit of the private key d is adopted. Further, for the scalar multiplication d(x, y), a random number k is generated upon transformation of the affine coordinates (x, y) to the projective coordinates for thereby effectuating the transformation (x, y)?[kx, ky, k] or alternatively (x, y)?[k2x, k3y, k]. Thus, object for the arithmetic is varied by the random number (k).
Abstract: Data cryptography is achieved in an improved manner by associating with the data cryptography key, a control vector which provides the authorization for the uses of the key intended by the originator of the key. Among the uses specified by the control vector are limitations on encryption, decryption, authentication code generation and verification, translation of the user's data. Complex combinations of data manipulation functions are possible using the control vectors, in accordance with the invention. The system administrator can exercise flexibility in changing the implementation of his security policy by selecting appropriate control vectors in accordance with the invention.
Type:
Grant
Filed:
August 30, 1989
Date of Patent:
April 17, 1990
Assignee:
International Business Machines Corporation
Inventors:
Stephen M. Matyas, Dennis G. Abraham, Donald B. Johnson, Ramesh K. Karne, An V. Le, Rostislaw Prymak, Julian Thomas, John D. Wilkins, Phil C. Yeh
Abstract: A system for secure communications using resonate cryptography includes a resonator that has a random number generator (RNG). The RNG can be at least one of a true random number generator, pseudo-random number generator, and any non-repeating sequence of numbers having a characteristic of a random number stream, and generating a first stream of random numbers. A transmitter, electrically coupled to the random number generator, is also included to transmit the generated first stream of random numbers.