Apparatus and method for block cipher process for insecure environments
    11.
    发明授权
    Apparatus and method for block cipher process for insecure environments 有权
    用于不安全环境的块密码处理的装置和方法

    公开(公告)号:US08644500B2

    公开(公告)日:2014-02-04

    申请号:US12806768

    申请日:2010-08-20

    IPC分类号: H04L29/06

    摘要: Method and apparatus for increasing security of a cryptographic algorithm such as deciphering, enciphering, or a digital signature using a block type cipher such as AES implemented for instance in a “whitebox” model with the cipher key either known or unknown at the compilation time. This method is secure for use in entrusted environments, particularly for securing cryptographic keys. The look up tables characteristic of such algorithms are protected against attack here by making all such tables of the same size and indistinguishable, and further by masking the output values of such tables, typically where the tables carry out a permutation function or a logical exclusive OR operation.

    摘要翻译: 使用例如在“白盒”模式中实现的诸如AES之类的块类型密码的加密算法的安全性的加密算法的安全性的方法和装置,所述密码算法在编译时具有已知或未知的密码密钥。 这种方法是安全的,用于委托环境,特别是用于保护加密密钥。 这种算法特征的查找表可以通过使所有这些相同尺寸和不可区分的表格进行保护,防止这种攻击,并进一步通过掩蔽这些表的输出值,通常在表执行置换功能或逻辑异或 操作。

    SYSTEM AND METHOD FOR A COLLATZ BASED HASH FUNCTION
    12.
    发明申请
    SYSTEM AND METHOD FOR A COLLATZ BASED HASH FUNCTION 审中-公开
    基于COLLATZ的哈希函数的系统和方法

    公开(公告)号:US20130108038A1

    公开(公告)日:2013-05-02

    申请号:US13308452

    申请日:2011-11-30

    IPC分类号: H04L9/28

    CPC分类号: H04L9/0643

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for generating a hash based on the Collatz conjecture. The Collatz conjecture is based on a set of operations for a given number n that are performed iteratively on n, with one operation performed if n is even, and another operation performed if n is odd. Operating on an input value according to the Collatz conjecture for a specified number of iterations produces an output value that can then be used as a hash in a cryptographic function. The hash function performs steps according to the Collatz conjecture, or a modification thereof, on the value n for r iterations, and outputs a resulting hash value. The hash function can apply more complex variations, such as adding multiplication, addition, modulo or other operation(s) in the even and/or odd operations. The hash value can be used to pad blocks of a message.

    摘要翻译: 本文公开了用于基于Collat​​z推测来生成散列的系统,方法和非暂时的计算机可读存储介质。 Collat​​z猜想基于对n进行迭代执行的给定数量n的一组操作,如果n是偶数,则执行一个操作,并且如果n是奇数则执行另一个操作。 对于指定数量的迭代,根据Collat​​z推测对输入值进行操作会产生一个输出值,然后可以将其用作加密函数中的散列。 散列函数根据Collat​​z推测或其修改对r值的n值执行步骤,并输出所得到的散列值。 散列函数可以应用更复杂的变化,例如在偶数和/或奇数运算中添加乘法,加法,模或其他操作。 哈希值可以用于填充消息块。

    Methods and apparatus for data hashing based on non-linear operations
    13.
    发明授权
    Methods and apparatus for data hashing based on non-linear operations 有权
    基于非线性运算的数据散列方法和装置

    公开(公告)号:US08832450B2

    公开(公告)日:2014-09-09

    申请号:US13485454

    申请日:2012-05-31

    IPC分类号: H04L9/32

    CPC分类号: H04L9/0643

    摘要: A method and an apparatus that provides a hard problem based hashing mechanism to improve security of hash functions are described. The hashing mechanism can include a custom padding and/or a post processing to a hashed value strengthened via operations specifying a hard problem. In one embodiment, a new hash function may be provided or defined directly without introducing or relying on existing hash functions to embed security features based on this hard problem. The new hash functions can be used in usual constructions implying hash functions. For example, the standard HMAC construction could be applied on these hash functions, standard signature algorithms or authentication protocol, etc.

    摘要翻译: 描述了提供基于硬问题的散列机制以提高散列函数的安全性的方法和装置。 散列机制可以包括通过指定硬问题的操作来加强散列值的定制填充和/或后处理。 在一个实施例中,可以直接提供或定义新的散列函数,而不引入或依赖现有的散列函数来基于这个难题来嵌入安全特征。 新的哈希函数可以在通常的结构中使用,这意味着散列函数。 例如,标准HMAC结构可以应用于这些散列函数,标准签名算法或认证协议等。

    Securing keys of a cipher using properties of the cipher process
    14.
    发明授权
    Securing keys of a cipher using properties of the cipher process 有权
    使用密码过程的属性保护密码的密钥

    公开(公告)号:US08718280B2

    公开(公告)日:2014-05-06

    申请号:US12972145

    申请日:2010-12-17

    IPC分类号: H04L9/28 H04L9/14

    摘要: In the field of computer enabled cryptography, such as a block cipher, the cipher is hardened against an attack by protecting the cipher key, by applying to it a predetermined linear permutation before using one key to encrypt or decrypt a message. This is especially advantageous in a “White Box” environment where an attacker has full access to the cipher algorithm, including the algorithm's internal state during its execution. This method and the associated computing apparatus are useful where the key is derived through a process and so is unknown when the software code embodying the cipher is compiled. This is typically the case where there are many users of the cipher and each has his own key, or where each user session has its own key.

    摘要翻译: 在诸如分组密码的计算机启用的密码学领域中,通过在使用一个密钥加密或解密消息之前,通过保护加密密钥对其进行预定的线性置换,来抵御攻击而加密密码。 这在“白盒”环境中特别有利,攻击者可以完全访问密码算法,包括算法的执行过程中的内部状态。 该方法和相关联的计算装置在通过过程导出密钥是有用的,并且当体现密码的软件代码被编译时是未知的。 这通常是密码的用户很多,每个都有自己的密钥,或者每个用户会话都有自己的密钥的情况。

    Operational mode for block ciphers
    15.
    发明授权
    Operational mode for block ciphers 有权
    块密码的操作模式

    公开(公告)号:US08687803B2

    公开(公告)日:2014-04-01

    申请号:US13232769

    申请日:2011-09-14

    IPC分类号: H04L29/06

    CPC分类号: H04L9/0637

    摘要: In the field of computer enabled cryptography, such as a keyed block cipher having a plurality of sequenced rounds, the cipher is hardened against attack by a protection process. The protection process uses block lengths that are larger or smaller than and not an integer multiple of those of an associated standard cipher, and without using message padding. This is operative in conjunction with standard block ciphers such as the AES, DES or triple DES ciphers, and also with various block cipher cryptographic modes such as CBC or EBC.

    摘要翻译: 在计算机启用密码学领域,例如具有多个顺序循环的密钥分组密码,密码被加强以抵御由保护过程的攻击。 保护过程使用大于或小于相关标准密码的块长度而不是整数倍的块长度,并且不使用消息填充。 这与标准块密码(如AES,DES或三重DES密码)以及各种块密码加密模式(如CBC或EBC)相结合。

    METHODS AND APPARATUS FOR DATA HASHING BASED ON NON-LINEAR OPERATIONS
    16.
    发明申请
    METHODS AND APPARATUS FOR DATA HASHING BASED ON NON-LINEAR OPERATIONS 有权
    基于非线性运算的数据清理方法与设备

    公开(公告)号:US20130326230A1

    公开(公告)日:2013-12-05

    申请号:US13485454

    申请日:2012-05-31

    IPC分类号: G06F21/00

    CPC分类号: H04L9/0643

    摘要: A method and an apparatus that provides a hard problem based hashing mechanism to improve security of hash functions are described. The hashing mechanism can include a custom padding and/or a post processing to a hashed value strengthened via operations specifying a hard problem. In one embodiment, a new hash function may be provided or defined directly without introducing or relying on existing hash functions to embed security features based on this hard problem. The new hash functions can be used in usual constructions implying hash functions. For example, the standard HMAC construction could be applied on these hash functions, standard signature algorithms or authentication protocol, etc.

    摘要翻译: 描述了提供基于硬问题的散列机制以提高散列函数的安全性的方法和装置。 散列机制可以包括通过指定硬问题的操作来加强散列值的定制填充和/或后处理。 在一个实施例中,可以直接提供或定义新的散列函数,而不引入或依赖现有的散列函数来基于这个难题来嵌入安全特征。 新的哈希函数可以在通常的结构中使用,这意味着散列函数。 例如,标准HMAC结构可以应用于这些散列函数,标准签名算法或认证协议等。

    Multiplicative splits to protect cipher keys
    17.
    发明授权
    Multiplicative splits to protect cipher keys 有权
    乘法分割以保护加密密钥

    公开(公告)号:US08675866B2

    公开(公告)日:2014-03-18

    申请号:US13178410

    申请日:2011-07-07

    IPC分类号: H04L9/06

    摘要: In the field of computer enabled cryptography, such as a keyed block cipher having a plurality of rounds, the cipher is hardened against an attack by a protection process which obscures the round keys using the properties of group field automorphisms and applying masks to the states of the cipher, for encryption or decryption. This is especially advantageous in a “White Box” environment where an attacker has full access to the cipher algorithm, including the algorithm's internal state during its execution. This method and the associated computing apparatus are useful for protection against known attacks on “White Box” ciphers, by eliminating S-box operations, together with improved masking techniques and increasing the cipher's complexity against reverse engineering and key storage attacks.

    摘要翻译: 在计算机启用的密码学领域,例如具有多个回合的密钥分组密码,密码被抵御使用群组域自动生成的属性遮蔽轮密钥的保护过程而被强化,并将掩码应用于 密码,用于加密或解密。 这在“白盒”环境中特别有利,攻击者可以完全访问密码算法,包括算法的执行过程中的内部状态。 该方法和相关联的计算装置对于通过消除S盒操作以及改进的掩蔽技术并增加密码复杂性以逆向工程和密钥存储攻击来防止对“白盒”密码的已知攻击是有用的。

    Apparatus and method for block cipher process for insecure environments
    18.
    发明申请
    Apparatus and method for block cipher process for insecure environments 有权
    用于不安全环境的块密码处理的装置和方法

    公开(公告)号:US20120045050A1

    公开(公告)日:2012-02-23

    申请号:US12806768

    申请日:2010-08-20

    IPC分类号: H04L9/28

    摘要: Method and apparatus for increasing security of a cryptographic algorithm such as deciphering, enciphering, or a digital signature using a block type cipher such as AES implemented for instance in a “whitebox” model with the cipher key either known or unknown at the compilation time. This method is secure for use in entrusted environments, particularly for securing cryptographic keys. The look up tables characteristic of such algorithms are protected against attack here by making all such tables of the same size and indistinguishable, and further by masking the output values of such tables, typically where the tables carry out a permutation function or a logical exclusive OR operation.

    摘要翻译: 使用例如在“白盒”模式中实现的诸如AES之类的块类型密码的加密算法的安全性的加密算法的安全性的方法和装置,所述密码算法在编译时具有已知或未知的密码密钥。 这种方法是安全的,用于委托环境,特别是用于保护加密密钥。 这种算法特征的查找表可以通过使所有这些相同尺寸和不可区分的表格进行保护,防止这种攻击,并进一步通过掩蔽这些表的输出值,通常在表执行置换功能或逻辑异或 操作。

    Systems and methods for implementing block cipher algorithms on attacker-controlled systems
    19.
    发明授权
    Systems and methods for implementing block cipher algorithms on attacker-controlled systems 有权
    用于在攻击者控制的系统上实现块密码算法的系统和方法

    公开(公告)号:US09031228B2

    公开(公告)日:2015-05-12

    申请号:US13448385

    申请日:2012-04-16

    IPC分类号: H04L9/28 H04L9/00 H04L9/06

    摘要: Systems and methods for an implementation of block cipher algorithms (e.g., AES) use lookup tables to obscure key information, increasing difficulty of reverse engineering efforts. The implementation encodes round key information into a first plurality of tables (T1), which when used for lookup operations also complete SubBytes operations, and output state in an encoded format. A Shiftrows operation is performed arithmetically on the output state. A second plurality of tables (T2) are used to perform a polynomial multiplication portion of MixColumns operation, and an XOR portion of MixColumns is performed arithmetically on the columns. Encoding from the T1 tables is made to match a decoding built into the T2 tables. Subsets of the T1 tables use the same T2 tables, reducing a memory footprint for the T2 tables. Multiple AES keys can be embedded in different sets of T1 tables that encode for the same set of T2 tables.

    摘要翻译: 用于实施块密码算法(例如,AES)的系统和方法使用查找表来掩盖关键信息,增加了逆向工程努力的难度。 该实施方式将循环密钥信息编码到第一多个表(T1)中,当用于查找操作时也完成子字节操作,并且以编码格式输出状态。 对输出状态进行算术运算。 使用第二多个表(T2)来执行MixColumns操作的多项式乘法部分,并且对列进行算术运算的MixColumn的XOR部分。 使T1表格的编码与T2表中内置的解码相匹配。 T1表的子集使用相同的T2表,减少了T2表的内存占用。 可以将多个AES密钥嵌入到为同一组T2表编码的不同的T1表中。