-
11.
公开(公告)号:US20210344657A1
公开(公告)日:2021-11-04
申请号:US17306526
申请日:2021-05-03
Applicant: CRYPTOGRAPHY RESEARCH, INC.
Inventor: Philippe Alain Martineau , Ambuj Kumar , William Craig Rawlings
Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
-
公开(公告)号:US11042488B2
公开(公告)日:2021-06-22
申请号:US15166700
申请日:2016-05-27
Applicant: Cryptography Research, Inc.
Inventor: Ambuj Kumar
Abstract: A symmetric key that is stored at a device may be received. A public key from a remote entity may also be received at the device. Furthermore, a derived key may be generated based on a one way function between the symmetric key that is stored at the device and the public key that is received from the remote entity. The derived key may be encrypted with the public key and transmitted to the remote entity. The encryption of the derived key with the public key may provide secure transmission of the derived key to an authorized remote entity with a private key that may be used to decrypt the encrypted derived key.
-
公开(公告)号:US10897352B2
公开(公告)日:2021-01-19
申请号:US15755274
申请日:2016-12-15
Applicant: Cryptography Research, Inc
Inventor: Ambuj Kumar , Ronald Perez
Abstract: A secret key value that is inaccessible to software is scrambled according to registers consisting of one-time programmable (OTP) bits. A first OTP register is used to change the scrambling of the secret key value whenever a lifecycle event occurs. A second OTP register is used to undo the change in the scrambling of the secret key. A third OTP register is used to affect a permanent change to the scrambling of the secret key. The scrambled values of the secret key (whether changed or unchanged) are used as seeds to produce keys for cryptographic operations by a device.
-
公开(公告)号:US10884673B2
公开(公告)日:2021-01-05
申请号:US16528232
申请日:2019-07-31
Applicant: Cryptography Research, Inc.
Inventor: Ambuj Kumar , Roy Moss
IPC: G06F3/06 , G06F12/1036 , G06F12/06
Abstract: A virtual memory including virtual addresses may be generated. A first virtual address of the virtual memory may be mapped to a first physical address of a one-time programmable (OTP) memory of a device. Furthermore, a second virtual address of the virtual memory may be mapped to a second physical address of a static memory of the device. The virtual memory that is mapped to the OTP memory and the static memory may be provided for accessing of the data of the OTP memory of the device.
-
公开(公告)号:US10560260B2
公开(公告)日:2020-02-11
申请号:US16283574
申请日:2019-02-22
Applicant: Cryptography Research, Inc.
Inventor: Megan Anneke Wachs , Ambuj Kumar , Benjamin Che-Ming Jun
Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
-
公开(公告)号:US20200007328A1
公开(公告)日:2020-01-02
申请号:US16445708
申请日:2019-06-19
Applicant: Cryptography Research, Inc.
Inventor: Ambuj Kumar , Mark Evan Marson , Daniel Robert Beitel
Abstract: A first entity may provide a request to transmit data from the first entity to a second entity. The first entity may receive a session key from the second entity in response to the request where the session key is encrypted by a second key that is based on a combination of a public key and a location associated with the second entity. A location associated with the first entity may be identified. Furthermore, a first key may be generated based on a combination of the location associated with the first entity and a private key that corresponds to the public key. The first key may decrypt data encrypted by the second key when the location associated with the first entity corresponds to the location associated with the second entity.
-
公开(公告)号:US20190273604A1
公开(公告)日:2019-09-05
申请号:US16283574
申请日:2019-02-22
Applicant: Cryptography Research, Inc.
Inventor: Megan Anneke Wachs , Ambuj Kumar , Benjamin Che-Ming Jun
Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
-
公开(公告)号:US09923719B2
公开(公告)日:2018-03-20
申请号:US14949254
申请日:2015-11-23
Applicant: Cryptography Research, Inc.
Inventor: Ambuj Kumar , Mark Evan Marson , Daniel Robert Beitel
CPC classification number: H04L9/3066 , G06F21/606 , G06F2221/2107 , G06F2221/2111 , H04L9/0872 , H04L9/3263 , H04L63/0442 , H04L63/107 , H04W4/046 , H04W4/40 , H04W12/02
Abstract: Encrypted data transmitted from a second entity to a first entity may be received. The encrypted data may be encrypted by a location based public key based on a public key and a location associated with the second entity. A location associated with the first entity may be identified. A location based private key may be generated based on a private key that corresponds to the public key and the location associated with the first entity. Furthermore, the encrypted data may be decrypted with the location based private key when the location associated with the first entity matches the location associated with the second entity.
-
19.
公开(公告)号:US20170250967A1
公开(公告)日:2017-08-31
申请号:US15507638
申请日:2015-08-24
Applicant: CRYPTOGRAPHY RESEARCH, INC.
Inventor: Philippe Alain Martineau , Ambuj Kumar , William Craig Rawlings
CPC classification number: H04L63/061 , H04L9/0866 , H04L9/0869 , H04L9/3271 , H04L63/0853 , H04L2209/80 , H04L2463/061 , H04W12/003 , H04W12/04 , H04W12/06
Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
-
公开(公告)号:US20170244679A1
公开(公告)日:2017-08-24
申请号:US15166700
申请日:2016-05-27
Applicant: Cryptography Research, Inc.
Inventor: Ambuj Kumar
CPC classification number: G06F12/1408 , G06F2212/1052 , H04L9/0825 , H04L9/0861 , H04L9/3242 , H04L63/06
Abstract: A symmetric key that is stored at a device may be received. A public key from a remote entity may also be received at the device. Furthermore, a derived key may be generated based on a one way function between the symmetric key that is stored at the device and the public key that is received from the remote entity. The derived key may be encrypted with the public key and transmitted to the remote entity. The encryption of the derived key with the public key may provide secure transmission of the derived key to an authorized remote entity with a private key that may be used to decrypt the encrypted derived key.
-
-
-
-
-
-
-
-
-