-
公开(公告)号:US20210152331A1
公开(公告)日:2021-05-20
申请号:US17105247
申请日:2020-11-25
Applicant: Cryptography Research, Inc.
Inventor: Elena Trichina , Guilherme Ozari de Almeida , Elke De Mulder
Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving computation of a universal polynomial hash function, such as GHASH function. An example method may comprise: receiving an input data block, an iteration result value, and a mask value; performing a non-linear operation to produce a masked result value, wherein a first operand of the non-linear operation is represented by a combination of the iteration result value and the input data block, and the second operand of the non-linear operation is represented by a secret hash value, and wherein one of the first operand or the second operand is masked using a mask value; determining, based on the mask value, a mask correction value; and producing a new iteration result value by applying the mask correction value to the masked result value.
-
公开(公告)号:US20200026883A1
公开(公告)日:2020-01-23
申请号:US16471716
申请日:2017-12-13
Applicant: CRYPTOGRAPHY RESEARCH, INC.
Inventor: Guilherme Ozari de Almeida , Elena Trichina , Elke De Mulder
Abstract: Systems and methods for protecting from external monitoring attacks cryptographic data processing operations involving universal polynomial hash functions computation. An example method may comprise: receiving an input data block and an iteration result value; performing a first field multiplication operation to produce a new iteration result value, by iteratively processing, starting from a first bit position, bits of a combination of the input data block and the iteration result value, wherein the first bit position is represented by one of: a least-significant bit and a most-significant bit; performing a second field multiplication operation to produce a new mask correction value, by iteratively processing operand bits starting from a second bit position, wherein the second bit position is represented by one of: a least-significant bit and a most-significant bit, and wherein the second bit position is different from the first bit position; applying the new mask correction value to the new iteration result value; and producing, based on the new iteration result value, a value of a cryptographic hash function to be utilized by at least one of: an authenticated encryption operation or an authenticated decryption operation.
-
公开(公告)号:US20160350549A1
公开(公告)日:2016-12-01
申请号:US15111972
申请日:2015-01-27
Applicant: CRYPTOGRAPHY RESEARCH, INC.
Inventor: Craig E. Hampel , Jean-Michel Cioranesco , Rodrigo Portella do Canto , Guilherme Ozari de Almeida
CPC classification number: G06F21/6218 , G06F21/44 , G06F21/57 , G06F21/755 , G06F21/85 , H04L63/0227 , H04L63/06 , H04L63/08 , H04L63/0876 , H04L63/101 , H04L63/123
Abstract: Systems and methods for implementing access control by systems-on-chip (SoCs). An example SoC may comprise: an access control unit comprising a secure memory for storing access control data, the access control unit to: receive a message comprising an access control data item; store the access control data item in the secure memory; perform at least one of: authenticating the message using a message digest function, or validating contents of the secure memory by comparing a stored reference value with a calculated value of a message digest function of the contents of the secure memory; and control, in view of the access control data item, access by an initiator device to a target device.
Abstract translation: 通过片上系统(SoC)实现访问控制的系统和方法。 示例SoC可以包括:访问控制单元,包括用于存储访问控制数据的安全存储器,所述访问控制单元用于:接收包括访问控制数据项的消息; 将访问控制数据项存储在安全存储器中; 执行以下至少之一:使用消息摘要功能认证所述消息,或者通过将所存储的参考值与所述安全存储器的内容的消息摘要功能的计算值进行比较来验证所述安全存储器的内容; 并且鉴于访问控制数据项,控制启动器设备到目标设备的访问。
-
-