-
公开(公告)号:US20210119799A1
公开(公告)日:2021-04-22
申请号:US17133558
申请日:2020-12-23
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , Marcio Juliato , Manoj Sastry
Abstract: A method comprises maintaining, for at least one remote device, a security footprint and a verified version of a software stack for the remote device, generating an attestation initiation token that includes a nonce to be used to generate an XMSS signature for attestation of the remote device, sending the attestation initiation token to the remote device, receiving, from the remote device, a modified message representative including a hash of a current version of a software stack for the remote device and an indicator of a version number of the current version of the software stack for the remote device, validating the hash, and in response to a determination that the hash is valid, generating an XMSS signature using the security footprint and the current version of a software stack for the remote device and a security footprint for the apparatus.
-
12.
公开(公告)号:US20190319797A1
公开(公告)日:2019-10-17
申请号:US16455908
申请日:2019-06-28
Applicant: Intel Corporation
Inventor: VIKRAM SURESH , SANU MATHEW , MANOJ SASTRY , SANTOSH GHOSH , RAGHAVAN KUMAR , RAFAEL MISOCZKI
Abstract: In one example an apparatus comprises a computer readable memory, hash logic to generate a message hash value based on an input message, signature logic to generate a signature to be transmitted in association with the message, the signature logic to apply a hash-based signature scheme to a private key to generate the signature comprising a public key, and accelerator logic to pre-compute at least one set of inputs to the signature logic. Other examples may be described.
-
公开(公告)号:US20180122271A1
公开(公告)日:2018-05-03
申请号:US15716170
申请日:2017-09-26
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , LI ZHAO , MANOJ R. SASTRY
CPC classification number: G09C1/00 , H04L9/0631 , H04L2209/122
Abstract: One embodiment provides an apparatus. The apparatus includes a lightweight cryptographic engine (LCE), the LCE is optimized and has an associated throughput greater than or equal to a target throughput.
-
公开(公告)号:US20170353298A1
公开(公告)日:2017-12-07
申请号:US15173492
申请日:2016-06-03
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH
CPC classification number: H04L9/0631 , G06F21/602 , H04L9/14
Abstract: One embodiment provides an apparatus. The apparatus includes a cryptographic engine to encrypt or decrypt a 64-bit input data block based, at least in part, on a 128-bit input key. The cryptographic engine includes an input stage; a first group of rounds; a middle stage; a second group of inverse rounds and an output stage. Each round includes a first substitution box (“sbox”) stage, a first matrix multiplication stage, a row permutation stage and a first plurality of mixers. Each inverse round includes a second plurality of mixers, an inverse row permutation stage, a second matrix multiplication stage and a second inverse sbox stage. Each sbox stage includes a plurality of sbox portions. Each sbox portion includes a first number of combinational logic gates. Each inverse sbox stage includes a plurality of inverse sbox portions. Each inverse sbox portion includes a second number of combinational logic gates.
-
公开(公告)号:US20240113888A1
公开(公告)日:2024-04-04
申请号:US17936049
申请日:2022-09-28
Applicant: Intel Corporation
Inventor: ZACHARY PEPIN , SANTOSH GHOSH , MANOJ SASTRY
IPC: H04L9/32
CPC classification number: H04L9/3247 , H04L9/3271
Abstract: In one example an apparatus comprises processing circuitry to measure a statistical distance between a marginal distribution of a coordinate of a potential signature (z) over a first interval and a uniform distribution over the first interval and use the statistical distance to determine one or more thresholds of a rejection sampling operation in a lattice-based digital signature algorithm. Other examples may be described.
-
公开(公告)号:US20240031164A1
公开(公告)日:2024-01-25
申请号:US17814476
申请日:2022-07-22
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , MANOJ SASTRY
IPC: H04L9/32
CPC classification number: H04L9/3247 , H04L2209/68
Abstract: In one example an apparatus comprises receive, in a processing platform, an input request from a remote device comprising a digital signature signing or verify function and determine a selected digital signature scheme for the request based at least in part on a determination of whether the processing platform is to apply a signing function or a verify function to the input request. Other examples may be described.
-
17.
公开(公告)号:US20240031127A1
公开(公告)日:2024-01-25
申请号:US17814460
申请日:2022-07-22
Applicant: Intel Corporation
Inventor: ANDREA BASSO , DUMITRU-DANIEL DINU , SANTOSH GHOSH , MANOJ SASTRY
CPC classification number: H04L9/002 , H04L9/3247 , H04L9/0869 , H04L9/3093
Abstract: In one example an apparatus comprises a first input node to receive a first input, a second input node to receive a control signal, a polynomial multiplication circuitry to perform a polynomial multiplication function using the first input as an element of a digital signature protocol, the polynomial multiplication function comprising a plurality of polynomial multiplication operations, the polynomial multiplication function performed in a security mode determined by the control signal, the security mode comprising one of a first mode in which no side-channel protection is provided to the polynomial multiplication operation or a second mode in which a shuffling-based side-channel protection is provided to the polynomial multiplication operation. Other examples may be described.
-
公开(公告)号:US20220224514A1
公开(公告)日:2022-07-14
申请号:US17707629
申请日:2022-03-29
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , VIKRAM SURESH , SANU MATHEW , MANOJ SASTRY , ANDREW H. REINDERS , RAGHAVAN KUMAR , RAFAEL MISOCZKI
Abstract: In one example an apparatus comprises a computer readable memory, an XMSS operations logic to manage XMSS functions, a chain function controller to manage chain function algorithms, a secure hash algorithm-2 (SHA2) accelerator, a secure hash algorithm-3 (SHA3) accelerator, and a register bank shared between the SHA2 accelerator and the SHA3 accelerator. Other examples may be described.
-
公开(公告)号:US20220027288A1
公开(公告)日:2022-01-27
申请号:US17496147
申请日:2021-10-07
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , LUIS S. KIDA , RESHMA LAL
IPC: G06F12/14 , H04L9/32 , G06F21/76 , G06F21/60 , H04L9/08 , G06F9/455 , G06F21/57 , G06F21/64 , H04L12/24 , G06F21/79 , H04L9/06 , G06F9/38 , G06F12/0802
Abstract: Technologies for secure data transfer include a computing device having a processor, an accelerator, and a security engine, such as a direct memory access (DMA) engine or a memory-mapped I/O (MMIO) engine. The computing device initializes the security engine with an initialization vector and a secret key. During initialization, the security engine pre-fills block cipher pipelines and pre-computes hash subkeys. After initialization, the processor initiates a data transfer, such as a DMA transaction or an MMIO request, between the processor and the accelerator. The security engine performs an authenticated cryptographic operation for the data transfer operation. The authenticated cryptographic operation may be AES-GCM authenticated encryption or authenticated decryption. The security engine may perform encryption or decryption using multiple block cipher pipelines. The security engine may calculate an authentication tag using multiple Galois field multipliers. Other embodiments are described and claimed.
-
公开(公告)号:US20200349866A1
公开(公告)日:2020-11-05
申请号:US16924960
申请日:2020-07-09
Applicant: Intel Corporation
Inventor: SANTOSH GHOSH , LI ZHAO , MANOJ R. SASTRY
Abstract: One embodiment provides an apparatus. The apparatus includes a lightweight cryptographic engine (LCE), the LCE is optimized and has an associated throughput greater than or equal to a target throughput.
-
-
-
-
-
-
-
-
-