-
21.
公开(公告)号:US11757656B2
公开(公告)日:2023-09-12
申请号:US17721656
申请日:2022-04-15
Applicant: Intel Corporation
Inventor: Manoj Sastry , Rafael Misoczki
CPC classification number: H04L9/3247 , H04L9/0643 , H04L9/0822 , H04L9/0894 , H04L9/3236 , H04L9/0861
Abstract: In one example an apparatus comprises a computer readable memory; and a signature module to generate a set of cryptographic keys for attestation of group member devices and a set of leaf nodes in a sub-tree of a Merkle tree corresponding to the set of cryptographic keys, forward the set of leaf nodes to a group manager device, receive, from the group manager device, a subset of intermediate nodes in the Merkle tree, the intermediate nodes being common to all available authentications paths through the Merkel tree for signatures originating in the sub-tree, and determine a cryptographic key that defines an authentication path through the Merkle tree, the authentication path comprising one or more nodes from the set of leaf nodes and one or more nodes from the intermediate nodes received from the group manager device. Other examples may be described.
-
公开(公告)号:US11356251B2
公开(公告)日:2022-06-07
申请号:US16720671
申请日:2019-12-19
Applicant: Intel Corporation
Inventor: Rafael Misoczki , Dave Cavalcanti , Manoj Sastry
Abstract: Systems, apparatus, methods, and techniques for facilitating privacy preserving secure communicating in a platoon of devices, such as, vehicles, roadside units, or the like is provided. A service initiator provisions a ring key-set as well as a public key-pair and distributes the keys to user equipment and service coordinators. During operation, user equipment can query, via a service coordinator, the existence of a platoon, form a platoon, or join a platoon with the ring key-set and the public key-pair. To form a platoon the service coordinator can generate a symmetric key and provide the symmetric key to the user equipment. Subsequently, user equipment can communicate using the symmetric key.
-
公开(公告)号:US20220166771A1
公开(公告)日:2022-05-26
申请号:US17650767
申请日:2022-02-11
Applicant: Intel Corporation
Inventor: Xiruo Liu , Rafael Misoczki , Santosh Ghosh , Manoj Sastry
Abstract: In one example a prover device comprises one or more processors, a computer-readable memory, and signature logic to store a first cryptographic representation of a first trust relationship between the prover device and a verifier device, the first cryptographic representation based on a pair of asymmetric hash-based multi-time signature keys, receive an attestation request message from the verifier device, the attestation request message comprising attestation data for the verifier device and a hash-based signature generated by the verifier device, and in response to the attestation request message, to verify the attestation data, verify the hash-based signature generated by the verifier device using a public key associated with the verifier device, generate an attestation reply message using a hash-based multi-time private signature key and send the attestation reply message to the verifier device. Other examples may be described.
-
公开(公告)号:US20220123943A1
公开(公告)日:2022-04-21
申请号:US17562461
申请日:2021-12-27
Applicant: Intel Corporation
Inventor: Vikram Suresh , Sanu Mathew , Manoj Sastry , Santosh Ghosh , Raghavan Kumar , Rafael Misoczki
Abstract: In one example an apparatus comprises a computer readable memory, hash logic to generate a message hash value based on an input message, signature logic to generate a signature to be transmitted in association with the message, the signature logic to apply a hash-based signature scheme to a private key to generate the signature comprising a public key, and accelerator logic to pre-compute at least one set of inputs to the signature logic. Other examples may be described.
-
公开(公告)号:US11304037B2
公开(公告)日:2022-04-12
申请号:US16623348
申请日:2018-06-28
Applicant: Intel Corporation
Inventor: Stefan Fechtel , Kilian Peter Anton Roth , Bertram Gunzelmann , Markus Dominik Mueck , Ingolf Karls , Zhibin Yu , Thorsten Clevorn , Nageen Himayat , Dave A. Cavalcanti , Ana Lucia Pinheiro , Bahareh Sadeghi , Hassnaa Moustafa , Marcio Rogerio Juliato , Rafael Misoczki , Emily H. Qi , Jeffrey R. Foerster , Duncan Kitchin , Debdeep Chatterjee , Jong-Kae Fwu , Carlos Aldana , Shilpa Talwar , Harry G. Skinner , Debabani Choudhury
Abstract: Systems, devices, and techniques for V2X communications using multiple radio access technologies (RATs) are described herein. A communication associated with one or more of the multiple RATs may be received at a device. The device may include a transceiver interface with multiple connections to communicate with multiple transceiver chains. The multiple transceiver chains can be configured to support multiple RATs. Additionally, the multiple transceiver chains may be controlled via the multiple connections of the transceiver interface to coordinate the multiple RATs to complete the communication.
-
26.
公开(公告)号:US20220094517A1
公开(公告)日:2022-03-24
申请号:US17025337
申请日:2020-09-18
Applicant: Intel Corporation
Inventor: Santosh Ghosh , Andrew Reinders , Rafael Misoczki , Rosario Cammarota , Manoj Sastry
Abstract: Embodiments are directed to homomorphic encryption for machine learning and neural networks using high-throughput Chinese remainder theorem (CRT) evaluation. An embodiment of an apparatus includes a hardware accelerator to receive a ciphertext generated by homomorphic encryption (HE) for evaluation, decompose coefficients of the ciphertext into a set of decomposed coefficients, multiply the decomposed coefficients using a set of smaller modulus determined based on a larger modulus, and convert results of the multiplying back to an original form corresponding to the larger modulus.
-
公开(公告)号:US11205017B2
公开(公告)日:2021-12-21
申请号:US16456339
申请日:2019-06-28
Applicant: Intel Corporation
Inventor: Vikram Suresh , Sanu Mathew , Rafael Misoczki , Santosh Ghosh , Raghavan Kumar , Manoj Sastry , Andrew H. Reinders
Abstract: Embodiments are directed to post quantum public key signature operation for reconfigurable circuit devices. An embodiment of an apparatus includes one or more processors; and a reconfigurable circuit device, the reconfigurable circuit device including a dedicated cryptographic hash hardware engine, and a reconfigurable fabric including logic elements (LEs), wherein the one or more processors are to configure the reconfigurable circuit device for public key signature operation, including mapping a state machine for public key generation and verification to the reconfigurable fabric, including mapping one or more cryptographic hash engines to the reconfigurable fabric, and combining the dedicated cryptographic hash hardware engine with the one or more mapped cryptographic hash engines for cryptographic signature generation and verification.
-
公开(公告)号:US10938570B2
公开(公告)日:2021-03-02
申请号:US15083562
申请日:2016-03-29
Applicant: Intel Corporation
Inventor: Rafael Misoczki , Rachid El Bansarkhani
Abstract: Technologies for remote attestation include a group member device to generate a signature of a message using a cryptographic key assigned to the group member device by a group manager and determine an authentication path that indicates a plurality of cryptographic hashes necessary to compute a group public key of a group associated with a plurality of group member devices. The cryptographic key is assigned to the group member device based on a permutation of a set of cryptographic keys generated by the plurality of group member devices. The group member device transmits the signature and the authentication path to a verifier device for verification of the signature.
-
公开(公告)号:US10313130B2
公开(公告)日:2019-06-04
申请号:US15277462
申请日:2016-09-27
Applicant: Intel Corporation
Inventor: Rafael Misoczki , Steffen Schulz , Manoj R. Sastry , Santosh Ghosh , Li Zhao
Abstract: One embodiment provides a signer device. The signer device includes hash signature control logic and signer signature logic. The hash signature control logic is to retrieve a first nonce, to concatenate the first nonce and a message to be transmitted and to determine whether a first message representative satisfies a target threshold. The signer signature logic is to generate a first transmitted signature based, at least in part, on the first message representative, if the first message representative satisfies the target threshold. The hash signature control logic is to retrieve a second nonce, concatenate the second nonce and the message to be transmitted and to determine whether a second message representative satisfies the target threshold, if the first message representative does not satisfy the target threshold.
-
公开(公告)号:US20190104001A1
公开(公告)日:2019-04-04
申请号:US15720389
申请日:2017-09-29
Applicant: Intel Corporation
Inventor: Marcio Juliato , Li Zhao , Ahmed Shabbir , Manoj R. Sastry , Santosh Ghosh , Rafael Misoczki
IPC: H04L25/49
CPC classification number: H04L25/4917 , H04L12/40 , H04L2012/40215
Abstract: Embodiments may include systems and methods for authenticating a message between a transmitter and a receiver. An apparatus for communication may include a transmitter to transmit a message to a receiver via a physical channel coupling the transmitter and the receiver. The message may be transmitted via a plurality of transmission voltage levels varied from a plurality of nominal voltage levels on the physical channel. The transmitter may include a voltage generator to generate the plurality of transmission voltage levels varied in accordance with a sequence of voltage variations from the plurality of nominal voltage levels for the message. The sequence of voltage variations may serve to authenticate the message between the transmitter and the receiver. Other embodiments may be described and/or claimed.
-
-
-
-
-
-
-
-
-