-
公开(公告)号:US10884673B2
公开(公告)日:2021-01-05
申请号:US16528232
申请日:2019-07-31
发明人: Ambuj Kumar , Roy Moss
IPC分类号: G06F3/06 , G06F12/1036 , G06F12/06
摘要: A virtual memory including virtual addresses may be generated. A first virtual address of the virtual memory may be mapped to a first physical address of a one-time programmable (OTP) memory of a device. Furthermore, a second virtual address of the virtual memory may be mapped to a second physical address of a static memory of the device. The virtual memory that is mapped to the OTP memory and the static memory may be provided for accessing of the data of the OTP memory of the device.
-
公开(公告)号:US10560260B2
公开(公告)日:2020-02-11
申请号:US16283574
申请日:2019-02-22
摘要: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
-
公开(公告)号:US10423807B2
公开(公告)日:2019-09-24
申请号:US15935279
申请日:2018-03-26
发明人: Joshua M. Jaffe
摘要: Methods and systems for masking certain cryptographic operations in a manner designed to defeat side-channel attacks are disclosed herein. Squaring operations can be masked to make squaring operations indistinguishable or less distinguishable from multiplication operations. In general, squaring operations are converted into multiplication operations by masking them asymmetrically. Additional methods and systems are disclosed for defeating DPA, cross-correlation, and high-order DPA attacks against modular exponentiation.
-
74.
公开(公告)号:US10382193B2
公开(公告)日:2019-08-13
申请号:US15311741
申请日:2015-05-15
发明人: Sami James Saab , Pankaj Rohatgi , Craig E. Hampel
摘要: Systems and methods for performing cryptographic data processing operations in a manner resistant to external monitoring attacks. An example method may comprise: executing, by a processing device, a first data manipulation instruction, the first data manipulation instruction affecting an internal state of the processing device; executing a second data manipulation instruction, the second data manipulation instruction interacting with said internal state; and breaking a detectable interaction of the first data manipulation instruction and the second data manipulation instruction by executing a third data manipulation instruction utilizing an unpredictable data item.
-
公开(公告)号:US10262141B2
公开(公告)日:2019-04-16
申请号:US15395809
申请日:2016-12-30
发明人: Paul C. Kocher , Pankaj Rohatgi , Joshua M. Jaffe
IPC分类号: G06F8/71 , H04L9/00 , H04L9/06 , H04L9/08 , H04L9/16 , H04L9/32 , G06F12/14 , G06F21/55 , G06F21/57 , G06F21/60 , G06F21/75 , G06F21/76 , G06F9/445 , H04L29/06
摘要: A computing device includes a secure storage hardware to store a secret value and processing hardware comprising at least one of a cache or a memory. During a secure boot process the processing hardware loads untrusted data into at least one of the cache or the memory of the processing hardware, the untrusted data comprising an encrypted data segment and a validator, retrieves the secret value from the secure storage hardware, derives an initial key based at least in part on an identifier associated with the encrypted data segment and the secret value, verifies, using the validator, whether the encrypted data segment has been modified, and decrypts the encrypted data segment using a first decryption key derived from the initial key to produce a decrypted data segment responsive to verifying that the encrypted data segment has not been modified.
-
公开(公告)号:US10019564B2
公开(公告)日:2018-07-10
申请号:US14670379
申请日:2015-03-26
CPC分类号: G06F21/44 , H04L9/321 , H04L9/3271 , H04L63/08
摘要: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
-
公开(公告)号:US09940463B2
公开(公告)日:2018-04-10
申请号:US15691601
申请日:2017-08-30
发明人: Paul Kocher , Pankaj Rohatgi , Joshua M. Jaffe
IPC分类号: H04L9/32 , G06F21/57 , G06F9/445 , H04L9/16 , H04L9/08 , G06F12/14 , H04L9/00 , G06F21/60 , G06F21/76 , H04L9/06 , G06F9/44 , H04L29/06 , G06F21/75
CPC分类号: G06F21/575 , G06F8/71 , G06F9/44505 , G06F12/1408 , G06F21/556 , G06F21/602 , G06F21/755 , G06F21/76 , G06F2212/402 , G06F2221/034 , G06F2221/2107 , G06F2221/2125 , G06F2221/2145 , H04L9/003 , H04L9/0631 , H04L9/085 , H04L9/0861 , H04L9/088 , H04L9/0894 , H04L9/16 , H04L9/3236 , H04L9/3247 , H04L63/0428 , H04L63/0869 , H04L2209/24 , H04L2209/38 , H04L2209/56 , H04L2463/061
摘要: A method for device authentication comprises receiving, by processing hardware of a first device, a message from a second device to authenticate the first device. The processing hardware retrieves a secret value from secure storage hardware operatively coupled to the processing hardware. The processing hardware derives a validator from the secret value using a path through a key tree, wherein the path is based on the message, wherein deriving the validator using the path through the key tree comprises computing a plurality of successive intermediate keys starting with a value based on the secret value and leading to the validator, wherein each successive intermediate key is derived based on at least a portion of the message and a prior key. The first device then sends the validator to the second device.
-
公开(公告)号:US09923719B2
公开(公告)日:2018-03-20
申请号:US14949254
申请日:2015-11-23
CPC分类号: H04L9/3066 , G06F21/606 , G06F2221/2107 , G06F2221/2111 , H04L9/0872 , H04L9/3263 , H04L63/0442 , H04L63/107 , H04W4/046 , H04W4/40 , H04W12/02
摘要: Encrypted data transmitted from a second entity to a first entity may be received. The encrypted data may be encrypted by a location based public key based on a public key and a location associated with the second entity. A location associated with the first entity may be identified. A location based private key may be generated based on a private key that corresponds to the public key and the location associated with the first entity. Furthermore, the encrypted data may be decrypted with the location based private key when the location associated with the first entity matches the location associated with the second entity.
-
79.
公开(公告)号:US20170250967A1
公开(公告)日:2017-08-31
申请号:US15507638
申请日:2015-08-24
CPC分类号: H04L63/061 , H04L9/0866 , H04L9/0869 , H04L9/3271 , H04L63/0853 , H04L2209/80 , H04L2463/061 , H04W12/003 , H04W12/04 , H04W12/06
摘要: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
-
公开(公告)号:US20170142083A1
公开(公告)日:2017-05-18
申请号:US15322707
申请日:2015-07-09
CPC分类号: H04L63/061 , G06F12/1408 , G06F21/575 , G06F2212/1052 , H04L9/0894 , H04L9/3236 , H04L9/3242 , H04L63/0435 , H04L63/0442 , H04W12/0023 , H04W12/04
摘要: A first instruction to store an entity identification (ID) in a memory of a device may be received. The entity ID may be stored in the memory in response to receiving the first instruction. Furthermore, a second instruction to store a value based on a key in the memory of the device may be received. A determination may be made as to whether the value based on the key that is to be stored in the memory corresponds to the entity ID that is stored in the memory. The value based on the key may be stored in the memory of the device when the value based on the key corresponds to the entity ID.
-
-
-
-
-
-
-
-
-