Accelerating Diffie-Hellman key-exchange protocol with zero-biased exponent windowing
    82.
    发明授权
    Accelerating Diffie-Hellman key-exchange protocol with zero-biased exponent windowing 有权
    加速Diffie-Hellman密钥交换协议,零偏指数窗口

    公开(公告)号:US07760875B2

    公开(公告)日:2010-07-20

    申请号:US11480153

    申请日:2006-06-29

    IPC分类号: H04L9/00

    CPC分类号: H04L9/088 H04L9/0841

    摘要: A method for improving performance in exponentiation algorithms for encryption programs such as the Diffie-Hellman key-exchange protocol. The program determines if a standard exponentiation algorithm or an algorithm optimized for reduced memory are optimal for a given circumstance. The optimized algorithms may use zero-biased exponents to minimize the number of precomputed vectors needed and the number of multiplication operations required.

    摘要翻译: 一种用于提高加密程序(如Diffie-Hellman密钥交换协议)的求幂算法中的性能的方法。 该程序确定对于给定的情况,标准求幂算法还是针对减少的存储器优化的算法是最优的。 优化的算法可以使用零偏置指数来最小化所需的预计算向量的数量和所需的乘法运算的数量。

    Method and apparatus to perform redundant array of independent disks (RAID) operations
    83.
    发明申请
    Method and apparatus to perform redundant array of independent disks (RAID) operations 有权
    执行独立磁盘冗余阵列(RAID)操作的方法和装置

    公开(公告)号:US20100158241A1

    公开(公告)日:2010-06-24

    申请号:US12317082

    申请日:2008-12-19

    申请人: Shay Gueron

    发明人: Shay Gueron

    IPC分类号: H04L9/28

    摘要: A method and apparatus to compute a Q syndrome for RAID 6 through the use of AES operations is provided. In an embodiment, the result of GF multiplication performed using the AES operations allows RAID-6 support to be provided without the need for a dedicated RAID controller.

    摘要翻译: 提供了通过使用AES操作来计算用于RAID 6的Q综合征的方法和装置。 在一个实施例中,使用AES操作执行的GF乘法的结果允许在不需要专用RAID控制器的情况下提供RAID-6支持。

    METHOD OF IMPLEMENTING ONE WAY HASH FUNCTIONS AND APPARATUS THEREFOR
    84.
    发明申请
    METHOD OF IMPLEMENTING ONE WAY HASH FUNCTIONS AND APPARATUS THEREFOR 有权
    一种实现一种散列功能的方法及其设备

    公开(公告)号:US20100125728A1

    公开(公告)日:2010-05-20

    申请号:US12555033

    申请日:2009-09-08

    IPC分类号: H04L9/00 H04L9/28

    摘要: A cryptographic system for encrypting a data stream to be transported over a network by using a one way hash function constructed according to Merkle-Damgard construction includes a plurality of Davies-Mayer structure modules. A Davies-Mayer module modifies two variables A and B according to at least four words by no more than three Advanced Encryption Standard (AES) block cipher rounds.

    摘要翻译: 用于通过使用根据Merkle-Damgard构造的单向散列函数通过网络加密的数据流的加密系统包括多个Davies-Mayer结构模块。 Davies-Mayer模块根据至少四个字来修改两个变量A和B,不超过三个高级加密标准(AES)块密码循环。

    METHOD FOR SPEEDING UP THE COMPUTATIONS FOR CHARACTERISTIC 2 ELLIPTIC CURVE CRYPTOGRAPHIC SYSTEMS
    85.
    发明申请
    METHOD FOR SPEEDING UP THE COMPUTATIONS FOR CHARACTERISTIC 2 ELLIPTIC CURVE CRYPTOGRAPHIC SYSTEMS 有权
    用于加速特征2次ELLIPTIC CURVE CRYPTOGRAPHIC SYSTEMS计算的方法

    公开(公告)号:US20100020965A1

    公开(公告)日:2010-01-28

    申请号:US11966572

    申请日:2007-12-28

    IPC分类号: H04L9/28 H04L9/06

    摘要: In some embodiments, an apparatus and method for speeding up the computations for characteristic 2 elliptic curve cryptographic systems are described. In one embodiment, a multiplication routine may be pre-computed using a one iteration graph-based multiplication according to an input operand length. Once pre-computed, the multiplication routine may be followed to compute the products of the coefficients of the polynomials representing a carry-less product of two input operands using a carry-less multiplication instruction. In one embodiment, the pre-computed multiplication routines may be used to extend a carry-less multiplication instruction available from an architecture according to an input operand length of the two input operands. Once computed, the carry-less product polynomial produces a remainder when the product is computed modulo a programmable polynomial that defines the elliptic cryptographic system to form a cryptographic key. Other embodiments are described and claimed.

    摘要翻译: 在一些实施例中,描述了用于加速特征2椭圆曲线密码系统的计算的装置和方法。 在一个实施例中,可以使用基于输入操作数长度的基于迭代图的乘法来预先计算乘法程序。 一旦预先计算,可以遵循乘法程序,以使用无进位乘法指令来计算表示两个输入操作数的无进位乘积的多项式的系数的乘积。 在一个实施例中,预先计算的乘法例程可以用于根据两个输入操作数的输入操作数长度来扩展可用于架构的无进位乘法指令。 一旦计算出来,当产品被计算为可编程多项式时计算乘积,产生一个余数,该可编程多项式定义椭圆加密系统以形成加密密钥。 描述和要求保护其他实施例。

    Using a single instruction multiple data (SIMD) instruction to speed up galois counter mode (GCM) computations
    86.
    发明申请
    Using a single instruction multiple data (SIMD) instruction to speed up galois counter mode (GCM) computations 有权
    使用单指令多数据(SIMD)指令来加速伽罗瓦计数器模式(GCM)计算

    公开(公告)号:US20090310775A1

    公开(公告)日:2009-12-17

    申请号:US12157961

    申请日:2008-06-13

    IPC分类号: H04L9/28

    摘要: In one embodiment, an encryption operation may be performed by obtaining a product of a carry-less multiplication using multiple single instruction multiple data (SIMD) multiplication instructions each to execute on part of first and second operands responsive to an immediate datum associated with the corresponding instruction, and reducing the product modulo g to form a message authentication code of a block cipher mode. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,可以通过使用多个单指令多数据(SIMD)乘法指令获得无进位乘法的乘积来执行加密操作,每个指令在第一和第二操作数的一部分上响应于与相应的 指令,并减少产品模数g以形成分组密码模式的消息认证码。 描述和要求保护其他实施例。

    DEVICE, SYSTEM, AND METHOD FOR SOLVING SYSTEMS OF LINEAR EQUATIONS USING PARALLEL PROCESSING
    87.
    发明申请
    DEVICE, SYSTEM, AND METHOD FOR SOLVING SYSTEMS OF LINEAR EQUATIONS USING PARALLEL PROCESSING 审中-公开
    使用并行处理求解线性方程组的装置,系统和方法

    公开(公告)号:US20090268085A1

    公开(公告)日:2009-10-29

    申请号:US12109540

    申请日:2008-04-25

    IPC分类号: H04N7/01 H04N5/14

    摘要: A method, apparatus and system for multiplying a matrix by a vector, for example, video interpolation (other applications are contemplated). The matrix may be a representation of a large and sparse system of linear equations. The large and sparse system of linear equations may be used to estimate motion between frames of a video file for converting frame rates. The vector may be a first estimation of a solution to the system of linear equations. The matrix may be multiplied by elements of the vector in an order different from the order in which the elements are arranged in the vector. Elements in the vector may be multiplied in parallel. A second vector estimation of the solution to a system of linear equations may be a product of the multiplying. The solution to the system of linear equations may be set, for example, when the first and second vector estimations differ by less than a predetermined amount. Other embodiments are described and claimed.

    摘要翻译: 用于将矩阵乘以矢量的方法,装置和系统,例如,视频内插(可以考虑其他应用)。 矩阵可以是大的和稀疏的线性方程组的表示。 可以使用大而稀疏的线性方程组来估计用于转换帧速率的视频文件的帧之间的运动。 向量可以是对线性方程组的解的第一估计。 矩阵可以与向量中的元素排列顺序不同的顺序与向量的元素相乘。 矢量中的元素可以并行乘以。 对于线性方程组的解的第二向量估计可以是乘法的乘积。 例如,当第一和第二矢量估计值相差小于预定量时,可以设置线性方程组的解。 描述和要求保护其他实施例。

    Protecting Private Data from Cache Attacks
    88.
    发明申请
    Protecting Private Data from Cache Attacks 有权
    保护私密数据免受缓存攻击

    公开(公告)号:US20080147992A1

    公开(公告)日:2008-06-19

    申请号:US11950963

    申请日:2007-12-05

    IPC分类号: G06F12/00

    摘要: A method for protecting private data from cache attacks is disclosed. One embodiment includes storing private data in a protected cache line to protect it from cache attacks, receiving a snoop request to the protected cache line, and responding to the snoop request with a miss.

    摘要翻译: 公开了一种保护私有数据免受高速缓存攻击的方法。 一个实施例包括将私有数据存储在受保护的高速缓存行中以保护其免受高速缓存攻击,向受保护的高速缓存行接收窥探请求,以及错过响应窥探请求。

    INSTRUCTIONS AND LOGIC TO PROVIDE GENERAL PURPOSE GF(256) SIMD CRYPTOGRAPHIC ARITHMETIC FUNCTIONALITY
    90.
    发明申请
    INSTRUCTIONS AND LOGIC TO PROVIDE GENERAL PURPOSE GF(256) SIMD CRYPTOGRAPHIC ARITHMETIC FUNCTIONALITY 有权
    说明和逻辑提供一般用途GF(256)SIMD CRYPTOGRAPHIC算术功能

    公开(公告)号:US20150378736A1

    公开(公告)日:2015-12-31

    申请号:US14316624

    申请日:2014-06-26

    申请人: Shay Gueron

    发明人: Shay Gueron

    IPC分类号: G06F9/30 G06F9/38

    摘要: Instructions and logic provide general purpose GF(28) SIMD cryptographic arithmetic functionality. Embodiments include a processor to decode an instruction for a SIMD affine transformation specifying a source data operand, a transformation matrix operand, and a translation vector. The transformation matrix is applied to each element of the source data operand, and the translation vector is applied to each of the transformed elements. A result of the instruction is stored in a SIMD destination register. Some embodiments also decode an instruction for a SIMD binary finite field multiplicative inverse to compute an inverse in a binary finite field modulo an irreducible polynomial for each element of the source data operand. Some embodiments also decode an instruction for a SIMD binary finite field multiplication specifying first and second source data operands to multiply each corresponding pair of elements of the first and second source data operand modulo an irreducible polynomial.

    摘要翻译: 指令和逻辑提供通用的GF(28)SIMD加密算术功能。 实施例包括对指定源数据操作数,变换矩阵操作数和平移向量的SIMD仿射变换的指令进行解码的处理器。 将变换矩阵应用于源数据操作数的每个元素,并将平移向量应用于每个变换元素。 指令的结果存储在SIMD目标寄存器中。 一些实施例还解码用于SIMD二进制有限域乘法逆的指令,以计算源数据操作数的每个元素的二进制有限域模中不可约多项式的逆。 一些实施例还解码用于SIMD二进制有限域乘法的指令,其指定第一和第二源数据操作数,以将第一和第二源数据操作数的每个相应元素对乘以不可约多项式。