Cryptographic device for implementing S-box
    2.
    发明授权
    Cryptographic device for implementing S-box 有权
    用于实现S盒的加密设备

    公开(公告)号:US08750497B2

    公开(公告)日:2014-06-10

    申请号:US12889854

    申请日:2010-09-24

    IPC分类号: H04K1/00 H04L9/00

    摘要: Provided is a cryptographic device implementing an S-Box of an encryption algorithm using a many-to-one binary function. The cryptographic device includes: arrays of first logic gates including I first logic gates which each receive 2 bits of an input signal; 2N second logic gates which each receive corresponding J bits from among I bits output from the arrays of the first logic gates; and L third logic gates which each receive K bits from among 2N bits output from the second logic gates, wherein there is a many-to-one correspondence between the N bits of the input signal and the K bits input to each of the third logic gates, and wherein the N, I, J, K, and L are positive integers. Because a signal output from each array includes only one active bit, current is always consumed constantly to prevent internal data from leaking out to a hacker.

    摘要翻译: 提供了一种使用多对一二进制功能实现加密算法的S-Box的加密设备。 密码装置包括:第一逻辑门阵列,包括I个第一逻辑门,每个第一逻辑门接收输入信号的2位; 2N个第二逻辑门,每个第二逻辑门从从第一逻辑门的阵列输出的I位中接收相应的J位; 和L个第三逻辑门,每个逻辑门从第二逻辑门输出的2N位中接收K位,其中在输入信号的N位和输入到每个第三逻辑的K位之间存在多对一的对应关系 门,并且其中N,I,J,K和L是正整数。 因为每个阵列的信号输出仅包含一个有效位,所以电流始终被消耗,以防止内部数据泄漏到黑客中。

    Endecryptor capable of performing parallel processing and encryption/decryption method thereof
    3.
    发明授权
    Endecryptor capable of performing parallel processing and encryption/decryption method thereof 有权
    能够执行并行处理和加密/解密方法的封装技术

    公开(公告)号:US08666064B2

    公开(公告)日:2014-03-04

    申请号:US12874799

    申请日:2010-09-02

    摘要: An encryption/decryption method of an endecryptor including a plurality of endecryption units supporting an XES mode with tweak and ciphertext streaming (XTS) includes dividing an input data stream into consecutive data units; inputting the divided data units to the endecryption units, respectively; and simultaneously processing the input data units at the respective endecryption units. According to the encryption/decryption method, parallel processing is performed to encrypt/decrypt data at higher speed.

    摘要翻译: 包括支持具有调整和密文流传输(XTS)的XES模式的多个边界处理单元的加密/解密方法包括:将输入数据流划分成连续的数据单元; 将分割的数据单元分别输入到内部加密单元; 并且在相应的内部加密单元处同时处理输入数据单元。 根据加密/解密方法,并行处理以较高的速度加密/解密数据。

    Password system, method of generating a password, and method of checking a password
    4.
    发明授权
    Password system, method of generating a password, and method of checking a password 有权
    密码系统,生成密码的方法和密码检查方法

    公开(公告)号:US08291491B2

    公开(公告)日:2012-10-16

    申请号:US12398359

    申请日:2009-03-05

    IPC分类号: G06F7/04

    CPC分类号: G06F21/46 H04L9/3226

    摘要: A password system includes a user interface, a password generating unit, and a password checking unit. The password generating unit generates a password including multiple frames, generates an integrity check code associated with the generated password, and scrambles the generated password and provides the scrambled password to the user interface. The password checking unit stores the integrity check code, frame number information and scramble information which are provided from the password generating unit, descrambles a scrambled password that is input from the user interface based on the stored scramble information, and authenticates the user interface by comparing an integrity check code generated from the descrambled password and the stored integrity check code.

    摘要翻译: 密码系统包括用户界面,密码生成单元和密码检查单元。 密码生成单元生成包含多个帧的密码,生成与生成的密码相关联的完整性检查码,并且对生成的密码进行加扰,并将加扰的密码提供给用户界面。 密码检查单元存储从密码生成单元提供的完整性校验码,帧号信息和加扰信息,根据存储的加扰信息解密从用户界面输入的扰码密码,并通过比较来认证用户界面 从解扰密码和存储的完整性校验码产生的完整性校验码。

    ENDECRYPTOR CAPABLE OF PERFORMING PARALLEL PROCESSING AND ENCRYPTION/DECRYPTION METHOD THEREOF
    5.
    发明申请
    ENDECRYPTOR CAPABLE OF PERFORMING PARALLEL PROCESSING AND ENCRYPTION/DECRYPTION METHOD THEREOF 有权
    执行并行处理和加密/分解方法的后处理器

    公开(公告)号:US20110123020A1

    公开(公告)日:2011-05-26

    申请号:US12874799

    申请日:2010-09-02

    IPC分类号: H04L9/28

    摘要: An encryption/decryption method of an endecryptor including a plurality of endecryption units supporting an XES mode with tweak and ciphertext streaming (XTS) includes dividing an input data stream into consecutive data units; inputting the divided data units to the endecryption units, respectively; and simultaneously processing the input data units at the respective endecryption units. According to the encryption/decryption method, parallel processing is performed to encrypt/decrypt data at higher speed.

    摘要翻译: 包括支持具有调整和密文流传输(XTS)的XES模式的多个边界处理单元的加密/解密方法包括:将输入数据流划分成连续的数据单元; 将分割的数据单元分别输入到内部加密单元; 并且在相应的内部加密单元处同时处理输入数据单元。 根据加密/解密方法,并行处理以较高的速度加密/解密数据。

    M6 block cipher system and method for encoding content and authenticating a device
    6.
    发明授权
    M6 block cipher system and method for encoding content and authenticating a device 有权
    M6分组密码系统和方法,用于对内容进行编码和验证设备

    公开(公告)号:US07613296B2

    公开(公告)日:2009-11-03

    申请号:US11258059

    申请日:2005-10-26

    IPC分类号: H04L9/00

    摘要: An M6 block cipher system and method for encoding content and authenticating a device may use an M6 core. The M6 block cipher system may include a rotate constant selector selecting one or more rotate constants from a plurality of input rotate constants for output based on a selection signal input thereto, a rotate constant ordering device ordering the selected rotate constants and a common rotate constant input thereto based on a received ordering signal and an M6 core generating one or more of an output signal, a validity signal and a round number based on the ordered rotate constants and a plurality of input signals. The system may include a rotate constant scheduler outputting the ordering signal to the rotate constant ordering device in response to the selection signal and the round number.

    摘要翻译: 用于对内容进行编码和认证设备的M6块密码系统和方法可以使用M6核。 M6块密码系统可以包括旋转常数选择器,其从多个输入旋转常数中选择一个或多个旋转常数,用于基于输入的选择信号输出;循环常数排序器件对所选择的旋转常数进行排序和公共旋转常数输入 基于所接收的排序信号和M6内核,其产生基于有序旋转常数和多个输入信号的输出信号,有效信号和循环数中的一个或多个。 系统可以包括旋转恒定调度器,以响应于选择信号和循环数将排序信号输出到旋转常数排序装置。

    M6 block cipher system and method for encoding content and authenticating a device

    公开(公告)号:US20060126834A1

    公开(公告)日:2006-06-15

    申请号:US11258059

    申请日:2005-10-26

    IPC分类号: H04K1/06

    摘要: An M6 block cipher system and method for encoding content and authenticating a device may use an M6 core. The M6 block cipher system may include a rotate constant selector selecting one or more rotate constants from a plurality of input rotate constants for output based on a selection signal input thereto, a rotate constant ordering device ordering the selected rotate constants and a common rotate constant input thereto based on a received ordering signal and an M6 core generating one or more of an output signal, a validity signal and a round number based on the ordered rotate constants and a plurality of input signals. The system may include a rotate constant scheduler outputting the ordering signal to the rotate constant ordering device in response to the selection signal and the round number.

    ENCRYPTOR/DECRYPTOR, ELECTRONIC DEVICE INCLUDING ENCRYPTOR/DECRYPTOR, AND METHOD OF OPERATING ENCRYPTOR/DECRYPTOR
    8.
    发明申请
    ENCRYPTOR/DECRYPTOR, ELECTRONIC DEVICE INCLUDING ENCRYPTOR/DECRYPTOR, AND METHOD OF OPERATING ENCRYPTOR/DECRYPTOR 有权
    加密器/解码器,包括加密器/解码器的电子设备,以及操作加密器/解码器的方法

    公开(公告)号:US20160112188A1

    公开(公告)日:2016-04-21

    申请号:US14790106

    申请日:2015-07-02

    IPC分类号: H04L9/06

    摘要: An encryptor/decryptor, an electronic device including the encryptor/decryptor, and a method of operating the encryptor/decryptor are provided. The method of operating the encryptor/decryptor includes distributing an input plaintext stream to a plurality of encryption/decryption cores by pieces of plaintext data; performing a first operation by a first encryption/decryption core from among the plurality of encryption/decryption cores; and encrypting the plaintext data to ciphertext data or decrypting the ciphertext data to the plaintext data by each of the plurality of encryption/decryption cores by using a result of performing the first operation in the first encryption/decryption core.

    摘要翻译: 提供了加密/解密器,包括加密器/解密器的电子设备以及操作加密器/解密器的方法。 操作加密/解密器的方法包括:通过明文数据片段将输入明文流分发到多个加密/解密核心; 通过所述多个加密/解密核中的第一加密/解密核执行第一操作; 以及通过使用在所述第一加密/解密核心中执行所述第一操作的结果,将所述明文数据加密为密文数据,或者通过所述多个加密/解密核心中的每一个将密文数据解密为明文数据。

    Apparatus and method of authenticating Joint Test Action Group (JTAG)
    9.
    发明申请
    Apparatus and method of authenticating Joint Test Action Group (JTAG) 有权
    联合测试行动小组(JTAG)认证的设备和方法

    公开(公告)号:US20100153797A1

    公开(公告)日:2010-06-17

    申请号:US12653082

    申请日:2009-12-08

    IPC分类号: G01R31/3177 G06F11/25

    摘要: In an apparatus including a joint test action group (JTAG) authentication device, and a JTAG authentication method using the apparatus, the apparatus includes a joint test action group (JTAG) authentication device, the apparatus comprising a JTAG access circuit that determines whether to access a JTAG-compliant device according to a predetermined protocol that governs the JTAG-compliant device and the apparatus, wherein the JTAG access circuit at least one of inactivates at least one of inner bus lines and inner units and activates the at least one of the inner bus lines and the inner units according to whether the JTAG-compliant device is accessed.

    摘要翻译: 在包括联合测试动作组(JTAG)认证装置的装置和使用该装置的JTAG认证方法中,该装置包括联合测试动作组(JTAG)认证装置,该装置包括确定是否存取的JTAG接入电路 根据预定协议的JTAG兼容设备,其管理所述JTAG兼容设备和所述设备,其中所述JTAG接入电路至少一个使内部总线和内部单元中的至少一个失效,并激活所述内部 总线线路和内部单元,根据是否访问JTAG兼容设备。

    Video on demand (VOD) system and method of reconstructing the same
    10.
    发明申请
    Video on demand (VOD) system and method of reconstructing the same 审中-公开
    视频点播(VOD)系统及其重建方法

    公开(公告)号:US20060156340A1

    公开(公告)日:2006-07-13

    申请号:US11328067

    申请日:2006-01-10

    申请人: Hong-Mook Choi

    发明人: Hong-Mook Choi

    摘要: A VOD (video on demand) system in which the replication number of service blocks may depend on the number of instances of an object and service blocks based on access frequencies of the object and service blocks, and a method of reconstructing the VOD system. The VOD system may provide a frequency calculator calculating a frequency of requesting objects and a frequency of requesting service blocks and a controller controlling replication and storing of the objects and the service blocks according to the frequency calculator. The VOD system reconstruction method may include measuring an access frequency of an object and an access frequency of service blocks, comparing disk bandwidth wasted under current conditions with disk bandwidth consumed during system reconstruction, and reconstructing the system based on the comparing results and the measured access frequency of the object and measured access frequency of the service blocks.

    摘要翻译: VOD(视频点播)系统,其中服务块的复制次数可以取决于对象和服务块的访问频率的对象和服务块的实例的数量,以及重建VOD系统的方法。 VOD系统可以提供计算请求对象的频率和请求服务块的频率的频率计算器,以及根据频率计算器控制对象和服务块的复制和存储的控制器。 VOD系统重建方法可以包括测量对象的访问频率和服务块的访问频率,将在当前条件下浪费的磁盘带宽与在系统重建期间消耗的磁盘带宽进行比较,以及基于比较结果和测量访问重建系统 对象的频率和服务块的测量访问频率。