Policy based cryptographic application programming interface in secure memory
    1.
    发明授权
    Policy based cryptographic application programming interface in secure memory 有权
    安全存储器中基于策略的加密应用编程接口

    公开(公告)号:US08713667B2

    公开(公告)日:2014-04-29

    申请号:US11177715

    申请日:2005-07-08

    CPC classification number: G06F21/52 G06F21/602

    Abstract: Systems, methods, and apparatus are provided for policy protected cryptographic Application Programming Interfaces (APIs) that are deployed in secure memory. One embodiment is a method of software execution. The method includes executing an application in a first secure memory partition; formatting a request to comply with a pre-defined secure communication protocol; transmitting the request from the application to a cryptographic application programming interface (API) of the application, the API being in a second secure memory partition that is separate and secure from the first secure memory partition; and verifying, in the second secure memory partition, that the request complies with a security policy before executing the request.

    Abstract translation: 为安全存储器中部署的策略保护密码应用编程接口(API)提供了系统,方法和设备。 一个实施例是软件执行的方法。 该方法包括在第一安全存储器分区中执行应用程序; 格式化请求以符合预定义的安全通信协议; 将所述应用的请求发送到所述应用的密码应用编程接口(API),所述API位于与所述第一安全存储器分区分离且安全的第二安全存储器分区中; 以及在所述第二安全存储器分区中验证所述请求在执行所述请求之前符合安全策略。

    Multiple prime number generation using a parallel prime number search algorithm
    2.
    发明授权
    Multiple prime number generation using a parallel prime number search algorithm 有权
    使用并行素数搜索算法的多素数生成

    公开(公告)号:US07120248B2

    公开(公告)日:2006-10-10

    申请号:US09818914

    申请日:2001-03-26

    Abstract: A process is provided for searching in parallel for a plurality of prime number values simultaneously includes the steps of: randomly generating a plurality of k random odd numbers (wherein k is preferably more than 2, but could also be one or more) expressed as n0,0, n1,0, . . . n((k−1)),0, each number providing a prime number candidate; determining a plurality of y additional odd numbers based on each one of the randomly generated odd numbers n0,0, n1,0, . . . n(k−1),0 to provide additional prime number candidates thereby yielding a total number of prime number candidates; sieving the total number of prime number candidates by performing a small divisor test on each of the candidates in order to eliminate candidates revealed to be composite numbers by the small divisor test thereby yielding a sieved number s of candidates; and performing a first probabilistic primality test on each of the sieved number s of candidates, each of the plurality of s first primality tests including an associated exponentiation operation executed by an associated one of a plurality of s of the exponentiation units, the exponentiation operations being performed by the plurality of s exponentiation units substantially simultaneously in order to eliminate candidates revealed to be composite numbers by the primality test thereby yielding a remaining number r of candidates.

    Abstract translation: 提供用于并行搜索多个素数值的处理,包括以下步骤:随机生成多个k个随机奇数(其中k优选大于2,但也可以是一个或多个)表示为n 0,0 ,n&lt; 1,0&gt;,。 。 。 n((k-1)),0 <0>,每个数字提供素数候选; 基于随机生成的奇数n 0,0,0,...,1,0&lt; 1,0&gt;中的每一个来确定多个y个附加奇数。 。 。 n(k-1),0 以提供附加的素数候选,从而产生素数候选的总数; 通过对每个候选人进行小数除数检验来筛选总数候选人,以便通过小数除数测试来消除透露为复合数的候选者,从而得到筛选的候选人数; 并且对每个所筛选的候选者执行第一概率原语测试,所述多个第一原始测试中的每一个包括由所述乘数单元的多个s中的相关联的一个执行的相关联的乘幂运算,所述求幂运算为 基本同时由多个乘法单元执行,以便通过原始测试来消除被显示为复合数的候选,从而产生候选的剩余数r。

    Multiprocessor bus protocol
    3.
    发明授权
    Multiprocessor bus protocol 失效
    多处理器总线协议

    公开(公告)号:US4888684A

    公开(公告)日:1989-12-19

    申请号:US845906

    申请日:1986-03-28

    CPC classification number: G06F13/4217 G06F13/22

    Abstract: A bus protocol system for interprocessor communications in valves polling the processors of a multiprocessor unit in an open loop fashion to determine which processors are ready to send. Upon completion of a simultaneous poll of all processors the system identifies which processor are ready to send by utilizing a send mask generated by the ready processors. The ready processors are sequentially selected as send processors and granted access to the bus for a complete data transfer cycle unless the selected processor indicates it is not ready to send. The system also includes a timing signal system that provides for a high data transfer rate. A send clock signal strobes words onto the bus from a send processor and a receive clock signal loads words from the bus to a receive processor. The send processor generates the receive clock signal by delaying the send clock signal by a fixed delay, DR.

    Abstract translation: 一种用于阀中处理器间通信的总线协议系统,以开环方式轮询多处理器单元的处理器,以确定哪些处理器已准备好发送。 在完成对所有处理器的同时轮询时,系统通过利用就绪处理器产生的发送掩码来识别哪个处理器准备发送。 准备好的处理器被顺序地选择为发送处理器,并允许访问总线以进行完整的数据传输周期,除非所选择的处理器指示它尚未准备好发送。 该系统还包括提供高数据传输速率的定时信号系统。 发送时钟信号从发送处理器将字选通到总线上,并且接收时钟信号将字从总线加载到接收处理器。 发送处理器通过将发送时钟信号延迟固定延迟DR来产生接收时钟信号。

    Memory system with operation error detection
    4.
    发明授权
    Memory system with operation error detection 失效
    内存系统,具有操作错误检测功能

    公开(公告)号:US4672609A

    公开(公告)日:1987-06-09

    申请号:US846463

    申请日:1986-03-28

    CPC classification number: G06F11/1016 G06F11/0751 G11C29/02

    Abstract: A memory system for a computer detects data errors, address errors and operation errors to increase the reliability of data stored in the memory system. Address errors are detected by encoding address parity information into the data check field of each memory location. A signal is generated in each memory module indicating the status of operations of that memory module and is transmitted to the processor subsystem of the computer for comparison with a signal indicating the status of operations of the processor subsystem to insure that all memory modules and the memory control in the processor are receiving the same commands.

    Abstract translation: 用于计算机的存储器系统检测数据错误,地址错误和操作错误以增加存储在存储器系统中的数据的可靠性。 通过将地址奇偶校验信息编码到每个存储器位置的数据检查字段来检测地址错误。 在每个存储器模块中产生指示该存储器模块的操作状态的信号,并将其发送到计算机的处理器子系统以与指示处理器子系统的操作状态的信号进行比较,以确保所有存储器模块和存储器 处理器中的控制正在接收相同的命令。

    Trusted compliance operations inside secure computing boundaries
    8.
    发明申请
    Trusted compliance operations inside secure computing boundaries 有权
    安全计算边界内的可信任合规性操作

    公开(公告)号:US20080098230A1

    公开(公告)日:2008-04-24

    申请号:US11584859

    申请日:2006-10-23

    CPC classification number: G06F21/57 G06F21/53

    Abstract: In one embodiment, a method of implementing trusted compliance operations inside secure computing boundaries comprises receiving, in a secure computing environment, a data envelope from an application operating outside the secure computing environment, the data envelope comprising data and a compliance operation command, verifying, in the secure computing environment, a signature associated with the data envelope, authenticating, in the secure computing environment, the data envelope, notarizing, in the secure computing environment, the application of the command to the data in the envelope, executing the compliance operation in the secure environment; and confirming a result of the compliance operation to a client via trusted communication tunnel.

    Abstract translation: 在一个实施例中,在安全计算边界内实现可信任合规性操作的方法包括在安全计算环境中从在安全计算环境之外运行的应用程序接收数据包络,所述数据包络包括数据和合规操作命令, 在安全计算环境中,与数据包络相关联的签名,在安全计算环境中认证在安全计算环境中的数据包络,公证应用命令到信封中的数据,执行合规操作 在安全的环境中 并通过可信通信隧道向客户端确认合规操作的结果。

    Cryptographic key setup in queued cryptographic systems
    9.
    发明授权
    Cryptographic key setup in queued cryptographic systems 有权
    排队加密系统中的加密密钥设置

    公开(公告)号:US07318160B2

    公开(公告)日:2008-01-08

    申请号:US10062808

    申请日:2002-02-01

    CPC classification number: G06F21/72 G06F21/86

    Abstract: A method is disclosed for performing cryptographic tasks, that include key setup tasks and work data processing tasks. This method comprises the steps of processing the key data in a first cryptographic engine and processing the work data in a second cryptographic engine. The processing of the key data comprises the steps of receiving key data, processing the key data, and generating processed key data. The processing of the work data comprises the steps of receiving the processed key data, receiving work data, processing the work data, and outputting the processed work data. In this method of the invention, the first cryptographic engine performs its tasks independently of the second cryptographic engine. A method for allocating cryptographic engines in a cryptographic system is also disclosed comprising monitoring a queue of cryptographic tasks, monitoring activity levels of a first allocation of a plurality of cryptographic engines, and dynamically adjusting the first allocation.

    Abstract translation: 公开了一种用于执行包括关键设置任务和工作数据处理任务的密码任务的方法。 该方法包括在第一密码引擎中处理密钥数据并在第二密码引擎中处理工作数据的步骤。 关键数据的处理包括接收密钥数据,处理密钥数据和生成已处理密钥数据的步骤。 工作数据的处理包括接收处理后的密钥数据,接收工作数据,处理工作数据以及输出处理的工作数据的步骤。 在本发明的这种方法中,第一密码引擎独立于第二密码引擎执行其任务。 还公开了一种用于在密码系统中分配加密引擎的方法,包括:监视加密任务的队列,监视多个密码引擎的第一分配的活动级别,以及动态地调整第一分配。

    Group signature generation system using multiple primes
    10.
    发明授权
    Group signature generation system using multiple primes 失效
    使用多个素数的组签名生成系统

    公开(公告)号:US07093133B2

    公开(公告)日:2006-08-15

    申请号:US10037238

    申请日:2001-12-20

    CPC classification number: H04L9/302 H04L9/3255 H04L2209/56

    Abstract: A method is provided for generating a group digital signature wherein each of a group of individuals may sign a message M to create a group digital signature S, wherein M corresponds to a number representative of a message, 0≦M≦n−1, n is a composite number formed from the product of a number k of distinct random prime factors p1·p2· . . . ·pk, k is an integer greater than 2, and S≡Md(mod n). The method may include: performing a first partial digital signature subtask on a message M using a first individual private key to produce a first partial digital signature S1; performing at least a second partial digital signature subtask on the message M using a second individual private key to produce a second partial digital signature S2; and combining the partial digital signature results to produce a group digital signature S.

    Abstract translation: 提供了一种用于生成组数字签名的方法,其中一组个体中的每一个可以签署消息M以创建组数字签名S,其中M对应于表示消息的数字,0≤M≤= n-1 ,n是由k个不同随机素数因子p 1> 2 <2> 2的乘积形成的复合数。 。 。 。 k是大于2的整数,以及S≡MD(mod n)。 该方法可以包括:使用第一个体专用密钥在消息M上执行第一部分数字签名子任务以产生第一部分数字签名S 1; 使用第二单独专用密钥对消息M执行至少第二部分数字签名子任务,以产生第二部分数字签名S 2; 并组合部分数字签名结果以产生组数字签名S.

Patent Agency Ranking