-
公开(公告)号:US12056219B2
公开(公告)日:2024-08-06
申请号:US17553545
申请日:2021-12-16
摘要: Aspects of the present disclosure involve implementations that may be used to protect neural network models against adversarial attacks by obfuscating neural network operations and architecture. Obfuscation techniques include obfuscating weights and biases of neural network nodes, obfuscating activation functions used by neural networks, as well as obfuscating neural network architecture by introducing dummy operations, dummy nodes, and dummy layers into the neural networks.
-
2.
公开(公告)号:US12013751B2
公开(公告)日:2024-06-18
申请号:US16972560
申请日:2019-06-05
CPC分类号: G06F11/10 , H04L9/0866 , H04L9/3278
摘要: A value corresponding to a physical variation of a device may be received. Furthermore, helper data associated with the physical variation of the device may be received. A result data may be generated based on a combination of the value corresponding to the physical variation of the device and the helper data. An error correction operation may be performed on the result data to identify one or more code words associated with the error correction operation. Subsequently, a target data may be generated based on the one or more code words.
-
公开(公告)号:US11961420B2
公开(公告)日:2024-04-16
申请号:US17309933
申请日:2020-01-06
CPC分类号: G09C1/00 , G06F7/57 , G06F7/728 , H04L9/3013 , H04L9/302 , H04L9/3066
摘要: Aspects of the present disclosure describe a method and a system to support execution of the method to perform a cryptographic operation involving identifying an N-word number, X=XN−1 . . . X1Xo, to be squared, performing a first loop comprising M first loop iterations, wherein M is a largest integer not exceeding (N+1)/2, each of the M first loop iterations comprising a second loop that comprises a plurality of second loop iterations, wherein an iteration m of the second loop that is within an iteration j of the first loop comprises computing a product Xa*Xb of a word Xa and a word Xb, wherein a+b=2j+m, j≥0 and m≥0, and wherein all second loops have an equal number of second loop iterations.
-
公开(公告)号:US11914870B2
公开(公告)日:2024-02-27
申请号:US17435360
申请日:2020-03-04
IPC分类号: G06F3/06
CPC分类号: G06F3/0623 , G06F3/0655 , G06F3/0679
摘要: Aspects of the present disclosure calculate masked data shares dynamically inside the CPU boundary, and use a plurality of memory channels to write the masked data shares to an external memory location and/or to read the data shares from that external memory location. Each dynamically generated mask value is uniquely associated with a corresponding memory channel during writing data to the external memory. The modified masked data is unmasked or remasked during a subsequent read operation.
-
公开(公告)号:US11882102B2
公开(公告)日:2024-01-23
申请号:US17306526
申请日:2021-05-03
CPC分类号: H04L63/061 , H04L9/0866 , H04L9/0869 , H04L9/3271 , H04L63/0853 , H04W12/04 , H04W12/06 , H04W12/50 , H04L2209/80 , H04L2463/061
摘要: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
-
公开(公告)号:US11863670B2
公开(公告)日:2024-01-02
申请号:US17601205
申请日:2020-04-04
发明人: Mark Evan Marson , Michael Hutter , Bart Stevens
CPC分类号: H04L9/0891 , H04L9/003 , H04L9/16
摘要: Disclosed are memory encryption systems and methods that rotate encryption keys for robust resistance against side-channel-analysis (SCA)-based attacks on communication paths between an encryption engine within a trust boundary and an external memory component. A key data structure has a plurality of keys that are used to encrypt a plurality of memory blocks in the external memory. The memory blocks encrypted with the oldest key of the key data structure are identified. Encrypted data is read from the identified memory blocks. The encrypted data is decrypted from the identified memory blocks. The data is then re-encrypted using the selected key that is newer than the oldest key, and re-written to the identified memory blocks.
-
公开(公告)号:US20230388290A1
公开(公告)日:2023-11-30
申请号:US18216093
申请日:2023-06-29
IPC分类号: H04L9/40 , H04L9/08 , H04L9/14 , H04L9/32 , G06F21/54 , G06F21/71 , H04W12/04 , H04W12/041 , G06F21/64 , G06F21/57
CPC分类号: H04L63/0823 , H04L9/083 , H04L9/0897 , H04L9/14 , H04L9/3247 , G06F21/54 , G06F21/71 , H04W12/04 , H04W12/041 , G06F21/64 , G06F21/57 , H04L63/061 , H04L63/083 , G06F2221/2101
摘要: A mechanism for providing secure feature and key management in integrated circuits is described. An example integrated circuit includes a secure memory to store a secret key, and a security manager core, coupled to the secure memory, to receive a digitally signed command, verify a signature associated with the command using the secret key, and configure operation of the integrated circuit using the command.
-
公开(公告)号:US20230379133A1
公开(公告)日:2023-11-23
申请号:US18131086
申请日:2023-04-05
发明人: Michael Tunstall , Francois Durvaux
CPC分类号: H04L9/003 , G06F21/71 , H04L2209/046 , H04L2209/08
摘要: A value corresponding to an input for a cryptographic operation may be received. The value may be masked by multiplying the value with a first number modulo a prime number. The cryptographic operation may subsequently be performed on the masked value.
-
公开(公告)号:US11789625B2
公开(公告)日:2023-10-17
申请号:US17876960
申请日:2022-07-29
CPC分类号: G06F3/0637 , G06F3/0622 , G06F3/0688 , G06F21/71 , G06F21/76 , G11C17/16 , G11C17/18
摘要: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
-
10.
公开(公告)号:US11757617B2
公开(公告)日:2023-09-12
申请号:US17122310
申请日:2020-12-15
发明人: Sami James Saab , Pankaj Rohatgi , Craig E. Hampel
CPC分类号: H04L9/002 , G06F9/30007 , G06F21/556 , H04L9/003 , H04L9/0822 , H04L9/0631 , H04L2209/12
摘要: Systems and methods for performing cryptographic data processing operations in a manner resistant to external monitoring attacks. An example method may comprise: executing, by a processing device, a first data manipulation instruction, the first data manipulation instruction affecting a state of the processing device; executing a second data manipulation instruction, the second data manipulation instruction interacting with said internal state; and breaking a detectable interaction of the first data manipulation instruction and the second data manipulation instruction by executing a third data manipulation instruction utilizing an unpredictable data item.
-
-
-
-
-
-
-
-
-