-
公开(公告)号:US12212660B2
公开(公告)日:2025-01-28
申请号:US17448903
申请日:2021-09-27
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Christian Schwar
Abstract: A method is provided for challenge-response authentication between a verifier and a prover. In the method, a challenge is received from the verifier, the challenge for verifying an identity of the prover. The challenge is computed using a first verifier key. The prover computes a response to the challenge using a first prover key. The prover also computes a delay time for delaying transmission of the response to the verifier using a second prover key and a delay computation function. The response is transmitted by the prover to the verifier at the computed delay time. The response is verifiable by the verifier using the first verifier key. An arrival time of the response is verifiable by the verifier using a second verifier key. In another embodiment, a device for providing a delayed response is provided.
-
公开(公告)号:US20240235808A1
公开(公告)日:2024-07-11
申请号:US18534909
申请日:2023-12-11
Applicant: NXP B.V.
Inventor: Jack Connor , Nikita Veshchikov , Melissa Azouaoui
CPC classification number: H04L9/003 , H04L9/0631
Abstract: In accordance with a first aspect of the present disclosure, a method of protecting a cryptographic device against side-channel attacks is conceived, the cryptographic device comprising a cryptographic unit and a processing unit, and the method comprising: performing, by the cryptographic unit, a cryptographic operation on input data, wherein said cryptographic operation generates at least one intermediate result; generating, by the processing unit, a set of possible values of the intermediate result; leaking, by the cryptographic device, said set of possible values of the intermediate result. In accordance with a second aspect of the present disclosure, a computer program is provided for carrying out said method. In accordance with a third aspect of the present disclosure, a corresponding cryptographic device is provided.
-
公开(公告)号:US12032684B2
公开(公告)日:2024-07-09
申请号:US17648041
申请日:2022-01-14
Applicant: NXP B.V.
Inventor: Lars Kaufmann , Nikita Veshchikov
IPC: G06F21/54 , G06F11/263
CPC classification number: G06F21/54 , G06F11/263 , G06F2221/033
Abstract: A method for detecting a fault injection is described. The method includes providing a secondary code, the secondary code including a predetermined function with a known expected result when the secondary code is executed with a known tested input. A primary code is executed in the data processing system. The primary code may be a portion of code that requires protection from a fault injection attack, such as for example, security sensitive code. The secondary code is executed in parallel with the primary code execution in the data processing system to produce an output. The output is compared with the known expected result to detect the fault injection attack of the data processing system. In one embodiment, the secondary code is not related to the primary code.
-
公开(公告)号:US20230359724A1
公开(公告)日:2023-11-09
申请号:US17662507
申请日:2022-05-09
Applicant: NXP B.V.
Inventor: Nikita Veshchikov
CPC classification number: G06F21/44 , G06F11/1044 , H04L9/12 , H04L63/0853
Abstract: A method is provided for authenticating an electronic device. The method includes obtaining a message to be sent. A plurality of error locations is determined for errors to be intentionally introduced into the message. The plurality of error locations is communicated to a verifier device. A bit at each of the error locations of the plurality of error locations is inverted in the message in the electronic device to generate a message with intentionally introduced errors. The plurality of error locations is sent to a verifier device. The message with the intentionally introduced errors is transmitted to the verifier device. The verifier device is enabled to use the plurality of error locations to authenticate the electronic device by comparing errors detected in the transmitted message to the plurality of error locations. The method provides a way to detect a clone of the electronic device.
-
公开(公告)号:US20230099296A1
公开(公告)日:2023-03-30
申请号:US17448903
申请日:2021-09-27
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Christian Schwar
Abstract: A method is provided for challenge-response authentication between a verifier and a prover. In the method, a challenge is received from the verifier, the challenge for verifying an identity of the prover. The challenge is computed using a first verifier key. The prover computes a response to the challenge using a first prover key. The prover also computes a delay time for delaying transmission of the response to the verifier using a second prover key and a delay computation function. The response is transmitted by the prover to the verifier at the computed delay time. The response is verifiable by the verifier using the first verifier key. An arrival time of the response is verifiable by the verifier using a second verifier key. In another embodiment, a device for providing a delayed response is provided.
-
公开(公告)号:US11409845B2
公开(公告)日:2022-08-09
申请号:US16250074
申请日:2019-01-17
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Joppe Willem Bos , Simon Johann Friedberger
Abstract: A method is provided for detecting copying of a machine learning model. A plurality of inputs is provided to a first machine learning model. The first machine learning model provides a plurality of output values. A sequence of bits of a master input is divided into a plurality of subsets of bits. The master input may be an image. Each subset of the plurality of subsets of bits corresponds to one of the plurality of output values. An ordered sequence of the inputs is generated based on the plurality of subsets of bits. The ordered sequence of the inputs is inputted to a second machine learning model. It is then determined if output values from the second machine learning model reproduces the predetermined master input. If the predetermined master input is reproduced, the second machine learning model is a copy of the first machine learning model.
-
公开(公告)号:US20240289451A1
公开(公告)日:2024-08-29
申请号:US18174782
申请日:2023-02-27
Applicant: NXP B.V.
Inventor: Nikita Veshchikov
CPC classification number: G06F21/556 , G06F21/54 , G06F21/577
Abstract: A method is provided for protecting a device against a side channel attack. In the method a portion of code in a program stored in read only memory (ROM) of an integrated circuit is determined to be vulnerable to a side channel attack. A patch memory is provided, separate from the ROM, for storing one or more instructions configured to transfer execution of the portion of code to a side channel protection function stored in the ROM. Execution of the program is transferred to the side channel protection function stored in the ROM. The side channel protection function in the ROM is configured to modify execution of the portion of code to protect against a possible side channel attack. After the side channel function is applied, normal program execution resumes. In another embodiment, an integrated circuit is provided that performs the method.
-
公开(公告)号:US11808779B2
公开(公告)日:2023-11-07
申请号:US17305427
申请日:2021-07-07
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Arnold Braine
IPC: G01H1/14 , G01H11/08 , G01H17/00 , G01P15/093 , G01P15/097 , G01L5/04 , G06F18/00
CPC classification number: G01P15/097 , G01H1/14 , G01H11/08 , G01H17/00 , G01L5/042 , G01P15/093 , G06F18/00 , G06F2218/12
Abstract: A method is provided for identifying or authenticating an object. The method includes vibrating the object at a plurality of frequencies. The vibrations from the object are sensed at each of the plurality of frequencies using an accelerometer. A vibration profile of the object is generated using the sensed vibrations. The generated vibration profile is then compared to a stored vibration profile. It is determined if the generated vibration profile matches the stored vibration profile. A match indicates that the object has been identified or authenticated. In another embodiment, an object capable of implementing the method is provided. In another embodiment, the object may include a replaceable accessary. In this case, the initial and generated vibration profiles may be created with the replacement accessary attached to the object. A match of the generated and initial vibration profiles indicates that the replaceable accessary is authentic.
-
公开(公告)号:US20230229759A1
公开(公告)日:2023-07-20
申请号:US17648041
申请日:2022-01-14
Applicant: NXP B.V.
Inventor: Lars Kaufmann , Nikita Veshchikov
IPC: G06F21/54 , G06F11/263
CPC classification number: G06F21/54 , G06F11/263 , G06F2221/033
Abstract: A method for detecting a fault injection is described. The method includes providing a secondary code, the secondary code including a predetermined function with a known expected result when the secondary code is executed with a known tested input. A primary code is executed in the data processing system. The primary code may be a portion of code that requires protection from a fault injection attack, such as for example, security sensitive code. The secondary code is executed in parallel with the primary code execution in the data processing system to produce an output. The output is compared with the known expected result to detect the fault injection attack of the data processing system. In one embodiment, the secondary code is not related to the primary code.
-
10.
公开(公告)号:US11687678B2
公开(公告)日:2023-06-27
申请号:US17081589
申请日:2020-10-27
Applicant: NXP B.V.
Inventor: Marcel Medwed , Tobias Schneider , Ventzislav Nikov , Jorge Miguel Ventuzelos Pereira , Rudi Verslegers , Nikita Veshchikov , Joppe Willem Bos , Jan Hoogerbrugge
CPC classification number: G06F21/74 , G06F21/606
Abstract: A device and methods are described that comprise at least one host application and a rich execution environment. At least one interface is operably coupled to the REE for communicating with a remote server. A security sub-system comprises a security monitoring and control circuit coupled to the REE and connectable to the remote server via the REE and the at least one interface. The security monitoring and control circuit comprises an analytics circuit configured to detect an anomaly following a compromisation of the device. The security monitoring and control circuit is arranged to treat the REE as an untrusted component and in response to a detection of a compromisation of the REE or a component in the device that is accessible by the REE by the analytics circuit, the security monitoring and control circuit is configured to re-establish a secure connection to the remote server that tunnels through the REE and at least partially removes the compromisation from the device.
-
-
-
-
-
-
-
-
-