-
公开(公告)号:US12132821B2
公开(公告)日:2024-10-29
申请号:US17480117
申请日:2021-09-20
申请人: Intel Corporation
发明人: Shay Gueron , Vlad Krasnov
CPC分类号: H04L9/0643 , G06F9/30007 , G06F9/3001 , G06F9/30018 , G06F9/30036 , G06F9/3016 , G06F9/3895 , G06F21/72 , G09C1/00 , H04L2209/125
摘要: A processor includes a decode unit to decode an SM3 two round state word update instruction. The instruction is to indicate one or more source packed data operands. The source packed data operand(s) are to have eight 32-bit state words Aj, Bj, Cj, Dj, Ej, Fj, Gj, and Hj that are to correspond to a round (j) of an SM3 hash algorithm. The source packed data operand(s) are also to have a set of messages sufficient to evaluate two rounds of the SM3 hash algorithm. An execution unit coupled with the decode unit is operable, in response to the instruction, to store one or more result packed data operands, in one or more destination storage locations. The result packed data operand(s) are to have at least four two-round updated 32-bit state words Aj+2, Bj+2, Ej+2, and Fj+2, which are to correspond to a round (j+2) of the SM3 hash algorithm.
-
2.
公开(公告)号:US20240289493A1
公开(公告)日:2024-08-29
申请号:US18281857
申请日:2021-03-18
申请人: NEC Corporation
发明人: Hikaru TSUCHIDA
摘要: An individual secure computation server apparatus in a secure computation system computes, by using a cyclic permutation shared by secure computation server apparatuses except one of the secure computation server apparatuses, a value of a cyclic permutation for the one secure computation server apparatus, performs a fraud detection by performing an equality check on values of cyclic permutations computed by the other secure computation server apparatuses, constitutes a random cyclic permutation by synthesizing the cyclic permutations, applies the random cyclic permutation to the share in the sequence, computes a share which indicates an index and to which the random cyclic permutation has been applied by adding a share having a shift amount of the cyclic permutation to the share which indicates the index, reconstructs the share which indicates the index and to which the random cyclic permutation has been applied, and selects a share corresponding to the reconstructed index.
-
公开(公告)号:US12026700B2
公开(公告)日:2024-07-02
申请号:US18170986
申请日:2023-02-17
申请人: Enrico Maim
发明人: Enrico Maim
CPC分类号: G06Q20/3674 , G06F21/51 , G06Q20/065 , G06Q20/3678 , G06Q20/3823 , G06Q20/389 , H04L9/3236 , H04L9/3247 , H04L9/50 , H04L2209/56
摘要: Method for the secure execution of programs (smart contracts) implemented between a first wallet node (WN) (WN1) and a second wallet node (WN2), at least the second WN being implemented in an enclave of a processor, and the WNs being capable of executing programs designated in the messages that reach them, the method comprising the following steps: a) sending by WN1 to WN2 of a pre-message; b1) in response to this pre-message, execution in the enclave of a first program (WNRoT); b2) generation by the enclave of a certificate of authenticity of said first program and of the integrity of its execution; b3) sending said certificate to WN1; c) verification by WN1 of said certificate; d) in the event of successful verification, sending by WN1 to WN2 of a message intended to trigger the execution of a given program in WN2, and e) execution of said program in WN2.
-
公开(公告)号:US20240171384A1
公开(公告)日:2024-05-23
申请号:US18523346
申请日:2023-11-29
发明人: Chun-Hsiung HUNG , Chin-Hung CHANG
CPC分类号: H04L9/0866 , G06F12/0246 , G06F12/1408 , G06F12/1425 , G09C1/00 , G11C7/24 , G11C16/22 , H04L9/3278 , H03K19/003
摘要: A device which can be implemented on a single packaged integrated circuit or a multichip module comprises a plurality of non-volatile memory cells, and logic to use a physical unclonable function to produce a key and to store the key in a set of non-volatile memory cells in the plurality of non-volatile memory cells. The physical unclonable function can use entropy derived from non-volatile memory cells in the plurality of non-volatile memory cells to produce a key. Logic is described to disable changes to data in the set of non-volatile memory cells, and thereby freeze the key after it is stored in the set.
-
公开(公告)号:US20240146545A1
公开(公告)日:2024-05-02
申请号:US18408563
申请日:2024-01-09
申请人: Data I/O Corporation
CPC分类号: H04L9/3263 , G06F8/61 , G06F9/4406 , G06F21/57 , G06F21/572 , G06F21/575 , G09C1/00 , H04L9/14 , H04L9/30 , H04L9/3268 , G06F9/44
摘要: A secure programming system can receive a job control package having a security kernel and a target payload of content for programming into a pre-defined set of trusted devices. A device programmer can install a security kernel on the trusted devices and reboot the trusted devices using the security kernel to validate the proper operation of the security kernel. The target payload can then be securely installed on the trusted devices and validated.
-
公开(公告)号:US20240146521A1
公开(公告)日:2024-05-02
申请号:US18544419
申请日:2023-12-18
申请人: Intel Corporation
CPC分类号: H04L9/0869 , G06F9/30007 , G06F9/30036 , G06F9/3877 , G06F9/3887 , G06F9/3895 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L2209/12 , H04L2209/24
摘要: Instructions and logic provide for a Single Instruction Multiple Data (SIMD) SM4 round slice operation. Embodiments of an instruction specify a first and a second source data operand set, and substitution function indicators, e.g. in an immediate operand. Embodiments of a processor may include encryption units, responsive to the first instruction, to: perform a slice of SM4-round exchanges on a portion of the first source data operand set with a corresponding keys from the second source data operand set in response to a substitution function indicator that indicates a first substitution function, perform a slice of SM4 key generations using another portion of the first source data operand set with corresponding constants from the second source data operand set in response to a substitution function indicator that indicates a second substitution function, and store a set of result elements of the first instruction in a SIMD destination register.
-
7.
公开(公告)号:US20240119866A1
公开(公告)日:2024-04-11
申请号:US18275618
申请日:2021-02-10
发明人: Satoshi TAKAHASHI , Tetsushi MORITA , Osamu TAKINO
IPC分类号: G09C1/00
CPC分类号: G09C1/00
摘要: To calculate PageRank with high accuracy using transaction data held by a plurality of data sources as input and keeping the transaction data of each data source secret. A data source apparatus (1) calculates a transaction rate for each combination of transaction entities (S12). The data source apparatus (1) encrypts the transaction rate and transmits the encrypted transaction rate to each secure computation apparatus (2) (S13). Each secure computation apparatus (2) receives a ciphertext of the transaction rate from a plurality of data source apparatuses (1) (S21). The secure computation apparatus (2) securely calculates a ciphertext which becomes, when decrypted, PageRank of the computational objective transaction entity by using the ciphertext of the transaction rate related to the computational objective transaction entity and the ciphertext of the PageRank of a transaction counterpart (S22).
-
公开(公告)号:US20240089242A1
公开(公告)日:2024-03-14
申请号:US18516907
申请日:2023-11-21
申请人: Data I/O Corporation
发明人: Rajeev GULATI
CPC分类号: H04L63/08 , G06F21/10 , G06F21/572 , G06F21/73 , G09C1/00 , H04L9/3268 , G06F21/109 , G06F2221/034 , G06F2221/2107 , H04L63/0442 , H04L63/0823 , H04L63/126
摘要: A secure programming system and method for provisioning and programming a target payload into a programmable device mounted in a programmer. The programmable device can be authenticated before programming to verify the device is a valid device produced by a silicon vendor. The authentication process can include a challenge-response validation. The target payload can be programmed into the programmable device and linked with an authorized manufacturer. The programmable device can be verified after programming the target payload by verifying the silicon vendor and the authorized manufacturer. The secure programming system can provision different content into different programmable devices simultaneously to create multiple final device types in a single pass.
-
公开(公告)号:US11921910B2
公开(公告)日:2024-03-05
申请号:US17443497
申请日:2021-07-27
IPC分类号: G06F21/83 , G06F9/38 , G06F9/445 , G06F12/02 , G06F21/57 , G06F21/64 , G06F21/74 , G09C1/00 , H04L9/32 , H04L9/40 , H04W4/40 , H04W12/03 , H04W12/106 , H04W12/40
CPC分类号: G06F21/83 , G06F9/3816 , G06F9/445 , G06F12/02 , G06F21/57 , G06F21/64 , G06F21/74 , G09C1/00 , H04L9/3234 , H04W12/106 , G06F2212/7209 , H04L63/0853 , H04W4/40 , H04W12/03 , H04W12/40
摘要: A hardware secure element includes a processing unit and a receiver circuit configured to receive data comprising a command field and a parameter field adapted to contain a plurality of parameters. The hardware secure element also includes at least one hardware parameter check module configured to receive at an input a parameter to be processed selected from the plurality of parameters, and to process the parameter to be processed to verify whether the parameter has given characteristics. The hardware parameter check module has associated one or more look-up tables configured to receive at an input the command field and a parameter index identifying the parameter to be processed by the hardware parameter check module, and to determine for the command field and the parameter index a configuration data element.
-
公开(公告)号:US11876917B2
公开(公告)日:2024-01-16
申请号:US17185856
申请日:2021-02-25
申请人: ICTK Holdings Co., Ltd. , IUCF-HYU (Industry-University Cooperation Foundation Hanyang University)
发明人: Dong Kyue Kim , Byong Deok Choi , Kwang Hyun Jee
IPC分类号: H04L9/32 , H04W12/02 , H04W12/06 , H04L51/00 , G09C1/00 , H04L9/08 , G06F12/14 , G06F21/44 , H04W88/02 , H04W12/45
CPC分类号: H04L9/3278 , G06F12/1408 , G06F21/44 , G09C1/00 , H04L9/0866 , H04L51/00 , H04W12/02 , H04W12/06 , G06F2212/1052 , H04W12/45 , H04W88/02
摘要: An interface element connected to a device and a security die-chip are fabricated in a single package. The security die-chip may provide a security authentication function to the interface element that does not have the security authentication function. The security die-chip may include a physically unclonable function (PUF) to provide a private key, and a hardware security module to perform encryption and decryption using the private key.
-
-
-
-
-
-
-
-
-