Error-checking and correcting decryption-key memory for...

Cryptography – Key management

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S189000, C713S193000, C726S026000, C726S027000, C726S028000, C714S725000, C714S727000, C714S758000, C714S801000, C326S008000, C326S009000, C326S038000, C326S039000

Reexamination Certificate

active

10147589

ABSTRACT:
Described are circuits that detect and correct for decryption key errors. In one example, a programmable logic device includes a decryption key memory with a number of decryption-key fields and, for each key field, an associated error-correction-code (ECC) field. The PLD additionally includes error-correction circuitry that receives each key and associated ECC and performs an error correction before conveying the resulting error-corrected key to a decryptor.

REFERENCES:
patent: 3849760 (1974-11-01), Endou et al.
patent: 4037214 (1977-07-01), Birney et al.
patent: 4757468 (1988-07-01), Domenik et al.
patent: 5084636 (1992-01-01), Yoneda
patent: 5091938 (1992-02-01), Thompson et al.
patent: 5121359 (1992-06-01), Steele
patent: RE34363 (1993-08-01), Freeman
patent: 5237218 (1993-08-01), Josephson et al.
patent: 5237219 (1993-08-01), Cliff
patent: 5321704 (1994-06-01), Erickson et al.
patent: 5327564 (1994-07-01), Little
patent: 5341034 (1994-08-01), Matthews
patent: 5343406 (1994-08-01), Freeman et al.
patent: 5349249 (1994-09-01), Chiang et al.
patent: 5375169 (1994-12-01), Seheidt et al.
patent: 5388157 (1995-02-01), Austin
patent: 5394031 (1995-02-01), Britton et al.
patent: 5442704 (1995-08-01), Holtey
patent: 5457408 (1995-10-01), Leung
patent: 5598424 (1997-01-01), Erickson et al.
patent: 5748740 (1998-05-01), Curry et al.
patent: 5768372 (1998-06-01), Sung et al.
patent: 5774544 (1998-06-01), Lee et al.
patent: 5838901 (1998-11-01), Curd et al.
patent: 5914616 (1999-06-01), Young et al.
patent: 5930826 (1999-07-01), Lee et al.
patent: 5933023 (1999-08-01), Young
patent: 5974500 (1999-10-01), Maletsky et al.
patent: 5978476 (1999-11-01), Redman et al.
patent: 5982899 (1999-11-01), Probst
patent: 6028445 (2000-02-01), Lawman
patent: 6049222 (2000-04-01), Lawman
patent: 6058477 (2000-05-01), Kusakabe et al.
patent: 6118869 (2000-09-01), Kelem et al.
patent: 6172520 (2001-01-01), Lawman et al.
patent: 6212639 (2001-04-01), Erickson et al.
patent: RE37195 (2001-05-01), Kean
patent: 6237124 (2001-05-01), Plants
patent: 6259791 (2001-07-01), Moore
patent: 6330668 (2001-12-01), Curiger et al.
patent: 6331784 (2001-12-01), Mason et al.
patent: 6356637 (2002-03-01), Garnett
patent: 6366117 (2002-04-01), Pang et al.
patent: 6441641 (2002-08-01), Pang et al.
patent: 6442092 (2002-08-01), Tomita
patent: 6473861 (2002-10-01), Stokes
patent: 6477677 (2002-11-01), Abiven et al.
patent: 6598161 (2003-07-01), Kluttz et al.
patent: 6636971 (2003-10-01), Loukianov
patent: 6662333 (2003-12-01), Zhang et al.
patent: 6785816 (2004-08-01), Kivimaki et al.
patent: 6823069 (2004-11-01), Kitajima et al.
patent: 6883075 (2005-04-01), Lin et al.
patent: 6904527 (2005-06-01), Parlour et al.
patent: 6931128 (2005-08-01), Roberts
patent: 6931543 (2005-08-01), Pang et al.
patent: 6948026 (2005-09-01), Keays
patent: 2001/0015919 (2001-08-01), Kean
patent: 2001/0032318 (2001-10-01), Yip et al.
patent: 2001/0037458 (2001-11-01), Kean
patent: 2002/0018561 (2002-02-01), Emelko
patent: 2002/0059518 (2002-05-01), Smeets et al.
patent: 2002/0064282 (2002-05-01), Loukianov et al.
patent: 2002/0069257 (2002-06-01), Rigori et al.
patent: 2003/0091185 (2003-05-01), Swindlehurt et al.
Menezs, A. J., et al., Handbook of Applied Cryptography, 1996, CRC Press, pp. 338-363.
Altera Corporation; Altera.com; “The Advantage of Hard Subsystems in Embedded Processor PLDs” (Mar. 4, 2002) Altera Whitepaper available at http://www.altera.com/corporate
ews—room/releases/releases—archive/2002/products
r-emb—wp.html.
Johnson, Mark G.; “Encryption Code (three different sources)” Jan. 18, 1991. usenet:sci.crypt. Relevant code on p. 20 of printout.
Cristiano, Paris; “Burn! Burn it all!” Oct. 7, 1996. usenet: sci.crypt.
Dipert, Brian; “Cunning Circuits Confound Crooks,” Oct. 12, 2000. Cahners EDN Access.
Hamalainen et al.; “Configurable Hardware Implementation of Triple-DES Encryption Algorithm For Wireless Local Area Network”, May 2001; IEEE Proceedings, (ICASSP '01) vol. 2, May 7-11, 2001, pp. 1221-1224, vol. 2.
Schneier, Bruce; “Applied Cyptography” 1996. John Wiley & Sons pp. 283-284, 360.
National Institute of Standards and Technology “Announcing Draft Federal Information Processing Standard (FIPS) 46-3, Data Encryption Standar (DES), and Request for Comments”, Jan. 15, 1999.
Rubin, Paul et al., “What Do You Do With Boken Crypto Hardware?” Jan. 25, 2001, pp. 1-4. usenet:sci.crypt.
Altera, Inc., “Altera Publishers White Paper on Hard Subsystems in Embedded Processor PLDs”, Mar. 4, 2002, Http://www.altera.com/corporate
ews—room/releases—archive/2002/products
r-emb—wp.html.
Menezes, A. J., et al., Handbook of Applied Cryptography, 1996, CRC Press, pp. 578-581.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Error-checking and correcting decryption-key memory for... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Error-checking and correcting decryption-key memory for..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Error-checking and correcting decryption-key memory for... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3746358

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.