Apparatus and method for providing user-generated key...

Electrical computers and digital processing systems: support – Data processing protection using cryptography – Computer instruction/address encryption

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S181000, C380S037000, C380S264000, C380S277000, C712S032000, C712S041000, C712S208000

Reexamination Certificate

active

08060755

ABSTRACT:
An apparatus and method for performing cryptographic operations within microprocessor. The apparatus includes an instruction register having a cryptographic instruction disposed therein, a keygen unit, and an execution unit. The cryptographic instruction is received by a microprocessor as part of an instruction flow executing on the microprocessor. The cryptographic instruction prescribes one of the cryptographic operations, and also prescribes that a user-generated key schedule be employed when executing the one of the cryptographic operations. The keygen unit is operatively coupled to the instruction register. The keygen unit directs the microprocessor to load the user-generated key schedule. The execution unit is operatively coupled to the keygen unit. The execution unit employs the user-generated key schedule to execute the one of the cryptographic operations. The execution unit includes a cryptography unit.

REFERENCES:
patent: 4168396 (1979-09-01), Best
patent: 4250546 (1981-02-01), Boney et al.
patent: 4275265 (1981-06-01), Davida et al.
patent: 4278837 (1981-07-01), Best
patent: 4316055 (1982-02-01), Feistel
patent: 4319079 (1982-03-01), Best
patent: 4386234 (1983-05-01), Ehrsam et al.
patent: 4465901 (1984-08-01), Best
patent: 4633388 (1986-12-01), Chiu
patent: 4668103 (1987-05-01), Wilson
patent: 4888802 (1989-12-01), Cooney
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5020106 (1991-05-01), Rabold et al.
patent: 5161193 (1992-11-01), Lampson et al.
patent: 5218637 (1993-06-01), Angebaud et al.
patent: 5265164 (1993-11-01), Matyas et al.
patent: 5613005 (1997-03-01), Murakami et al.
patent: 5615263 (1997-03-01), Takahashi
patent: 5633934 (1997-05-01), Hember
patent: 5666411 (1997-09-01), McCarty
patent: 5673319 (1997-09-01), Bellare et al.
patent: 5828873 (1998-10-01), Lynch
patent: 5870470 (1999-02-01), Johnson et al.
patent: 5884062 (1999-03-01), Wichman et al.
patent: 6006328 (1999-12-01), Drake
patent: 6021201 (2000-02-01), Bakhle et al.
patent: 6081884 (2000-06-01), Miller
patent: 6088800 (2000-07-01), Jones et al.
patent: 6101255 (2000-08-01), Harrison et al.
patent: 6182216 (2001-01-01), Luyster
patent: 6246768 (2001-06-01), Kim
patent: 6247117 (2001-06-01), Juffa
patent: 6269163 (2001-07-01), Rivest et al.
patent: 6301362 (2001-10-01), Matyas, Jr. et al.
patent: 6324286 (2001-11-01), Lai et al.
patent: 6434699 (2002-08-01), Jones et al.
patent: 6570988 (2003-05-01), Venkatesan et al.
patent: 6578150 (2003-06-01), Luyster
patent: 6598165 (2003-07-01), Galasso
patent: 6674874 (2004-01-01), Yoshida et al.
patent: 6694430 (2004-02-01), Zegelin et al.
patent: 6778667 (2004-08-01), Bakhle et al.
patent: 6789147 (2004-09-01), Kessler et al.
patent: 6795930 (2004-09-01), Laurenti et al.
patent: 6861865 (2005-03-01), Carlson
patent: 6919684 (2005-07-01), Brandes
patent: 6973187 (2005-12-01), Gligor et al.
patent: 6981149 (2005-12-01), Housley et al.
patent: 6983374 (2006-01-01), Hashimoto et al.
patent: 7054445 (2006-05-01), Gligor et al.
patent: 7073059 (2006-07-01), Worely et al.
patent: 7088826 (2006-08-01), Houlberg et al.
patent: 7110545 (2006-09-01), Furuya et al.
patent: 7124302 (2006-10-01), Ginter et al.
patent: 7137004 (2006-11-01), England et al.
patent: 7165135 (2007-01-01), Christie et al.
patent: 7184549 (2007-02-01), Sorimachi et al.
patent: 7194090 (2007-03-01), Muratani et al.
patent: 7205785 (2007-04-01), Carlson
patent: 7221763 (2007-05-01), Verbauwhede
patent: 7337314 (2008-02-01), Hussain et al.
patent: 2001/0033656 (2001-10-01), Gligor et al.
patent: 2001/0037450 (2001-11-01), Metlitski et al.
patent: 2001/0046292 (2001-11-01), Gligor et al.
patent: 2002/0048364 (2002-04-01), Gligor et al.
patent: 2002/0101985 (2002-08-01), Calvignac et al.
patent: 2002/0110239 (2002-08-01), Venkatesan et al.
patent: 2002/0162026 (2002-10-01), Neuman et al.
patent: 2002/0191784 (2002-12-01), Yup et al.
patent: 2003/0097579 (2003-05-01), England et al.
patent: 2003/0202658 (2003-10-01), Verbauwhede
patent: 2003/0223580 (2003-12-01), Snell
patent: 2004/0103263 (2004-05-01), Colavin et al.
patent: 2004/0202319 (2004-10-01), Hussain et al.
patent: 2004/0205331 (2004-10-01), Hussain et al.
patent: 2005/0060558 (2005-03-01), Hussain et al.
patent: 2005/0084076 (2005-04-01), Dhir et al.
patent: 2006/0056623 (2006-03-01), Gligor et al.
patent: 2008/0031454 (2008-02-01), Verbauwhede
patent: 1309351 (2001-08-01), None
patent: 1431584 (2003-07-01), None
patent: 3432721 (1986-03-01), None
patent: 1202150 (2002-05-01), None
patent: 1215842 (2002-06-01), None
patent: 1271839 (2003-01-01), None
patent: 1298518 (2003-04-01), None
patent: 1351432 (2003-10-01), None
patent: 575816 (2004-02-01), None
patent: 578096 (2004-03-01), None
patent: I225355 (2004-12-01), None
patent: WO0076119 (2000-12-01), None
patent: WO0117152 (2001-03-01), None
patent: WO0144900 (2001-06-01), None
patent: WO03036508 (2003-05-01), None
Fischer et al, two methods of Rijndael Implementation in Reconfigurable hardware,Springer-verlag Berlin Heidelberg 2001, CHES 2001, LNCS 2162, pp. 77-92.
Lee et al. “Efficient Permutation Instructions for Fast Software Cryptography.” IEEE Micro, Nov. 2001, pp. 56-69.
Ulmann, B. “Designing a NICE Processor.” Microprocessors and Microsystems, IPC Business Press LTD. London, GB. vol. 23, No. 5. Oct. 25, 1999. pp. 257-264. XP004321479 ISSN: 0141-9331.
Schneier: “Applied Cryptography.” 1996. John Wiley & Sons, New York, US. XP002341498. pp. 30-31, pp. 189-211, pp. 446-459.
“IBM PCI Cryptographic Coprocessor CCA Basic Services Reference and Guide for IBM 4758 Models 002 and 023 with Release 2.40,” IBM, Sep. 2001, XP002291430.
David E. Kimble, Carrollton, TX; Mitsuru Shimada, Dallas, TX; Navin Chander, Plano, TX. “Fifo Architecture with In-Place Cryptographic Service”; AIRS Image Database; Mar. 31, 2004. Dallas, TX.
Dimond et al. “Application-specific Customisation of Multi-Threaded Soft Processors.” Computers and Digital Techniques. IEEE Proceedings. vol. 153, Issue 3. May 2, 2006. pp. 173-180.
Anderson et al. “Cryptographic Processors—A Survey.” Proceedings of the IEEE. vol. 94, Issue 2. Feb. 2006. pp. 357-369.
Eberle et al. “Architectural Extensions for Elliptic Curve Cryptography over GF(2nd) on 8-bit Microprocessors.” Application-Specific Systems. Architecture Processors. 2005. ASAP 2005. 16th IEEE International Conference on Jul. 23-25, 2005. pp. 343-349.
Kuhn, Markus G. “Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP.” Computers, IEEE Transactions on vol. 47, Issue 10. Oct. 1998. pp. 1153-1157.
Kim, Ho Won et al. “Design and Implementation of a Private and Public Key Crypto Porcessor and Its Application to a Security System.” IEEE Transactions on Consumer Electronics. vol. 50, No. 1, Feb. 2004. pp. 214-224.
Schneier. “Applied Cryptography, Protocols, Algorithms and Source Code in C.” 2nd edition 2.3 One Way Funtions Applied Cryptography. Oct. 18, 1995. pp. 29-31, 193. XP002224472.
Rechenberg et al. “Informatik-Handbuch” Informatik-Handbuch, 2002, XP0023666659. p. 304-p. 324.
Institute for Applied Information Processing and Communications, Tu Graz: “Cryptographic Logic Unit/Crypto Unit Macrocell Webpages.” Cryptographic Reduced Instruction Set Processor Smartcard, online Apr. 12, 2000. XP00236660 Retrieved from the Internet: URL: http://web.archive.org/web/20000412010535 http://www.iaik.tu-graz.ac.at/Research/VLSI/CRISP/crisp.htm retrieved on Feb. 7, 2006! p. 8.
“Secure Microcontrollers for Smart Cards. AT90SC Summary” Announcement ATMEL. 1999. pp. 1-7. XP002291271.
McKinnon et al. “A Configurable Middleware Framework with Multiple Quality of Service Properties for Small Embedded Systems.” Network Computing and Applications, 2003. NCA 2003. Second IEEE International Symposium on Apr. 16-18, 2003, Piscataway, NJ, USA IEEE, Apr. 16, 2003. pp. 197-204, XP010640251 ISBN: 0-7695-1938-5.
Tong et al. “A sy

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Apparatus and method for providing user-generated key... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Apparatus and method for providing user-generated key..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Apparatus and method for providing user-generated key... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4287833

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.