Partial bitwise permutations

Electrical computers and digital processing systems: processing – Processing control – Logic operation instruction processing

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C712S300000

Reexamination Certificate

active

09788683

ABSTRACT:
Partial bitwise permutation instructions are provided in a microprocessor or microcontroller. Partial bitwise permutations may be specified by one or more of the following: a destination specifier, a previous partial value source, a destination subset specifier, and a control specifier.

REFERENCES:
patent: 4085447 (1978-04-01), Pertl et al.
patent: 4569016 (1986-02-01), Hao et al.
patent: 4928223 (1990-05-01), Dao et al.
patent: 4949250 (1990-08-01), Bhandarkar et al.
patent: 5471628 (1995-11-01), Phillips et al.
patent: 5499299 (1996-03-01), Takenaka et al.
patent: 5673407 (1997-09-01), Poland et al.
patent: 5696937 (1997-12-01), White et al.
patent: 5729554 (1998-03-01), Weir et al.
patent: 5748979 (1998-05-01), Trimberger
patent: 5768172 (1998-06-01), Derby
patent: 5781457 (1998-07-01), Cohen et al.
patent: 5819117 (1998-10-01), Hansen
patent: 5838986 (1998-11-01), Garg et al.
patent: 6009450 (1999-12-01), Dworkin et al.
patent: 6035317 (2000-03-01), Guy
patent: 6067615 (2000-05-01), Upton
patent: 6138229 (2000-10-01), Kucukcakar et al.
patent: 6141421 (2000-10-01), Takaragi et al.
patent: 6145077 (2000-11-01), Sidwell et al.
patent: 6154834 (2000-11-01), Neal et al.
patent: 6172494 (2001-01-01), Feuser
patent: 6199087 (2001-03-01), Blake et al.
patent: 6298438 (2001-10-01), Thayer et al.
patent: 6381690 (2002-04-01), Lee
patent: 6430684 (2002-08-01), Bosshart
patent: 6615366 (2003-09-01), Grochowski et al.
patent: 6618804 (2003-09-01), Steele et al.
patent: 6625737 (2003-09-01), Kissell
patent: 6715066 (2004-03-01), Steele, Jr.
patent: 6952478 (2005-10-01), Lee et al.
patent: 6976178 (2005-12-01), Kissell
patent: 2003/0172254 (2003-09-01), Mandavilli et al.
Jae Wook Chung et al.,Fast Implementation of Elliptic Curve Defined over GF(pm)on CalmRISC with MAC2424 Coprocessor,C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 57-70, 2000.
Darrel Hankerson et al.,Software Implementation of Elliptic Curve Cryptography over Binary Fields,C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 1-24, 2000.
Marc Joye et al.,Efficient Generation of Prime Numbers,C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 340-354, 2000.
Souichi Okada et al.,Implementation of Elliptic Curve Cryptography Coprocessor over GF(2m)on an FPGA,C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 25-40, 2000.
Geraldo Orlando et al.,A High-Performance Reconfigurable Elliptic Curve Processor for GF(2m)*, C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 41-56, 2000.
Erkay Savas et al.,A Scalable and Unified Multiplier Architecture for Finite Fields GF(p)and GF(2m)*, C.K. Koc and C. Paar (Eds.): CHES 2000, LNCS 1965, pp. 277-292, 2000.
Zhijie Shie et al.,Bit Permutation Instructions for Accelerating Software Cryptography, Proceedings of the IEEE International Conference on Application-specific Systems, Architectures and Processors, Jul. 10-12, 2000, Boston Massachusetts, USA, pp. 138-148.
Kutler, Jeffrey,Smart Cards: Even Abundant Security Features Don't Spur Smart Card Buy-In, American Banker, vol. 163, No. 221, Nov. 18, 1998,available inAm. Banker I 1998 WL 13326041 (9 pages).
STMicroelectronics And Gemplus Annouce Smart Card Security Certification Including Hardware And Software, EDP Weekly's IT Monitor, vol. 42, Issue 13, Apr. 2, 2001,available inEDP Wkly. 42001 WL 14018034 (3 pages).
Can Silicon Stop The Smartcard Hackers?, Electronics Times, Feb. 15, 1999,available inElectronics Times 321999 WL 9348105 (3 pages).
STMicroelectronics and Gemplus Announce Smart Card Security Certification Including Hardware And Software, Business Wire, Mar. 29, 2001,available inWESTLAW, Mar. 29, 2001 Bus. Wire 02:05:00 (3 pages).
Vollmer, Alfred,Security ICs Are Targetting Consumer Applications, Electronics Design, vol. 48, Issue 23, Nov. 6, 2000,available inElectronics Design 1052000 WL 14003957 (13 pages).
Coron, J.-S. and Goubin L., “On Boolean and Arithmetic Masking Against Differential Power Analysis,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 231-237, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Hasan, M. Anwar, “Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 93-108, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Kato, T. et al., “A Design for Modular Exponentiation Coprocessor in Mobile Telecommunication Terminals,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 216-228, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Mayer-Sommer, R., “Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 78-92, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Naccache, D. and Tunstall, M., “How to Explain Side-Channel Leakage to Your Kids,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massahusetts, USA, Aug. 17-18, 2000, pp. 229-230, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Shamir, A., “Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusettes, USA, Aug. 17-18, 2000, pp. 71-77, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Weingart, S.H., “Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000 (Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 302-317, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Kocher, P. et al., “Differential Power Analysis,” inAdvances in Cryptology -Proceedings of 19th Annual International Cryptology Conference, CRYPTO '99(Ed. Michael J. Wiener), Santa Barbara, California, USA, Aug. 15-19, 1999, Springer-Verlag, Berlin/Heidelberg, Germany (1999) 10 pages.
Daemen, J. et al., “Bitslice Ciphers and Power Analysis Attacks,” presented atFast Software Encryption Workshop 2000, New York, New York, USA, Apr. 10-12, 2000 (16 pages).
Clavier, C. et al., “Differential Power Analysis in the Presence of Hardware Countermeasures,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000) Eds., ç.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 252-263, Springer-Verlag, Berlin/Heidelberg, Germany (2000).
Shi, Z., and Lee, R.B., “Bit Permutation Instructions for Accelerating Software Cryptography,”Proceedings of the IEE International Conference on Application-specific Systems, Architectures and Processors, pp. 138-148, Boston, MA (Jul. 10-12, 2000).
Marketing literature from Philips Semiconductors, “On the Move-13 Philips Semiconductors and IBM Research to Co-develop Secure Smart Cards” [online] . Feb. 1999, Document order number 9397.750.05157, [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.semiconductors.philips.com/acrobat_download/literature/9397/75005157.pdf>.
Philips Semiconductors Short From Specification, “P16WX064 SmartXA-Family, Secure 16-bit Smart Card Controller,” Revision 1.1 [online]. Feb. 2001,

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Partial bitwise permutations does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Partial bitwise permutations, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Partial bitwise permutations will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3853484

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.