会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Arithmetic device
    • 算术设备
    • US08909689B2
    • 2014-12-09
    • US13361074
    • 2012-01-30
    • Hideo ShimizuYuichi KomanoKoichi FujisakiShinichi Kawamura
    • Hideo ShimizuYuichi KomanoKoichi FujisakiShinichi Kawamura
    • G06F7/72
    • G06F7/728
    • According to one embodiment, a first shift amount calculation unit counts the number of continuous zeros from a less significant bit toward a more significant bit of an intermediate result of a computation of Montgomery multiplication result z and calculates a first shift amount. A second shift amount calculation unit counts the number of continuous zeros from a less significant bit toward a more significant bit of redundant-binary-represented integer x and calculates a second shift amount. An addition/subtraction unit calculates the intermediate result by adding/subtracting, with respect to the intermediate result which has been bit-shifted by the first shift amount, the integer p, and the integer y which has been bit-shifted by the second shift amount. An output unit outputs, as the Montgomery multiplication result z, the intermediate result when the sum of the first shift amounts is equal to the number of bits of the integer p.
    • 根据一个实施例,第一移位量计算单元从蒙哥马利乘积结果z的计算的中间结果的较低有效位向更高有效位对连续零的数进行计数,并计算第一移位量。 第二移位量计算单元将来自冗余二进制表示的整数x的较低有效位朝向更高有效位的连续零的数目计数,并计算第二移位量。 加法/减法单元相对于已被移位了第一移位量的中间结果,整数p和已被位移第二移位的整数y加/减来计算中间结果 量。 当第一移位量的和等于整数p的位数时,输出单元输出作为蒙哥马利乘数结果z的中间结果。
    • 5. 发明授权
    • Modular exponentiation with partitioned and scattered storage of Montgomery Multiplication results
    • 使用蒙哥马利乘法结果的分区和分散存储进行模块化取幂
    • US08799343B2
    • 2014-08-05
    • US13241137
    • 2011-09-22
    • Shay GueronVlad Krasnov
    • Shay GueronVlad Krasnov
    • G06F7/38
    • G06F7/723G06F7/728G06F2207/7257
    • Embodiments of techniques and systems for side-channel-protected modular exponentiation are described. In embodiments, during a modular exponentiation calculation, Montgomery Multiplication (“MM”) results are produced. These MM results are scattered through a table for storage, such that storage of the values may not lead to discovery of a secret exponent value by a spy process through a side-channel attack. The scattering may be performed in order to reduce a number of per-result memory operations performed during each MM result storage or retrieval. In embodiments, a window size of 4 may be used in the modular exponentiation, along with partitioning of the MM result into 32-bit partition values which are scattered with offsets of 64-bytes. In embodiments, while use of a window size of 4 may result in additional MM calculations during modular exponentiation than other window sizes, the reduction in memory operations may provide a positive performance offset.
    • 描述了用于侧信道保护的模幂运算的技术和系统的实施例。 在实施例中,在模幂乘计算期间,产生蒙哥马利乘法(“MM”)结果。 这些MM结果分散在一个表中用于存储,这样,存储值可能不会导致间谍进程通过侧信道攻击发现秘密指数值。 可以执行散射以便减少在每个MM结果存储或检索期间执行的每结果存储器操作的数量。 在实施例中,可以在模幂运算中使用4的窗口大小,以及将MM结果划分为以64字节的偏移散布的32位分区值。 在实施例中,尽管窗口大小为4的使用可能导致在模幂运算期间的额外的MM计算,而不是其他窗口大小,但存储器操作的减少可以提供正的性能偏移。
    • 7. 发明授权
    • Low cost and high speed architecture of montgomery multiplier
    • montgomery乘法器的低成本和高速架构
    • US08527570B1
    • 2013-09-03
    • US12855340
    • 2010-08-12
    • Chang ShuHeng TangSean Lee
    • Chang ShuHeng TangSean Lee
    • G06F7/38
    • G06F7/728
    • A system to perform Montgomery multiplication includes a first multiplier array configured to multiply w bits of an operand X by W bits of an operand Y, where w and W are integers and w is less than W. A second multiplier array is configured to multiply w bits of an operand Q by W bits of a modulo M. An adder array is configured to add outputs of the first and second multiplier arrays to generate a sum. A partial sum array is configured to store a left portion of the sum. A memory is configured to store a right portion of the sum. Q computation logic includes a lookup table and a half-multiplier that compute W bits of the operand Q sequentially in 2 · W w cycles or W w cycles. The W bits of the operand Q are stored in the fourth buffer for use by subsequent W×W operations.
    • 执行蒙哥马利乘法的系统包括:第一乘法器阵列,被配置为将操作数X的W位乘以操作数Y的W位,其中w和W是整数,并且w小于W.第二乘法器阵列被配置为将w 操作数Q的位由模M的W位构成。加法器阵列被配置为添加第一和第二乘法器阵列的输出以产生和。 部分和数组被配置为存储和的左部分。 存储器被配置为存储总和的右部分。 Q计算逻辑包括查找表和半乘法器,其以2WW周期或Ww周期顺序地计算操作数Q的W位。 操作数Q的W位存储在第四缓冲器中,以供随后的W×W操作使用。
    • 8. 发明授权
    • Scalable Montgomery multiplication architecture
    • 可扩展的蒙哥马利乘法架构
    • US08433736B2
    • 2013-04-30
    • US12714992
    • 2010-03-01
    • Miaoqing HuangKrzysztof Gaj
    • Miaoqing HuangKrzysztof Gaj
    • G06F7/38G06F7/00G06F15/00
    • G06F7/728
    • A Montgomery multiplication device calculates a Montgomery product of an operand X and an operand Y with respect to a modulus M and includes a plurality of processing elements. In a first clock cycle, two intermediate partial sums are created by obtaining an input of length w−1 from a preceding processing element as w−1 least significant bits. The most significant bit is configured as either zero or one. Then, two partial sums are calculated using a word of the operand Y, a word of the modulus M, a bit of the operand X, and the two intermediate partial sums. In a second clock cycle, a selection bit is obtained from a subsequent processing element and one of the two partial sums is selected based on the value of the selection bit. Then, the selected partial sum is used for calculation of a word of the Montgomery product.
    • 蒙哥马利乘法装置相对于模数M计算操作数X和操作数Y的蒙哥马利乘积,并且包括多个处理要素。 在第一时钟周期中,通过从前一处理元件获得长度w-1的输入作为w-1个最低有效位来创建两个中间部分和。 最高有效位被配置为零或一。 然后,使用操作数Y的字,模M的字,操作数X的位和两个中间部分和来计算两个部分和。 在第二时钟周期中,从后续处理元件获得选择位,并且基于选择位的值选择两个部分和之一。 然后,所选择的部分和用于计算蒙哥马利产品的单词。
    • 10. 发明授权
    • Modular multiplication calculation apparatus used for montgomery method
    • 用于montgomery方法的模块化乘法计算装置
    • US08352529B2
    • 2013-01-08
    • US12218060
    • 2008-07-11
    • Kazuyoshi FurukawaMasahiko Takenaka
    • Kazuyoshi FurukawaMasahiko Takenaka
    • G06F7/38
    • G06F7/728
    • REDC (A*B) is calculated for the values A and B by using a Montgomery's algorithm REDC. The part related to the A*B is performed by the three-input two-output product-sum calculation circuit. One digit ai of the value A, one digit bj of the value B and a carry value c1 are input to the product-sum calculation circuit, and ai*bj+c1 is calculated thereat. The higher-order digit of the r-adic two-digit of the calculation result is used as the carry value c1, and the lower digit is used for a later calculation. Further, one digit ni of a modulo N for the REDC, a predetermined value m and a carry value c2 are input into the product-sum calculation circuit, and n*ni+c2 is calculated thereat. The higher-order digit is used as the carry value c2, and the lower digit is used for a later calculation.
    • 通过使用蒙哥马利的算法REDC计算值A和B的REDC(A * B)。 与A * B相关的部分由三输入双输出积和计算电路进行。 值A的一位数ai,值B的一位数bj和进位值c1被输入到乘积和计算电路,并且在其计算ai * bj + c1。 将计算结果的r-adic两位数的高阶数字用作进位值c1,将下位数用于后续计算。 此外,对于REDC,模N的一位数ni,预定值m和进位值c2被输入到乘积和计算电路中,并且在那里计算n * ni + c2。 高位数字用作进位值c2,下位数用于后续计算。