Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 11. Отображено 10.
01-09-2022 дата публикации

High-performance systems to validate isogeny-based cryptography keys

Номер: US20220276840A1
Принадлежит: PQSecure Technologies LLC

A computer processing system for validating isogeny-based cryptography keys having an electronic computing device with an isogeny-based cryptosystem operably configured to validate public keying material including an elliptic curve by simultaneously computing an elliptic curve supersingularity check along with an elliptic curve public point check.

Подробнее
29-12-2022 дата публикации

Computer processing architecture and method for supporting multiple public-key cryptosystems based on exponentiation

Номер: US20220417017A1
Принадлежит: PQSecure Technologies LLC

A computer processing system have includes a processing unit operably configured to perform a plurality of exponentiation operations and a cryptosystem controller operably configured to load an exponent from the at least one exponentiation operation from a memory to an algorithm controller by first applying a function, wherein the algorithm controller including at least one set of shift registers operably configured to shift a plurality of digits and operably configured to utilize at least one of the plurality of digits as an output.

Подробнее
23-06-2022 дата публикации

Randomization methods in isogeny-based cryptosystems

Номер: WO2022132186A1
Принадлежит: PQSecure Technologies, LLC

A computer processing system having an isogeny-based cryptosystem for randomizing computational hierarchy to protect against side-channel analysis in isogeny-based cryptosystems.

Подробнее
14-10-2021 дата публикации

Efficient architecture and method for arithmetic computations in post-quantum cryptography

Номер: US20210320796A1
Принадлежит: PQSecure Technologies LLC

A computer processing system for reducing a processing footprint in cryptosystems utilizing quadratic extension field arithmetic such as pairing-based cryptography, elliptic curve cryptography, code-based cryptography and post-quantum elliptic curve cryptography that includes at least one computer processor having a register file with three processor registers operably configured to implement quadratic extension field arithmetic equations in a finite field of Fp2 and a multiplexer operably configured to selectively shift from each of the three processor registers in sequential order to generate modular additional results and modular multiplication results from the three processor registers.

Подробнее
26-03-2024 дата публикации

Randomization methods in isogeny-based cryptosystems

Номер: US11943353B2
Принадлежит: PQSecure Technologies LLC

A computer processing system having an isogeny-based cryptosystem for randomizing computational hierarchy to protect against side-channel analysis in isogeny-based cryptosystems.

Подробнее
06-06-2024 дата публикации

A fast multiple core method and system for chaining isogeny computations

Номер: US20240184573A1
Принадлежит: PQSecure Technologies LLC

A computer processing system and method for computing large-degree isogenies having a computer processor resident on an electronic computing device operably configured to execute computer-readable instructions programmed to perform a large-degree isogeny operation by chaining together a plurality of scalar point multiplications, a plurality of isogeny computations, and a plurality of isogeny evaluations. The computer processor has a plurality of computational cores each with an arithmetic logic unit (ALU) operably configured to perform computations within the large-degree isogeny and with a controller operably configured to execute a sequence of core computer-readable instructions to feed data into and out of the ALU in each respective plurality of computational cores that include a primary computational core operably configured to perform the plurality of scalar point multiplications and the plurality of isogeny computations and a secondary computational core operably configured to perform the plurality of isogeny evaluations.

Подробнее
11-06-2024 дата публикации

Computer processing architecture and method for supporting multiple public-key cryptosystems based on exponentiation

Номер: US12010231B2
Принадлежит: PQSecure Technologies LLC

A computer processing system have includes a processing unit operably configured to perform a plurality of exponentiation operations and a cryptosystem controller operably configured to load an exponent from the at least one exponentiation operation from a memory to an algorithm controller by first applying a function, wherein the algorithm controller including at least one set of shift registers operably configured to shift a plurality of digits and operably configured to utilize at least one of the plurality of digits as an output.

Подробнее
06-06-2024 дата публикации

A low overhead method and architecture for side-channel attack resistance in elliptic curve arithmetic

Номер: US20240187230A1
Принадлежит: PQSecure Technologies LLC

A computer processing system that includes an elliptic curve computational unit in a computer processing device operably configured to perform an elliptic curve arithmetic operation with a sequence of field operations, receive an elliptic curve numerical input that includes at least one elliptic curve coefficient of an elliptic curve that is operably utilized in the elliptic curve arithmetic operation,receive an elliptic curve coefficient randomization numerical input that is operably configured for use in the elliptic curve arithmetic operation, compute a new and substantially equivalent elliptic curve representation for the elliptic curve coefficient of the elliptic curve by performing a field operation with the elliptic curve numerical input and the elliptic curve coefficient randomization numerical input, and utilize the new and substantially equivalent elliptic curve representation in the sequence of field operations, and having an arithmetic output port operably configured to output a numerical result therefrom.

Подробнее
04-07-2024 дата публикации

A method and architecture for performing modular addition and multiplication sequences

Номер: US20240220201A1
Принадлежит: PQSecure Technologies LLC

A computer processing system that includes at least one arithmetic logic unit in a computer processing device and includes at least one addition circuit operably configured to compute addition operations, operably configured to receive two numerical inputs, and operably configured to compute a sum and includes at least one modular multiplication circuit operably configured to receive the sum from the at least one addition circuit, receive at least one other numerical input, and receive a numerical modulus to perform a modular multiplication operation and generate a modular multiplication operation result

Подробнее
06-06-2024 дата публикации

An efficient and scalable architecture and method for isogeny-based cryptosystems

Номер: US20240184699A1
Принадлежит: PQSecure Technologies LLC

A computer processing isogeny-based cryptosystem method and architecture having at least one cryptosystem controller operably configured to initiate and supervise isogeny-based cryptosystem operations, at least one read-only memory operably configured to read instruction sequences and constants used to perform operations within an isogeny-based cryptosystem, at least one random-access memory operably configured to read and write intermediate data for the isogeny-based cryptosystem, and at least one of an isogeny computational unit operably configured to perform isogeny-based arithmetic. The isogeny computational unit also includes a program control unit operably configured to control the operations within the isogeny-based cryptosystem through a sequence of instructions and an instruction control unit operably configured to control an arithmetic logic unit and random-access memory interactions that include loading and storing data to the least one random-access memory.

Подробнее