17973471. DETECTING AND MITIGATING SIDE CHANNEL ATTACKS WITH RAZOR-FLOPS simplified abstract (Microsoft Technology Licensing, LLC)

From WikiPatents
Revision as of 06:34, 8 May 2024 by Wikipatents (talk | contribs) (Creating a new page)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

DETECTING AND MITIGATING SIDE CHANNEL ATTACKS WITH RAZOR-FLOPS

Organization Name

Microsoft Technology Licensing, LLC

Inventor(s)

Bharat S. Pillilli of Sacramento CA (US)

Bryan David Kelly of Carnation WA (US)

Vishal Soni of Bellevue WA (US)

DETECTING AND MITIGATING SIDE CHANNEL ATTACKS WITH RAZOR-FLOPS - A simplified explanation of the abstract

This abstract first appeared for US patent application 17973471 titled 'DETECTING AND MITIGATING SIDE CHANNEL ATTACKS WITH RAZOR-FLOPS

Simplified Explanation

The techniques disclosed in this patent application involve the use of Razor flip-flops in critical paths of a cryptography function to mitigate side-channel attacks. Errors detected by the flip-flops are processed by error detection logic, allowing the cryptographic function to continue calculations without disruption.

  • Razor flip-flops are inserted into critical paths of the cryptography function in the target system.
  • Errors detected by the flip-flops are processed by error detection logic within the cryptographic function.
  • Key and data value pairs resulting from detected errors are discarded without disrupting the calculation process.

Potential Applications

The technology described in this patent application could be applied in various industries where secure cryptographic functions are essential, such as:

  • Banking and financial institutions
  • Government agencies
  • Healthcare organizations

Problems Solved

The technology addresses the following issues:

  • Mitigating side-channel attacks on cryptography functions
  • Ensuring the security of key and data value pairs
  • Reducing the complexity and cost of implementing security measures

Benefits

The benefits of this technology include:

  • Enhanced security for cryptographic functions
  • Improved protection against side-channel attacks
  • Cost-effective implementation of security measures

Potential Commercial Applications

A potential commercial application of this technology could be in:

  • Secure communication systems
  • Secure data storage solutions
  • Secure payment processing systems

Possible Prior Art

One possible prior art related to this technology is the use of error detection logic in cryptographic functions to enhance security measures.

Unanswered Questions

How does the technology compare to other existing methods for mitigating side-channel attacks in cryptography functions?

The article does not provide a direct comparison with other existing methods for mitigating side-channel attacks. It would be helpful to understand the advantages and disadvantages of this technology compared to alternative solutions.

What are the specific technical requirements for implementing Razor flip-flops in cryptographic functions?

The article does not delve into the technical specifications or requirements for integrating Razor flip-flops into cryptographic functions. Understanding the practical aspects of implementing this technology would be beneficial for potential adopters.


Original Abstract Submitted

The techniques disclosed herein are directed to devices, circuits, systems, and techniques to mitigate the impact of side-channel attacks on a cryptography function in a target system. The Razor flip-flops are inserted into critical paths of the cryptography function of the target system, including at rest blocks such as key vaults and data vaults, and also including registers and/or pipelines used for calculations within the cryptography functions. Errors detected by the Razor flip-flops are processed by error detection logic in the cryptographic function, which continues the calculations until completion. The generated key and data value pairs resulting from detected errors are discarded, silently ignored without disrupting the calculation process. The schemes disclosed herein mitigate the impact of side-channel attacks with a digital logic based implementation, with reduced complexity and reduced cost.