US20110016167A1 - Randomized modular polynomial reduction method and hardware therefor - Google Patents

Randomized modular polynomial reduction method and hardware therefor Download PDF

Info

Publication number
US20110016167A1
US20110016167A1 US12/887,361 US88736110A US2011016167A1 US 20110016167 A1 US20110016167 A1 US 20110016167A1 US 88736110 A US88736110 A US 88736110A US 2011016167 A1 US2011016167 A1 US 2011016167A1
Authority
US
United States
Prior art keywords
polynomial
quotient
random
degree
hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/887,361
Inventor
Vincent Dupaquis
Michel Douguet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inside Secure SA
Cryptography Research Inc
Original Assignee
Atmel Rousset SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atmel Rousset SAS filed Critical Atmel Rousset SAS
Priority to US12/887,361 priority Critical patent/US20110016167A1/en
Publication of US20110016167A1 publication Critical patent/US20110016167A1/en
Assigned to INSIDE SECURE reassignment INSIDE SECURE ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ATMEL ROUSSET S.A.S.
Assigned to CRYPTOGRAPHY RESEARCH, INC. reassignment CRYPTOGRAPHY RESEARCH, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RAMBUS INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/726Inversion; Reciprocal calculation; Division of elements of a finite field
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7233Masking, e.g. (A**e)+r mod n

Definitions

  • the invention relates to arithmetic processing and calculating systems and computer-implemented methods, especially for use in cryptography applications.
  • the invention relates in particular to residue arithmetic involving modular reduction of polynomials in a finite field GF(2 n ), especially computations derived from the Barrett reduction method.
  • Numerous cryptographic algorithms make use of large-integer multiplication (or exponentiation) and reduction of the product to a residue value that is congruent for a specified modulus that is related to the cryptographic key.
  • Some cryptographic algorithms including the AES/Rijndael block cipher and also those based on discrete logarithms and elliptic curves, perform arithmetic operations on polynomials in a finite field, such as the binary field GF(2 n ), including multiplication (or exponentiation) and modular reduction operations on such polynomials.
  • Mathematical computations performed by cryptographic systems may be susceptible to power analysis and timing attacks. Therefore, it is important that computations be secured so that information about the key cannot be obtained.
  • Multiplication and reduction is usually the most computationally intensive portion of a cryptographic algorithm.
  • Several distinct computational techniques have been developed for efficient modular reduction, including those known as the Quisquater method, the Barrett method and the Montgomery method, along with modifications involving pre-computation and table look-up. These well-known techniques are described and compared in the prior art. See, for example: (1) A. Bosselaers et al., “Comparison of three modular reduction functions”, Advances in Cryptology/Crypto '93, LNCS 773, Springer-Verlag, 1994, pp. 175-186.
  • An objective of the present invention is to provide an improvement of the Barrett modular reduction method and corresponding computing apparatus, especially as applied to polynomials, which is more secure against cryptoanalysis attacks, while still providing fast and accurate results.
  • Another objective of the present invention is to provide the aforementioned improved method and apparatus which speeds up quotient estimation for use in the modular reduction of polynomials.
  • a computer-implemented method for modular reduction of polynomials in a binary finite field GF(2 n ) in which a polynomial quotient used for the reduction computation is estimated (to at least the correct polynomial degree) using a precomputed scaled inverse of the polynomial modulus as a multiplier.
  • the polynomial remainder resulting from the reduction is always congruent to the corresponding intermediate product relative to the specified irreducible polynomial modulus of degree n, but is typically larger (in terms of polynomial degree) than the minimal residue value and differs in a random manner for each execution. Because the estimation error is deliberately randomized, the method is more secure against cryptoanalysis. Yet the intermediate results are mathematically equivalent (congruent to the true results), and a final result may be obtained by processing a final strict reduction without randomization, thus achieving the accuracy needed for the invertibility of cryptographic operations.
  • the hardware used to execute the method steps of the invention includes a random number generator to inject random error into the quotient estimation.
  • a computation unit with memory access operates under the control of an operation sequencer executing firmware to carry out the word-wide multiply-accumulate steps of multi-word polynomial multiplication and modular reduction.
  • the computation unit may include multiply-accumulate hardware dedicated to finite field polynomial operations, or may be selectable to perform either natural or polynomial arithmetic.
  • FIG. 1 is a schematic plan view of computational hardware in accord with the present invention (including a random number generator unit), which is used to execute the modular reduction method of the present invention.
  • FIG. 2 is a flow diagram illustrating the general steps in the present modular reduction method.
  • computational hardware includes a computation unit 10 that is able to perform word-wide finite field multiply and multiply-accumulate steps on polynomial operands retrieved from memory (RAM) 12 and working registers 14 .
  • Registers 14 may be the same hardware registers that would be responsible for carry injection in normal integer operations.
  • An operation sequencer 16 comprises logic circuitry for controlling the computation unit 10 in accord with firmware or software instructions for the set of operations to carry out the multi-word finite field polynomial multiplication (or exponentiation) and the modular reduction using an irreducible polynomial basis.
  • the operation parameters stored in registers 18 accessible by the operation sequencer 16 , consist in pointers that enable the operation sequencer to locate an operand within the RAM 12 , as well as information about the lengths (number of words) of the operands and the destination address of the intermediate results.
  • the apparatus is substantially similar to other available hardware adapted for multi-word polynomial arithmetic operations.
  • Polynomial arithmetic carried out in the binary finite field GF(2 n ) differs from natural arithmetic in ignoring carries and in the equivalence of addition and subtraction.
  • the computation unit may include multiply-accumulate hardware dedicated to finite field polynomial operations, or may be dual-purpose natural/polynomial arithmetic hardware that can be selected to perform either natural or polynomial arithmetic.
  • the firmware or software instructions are also similar to prior programs for executing efficient multi-word polynomial multiplication or exponentiation in word-wide segments.
  • the hardware in FIG. 1 also includes a random number generator 20 , which for example can be any known pseudo-random number generator circuit.
  • the random number generator performs a calculation and outputs a random number whose bits are interpreted as the binary coefficients of a random polynomial to be used in the is present method.
  • the random number generator 20 is accessed by the computation unit 10 , as directed by the operation sequencer 16 in accord with the program instructions implementing the method of the present invention, in order to inject the randomized error quantity into the quotient estimation, as described below.
  • the method of the present invention is an improvement of the Barrett modular reduction technique, providing faster quotient estimation and resistance to cryptoanalytic attack, and applies the modular reduction technique to polynomials in the binary finite field GF(2 n ).
  • the method is executed by the hardware in FIG. 1 .
  • Modular arithmetic with polynomials is similar in some respects to modular arithmetic with integers, although extending this to polynomials over a binary finite field GF(2 n ) requires certain modifications to the basic operation.
  • the byte value [01100011] is interpreted as the binary polynomial x 6 +x 5 +x+1.
  • Longer multi-byte sequences may likewise be interpreted as polynomials of higher degree, provided that, over the binary finite field GF(2 n ), the polynomial degree (m ⁇ 1) is less than n, in order for the polynomial to belong to that field.
  • the comparison is performed degree by degree, starting with the polynomial coefficients for the largest degree in x.
  • Addition and subtraction of polynomials in a field are carried out in the usual manner of adding or subtracting the coefficients for each degree separately,
  • Polynomial multiplication is ordinarily defined (for infinite fields) by:
  • n is the dimension of the finite field, as in GF(2 n ).
  • the modulus m(x) is preferably chosen to be an irreducible polynomial (the polynomial analogue of a prime number, i.e.
  • p(x) and r(x) have the same remainder upon division by m(x).
  • the polynomial residue r(x) which is congruent with p(x), is the polynomial value we ultimately want.
  • m(x) will be an irreducible polynomial of degree n and the residue polynomial r(x) that is sought will be of degree less than n; but p(x) and hence also q(x) can be any degree, and at least the polynomial p(x) to be reduced is often of degree larger than m, as for example when p(x) is a product.
  • the basic problem in any modular reduction method is in efficiently obtaining a quotient, especially for polynomial p(x) and m(x) of large degree.
  • an additional problem is in performing the reduction operation in computational hardware in a way that is secure from power analysis attacks.
  • Barrett's method originally devised for integer reduction operations, involves pre-calculating and storing a scaled estimate of the modulus' reciprocal, U, and replacing the long division with multiplications and word or bit shifts (dividing by x) in order to estimate the quotient. With appropriate choice of parameters, the error in the quotient estimate is at most two.
  • the present invention adapts Barrett's method to modular reduction of polynomial in a binary finite field and also improves upon Barrett's method with a faster estimation of the quotient and by intentionally injecting a random error into the quotient prior to computing the remainder. The resulting randomized remainder will be slightly larger than (in terms of polynomial degree), but congruent with, the residue value.
  • u(x) is always of degree k for every modulus m(x) that is not a simple power of x.
  • the operation can be performed with word shifts rather than bit shifts.
  • the polynomial p(x) can have a slightly larger degree: deg(p(x)) ⁇ 2 ⁇ w. This simplifies handling of the polynomial quantities in the computational hardware. This computation requires only binary finite field polynomial multiplications (without reduction) and shifts of polynomial degree.
  • the random polynomial error E(x) may be generated (step 34 ) by any known random or pseudo-random number generator (hardware or software), where the binary value generated is interprets as a polynomial in the manner already described above. The only constraint is that the polynomial degree of the error fall within a specified range, such as
  • the error should be limited to a few bits, e.g., less than half a word, i.e., deg(E(x)) ⁇ w/2. This limits the potential error contributed by the random generator to a specified number of bits, e.g. half a word, in addition to any error arising from the quotient estimation itself.
  • step 38 we compute (step 38 ) the remainder r′(x), which will be congruent (modulo m(x)) with the residue value r(x):
  • the residue r(x) can be calculated from the remainder r′(x) by applying ordinary.
  • Randomizing the modular reduction provides security against various cryptoanalytic attacks that rely upon consistency in power usage to determine the modulus.
  • the binary field polynomial reduction of p(x) modulo m(x) varies randomly from one execution to the next, while still producing an intermediate remainder r′(x) that is congruent.
  • the sequence of binary field polynomial reduction at the end to generate a final residue value r(x) also varies randomly from one execution to the next because it operates upon different remainders r′(x).
  • the polynomial p(x) to be reduced in this way can be obtained from a variety of different arithmetic operations, including multiplication, squaring, exponentiation, addition, etc.
  • the modulus m(x) to be used can be derived in a variety of ways, most usually in cryptography from a key.
  • the randomized modular reduction method of the present invention is useful in many cryptographic algorithms that rely upon such binary field GF(2 n ) polynomial reductions, including the Rijndael/AES symmetric block cipher, as well as discrete logarithm-based public-key cryptography systems.

Abstract

A cryptographically secure, computer hardware-implemented binary finite-field polynomial modular reduction method estimates and randomizes a polynomial quotient used for computation of a polynomial remainder. The randomizing error injected into the approximate polynomial quotient is limited to a few bits, e.g. less than half a word. The computed polynomial remainder is congruent with but a small random multiple of the residue, which can be found by a final strict binary field reduction by the modulus. In addition to a computational unit and operations sequencer, the computing hardware also includes a random or pseudo-random number generator for producing the random polynomial error. The modular reduction method thus resists hardware cryptoanalysis attacks, such as timing and power analysis attacks.

Description

    TECHNICAL FIELD
  • The invention relates to arithmetic processing and calculating systems and computer-implemented methods, especially for use in cryptography applications. The invention relates in particular to residue arithmetic involving modular reduction of polynomials in a finite field GF(2n), especially computations derived from the Barrett reduction method.
  • BACKGROUND ART
  • Numerous cryptographic algorithms make use of large-integer multiplication (or exponentiation) and reduction of the product to a residue value that is congruent for a specified modulus that is related to the cryptographic key. Some cryptographic algorithms, including the AES/Rijndael block cipher and also those based on discrete logarithms and elliptic curves, perform arithmetic operations on polynomials in a finite field, such as the binary field GF(2n), including multiplication (or exponentiation) and modular reduction operations on such polynomials. Mathematical computations performed by cryptographic systems may be susceptible to power analysis and timing attacks. Therefore, it is important that computations be secured so that information about the key cannot be obtained.
  • At the same time, it is important that these computations be fast and accurate. Multiplication and reduction, whether operated upon large integers or upon polynomials in a finite field, is usually the most computationally intensive portion of a cryptographic algorithm. Several distinct computational techniques have been developed for efficient modular reduction, including those known as the Quisquater method, the Barrett method and the Montgomery method, along with modifications involving pre-computation and table look-up. These well-known techniques are described and compared in the prior art. See, for example: (1) A. Bosselaers et al., “Comparison of three modular reduction functions”, Advances in Cryptology/Crypto '93, LNCS 773, Springer-Verlag, 1994, pp. 175-186. (2) Jean Francois Dhem, “Design of an efficient public-key cryptographic library for RISC-based smart cards”, doctoral dissertation, Université catholique de Louvain, Louvain-la-Neuve, Belgium, May 1998. (3) C. H. Lim et al., “Fast Modular Reduction With Precomputation”, preprint, 1999 (available from CiteSeer Scientific Literature Digital Library, citeseer.nj.nec.com/109504.html). (4) Hollmann et al., “Method and Device for Executing a Decrypting Mechanism through Calculating a Standardized Modular Exponentiation for Thwarting Timing Attacks”, U.S. Pat. No. 6,366,673 B1, Apr. 2, 2002 (based on application filed Sep. 15, 1998).
  • An objective of the present invention is to provide an improvement of the Barrett modular reduction method and corresponding computing apparatus, especially as applied to polynomials, which is more secure against cryptoanalysis attacks, while still providing fast and accurate results.
  • Another objective of the present invention is to provide the aforementioned improved method and apparatus which speeds up quotient estimation for use in the modular reduction of polynomials.
  • DISCLOSURE OF THE INVENTION
  • These objects are met by a computer-implemented method for modular reduction of polynomials in a binary finite field GF(2n) in which a polynomial quotient used for the reduction computation is estimated (to at least the correct polynomial degree) using a precomputed scaled inverse of the polynomial modulus as a multiplier. The polynomial remainder resulting from the reduction is always congruent to the corresponding intermediate product relative to the specified irreducible polynomial modulus of degree n, but is typically larger (in terms of polynomial degree) than the minimal residue value and differs in a random manner for each execution. Because the estimation error is deliberately randomized, the method is more secure against cryptoanalysis. Yet the intermediate results are mathematically equivalent (congruent to the true results), and a final result may be obtained by processing a final strict reduction without randomization, thus achieving the accuracy needed for the invertibility of cryptographic operations.
  • The hardware used to execute the method steps of the invention includes a random number generator to inject random error into the quotient estimation. A computation unit with memory access operates under the control of an operation sequencer executing firmware to carry out the word-wide multiply-accumulate steps of multi-word polynomial multiplication and modular reduction. The computation unit may include multiply-accumulate hardware dedicated to finite field polynomial operations, or may be selectable to perform either natural or polynomial arithmetic.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic plan view of computational hardware in accord with the present invention (including a random number generator unit), which is used to execute the modular reduction method of the present invention.
  • FIG. 2 is a flow diagram illustrating the general steps in the present modular reduction method.
  • BEST MODE OF CARRYING OUT THE INVENTION
  • With reference to FIG. 1, computational hardware includes a computation unit 10 that is able to perform word-wide finite field multiply and multiply-accumulate steps on polynomial operands retrieved from memory (RAM) 12 and working registers 14. Registers 14 may be the same hardware registers that would be responsible for carry injection in normal integer operations. An operation sequencer 16 comprises logic circuitry for controlling the computation unit 10 in accord with firmware or software instructions for the set of operations to carry out the multi-word finite field polynomial multiplication (or exponentiation) and the modular reduction using an irreducible polynomial basis. The operation parameters, stored in registers 18 accessible by the operation sequencer 16, consist in pointers that enable the operation sequencer to locate an operand within the RAM 12, as well as information about the lengths (number of words) of the operands and the destination address of the intermediate results.
  • As so far described, the apparatus is substantially similar to other available hardware adapted for multi-word polynomial arithmetic operations. Polynomial arithmetic carried out in the binary finite field GF(2n) differs from natural arithmetic in ignoring carries and in the equivalence of addition and subtraction. The computation unit may include multiply-accumulate hardware dedicated to finite field polynomial operations, or may be dual-purpose natural/polynomial arithmetic hardware that can be selected to perform either natural or polynomial arithmetic. Other than the details of the reduction steps, which will be described below, the firmware or software instructions are also similar to prior programs for executing efficient multi-word polynomial multiplication or exponentiation in word-wide segments.
  • Unlike prior hardware of this type, the hardware in FIG. 1 also includes a random number generator 20, which for example can be any known pseudo-random number generator circuit. The random number generator performs a calculation and outputs a random number whose bits are interpreted as the binary coefficients of a random polynomial to be used in the is present method. Here, the random number generator 20 is accessed by the computation unit 10, as directed by the operation sequencer 16 in accord with the program instructions implementing the method of the present invention, in order to inject the randomized error quantity into the quotient estimation, as described below.
  • With reference to FIG. 2, the method of the present invention is an improvement of the Barrett modular reduction technique, providing faster quotient estimation and resistance to cryptoanalytic attack, and applies the modular reduction technique to polynomials in the binary finite field GF(2n). The method is executed by the hardware in FIG. 1.
  • Modular arithmetic with polynomials is similar in some respects to modular arithmetic with integers, although extending this to polynomials over a binary finite field GF(2n) requires certain modifications to the basic operation. Let us first introduce polynomials over a field. To any multiple (am−1, . . . a1, a0) of members of a field F, we can associate a polynomial in x of degree (m−1): am−1xm−1+ . . . a1x1+a0x0. In the case of any binary finite field, the members of the field are {0,1} and so the polynomial coefficients ai are likewise 0 or 1. This concept adapts particularly well to computer hardware, which is binary in nature, since each bit can be interpreted as a finite field element. For example, we can associate each binary byte value [a7 a6 a5 a4 a3 a2 a1 a0] with a corresponding polynomial over GF(2n) of degree 7 (or less): a7x7+a6x6+a5x5+a4x4+a3x3+a2x2+a1x+a0. Hence, e.g., the byte value [01100011] is interpreted as the binary polynomial x6+x5+x+1. Longer multi-byte sequences may likewise be interpreted as polynomials of higher degree, provided that, over the binary finite field GF(2n), the polynomial degree (m−1) is less than n, in order for the polynomial to belong to that field. (Note: when comparing the relative sizes of polynomial, the comparison is performed degree by degree, starting with the polynomial coefficients for the largest degree in x.) Addition and subtraction of polynomials in a field are carried out in the usual manner of adding or subtracting the coefficients for each degree separately,
  • i a i x i ± i b i x i = i ( a i ± b i ) x i
  • However, for any binary field, the members are {0,1}, so that addition and subtraction of the field elements is performed modulo 2 (0±0=0, 0±1=1±0=1, 1±1=0). Note that, in this case, subtraction is identical to addition. In computer hardware, addition/subtraction modulo 2 is performed with a logical XOR operation upon the array of the bits. For example, (x6+x4+x2+x 1)+(x7+x+1)=(x7+x6+x4+x2); or in binary notation [01010111]⊕[10000011]=[11010100]. Polynomial multiplication is ordinarily defined (for infinite fields) by:
  • ( i a i x i ) · ( j b j x j ) = k c k x k ,
  • where the coefficient ck is given by the convolution:
  • c k = i + j = k a i b j .
  • (Again, in a binary field, the summation is performed modulo 2.)
  • However, in a finite field, this definition must be modified in order to ensure that the product also belongs to the field. In particular, ordinary polynomial multiplication is followed by modular reduction by a modulus m(x) of degree n (where n is the dimension of the finite field, as in GF(2n). The modulus m(x) is preferably chosen to be an irreducible polynomial (the polynomial analogue of a prime number, i.e. one that cannot be factored into nontrivial polynomials over the same field.) For example, in the AES/Rijndael symmetric block cipher, operations are performed on bytes (polynomials of degree 7 or less) in the binary finite field GF(28), using the particular irreducible polynomial m(x)=x8+x4+x3+x+1 as the chosen basis for modular reduction when performing polynomial multiplication. As an example of polynomial multiplication in a binary finite field using the particular m(x) specified for AES: (x6+x4+x2+x+1)−(x7+x+1)=(x13+x11+x9+x8+x6+x5+x4+x3+1), which after reduction, gives (x7+x6+1).
  • Let F[x] be the set of polynomials all of whose coefficients are members of a field F. If the modulus m(x) is a polynomial of degree d in F[x], then for polynomials p(x), r(x)εF[x], we say that p(x) is congruent to r(x) modulo m(x), written as p(x)≡r(x) (mod m(x)), if and only if m(x) divides the polynomial p(x)−r(x); in other words p(x)−r(x) is a polynomial multiple of m(x), that is, p(x)−r(x)=q(x)·m(x) for some polynomial q(x)εF[x].
  • Equivalently, p(x) and r(x) have the same remainder upon division by m(x). Modular reduction of a polynomial p(x), which could be an ordinary product of polynomials a(x) and b(x) in F[x], i.e. p(x)=a(x)·b(x), involves finding a polynomial quotient q(x) such that the remainder or residue r(x) is a polynomial of degree less than m(x), i.e., deg(r(x))<d. The polynomial residue r(x), which is congruent with p(x), is the polynomial value we ultimately want. In the binary finite field GF(2n), m(x) will be an irreducible polynomial of degree n and the residue polynomial r(x) that is sought will be of degree less than n; but p(x) and hence also q(x) can be any degree, and at least the polynomial p(x) to be reduced is often of degree larger than m, as for example when p(x) is a product. In any case, the basic problem in any modular reduction method is in efficiently obtaining a quotient, especially for polynomial p(x) and m(x) of large degree. In the context of cryptographic applications, an additional problem is in performing the reduction operation in computational hardware in a way that is secure from power analysis attacks.
  • Barrett's method, originally devised for integer reduction operations, involves pre-calculating and storing a scaled estimate of the modulus' reciprocal, U, and replacing the long division with multiplications and word or bit shifts (dividing by x) in order to estimate the quotient. With appropriate choice of parameters, the error in the quotient estimate is at most two. The present invention adapts Barrett's method to modular reduction of polynomial in a binary finite field and also improves upon Barrett's method with a faster estimation of the quotient and by intentionally injecting a random error into the quotient prior to computing the remainder. The resulting randomized remainder will be slightly larger than (in terms of polynomial degree), but congruent with, the residue value.
  • Let k be the size of the polynomial modulus m(x) in degree, where

  • m(x)=Σi=0 k m i ·x i, with

  • m k=1, m iε{0,1} for k−1≧i≧0
  • and let p(x) be the polynomial to be reduced, up to a degree l, where

  • p(x)=Σj=0 l p j ·x j, with

  • p jε{0,1} for l≧j≧0

  • deg(p(x))≦2·k+1
  • We begin by precomputing and storing (step 30 in FIG. 2) a constant polynomial u(x) representing the scaled reciprocal of the modulus m(x)

  • u(x)=x 2k+1 /m(x)
  • This stored value is then subsequently used in all polynomial reduction operations for this particular modulus m(x). u(x) is always of degree k for every modulus m(x) that is not a simple power of x.
  • To perform a modulo reduction of p(x), we estimate a polynomial quotient q(x) (step 32) using the stored value u(x):

  • q(x)=((p(x)/x k−1u(x))/x k+2
  • For a modulus m(x) of high degree (multi-word), the operation can be performed with word shifts rather than bit shifts. With a word size w, we can define u(x)=x2k+w/m(x) and estimate a quotient q(x)=((p(x)/xk−w)·u(x))/xk+2w. In this case, the polynomial p(x) can have a slightly larger degree: deg(p(x))≦2·w. This simplifies handling of the polynomial quantities in the computational hardware. This computation requires only binary finite field polynomial multiplications (without reduction) and shifts of polynomial degree.
  • At this stage (step 36), a random polynomial error E(x) is injected into the computed polynomial quotient to obtain a randomized quotient, q′(x)=q(x)+E(x). The random polynomial error E(x) may be generated (step 34) by any known random or pseudo-random number generator (hardware or software), where the binary value generated is interprets as a polynomial in the manner already described above. The only constraint is that the polynomial degree of the error fall within a specified range, such as

  • 0≦deg(E(x))<w/2
  • For a modulus m(x) of high degree (multi-word), the error should be limited to a few bits, e.g., less than half a word, i.e., deg(E(x))<w/2. This limits the potential error contributed by the random generator to a specified number of bits, e.g. half a word, in addition to any error arising from the quotient estimation itself.
  • Next, we compute (step 38) the remainder r′(x), which will be congruent (modulo m(x)) with the residue value r(x):

  • r′(x)=p(x)+q′(xm(x)
  • Because a random polynomial error E is introduced into the polynomial quotient q(x), the calculated remainder r′(x) will be slightly larger in degree than the modulus m(x).
  • The remainder r′(x) can be used in further calculations, the result of which if necessary may again be reduced. (The error remains bounded.)
  • Alternatively, depending upon the needs of the particular application, the residue r(x) can be calculated from the remainder r′(x) by applying ordinary. GF(2n) polynomial reduction with the modulus m(x) to obtain a polynomial value smaller than m(x).
  • Randomizing the modular reduction provides security against various cryptoanalytic attacks that rely upon consistency in power usage to determine the modulus. Here, the binary field polynomial reduction of p(x) modulo m(x) varies randomly from one execution to the next, while still producing an intermediate remainder r′(x) that is congruent. The sequence of binary field polynomial reduction at the end to generate a final residue value r(x) also varies randomly from one execution to the next because it operates upon different remainders r′(x). The polynomial p(x) to be reduced in this way can be obtained from a variety of different arithmetic operations, including multiplication, squaring, exponentiation, addition, etc. Likewise, the modulus m(x) to be used can be derived in a variety of ways, most usually in cryptography from a key. The randomized modular reduction method of the present invention is useful in many cryptographic algorithms that rely upon such binary field GF(2n) polynomial reductions, including the Rijndael/AES symmetric block cipher, as well as discrete logarithm-based public-key cryptography systems.

Claims (1)

1. A cryptographically secure, computer hardware-implemented modular polynomial reduction method in the binary finite field GF(2n), comprising:
precomputing and storing in memory a polynomial constant u(x) representing a bit-scaled reciprocal of a polynomial modulus m(x);
estimating an approximate polynomial quotient q for a polynomial p(x) to be reduced modulo m(x), wherein said estimating is executed upon p(x) in a computation unit by a polynomial multiplication over GF(2n) by said constant u(x) and by bits shifts;
generating in a random number generator a random polynomial error value E(x) and applying said polynomial error value to said approximate polynomial quotient to obtain a randomized polynomial quotient q′(x)=q(x)+E(x); and
calculating a polynomial remainder r′(x)=p(x)+q′(x)·m(x) in said computation unit, said remainder r′(x) being of high degree than said modulus m(x) but congruent to p(x) modulo m(x) and where the degree of p(x) is less than or equal to 2k+1.
US12/887,361 2005-05-12 2010-09-21 Randomized modular polynomial reduction method and hardware therefor Abandoned US20110016167A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/887,361 US20110016167A1 (en) 2005-05-12 2010-09-21 Randomized modular polynomial reduction method and hardware therefor

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
FR05/04779 2005-05-12
FR0504779A FR2885711B1 (en) 2005-05-12 2005-05-12 METHOD AND MODULAR AND RANDOM EQUIPMENT FOR POLYNOMIAL REDUCTION
US11/203,939 US7805480B2 (en) 2005-05-12 2005-08-15 Randomized modular polynomial reduction method and hardware therefor
US12/887,361 US20110016167A1 (en) 2005-05-12 2010-09-21 Randomized modular polynomial reduction method and hardware therefor

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/203,939 Continuation US7805480B2 (en) 2005-05-12 2005-08-15 Randomized modular polynomial reduction method and hardware therefor

Publications (1)

Publication Number Publication Date
US20110016167A1 true US20110016167A1 (en) 2011-01-20

Family

ID=35431948

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/203,939 Active 2028-10-29 US7805480B2 (en) 2005-05-12 2005-08-15 Randomized modular polynomial reduction method and hardware therefor
US12/887,361 Abandoned US20110016167A1 (en) 2005-05-12 2010-09-21 Randomized modular polynomial reduction method and hardware therefor

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/203,939 Active 2028-10-29 US7805480B2 (en) 2005-05-12 2005-08-15 Randomized modular polynomial reduction method and hardware therefor

Country Status (5)

Country Link
US (2) US7805480B2 (en)
JP (1) JP4875700B2 (en)
CN (1) CN101194457B (en)
FR (1) FR2885711B1 (en)
TW (1) TWI386818B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10218494B1 (en) * 2018-02-23 2019-02-26 ISARA Corporation Performing block form reductions modulo non-Mersenne primes in cryptographic protocols
US10601577B2 (en) * 2016-07-26 2020-03-24 Huawei Technologies Co., Ltd. Operation method and security chip
CN113253972A (en) * 2021-05-13 2021-08-13 南京航空航天大学 FPGA implementation method of sparse polynomial multiplication accelerator in LAC
US20220231831A1 (en) * 2021-01-21 2022-07-21 Nxp B.V. Efficient masked polynomial comparison

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2862454A1 (en) * 2003-11-18 2005-05-20 Atmel Corp RANDOM MODULAR REDUCTION METHOD AND EQUIPMENT THEREFOR
FR2885711B1 (en) * 2005-05-12 2007-07-06 Atmel Corp METHOD AND MODULAR AND RANDOM EQUIPMENT FOR POLYNOMIAL REDUCTION
US7961877B2 (en) * 2006-12-14 2011-06-14 Intel Corporation Factoring based modular exponentiation
US8144864B2 (en) * 2007-12-28 2012-03-27 Intel Corporation Method for speeding up the computations for characteristic 2 elliptic curve cryptographic systems
TWI406548B (en) * 2010-10-27 2013-08-21 Univ Southern Taiwan An elliptic curve cryptography operation circuit
US9804840B2 (en) 2013-01-23 2017-10-31 International Business Machines Corporation Vector Galois Field Multiply Sum and Accumulate instruction
US9778932B2 (en) 2013-01-23 2017-10-03 International Business Machines Corporation Vector generate mask instruction
US9513906B2 (en) 2013-01-23 2016-12-06 International Business Machines Corporation Vector checksum instruction
US9715385B2 (en) 2013-01-23 2017-07-25 International Business Machines Corporation Vector exception code
US9471308B2 (en) 2013-01-23 2016-10-18 International Business Machines Corporation Vector floating point test data class immediate instruction
US9823924B2 (en) 2013-01-23 2017-11-21 International Business Machines Corporation Vector element rotate and insert under mask instruction
CN103699357B (en) * 2013-12-05 2016-11-23 西安交通大学 A kind of Fast Modular Algorithm for Reduction circuit for modular multiplication and mould square
US9425961B2 (en) * 2014-03-24 2016-08-23 Stmicroelectronics S.R.L. Method for performing an encryption of an AES type, and corresponding system and computer program product
IL239880B (en) * 2015-07-09 2018-08-30 Kaluzhny Uri Simplified montgomery multiplication
JP6602276B2 (en) * 2016-08-29 2019-11-06 キヤノン株式会社 Information processing apparatus, information processing apparatus control method, and program
US10833868B2 (en) * 2017-12-06 2020-11-10 Intel Corporation Direct anonymous attestation-based apparatus and method
DE102018113475A1 (en) * 2018-06-06 2019-12-12 Infineon Technologies Ag READY TO CALCULATE WITH MASKED DATA
WO2020145503A1 (en) * 2019-01-10 2020-07-16 Crypto Lab Inc. Apparatus for processing approximately encrypted messages and methods thereof

Citations (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5077793A (en) * 1989-09-29 1991-12-31 The Boeing Company Residue number encryption and decryption system
US5144574A (en) * 1989-01-30 1992-09-01 Nippon Telegraph And Telephone Corporation Modular multiplication method and the system for processing data
US5185711A (en) * 1989-12-08 1993-02-09 Sony Corporation Apparatus for dividing elements of a finite galois field and decoding error correction codes
US5210710A (en) * 1990-10-17 1993-05-11 Cylink Corporation Modulo arithmetic processor chip
US5373560A (en) * 1991-12-06 1994-12-13 Schlafly; Roger Partial modular reduction method
US5479511A (en) * 1991-11-05 1995-12-26 Thomson Consumer Electronics S.A. Method, sender apparatus and receiver apparatus for modulo operation
US5513133A (en) * 1992-11-30 1996-04-30 Fortress U&T Ltd. Compact microelectronic device for performing modular multiplication and exponentiation over large numbers
US5724279A (en) * 1995-08-25 1998-03-03 Microsoft Corporation Computer-implemented method and computer for performing modular reduction
US5764554A (en) * 1994-11-08 1998-06-09 Sgs Thomson Microelectronics Method for the implementation of modular reduction according to the Montgomery method
US5793659A (en) * 1996-10-15 1998-08-11 United Microelectronics Corporation Method of modular reduction and modular reduction circuit
US5870478A (en) * 1996-01-26 1999-02-09 Kabushiki Kaisha Toshiba Modular exponentiation calculation apparatus and method
US5954788A (en) * 1987-09-09 1999-09-21 Electronics And Telecommunications Research Institute Apparatus for performing modular multiplication
US5999627A (en) * 1995-01-07 1999-12-07 Samsung Electronics Co., Ltd. Method for exponentiation in a public-key cryptosystem
US6049815A (en) * 1996-12-30 2000-04-11 Certicom Corp. Method and apparatus for finite field multiplication
US6088453A (en) * 1997-01-27 2000-07-11 Kabushiki Kaisha Toshiba Scheme for computing Montgomery division and Montgomery inverse realizing fast implementation
US6091819A (en) * 1996-08-16 2000-07-18 Telcordia Technologies, Inc. Accelerating public-key cryptography by precomputing randomly generated pairs
US6175850B1 (en) * 1997-02-03 2001-01-16 Nippon Telegraph And Telephone Corporation Scheme for carrying out modular calculations based on redundant binary calculation
US6366673B1 (en) * 1997-09-16 2002-04-02 U.S. Philips Corporation Method and device for executing a decrypting mechanism through calculating a standardized modular exponentiation for thwarting timing attacks
US20020039418A1 (en) * 2000-05-15 2002-04-04 Fortress U&T Div. M-Systems Flash Disk Pioneers Ltd. Extending the range of computational fields of integers
US20020055962A1 (en) * 1999-11-12 2002-05-09 Richard Schroeppel Automatically solving equations in finite fields
US20020143836A1 (en) * 2000-08-28 2002-10-03 Ebergen Josephus C. Method and apparatus for performing modular division using counters
US6466668B1 (en) * 1998-01-28 2002-10-15 Hitachi, Ltd. IC card equipped with elliptical curve encryption processing facility
US20020161810A1 (en) * 2001-03-09 2002-10-31 Mellott Jonathon D. Method and apparatus for multiplication and/or modular reduction processing
US20030044014A1 (en) * 2001-09-06 2003-03-06 Pierre-Yvan Liardet Method for scrambling a calculation with a secret quantity
US20030079139A1 (en) * 1999-12-28 2003-04-24 Hermann Drexler Portable data carrier provide with access protection by rendering messages unfamiliar
US20030206629A1 (en) * 2002-05-01 2003-11-06 Sun Microsystems, Inc. Hardware accelerator for elliptic curve cryptography
US20040019622A1 (en) * 2001-02-16 2004-01-29 Astrid Elbe Method and apparatus for modular multiplying and calculating unit for modular multiplying
US20040066934A1 (en) * 2002-10-02 2004-04-08 International Business Machines Corporation Efficient modular reduction and modular multiplication
US20050105723A1 (en) * 2003-11-18 2005-05-19 Vincent Dupaquis Randomized modular reduction method and hardware therefor
US7072072B1 (en) * 2000-05-02 2006-07-04 Xerox Corporation Color rendering optimized for text and line art
US20060282491A1 (en) * 2003-06-18 2006-12-14 Gemplus Method for countermeasuring by masking the accumulators in an electronic component while using a public key cryptographic algorithm
US7164765B2 (en) * 2001-04-11 2007-01-16 Hitachi, Ltd. Method of a public key encryption and a cypher communication both secure against a chosen-ciphertext attack
US20080109501A1 (en) * 2006-11-06 2008-05-08 Atmel Corporation Modular multiplication method with precomputation using one known operand
US20100023572A1 (en) * 2005-05-12 2010-01-28 Vincent Dupaquis Randomized modular polynomial reduction method and hardware therefor

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4839896A (en) * 1987-02-10 1989-06-13 Data Systems Technology Corp. Fast remainder decoding for a Reed-Solomon code
FR2776445A1 (en) * 1998-03-17 1999-09-24 Schlumberger Ind Sa Cryptographic algorithm security technique
CN1275748A (en) * 1999-05-26 2000-12-06 朗迅科技公司 Method and apparatus for caculating remainder of modulo division
FR2853424B1 (en) * 2003-04-04 2005-10-21 Atmel Corp ARCHITECTURE OF COMBINED POLYNOMIAL AND NATURAL MULTIPLIERS
EP1889398B1 (en) 2005-05-12 2016-01-13 Inside Secure Randomized modular polynomial reduction method and hardware therefore

Patent Citations (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5954788A (en) * 1987-09-09 1999-09-21 Electronics And Telecommunications Research Institute Apparatus for performing modular multiplication
US5144574A (en) * 1989-01-30 1992-09-01 Nippon Telegraph And Telephone Corporation Modular multiplication method and the system for processing data
US5077793A (en) * 1989-09-29 1991-12-31 The Boeing Company Residue number encryption and decryption system
US5185711A (en) * 1989-12-08 1993-02-09 Sony Corporation Apparatus for dividing elements of a finite galois field and decoding error correction codes
US5210710A (en) * 1990-10-17 1993-05-11 Cylink Corporation Modulo arithmetic processor chip
US5479511A (en) * 1991-11-05 1995-12-26 Thomson Consumer Electronics S.A. Method, sender apparatus and receiver apparatus for modulo operation
US5373560A (en) * 1991-12-06 1994-12-13 Schlafly; Roger Partial modular reduction method
US5513133A (en) * 1992-11-30 1996-04-30 Fortress U&T Ltd. Compact microelectronic device for performing modular multiplication and exponentiation over large numbers
US5764554A (en) * 1994-11-08 1998-06-09 Sgs Thomson Microelectronics Method for the implementation of modular reduction according to the Montgomery method
US5999627A (en) * 1995-01-07 1999-12-07 Samsung Electronics Co., Ltd. Method for exponentiation in a public-key cryptosystem
US5724279A (en) * 1995-08-25 1998-03-03 Microsoft Corporation Computer-implemented method and computer for performing modular reduction
US5870478A (en) * 1996-01-26 1999-02-09 Kabushiki Kaisha Toshiba Modular exponentiation calculation apparatus and method
US6091819A (en) * 1996-08-16 2000-07-18 Telcordia Technologies, Inc. Accelerating public-key cryptography by precomputing randomly generated pairs
US5793659A (en) * 1996-10-15 1998-08-11 United Microelectronics Corporation Method of modular reduction and modular reduction circuit
US6049815A (en) * 1996-12-30 2000-04-11 Certicom Corp. Method and apparatus for finite field multiplication
US6088453A (en) * 1997-01-27 2000-07-11 Kabushiki Kaisha Toshiba Scheme for computing Montgomery division and Montgomery inverse realizing fast implementation
US6175850B1 (en) * 1997-02-03 2001-01-16 Nippon Telegraph And Telephone Corporation Scheme for carrying out modular calculations based on redundant binary calculation
US6366673B1 (en) * 1997-09-16 2002-04-02 U.S. Philips Corporation Method and device for executing a decrypting mechanism through calculating a standardized modular exponentiation for thwarting timing attacks
US6466668B1 (en) * 1998-01-28 2002-10-15 Hitachi, Ltd. IC card equipped with elliptical curve encryption processing facility
US20020055962A1 (en) * 1999-11-12 2002-05-09 Richard Schroeppel Automatically solving equations in finite fields
US20030079139A1 (en) * 1999-12-28 2003-04-24 Hermann Drexler Portable data carrier provide with access protection by rendering messages unfamiliar
US7072072B1 (en) * 2000-05-02 2006-07-04 Xerox Corporation Color rendering optimized for text and line art
US20020039418A1 (en) * 2000-05-15 2002-04-04 Fortress U&T Div. M-Systems Flash Disk Pioneers Ltd. Extending the range of computational fields of integers
US20020143836A1 (en) * 2000-08-28 2002-10-03 Ebergen Josephus C. Method and apparatus for performing modular division using counters
US20040019622A1 (en) * 2001-02-16 2004-01-29 Astrid Elbe Method and apparatus for modular multiplying and calculating unit for modular multiplying
US20020161810A1 (en) * 2001-03-09 2002-10-31 Mellott Jonathon D. Method and apparatus for multiplication and/or modular reduction processing
US7164765B2 (en) * 2001-04-11 2007-01-16 Hitachi, Ltd. Method of a public key encryption and a cypher communication both secure against a chosen-ciphertext attack
US20030044014A1 (en) * 2001-09-06 2003-03-06 Pierre-Yvan Liardet Method for scrambling a calculation with a secret quantity
US20030206629A1 (en) * 2002-05-01 2003-11-06 Sun Microsystems, Inc. Hardware accelerator for elliptic curve cryptography
US20030208518A1 (en) * 2002-05-01 2003-11-06 Sun Microsystems, Inc. Generic implementations of ellipitic curve cryptography using partial reduction
US20030212729A1 (en) * 2002-05-01 2003-11-13 Sun Microsystems, Inc. Modular multiplier
US20040066934A1 (en) * 2002-10-02 2004-04-08 International Business Machines Corporation Efficient modular reduction and modular multiplication
US20060282491A1 (en) * 2003-06-18 2006-12-14 Gemplus Method for countermeasuring by masking the accumulators in an electronic component while using a public key cryptographic algorithm
US20050105723A1 (en) * 2003-11-18 2005-05-19 Vincent Dupaquis Randomized modular reduction method and hardware therefor
US7809133B2 (en) * 2003-11-18 2010-10-05 Atmel Rousset S.A.S. Randomized modular reduction method and hardware therefor
US20100023572A1 (en) * 2005-05-12 2010-01-28 Vincent Dupaquis Randomized modular polynomial reduction method and hardware therefor
US7805480B2 (en) * 2005-05-12 2010-09-28 Atmel Rousset S.A.S. Randomized modular polynomial reduction method and hardware therefor
US20080109501A1 (en) * 2006-11-06 2008-05-08 Atmel Corporation Modular multiplication method with precomputation using one known operand

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10601577B2 (en) * 2016-07-26 2020-03-24 Huawei Technologies Co., Ltd. Operation method and security chip
US10218494B1 (en) * 2018-02-23 2019-02-26 ISARA Corporation Performing block form reductions modulo non-Mersenne primes in cryptographic protocols
US20220231831A1 (en) * 2021-01-21 2022-07-21 Nxp B.V. Efficient masked polynomial comparison
US11502819B2 (en) * 2021-01-21 2022-11-15 Nxp B.V. Efficient masked polynomial comparison
CN113253972A (en) * 2021-05-13 2021-08-13 南京航空航天大学 FPGA implementation method of sparse polynomial multiplication accelerator in LAC

Also Published As

Publication number Publication date
FR2885711A1 (en) 2006-11-17
JP2008541166A (en) 2008-11-20
JP4875700B2 (en) 2012-02-15
US20100023572A1 (en) 2010-01-28
CN101194457B (en) 2011-06-01
US7805480B2 (en) 2010-09-28
TWI386818B (en) 2013-02-21
TW200703037A (en) 2007-01-16
FR2885711B1 (en) 2007-07-06
CN101194457A (en) 2008-06-04

Similar Documents

Publication Publication Date Title
US7805480B2 (en) Randomized modular polynomial reduction method and hardware therefor
US8024391B2 (en) Modular multiplication method with precomputation using one known operand
Bernstein et al. Fast constant-time gcd computation and modular inversion
JP4582912B2 (en) Power signature attack cryptography
CN107040362B (en) Modular multiplication apparatus and method
JP3950638B2 (en) Tamper resistant modular processing method
US7809133B2 (en) Randomized modular reduction method and hardware therefor
EP1816624A1 (en) Encryption computing device
EP1889398B1 (en) Randomized modular polynomial reduction method and hardware therefore
Trichina et al. Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks
EP2005291A2 (en) Decryption method
WO2009091746A1 (en) Representation change of a point on an elliptic curve
US11502836B2 (en) Method for performing cryptographic operations on data in a processing device, corresponding processing device and computer program product
Ko et al. Montgomery multiplication in
Knezevic et al. Speeding up Barrett and Montgomery modular multiplications
EP4307102A1 (en) Computer-implemented method for determining a gaussian integer congruent to a given gaussian integer modulo a gaussian integer modulus, method for determining a reduction of a given gaussian integer modulo a gaussian integer modulus and cryptographic method and error-correction method
Mohan et al. RNS in Cryptography
US7788311B2 (en) Method for fast quotient guess and congruencies manipulation
Smart et al. Implementation Issues
Murari Software Implementations of Elliptic Curve Cryptography
Sentürk et al. A Fast Modular Multiplication Method
JP2005031472A (en) Method and device for arithmetic processing

Legal Events

Date Code Title Description
AS Assignment

Owner name: INSIDE SECURE, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ATMEL ROUSSET S.A.S.;REEL/FRAME:028644/0509

Effective date: 20120316

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: CRYPTOGRAPHY RESEARCH, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RAMBUS INC.;REEL/FRAME:054539/0109

Effective date: 20201120