US10958450B1
|
|
Constructing a multiple-entity root certificate data block chain
|
US10812265B1
|
|
Using cryptographic co-processors in a supersingular isogeny-based cryptosystem
|
US10812264B1
|
|
Traversing a zigzag path tree topology in a supersingular isogeny-based cryptosystem
|
US10805081B1
|
|
Processing batches of point evaluations in a supersingular isogeny-based cryptosystem
|
US10630476B1
|
|
Obtaining keys from broadcasters in supersingular isogeny-based cryptosystems
|
US10880278B1
|
|
Broadcasting in supersingular isogeny-based cryptosystems
|
US10581616B1
|
|
Managing nodes of a cryptographic hash tree in a hash-based digital signature scheme
|
US2019317924A1
|
|
Constructing a Multiple Entity Root of Trust
|
US10425401B1
|
|
Extensions for using a digital certificate with multiple cryptosystems
|
US10454681B1
|
|
Multi-use key encapsulation processes
|
US10218494B1
|
|
Performing block form reductions modulo non-Mersenne primes in cryptographic protocols
|
US10218504B1
|
|
Public key validation in supersingular isogeny-based cryptographic protocols
|
US10116443B1
|
|
Pairing verification in supersingular isogeny-based cryptographic protocols
|
US10061636B1
|
|
Conversion schemes for public key cryptosystems
|
US10031795B1
|
|
Using conversion schemes in public key cryptosystems
|
US10097351B1
|
|
Generating a lattice basis for lattice-based cryptography
|
US9912479B1
|
|
Key encapsulation mechanisms
|
US10116450B1
|
|
Merkle signature scheme using subtrees
|
US9698986B1
|
|
Generating shared secrets for lattice-based cryptographic protocols
|
US9942039B1
|
|
Applying modular reductions in cryptographic protocols
|