ATE365407T1 - Sicheres kryptographisches kommunikationssystem mit kem-dem - Google Patents

Sicheres kryptographisches kommunikationssystem mit kem-dem

Info

Publication number
ATE365407T1
ATE365407T1 AT04790994T AT04790994T ATE365407T1 AT E365407 T1 ATE365407 T1 AT E365407T1 AT 04790994 T AT04790994 T AT 04790994T AT 04790994 T AT04790994 T AT 04790994T AT E365407 T1 ATE365407 T1 AT E365407T1
Authority
AT
Austria
Prior art keywords
random number
session key
key
utilising
receiving location
Prior art date
Application number
AT04790994T
Other languages
English (en)
Inventor
Nigel Smart
Original Assignee
Argelcom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0325225A external-priority patent/GB0325225D0/en
Application filed by Argelcom Ltd filed Critical Argelcom Ltd
Application granted granted Critical
Publication of ATE365407T1 publication Critical patent/ATE365407T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Circuits Of Receivers In General (AREA)
  • Transceivers (AREA)
AT04790994T 2003-10-29 2004-10-28 Sicheres kryptographisches kommunikationssystem mit kem-dem ATE365407T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0325225A GB0325225D0 (en) 2003-10-29 2003-10-29 A secure communication method
GB0401470A GB0401470D0 (en) 2003-10-29 2004-01-23 A secure communication system

Publications (1)

Publication Number Publication Date
ATE365407T1 true ATE365407T1 (de) 2007-07-15

Family

ID=34621654

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04790994T ATE365407T1 (de) 2003-10-29 2004-10-28 Sicheres kryptographisches kommunikationssystem mit kem-dem

Country Status (5)

Country Link
US (1) US20070183600A1 (de)
EP (1) EP1692807B1 (de)
AT (1) ATE365407T1 (de)
DE (1) DE602004007160D1 (de)
WO (1) WO2005050908A1 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134694A (zh) * 2020-08-11 2020-12-25 北京智芯微电子科技有限公司 数据交互方法、主站、终端及计算机可读存储介质

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2434947B (en) * 2006-02-02 2011-01-26 Identum Ltd Electronic data communication system
GB2436910B (en) * 2006-04-03 2011-02-16 Identum Ltd Electronic Data Communication System
ES2802600T3 (es) * 2006-07-07 2021-01-20 Hoffmann La Roche Dispositivo de administración de fluidos y procedimientos de funcionamiento del mismo
JP4859933B2 (ja) 2007-01-19 2012-01-25 三菱電機株式会社 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置
US8291218B2 (en) * 2008-12-02 2012-10-16 International Business Machines Corporation Creating and using secure communications channels for virtual universes
US8769260B1 (en) 2012-04-10 2014-07-01 Trend Micro Incorporated Messaging system with user-friendly encryption and decryption
US8762712B1 (en) 2012-07-27 2014-06-24 Trend Micro Incorporated Methods and system for person-to-person secure file transfer
SG10201704555VA (en) * 2017-06-05 2019-01-30 Arete M Pte Ltd Secure and encrypted heartbeat protocol
US11176264B2 (en) 2019-08-20 2021-11-16 Bank Of America Corporation Data access control using data block level decryption
US11741248B2 (en) 2019-08-20 2023-08-29 Bank Of America Corporation Data access control using data block level encryption
CN114205812A (zh) * 2020-08-31 2022-03-18 华为技术有限公司 一种数据传输方法及电子设备

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6567914B1 (en) * 1998-07-22 2003-05-20 Entrust Technologies Limited Apparatus and method for reducing transmission bandwidth and storage requirements in a cryptographic security system
US6574733B1 (en) * 1999-01-25 2003-06-03 Entrust Technologies Limited Centralized secure backup system and method
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US6675296B1 (en) * 1999-06-28 2004-01-06 Entrust Technologies Limited Information certificate format converter apparatus and method
US6912655B1 (en) * 1999-08-09 2005-06-28 Tristrata Security Inc. Network security architecture system utilizing seals
US7260724B1 (en) * 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US6807277B1 (en) * 2000-06-12 2004-10-19 Surety, Llc Secure messaging system with return receipts
FR2818471B1 (fr) * 2000-12-18 2003-02-14 Gemplus Card Int Procede d'amelioration de la securite de schemas de chiffrement a clef publique
US7234059B1 (en) * 2001-08-09 2007-06-19 Sandia Corporation Anonymous authenticated communications
US6986045B2 (en) * 2001-08-17 2006-01-10 Pitney Bowes Inc. Single algorithm cipher suite for messaging
US7263619B1 (en) * 2002-06-26 2007-08-28 Chong-Lim Kim Method and system for encrypting electronic message using secure ad hoc encryption key
US7480384B2 (en) * 2003-02-10 2009-01-20 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
US7774411B2 (en) * 2003-12-12 2010-08-10 Wisys Technology Foundation, Inc. Secure electronic message transport protocol

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134694A (zh) * 2020-08-11 2020-12-25 北京智芯微电子科技有限公司 数据交互方法、主站、终端及计算机可读存储介质

Also Published As

Publication number Publication date
EP1692807B1 (de) 2007-06-20
WO2005050908A1 (en) 2005-06-02
EP1692807A1 (de) 2006-08-23
US20070183600A1 (en) 2007-08-09
DE602004007160D1 (de) 2007-08-02

Similar Documents

Publication Publication Date Title
WO2022060471A3 (en) Secure communication with two post-quantum cryptography key encapsulations and authentication
US8229112B2 (en) Decipherable searchable encryption method, system for such an encryption
US20090245516A1 (en) Method and system for high entropy encryption using an unpredictable seed based on user regisration time
CN103905187B (zh) 一种基于内容的网络通信加密方法
JP7353375B2 (ja) エポック鍵交換を用いたエンドツーエンドの二重ラチェット暗号化
JP2007041223A (ja) データ配信装置及びデータ通信システム
CN1304604A (zh) 多节点加密与密钥传送
JP2011120051A5 (de)
CN104901935A (zh) 一种基于cpk的双向认证及数据交互安全保护方法
CN110855438B (zh) 一种基于环形qkd网络的量子密钥分发方法及***
CN104901803A (zh) 一种基于cpk标识认证技术的数据交互安全保护方法
ATE365407T1 (de) Sicheres kryptographisches kommunikationssystem mit kem-dem
CN106533656A (zh) 一种基于wsn的密钥多层混合加/解密方法
Mandal et al. A cryptosystem based on vigenere cipher by using mulitlevel encryption scheme
CN102088352A (zh) 消息中间件的数据加密传输方法和***
CN107659405B (zh) 一种变电站主子站间数据通信的加密解密方法
JP2009088641A (ja) 送受信方法、通信システムおよび送信装置
GB0028369D0 (en) A communication system
JP2007189456A (ja) 暗号化方法と復号方法、それらの方法を利用した装置、システム、プログラムおよび記録媒体
CN102111758A (zh) 一种基于加密体制的移动通信中端与端之间的问题解决方法
JP2009141767A (ja) 暗号鍵の生成システム、暗号鍵の生成方法、暗号化認証システム及び暗号化通信システム
CN104243409A (zh) 一种端到端传输数据的方法
JP2006262425A (ja) 公開鍵暗号方式によるネットワーク上での相互認証および公開鍵の相互交換システム
GB0401470D0 (en) A secure communication system
JP3694242B2 (ja) 署名付き暗号通信方法及びその装置

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties