ES2241123T3 - Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido. - Google Patents

Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido.

Info

Publication number
ES2241123T3
ES2241123T3 ES98908429T ES98908429T ES2241123T3 ES 2241123 T3 ES2241123 T3 ES 2241123T3 ES 98908429 T ES98908429 T ES 98908429T ES 98908429 T ES98908429 T ES 98908429T ES 2241123 T3 ES2241123 T3 ES 2241123T3
Authority
ES
Spain
Prior art keywords
robust
procedure
cryptographic system
different
sections
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES98908429T
Other languages
English (en)
Inventor
Jinglong F Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Application granted granted Critical
Publication of ES2241123T3 publication Critical patent/ES2241123T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Analysing Materials By The Use Of Radiation (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Saccharide Compounds (AREA)
  • Lock And Its Accessories (AREA)
  • Crystals, And After-Treatments Of Crystals (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
  • Communication Control (AREA)

Abstract

ESTE SISTEMA CRIPTOGRAFICO DE PROTECCION DE COMUNICACIONES E INFORMACIONES, DE TIPO APILAMIENTO, SE CARACTERIZA POR UNA SEPARACION LOGICA SECRETA DE LOS CONJUNTOS CLAVES EN SECCIONES, SIENDO LAS SECCIONES PRODUCIDAS POR MEDIO DE VARIAS TECNICAS DE CONSTRUCCION Y TRANSFORMADAS DE FORMA DIFERENTE, Y SE CARACTERIZA TAMBIEN POR LAS MULTIPLES SOLUCIONES DE CODIGOS DE TEXTO CIFRADOS POR APILAMIENTO, CUANDO, LLEGADO EL CASO, LOS PROTOCOLOS DE RESOLUCION SE UTILIZAN PARA RESOLVER LAS SOLUCIONES DE APILAMIENTO NO UNICAS A NIVEL DE DESCIFRADO.
ES98908429T 1997-01-14 1998-01-13 Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido. Expired - Lifetime ES2241123T3 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US3519797P 1997-01-14 1997-01-14
US08/941,350 US6154541A (en) 1997-01-14 1997-09-30 Method and apparatus for a robust high-speed cryptosystem

Publications (1)

Publication Number Publication Date
ES2241123T3 true ES2241123T3 (es) 2005-10-16

Family

ID=26711867

Family Applications (1)

Application Number Title Priority Date Filing Date
ES98908429T Expired - Lifetime ES2241123T3 (es) 1997-01-14 1998-01-13 Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido.

Country Status (8)

Country Link
US (1) US6154541A (es)
EP (1) EP0953243B1 (es)
CN (1) CN1242587C (es)
AT (1) ATE293323T1 (es)
AU (1) AU6646898A (es)
DE (1) DE69829742D1 (es)
ES (1) ES2241123T3 (es)
WO (1) WO1998031120A2 (es)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI980291A (fi) * 1998-02-09 1999-08-10 Nokia Mobile Phones Ltd Liikkuva internetpääsy
US7110984B1 (en) * 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
DE69924813T2 (de) * 1998-12-02 2006-01-12 Matsushita Electric Industrial Co., Ltd., Kadoma Datenkopiersystem, Datenkopiergerät, Datenkopierverfahren, und Aufzeichnungsmedium
US7216232B1 (en) * 1999-04-20 2007-05-08 Nec Corporation Method and device for inserting and authenticating a digital signature in digital data
FR2794592B1 (fr) * 1999-06-04 2001-08-24 France Telecom Generateur de bits pour l'etablissement d'une clef secrete de cryptage et procede correspondant
DE19935286A1 (de) * 1999-07-27 2001-02-01 Deutsche Telekom Ag Verfahren zur sicheren verteilten Generierung eines Chiffrierschlüssels
JP2001066989A (ja) * 1999-08-31 2001-03-16 Fuji Xerox Co Ltd 一方向性関数生成方法,一方向性関数値生成装置,証明装置,認証方法および認証装置
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US7003107B2 (en) * 2000-05-23 2006-02-21 Mainstream Encryption Hybrid stream cipher
US6952477B1 (en) * 2000-07-03 2005-10-04 International Business Machines Corporation Fault intolerant cipher chaining
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus
US20060291650A1 (en) * 2001-05-22 2006-12-28 Viswanath Ananth State-varying hybrid stream cipher
US20020191785A1 (en) * 2001-06-14 2002-12-19 International Business Machines Corporation Apparatus and method for encrypting and decrypting data with incremental data validation
US7046818B2 (en) * 2001-07-20 2006-05-16 Seiko Epson Corporation Standards compliant watermarking for access management
US7873163B2 (en) * 2001-11-05 2011-01-18 Qualcomm Incorporated Method and apparatus for message integrity in a CDMA communication system
US20030142821A1 (en) * 2002-01-02 2003-07-31 Ross David Marshall Cryptographic one time pad technique
US7477748B2 (en) * 2002-03-18 2009-01-13 Colin Martin Schmidt Session key distribution methods using a hierarchy of key servers
US8261062B2 (en) 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
US7580521B1 (en) * 2003-06-25 2009-08-25 Voltage Security, Inc. Identity-based-encryption system with hidden public key attributes
US7929689B2 (en) * 2004-06-30 2011-04-19 Microsoft Corporation Call signs
EP1770575B1 (en) * 2005-09-09 2010-08-25 Sap Ag System and method for scrambling keystrokes related to a password
US8086842B2 (en) 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
US7941726B2 (en) * 2006-06-30 2011-05-10 Microsoft Corporation Low dimensional spectral concentration codes and direct list decoding
DE102006039327B4 (de) * 2006-08-22 2008-06-26 Nokia Siemens Networks Gmbh & Co.Kg Verfahren zur Authentifizierung
CA2591280A1 (en) * 2007-06-12 2008-12-12 Nikolajs Volkova A new digital signature scheme
US20090103723A1 (en) * 2007-10-19 2009-04-23 Sun Microsystems, Inc. System And Method For Secure Storage Of Data
FR2938951B1 (fr) * 2008-11-21 2011-01-21 Thales Sa Procede de structuration d'une base de donnees d'objets.
GB2498392B (en) * 2012-01-16 2016-01-13 Nujira Ltd Crest factor reduction applied to shaping table to increase power amplifier efficency of envelope tracking amplifier
US9160399B2 (en) 2012-05-24 2015-10-13 Massachusetts Institute Of Technology System and apparatus for decoding tree-based messages
US9780950B1 (en) * 2013-03-15 2017-10-03 Symantec Corporation Authentication of PKI credential by use of a one time password and pin
US9270412B2 (en) * 2013-06-26 2016-02-23 Massachusetts Institute Of Technology Permute codes, iterative ensembles, graphical hash codes, and puncturing optimization
HUP1300501A1 (hu) * 2013-08-26 2015-03-02 Pannon Szoftver Kft Automataelméleti alapú kriptográfiai berendezés és eljárás információk titkosítására és visszafejtésére
US9513913B2 (en) * 2014-07-22 2016-12-06 Intel Corporation SM4 acceleration processors, methods, systems, and instructions
US9467279B2 (en) 2014-09-26 2016-10-11 Intel Corporation Instructions and logic to provide SIMD SM4 cryptographic block cipher functionality
JP6721832B2 (ja) * 2016-08-24 2020-07-15 富士通株式会社 データ変換プログラム、データ変換装置及びデータ変換方法
US10320758B2 (en) * 2017-04-25 2019-06-11 International Business Machines Corporation Cryptography using multi-factor key system and finite state machine
WO2019079048A1 (en) * 2017-10-18 2019-04-25 Cryptography Research, Inc. PROTECTION OF A MODULAR INVERSION OPERATION AGAINST EXTERNAL SURVEILLANCE ATTACKS
CN108494745B (zh) * 2018-03-07 2020-11-03 北京润科通用技术有限公司 一种装备履历信息的生成方法及***
US20220224532A1 (en) * 2018-12-21 2022-07-14 01 Communique Laboratory Inc. Systems and Methods for Hiding Private Cryptographic Keys in Multimedia Files
CN112399027B (zh) * 2019-08-14 2023-12-05 北京京东振世信息技术有限公司 图片加解密方法及装置、存储介质及电子设备
US11621837B2 (en) 2020-09-03 2023-04-04 Theon Technology Llc Secure encryption of data using partial-key cryptography
US11310042B2 (en) 2020-09-11 2022-04-19 Crown Sterling Limited, LLC Methods of storing and distributing large keys
US11528136B2 (en) 2020-11-24 2022-12-13 Crown Sterling Limited, LLC Decryption of encrypted data missing a private key
US11755772B2 (en) 2021-09-20 2023-09-12 Crown Sterling Limited, LLC Securing data in a blockchain with a one-time pad
DE102021212212B4 (de) 2021-10-28 2023-07-20 Volkswagen Aktiengesellschaft Kryptographisches Sichern basierend auf Ramanujan-Summierung
US11791988B2 (en) 2021-11-22 2023-10-17 Theon Technology Llc Use of random entropy in cryptography
US11943336B2 (en) 2021-11-22 2024-03-26 Theon Technology Llc Use of gradient decent function in cryptography
US11902420B2 (en) 2021-11-23 2024-02-13 Theon Technology Llc Partial cryptographic key transport using one-time pad encryption

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4306111A (en) * 1979-05-31 1981-12-15 Communications Satellite Corporation Simple and effective public-key cryptosystem
US4399323A (en) * 1981-02-09 1983-08-16 Bell Telephone Laboratories, Incorporated Fast real-time public key cryptography
US4694491A (en) * 1985-03-11 1987-09-15 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US5008818A (en) * 1989-04-24 1991-04-16 Alexander K. Bocast Method and apparatus for reconstructing a token from a token fragment
DE69113245D1 (de) * 1991-03-14 1995-10-26 Omnisec Ag Regensdorf Verschlüsselungssystem mit öffentlichem Schlüssel unter Verwendung elliptischer Kurven über Ringe.
US5271061A (en) * 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5627893A (en) * 1992-12-22 1997-05-06 Telstra Corporation Limited Cryptographic method
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5511121A (en) * 1994-02-23 1996-04-23 Bell Communications Research, Inc. Efficient electronic money
US5623262A (en) * 1994-08-17 1997-04-22 Apple Computer, Inc. Multi-word variable length encoding and decoding

Also Published As

Publication number Publication date
EP0953243A4 (en) 2002-01-16
WO1998031120A2 (en) 1998-07-16
EP0953243B1 (en) 2005-04-13
DE69829742D1 (de) 2005-05-19
EP0953243A2 (en) 1999-11-03
WO1998031120A3 (en) 1998-09-11
ATE293323T1 (de) 2005-04-15
AU6646898A (en) 1998-08-03
CN1242587C (zh) 2006-02-15
US6154541A (en) 2000-11-28
CN1248365A (zh) 2000-03-22

Similar Documents

Publication Publication Date Title
ES2241123T3 (es) Procedimiento y dispositivo destinados a un sistema criptografico robusto y muy rapido.
EP0891055A3 (en) Key recovery system
EP0939514A3 (en) Device authentication and encrypted communication system offering increased security
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
CA2373432A1 (en) Block cipher apparatus using auxiliary transformation
WO2001043335A3 (en) Synchronization of session keys
EP0998080A3 (en) Method for securing over-the-air communication in a wireless system
EP0891054A3 (en) Key recovery system and key recovery method
WO2002063592A3 (en) Data encryption system using key matrix
WO2003003171A3 (en) A method and system for generating and verifying a key protection certificate.
WO1999027654A3 (en) Method and system for securely transferring a data set in a data communications system
EP0977397A3 (en) Method for transferring sensitive information using initially unsecured communication
EP1445890A4 (en) CRYPTOGRAPHIC COMMUNICATION APPARATUS
TW376498B (en) Information devices which select and use one out of a plurality of encryption utilization protocols for protecting copyrights of digital productions
SE9503343L (sv) Metod för kryptering av information
WO2003021541A3 (en) System and method of authenticating an article
EP0856968A3 (en) Encryption key processing system to be incorporated into data recovery system or key setting system for generating encryption key
PT1430711E (pt) Método para difusão de dados entre um servidor local e periféricos locais
AU2002222217A1 (en) Directoryless public key cryptographic system and method
WO2007111713A3 (en) Method for device authentication
AU2003227934A1 (en) System and method for digital watermarking of data repository
WO2002045340A3 (en) Threshold cryptography scheme for message authentication systems
EP0891053A3 (en) Key recovery condition encryption and decryption apparatuses
WO1998020645A3 (en) Improved tri-signature security architecture systems and methods
ATE377881T1 (de) Netzwerkgerät, system und verfahren zur authentifizierung