MX2020003689A - Dispositivo criptografico con matriz compartida actualizable. - Google Patents

Dispositivo criptografico con matriz compartida actualizable.

Info

Publication number
MX2020003689A
MX2020003689A MX2020003689A MX2020003689A MX2020003689A MX 2020003689 A MX2020003689 A MX 2020003689A MX 2020003689 A MX2020003689 A MX 2020003689A MX 2020003689 A MX2020003689 A MX 2020003689A MX 2020003689 A MX2020003689 A MX 2020003689A
Authority
MX
Mexico
Prior art keywords
updatable
shared
cryptographic device
shared matrix
network node
Prior art date
Application number
MX2020003689A
Other languages
English (en)
Inventor
Morchon Oscar Garcia
Ludovicus Marinus Gerardus Maria Tolhuizen
Original Assignee
Koninklijke Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Nv filed Critical Koninklijke Philips Nv
Publication of MX2020003689A publication Critical patent/MX2020003689A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/582Pseudo-random number generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Algebra (AREA)
  • Computational Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Algunas modalidades se relacionan con un nodo de red electrónica (110) configurado para una operación criptográfica. El nodo de red obtiene una matriz compartida A al seleccionar enteros, polinomios y/o coeficientes de polinomios desde un bloque compartido, el bloque compartido se comparte con el segundo nodo de red, en donde la selección se hace de acuerdo con una o más funciones de selección.
MX2020003689A 2017-10-17 2018-10-12 Dispositivo criptografico con matriz compartida actualizable. MX2020003689A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP17196926.4A EP3474484A1 (en) 2017-10-17 2017-10-17 Cryptographic device with updatable shared matrix
PCT/EP2018/077823 WO2019076737A1 (en) 2017-10-17 2018-10-12 CRYPTOGRAPHIC DEVICE WITH SHARED MATRIX WHICH CAN BE UPDATED

Publications (1)

Publication Number Publication Date
MX2020003689A true MX2020003689A (es) 2020-08-03

Family

ID=60138257

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2020003689A MX2020003689A (es) 2017-10-17 2018-10-12 Dispositivo criptografico con matriz compartida actualizable.

Country Status (8)

Country Link
US (1) US11212099B2 (es)
EP (2) EP3474484A1 (es)
JP (1) JP7208987B2 (es)
CN (1) CN111492615B (es)
BR (1) BR112020007373A2 (es)
MX (1) MX2020003689A (es)
RU (1) RU2020115996A (es)
WO (1) WO2019076737A1 (es)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2752697C1 (ru) * 2017-10-17 2021-07-30 Конинклейке Филипс Н.В. Криптографическое устройство с изменяемой конфигурацией
EP3754896A1 (en) * 2019-06-18 2020-12-23 Koninklijke Philips N.V. Authenticated key agreement
WO2021061833A1 (en) * 2019-09-26 2021-04-01 Visa International Service Association Lattice based signatures with uniform secrets
GB2587438A (en) * 2019-09-30 2021-03-31 Governing Council Univ Toronto Key generation for use in secured communication
US11153080B1 (en) * 2020-07-29 2021-10-19 John A. Nix Network securing device data using two post-quantum cryptography key encapsulation mechanisms
KR20220055079A (ko) * 2020-10-26 2022-05-03 삼성에스디에스 주식회사 NTRU LPRime 알고리즘에 대한 부채널 공격을 방지하기 위한 장치 및 방법
US12003629B2 (en) 2020-12-30 2024-06-04 John A. Nix Secure server digital signature generation for post-quantum cryptography key encapsulations
CN112765551B (zh) * 2021-01-21 2024-05-07 中国科学院重庆绿色智能技术研究院 一种双重约化的矩阵乘法的分块参数空间优化方法
JP7402191B2 (ja) 2021-03-03 2023-12-20 Kddi株式会社 乗算装置、乗算方法及び乗算プログラム
CN112910933B (zh) * 2021-05-07 2021-07-13 鹏城实验室 认证方法、认证设备以及验证设备
US11991269B1 (en) 2022-11-15 2024-05-21 Quantum Bridge Technologies Inc. System and method for distribution of key generation data in a secure network

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4485175B2 (ja) 2002-12-03 2010-06-16 パナソニック株式会社 鍵共有システム、共有鍵生成装置及び共有鍵復元装置
US8621227B2 (en) * 2010-12-28 2013-12-31 Authernative, Inc. System and method for cryptographic key exchange using matrices
KR102116877B1 (ko) * 2012-04-12 2020-06-03 진타이 딩 오류를 갖는 페어링을 이용한 새로운 암호 시스템들
RU2016104608A (ru) * 2013-07-12 2017-08-18 Конинклейке Филипс Н.В. Система для совместного использования криптографического ключа
IN2013MU02907A (es) * 2013-09-06 2015-07-03 Tata Consultancy Services Ltd
CN103490901B (zh) * 2013-09-30 2016-07-27 广东南方信息安全产业基地有限公司 基于组合密钥体系的密钥生成和发放方法
US9223720B2 (en) * 2013-12-13 2015-12-29 Oracle International Corporation Systems and methods for rapidly generating suitable pairs of hash functions
WO2015184991A1 (en) * 2014-06-04 2015-12-10 Jintai Ding Improvements on cryptographic systems using pairing with errors
US9577897B2 (en) * 2015-02-20 2017-02-21 Adobe Systems Incorporated Providing visualizations of event sequence data
CN105930916A (zh) * 2016-04-07 2016-09-07 大连理工大学 一种基于并行模块化神经网络的副产煤气实时预测方法
US10097351B1 (en) * 2016-09-15 2018-10-09 ISARA Corporation Generating a lattice basis for lattice-based cryptography
US9698986B1 (en) * 2016-09-23 2017-07-04 ISARA Corporation Generating shared secrets for lattice-based cryptographic protocols
CN106357410B (zh) * 2016-10-10 2019-10-01 中山大学 一种在没有单向陷门的格签名上构建阈下信道的方法
EP3373505A1 (en) 2017-03-06 2018-09-12 Koninklijke Philips N.V. Device and method for sharing a matrix for use in a cryptographic protocol

Also Published As

Publication number Publication date
US20200304305A1 (en) 2020-09-24
CN111492615A (zh) 2020-08-04
JP2020537191A (ja) 2020-12-17
EP3698513A1 (en) 2020-08-26
EP3698513B1 (en) 2021-12-08
CN111492615B (zh) 2023-08-29
RU2020115996A3 (es) 2022-01-12
BR112020007373A2 (pt) 2020-09-29
EP3474484A1 (en) 2019-04-24
WO2019076737A1 (en) 2019-04-25
US11212099B2 (en) 2021-12-28
JP7208987B2 (ja) 2023-01-19
RU2020115996A (ru) 2021-11-18

Similar Documents

Publication Publication Date Title
MX2020003689A (es) Dispositivo criptografico con matriz compartida actualizable.
CL2022000448A1 (es) Autoinyector (divisional solicitud no. 201903061)
CL2021002880S1 (es) Estuche de auriculares. (divisional solicitud 202000595)
CO2019013129A2 (es) Indicadores de privacidad para controlar peticiones de autenticación
CO2017003261A2 (es) Sistemas y métodos para análisis y reporte de red
AR111868A1 (es) Dispositivo inalámbrico, nodo de red, y métodos llevados a cabo por los mismos para el manejo del uso de las concesiones
BR112019002758A2 (pt) arquitetura de indexação incluindo uma disposição de saída em leque
CL2018002334A1 (es) Moduladores de complementos factor b (divisional solicitud 201600606)
ES2531634T3 (es) Procedimiento de comunicación en una red, dispositivo de comunicación y sistema asociado
NO20055020L (no) Osmotisk pumpe med innretning for a dissipere indre trykk
TR201910624T4 (tr) Bir hedef blok şifreyi hesaplamak üzere düzenlenmiş bir kriptografik cihaz.
BR112015031583A2 (pt) rede local e método para atualizar um dispositivo em uma rede local
SG11201907022TA (en) Virtual reality head-mounted apparatus
BR112022001615A2 (pt) Dispositivo de exibição
BR112016016958A8 (pt) método de implementação arp, dispositivo de comutação e dispositivo de controle
MX2016016418A (es) Presentacion de aplicacion de compuesto a traves de multiples dispositivos.
EA202092692A1 (ru) Аналоги рапамицина и их применения
CO2019014715A2 (es) Aparato de comunicación, método y programa informático
JP2019046670A5 (es)
EA201892500A1 (ru) Применение фракции лигнина в качестве антифитопатогенного агента и содержащие ее антифитопатогенные композиции
BR112021020367A2 (pt) Formas sólidas de (e)-3-[2-(2-tienil)vinil] -1h-pirazol
CL2017002307A1 (es) Estilo controlado por condiciones
SV2016005288A (es) Mã‰todos y aparato para la coordinaciã“n de la selecciã“n del sistema entre un conjunto de nodos
MY178354A (en) User data sharing method and device
AR111546A1 (es) Métodos y dispositivos para transmisión por perforación de enlace ascendente