SG10201704630XA - Apparatus and method for encryption - Google Patents

Apparatus and method for encryption

Info

Publication number
SG10201704630XA
SG10201704630XA SG10201704630XA SG10201704630XA SG10201704630XA SG 10201704630X A SG10201704630X A SG 10201704630XA SG 10201704630X A SG10201704630X A SG 10201704630XA SG 10201704630X A SG10201704630X A SG 10201704630XA SG 10201704630X A SG10201704630X A SG 10201704630XA
Authority
SG
Singapore
Prior art keywords
encryption
Prior art date
Application number
SG10201704630XA
Inventor
Duk-Jae Moon
Kyu-Young Choi
Ji-Hoon Cho
Original Assignee
Samsung Sds Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Sds Co Ltd filed Critical Samsung Sds Co Ltd
Publication of SG10201704630XA publication Critical patent/SG10201704630XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
SG10201704630XA 2016-10-28 2017-06-06 Apparatus and method for encryption SG10201704630XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160142391A KR101944741B1 (en) 2016-10-28 2016-10-28 Apparatus and method for encryption

Publications (1)

Publication Number Publication Date
SG10201704630XA true SG10201704630XA (en) 2018-05-30

Family

ID=62021947

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201704630XA SG10201704630XA (en) 2016-10-28 2017-06-06 Apparatus and method for encryption

Country Status (4)

Country Link
US (1) US10469258B2 (en)
KR (1) KR101944741B1 (en)
CN (1) CN108023726B (en)
SG (1) SG10201704630XA (en)

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7860254B2 (en) * 2003-03-13 2010-12-28 Hamdy Soliman Computer system security via dynamic encryption
CN100431297C (en) * 2005-02-28 2008-11-05 胡祥义 Method for preventing user's pin from illegal use by double verification protocol
CN1946018B (en) * 2006-10-26 2011-01-19 中兴通讯股份有限公司 Encrypting and de-encrypting method for medium flow
KR100826522B1 (en) * 2006-11-15 2008-04-30 삼성전자주식회사 Apparatus and method for dynamic ciphering in mobile communication system
WO2008142612A2 (en) 2007-05-22 2008-11-27 Koninklijke Philips Electronics N.V. Updating cryptographic key data
JP4572969B2 (en) * 2008-08-07 2010-11-04 日本電気株式会社 Hardware resource management system, computer system, hardware resource management method and program
KR101270991B1 (en) * 2009-12-21 2013-06-04 한국전자통신연구원 Key Tree management scheme and key distribution method for hierarchical access control
KR20120042469A (en) * 2010-10-25 2012-05-03 한국전자통신연구원 Apparatus for protecting contents using binding additional information and encryption key and method thereof
KR101744748B1 (en) * 2011-01-05 2017-06-09 한국전자통신연구원 Contents protection, encryption and decryption apparatus using white-box cryptography
US9247291B2 (en) * 2013-03-13 2016-01-26 Echostar Technologies L.L.C. Systems and methods for securely providing adaptive bit rate streaming media content on-demand
US20150172050A1 (en) * 2013-12-12 2015-06-18 Nxp B.V. Random data from gnss signals and secure random value provisioning for secure software component implementations
GB2523758A (en) * 2014-03-03 2015-09-09 Mastercard International Inc Secure mobile device transactions
WO2016049636A2 (en) * 2014-09-26 2016-03-31 Visa International Service Association Remote server encrypted data provisioning system and methods
US11120436B2 (en) * 2015-07-17 2021-09-14 Mastercard International Incorporated Authentication system and method for server-based payments

Also Published As

Publication number Publication date
KR101944741B1 (en) 2019-02-01
US10469258B2 (en) 2019-11-05
CN108023726A (en) 2018-05-11
KR20180046785A (en) 2018-05-09
US20180123787A1 (en) 2018-05-03
CN108023726B (en) 2021-03-26

Similar Documents

Publication Publication Date Title
GB201716759D0 (en) Vehicle-window-transmittance-control apparatus and method
PL3236630T3 (en) Apparatus authentication method and device
GB201609468D0 (en) Apparatus and method
ZA201807400B (en) Apparatus and method
GB2558708B (en) Method and apparatus
GB2546262B (en) Cooling apparatus and method
KR102438078B9 (en) Apparatus and method for providing around view
GB2555874B (en) Apparatus and method
ZA201900645B (en) Apparatus and method for blasting
GB201605232D0 (en) Apparatus and method
PL3057029T3 (en) Improved encryption and authentication method and apparatus
GB201618501D0 (en) Method and apparatus
GB201600464D0 (en) Apparatus and method
GB201620557D0 (en) Hydrophonics apparatus and method
GB201615852D0 (en) Method and apparatus
GB201604652D0 (en) Apparatus and method
HK1251705A1 (en) Authentication apparatus and method
SI3504496T1 (en) Method and apparatus for freeze-drying
GB201616603D0 (en) An improved method and apparatus
GB201607621D0 (en) Apparatus and method
GB2548132B (en) Method and apparatus for securing peripheral devices
GB201604640D0 (en) Method and apparatus
GB201807402D0 (en) Method and apparatus for measurng flows
SG10201704630XA (en) Apparatus and method for encryption
GB2556117B (en) Method and apparatus