AU2001268071A1 - Cryptographic communications using pseudo-randomly generated cryptography keys - Google Patents

Cryptographic communications using pseudo-randomly generated cryptography keys

Info

Publication number
AU2001268071A1
AU2001268071A1 AU2001268071A AU6807101A AU2001268071A1 AU 2001268071 A1 AU2001268071 A1 AU 2001268071A1 AU 2001268071 A AU2001268071 A AU 2001268071A AU 6807101 A AU6807101 A AU 6807101A AU 2001268071 A1 AU2001268071 A1 AU 2001268071A1
Authority
AU
Australia
Prior art keywords
pseudo
randomly generated
cryptographic communications
cryptography keys
cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001268071A
Inventor
Derek C. Au
Hugo Fruehauf
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zyfer Inc
Original Assignee
Zyfer Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zyfer Inc filed Critical Zyfer Inc
Publication of AU2001268071A1 publication Critical patent/AU2001268071A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
AU2001268071A 2000-05-19 2001-05-17 Cryptographic communications using pseudo-randomly generated cryptography keys Abandoned AU2001268071A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/574,345 2000-05-19
US09/574,345 US7120696B1 (en) 2000-05-19 2000-05-19 Cryptographic communications using pseudo-randomly generated cryptography keys
PCT/US2001/016349 WO2001091366A2 (en) 2000-05-19 2001-05-17 Cryptographic communications using pseudo-randomly generated cryptography keys

Publications (1)

Publication Number Publication Date
AU2001268071A1 true AU2001268071A1 (en) 2001-12-03

Family

ID=24295720

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001268071A Abandoned AU2001268071A1 (en) 2000-05-19 2001-05-17 Cryptographic communications using pseudo-randomly generated cryptography keys

Country Status (4)

Country Link
US (1) US7120696B1 (en)
EP (1) EP1285509A2 (en)
AU (1) AU2001268071A1 (en)
WO (1) WO2001091366A2 (en)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7149308B1 (en) * 2000-11-13 2006-12-12 Stealthkey, Inc. Cryptographic communications using in situ generated cryptographic keys for conditional access
US20020114453A1 (en) * 2001-02-21 2002-08-22 Bartholet Thomas G. System and method for secure cryptographic data transport and storage
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
US7248696B2 (en) * 2002-09-12 2007-07-24 International Business Machines Corporation Dynamic system bus encryption using improved differential transitional encoding
US7486795B2 (en) * 2002-09-20 2009-02-03 University Of Maryland Method and apparatus for key management in distributed sensor networks
US7424115B2 (en) * 2003-01-30 2008-09-09 Nokia Corporation Generating asymmetric keys in a telecommunications system
US7097107B1 (en) 2003-04-09 2006-08-29 Mobile-Mind, Inc. Pseudo-random number sequence file for an integrated circuit card
WO2004109972A1 (en) * 2003-06-05 2004-12-16 Matsushita Electric Industrial Co., Ltd. User terminal for receiving license
KR20070015359A (en) * 2003-09-12 2007-02-02 시큐어드 이메일 예테보리 아베 Message security
US20070172066A1 (en) * 2003-09-12 2007-07-26 Secured Email Goteborg Ab Message security
SE0400238D0 (en) * 2003-09-12 2004-02-04 Secured Email Ab Message security
JP4622222B2 (en) 2003-09-30 2011-02-02 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
DE10352071A1 (en) * 2003-11-07 2005-06-23 Daimlerchrysler Ag Method for detecting unauthorized component exchange
DE10357782B3 (en) * 2003-12-10 2005-05-04 Infineon Technologies Ag Random number generator for cryptographic applications e.g. for chip card, has intermediate condition of pseudo-random number generator stored in memory as initializing information
US7512645B2 (en) * 2004-03-19 2009-03-31 Texas Instruments Incorporated System and method for generating pseudorandom numbers
US20080317142A1 (en) * 2005-07-29 2008-12-25 Qualcomm Incorporated System and method for frequency diversity
US20070081484A1 (en) * 2004-07-29 2007-04-12 Wang Michael M Methods and apparatus for transmitting a frame structure in a wireless communication system
US8391410B2 (en) * 2004-07-29 2013-03-05 Qualcomm Incorporated Methods and apparatus for configuring a pilot symbol in a wireless communication system
KR100925911B1 (en) * 2004-07-29 2009-11-09 콸콤 인코포레이티드 System and method for diversity interleaving
US9246728B2 (en) 2004-07-29 2016-01-26 Qualcomm Incorporated System and method for frequency diversity
US20060126827A1 (en) * 2004-12-14 2006-06-15 Dan P. Milleville Encryption methods and apparatus
US7764792B1 (en) * 2005-01-13 2010-07-27 Marvell International Ltd. System and method for encoding data transmitted on a bus
JP2006253746A (en) * 2005-03-08 2006-09-21 N-Crypt Inc Data processing apparatus, system, and method
EP1742475A1 (en) * 2005-07-07 2007-01-10 Nagravision S.A. Method to control access to enciphered data
US9042212B2 (en) 2005-07-29 2015-05-26 Qualcomm Incorporated Method and apparatus for communicating network identifiers in a communication system
US9391751B2 (en) * 2005-07-29 2016-07-12 Qualcomm Incorporated System and method for frequency diversity
US8183980B2 (en) * 2005-08-31 2012-05-22 Assa Abloy Ab Device authentication using a unidirectional protocol
US8898452B2 (en) * 2005-09-08 2014-11-25 Netapp, Inc. Protocol translation
US8259935B2 (en) * 2006-05-12 2012-09-04 John Thomas Riedl Secure communication method and system
US8245050B1 (en) 2006-09-29 2012-08-14 Netapp, Inc. System and method for initial key establishment using a split knowledge protocol
US8042155B1 (en) 2006-09-29 2011-10-18 Netapp, Inc. System and method for generating a single use password based on a challenge/response protocol
US8190905B1 (en) 2006-09-29 2012-05-29 Netapp, Inc. Authorizing administrative operations using a split knowledge protocol
US7912213B2 (en) * 2006-10-11 2011-03-22 Frank Rubin Device, system and method for fast secure message encryption without key distribution
US7907723B2 (en) * 2006-10-11 2011-03-15 Frank Rubin Device, system and method for fast secure message encryption without key distribution
US8090097B2 (en) * 2006-10-11 2012-01-03 Frank Rubin Device, system and method for cryptographic key exchange
US8098815B2 (en) * 2006-10-11 2012-01-17 Frank Rubin Device, system and method for cryptographic key exchange
US8607046B1 (en) 2007-04-23 2013-12-10 Netapp, Inc. System and method for signing a message to provide one-time approval to a plurality of parties
US8611542B1 (en) 2007-04-26 2013-12-17 Netapp, Inc. Peer to peer key synchronization
US8824686B1 (en) 2007-04-27 2014-09-02 Netapp, Inc. Cluster key synchronization
US8196182B2 (en) 2007-08-24 2012-06-05 Netapp, Inc. Distributed management of crypto module white lists
US9774445B1 (en) 2007-09-04 2017-09-26 Netapp, Inc. Host based rekeying
US10783232B2 (en) * 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
EP2316180A4 (en) 2008-08-11 2011-12-28 Assa Abloy Ab Secure wiegand communications
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US8230495B2 (en) * 2009-03-27 2012-07-24 International Business Machines Corporation Method for security in electronically fused encryption keys
US20110047377A1 (en) * 2009-08-19 2011-02-24 Harris Corporation Secure digital communications via biometric key generation
US8788545B2 (en) * 2010-12-08 2014-07-22 International Business Machines Corporation Calculating state of cryptographic objects and generating search filter for querying cryptographic objects
KR20120071556A (en) * 2010-12-23 2012-07-03 한국전자통신연구원 Image secure tansmission apparatus, image data reception apparatus, and key generation method therefor
WO2013042143A1 (en) * 2011-09-19 2013-03-28 Telespazio S.P.A. Management of synchronized symmetric keys for securing data exchanged by communication nodes
US10708043B2 (en) 2013-03-07 2020-07-07 David Mayer Hutchinson One pad communications
KR20140123723A (en) * 2013-04-15 2014-10-23 한국전자통신연구원 Method for key establishment using anti-collision algorithm
US9209971B2 (en) * 2014-01-21 2015-12-08 Cofactor Computing Llc Method and system for shielding data in untrusted environments
US9460302B2 (en) 2014-01-21 2016-10-04 Cofactor Computing Llc Method and system for shielding data in transit and data in memory
US9336363B2 (en) * 2014-01-21 2016-05-10 Cofactor Computing Llc Method and system for secure deployment of information technology (IT) solutions in untrusted environments
US10013363B2 (en) * 2015-02-09 2018-07-03 Honeywell International Inc. Encryption using entropy-based key derivation
US10708073B2 (en) 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
US10742408B2 (en) * 2017-02-27 2020-08-11 Cord3 Innovation Inc. Many-to-many symmetric cryptographic system and method
TWI675578B (en) * 2018-12-06 2019-10-21 新唐科技股份有限公司 Encryption and decryption system, encryption device, decryption device and encryption and decryption method
RU2718217C1 (en) * 2019-04-05 2020-03-31 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Method of providing transmission of encrypted data with change of encryption keys and imitation protection in digital data transmission system
EP3852303A1 (en) * 2020-01-16 2021-07-21 Siemens Aktiengesellschaft Signal and / or data transmission and / or encryption unit with prn code generator with integrated integrity check, computer-based method for secure signal transmission
CN114978562A (en) * 2021-02-26 2022-08-30 华晨宝马汽车有限公司 Encryption transmission method, motor monitoring system and remote monitoring system
US11770410B1 (en) * 2022-03-22 2023-09-26 Uab 360 It Enhancing network security
US20230379146A1 (en) * 2022-05-17 2023-11-23 Carrier Corporation Securing network communications using dynamically and locally generated secret keys

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4809327A (en) 1986-09-02 1989-02-28 Unisys Corporation Encrtption of messages employing unique control words and randomly chosen encryption keys
US4864615A (en) 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
US5412730A (en) * 1989-10-06 1995-05-02 Telequip Corporation Encrypted data transmission system employing means for randomly altering the encryption keys
SE465797B (en) * 1990-03-07 1991-10-28 Ericsson Telefon Ab L M PROCEDURE TO TRANSFER SYNCHRONIZATION INFORMATION FOR CRYPED TRANSFER IN A MOBILE RADIO SYSTEM
US5115467A (en) 1991-01-23 1992-05-19 General Instrument Corporation Signal encryption apparatus for generating common and distinct keys
CA2169449A1 (en) 1993-08-13 1995-02-23 Frank Thomson Leighton Secret key exchange
US5345508A (en) * 1993-08-23 1994-09-06 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
IL107967A (en) 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US5787172A (en) 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
FR2724514B1 (en) * 1994-09-08 1996-12-13 Sagem METHOD FOR MANAGING SCALDING AND SCALING KEYS OF DATA TRANSMISSION DEVICES
FR2736485B1 (en) 1995-07-03 1997-08-14 Thomson Multimedia Sa PROCESS FOR PROCESSING A DIGITAL SIGNAL SUCH AS THE OUTPUT DIGITAL SIGNAL CANNOT DEDUCT THE INPUT DIGITAL SIGNAL AND USE OF THIS METHOD FOR ACCESS CONTROL AND / OR BINARY SIGNATURE
US6191701B1 (en) 1995-08-25 2001-02-20 Microchip Technology Incorporated Secure self learning system
US5748734A (en) 1996-04-02 1998-05-05 Lucent Technologies Inc. Circuit and method for generating cryptographic keys
US5802175A (en) 1996-09-18 1998-09-01 Kara; Salim G. Computer file backup encryption system and method
JP2937919B2 (en) * 1997-01-16 1999-08-23 日本電気アイシーマイコンシステム株式会社 Pseudo random number generator
US6292896B1 (en) * 1997-01-22 2001-09-18 International Business Machines Corporation Method and apparatus for entity authentication and session key generation
WO1998034371A1 (en) 1997-02-03 1998-08-06 Mannesmann Ag Method and device for introducing a service key into a terminal
US6044388A (en) * 1997-05-15 2000-03-28 International Business Machine Corporation Pseudorandom number generator
JP3561154B2 (en) 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
US6084969A (en) 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6788788B1 (en) 1998-09-16 2004-09-07 Murata Kikai Kabushiki Kaisha Cryptographic communication method, encryption method, and cryptographic communication system
JP2000181803A (en) 1998-12-18 2000-06-30 Fujitsu Ltd Electronic data keeping device with key management function and method therefor

Also Published As

Publication number Publication date
EP1285509A2 (en) 2003-02-26
WO2001091366A3 (en) 2002-09-26
US7120696B1 (en) 2006-10-10
WO2001091366A2 (en) 2001-11-29

Similar Documents

Publication Publication Date Title
AU2001268071A1 (en) Cryptographic communications using pseudo-randomly generated cryptography keys
AU2002225712A1 (en) Cryptographic communications using locally generated cryptographic keys for conditional access
AU2002213182A1 (en) Secret key messaging
AU2001271302A1 (en) Encryption system that dynamically locates keys
AU1224701A (en) Key encryption using client-unique additional key
AU2002229972A1 (en) Cryptographic key generation apparatus and method
AU2003301719A1 (en) Password encryption key
AU2002331784A1 (en) A non-algebraic cryptographic architecture
EP1548687A4 (en) Tamper-resistant elliptical curve encryption using secret key
AU2002329814A1 (en) Stream cipher, hash, and pseudo-random number generator
AU2003265291A1 (en) Cryptographic key distribution using key unfolding
EP1229427A3 (en) Microprocessor using public key decryption processing
AU2001244712A1 (en) Encrypting device
AU2002212457A1 (en) Distributing public keys
AU2001275025A1 (en) Methods and systems for supplying encryption keys
AU2001291783A1 (en) Encryption
AU2002365343A1 (en) Time-based encryption key
AU2003202118A1 (en) A hybrid network encrypt/decrypt scheme
GB2368950B (en) Encrypting keypad module
EP1278329A3 (en) Improved cryptographic security system
AU2002254663A1 (en) Pipelined deciphering round keys generation
AU2001221106A1 (en) User key validation
GB0010265D0 (en) Encrypting keypad module
AU2001289586A1 (en) Polarisation encryption/decryption module
AU2969099A (en) Keypad having keys identifiable by touching