JPH04335730A - Random ciphering communication system - Google Patents

Random ciphering communication system

Info

Publication number
JPH04335730A
JPH04335730A JP3133200A JP13320091A JPH04335730A JP H04335730 A JPH04335730 A JP H04335730A JP 3133200 A JP3133200 A JP 3133200A JP 13320091 A JP13320091 A JP 13320091A JP H04335730 A JPH04335730 A JP H04335730A
Authority
JP
Japan
Prior art keywords
random number
information
encryption
initial value
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP3133200A
Other languages
Japanese (ja)
Inventor
Yasubumi Yoshikawa
吉川 泰文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Priority to JP3133200A priority Critical patent/JPH04335730A/en
Publication of JPH04335730A publication Critical patent/JPH04335730A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator

Abstract

PURPOSE:To cipher information by using a completely random number. CONSTITUTION:A sender side of a communication system ciphering transmission information and sending the ciphered information to a receiver side is provided with a 1st random number generating means (equivalent to a ciphering key generating section 121) using an initial value and a chaos equation to generate a completely random number and a ciphering means (equivalent to a logic circuit 122) using a random number generated by the 1st random number generating means to cipher the transmission information. The receiver side of the system is provided with a 2nd random number generating means (equivalent to a ciphering key generating section 221) using an initial value and a chaos equation to generate a complete random number and a decoding means (equivalent to a logic circuit 222) using a random number generated by the 2nd random number generating means to decode the said transmission information into the original transmission information. The ciphering speed is improved and the communication efficiency is improved.

Description

【発明の詳細な説明】[Detailed description of the invention]

〔発明の目的〕 [Purpose of the invention]

【0001】0001

【産業上の利用分野】本発明は通信時の情報を暗号化し
て送受信する為のランダム暗号化通信方式に関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a random encryption communication method for encrypting and transmitting/receiving information during communication.

【0002】0002

【従来の技術】従来から、情報の漏洩を防止するため情
報を暗号化して送信することが行われており、従来の暗
号化方式は疑似乱数を用いて前記暗号化が行われている
。しかし、この従来の方式では情報を暗号化する元にな
る乱数があくまでも疑似的なものであるため、暗号に特
定のパターンが生じてしまい、このパターンから前記暗
号が解読されてしまうという欠点があった。
2. Description of the Related Art Conventionally, information has been encrypted and transmitted in order to prevent information leakage, and the conventional encryption method uses pseudo-random numbers to perform the encryption. However, in this conventional method, the random numbers that are used to encrypt information are only pseudo-generic, so a specific pattern is generated in the cipher, and the cipher can be deciphered from this pattern. Ta.

【0003】0003

【発明が解決しようとする課題】上記の如く従来の暗号
化は疑似乱数を用いているため、作成された暗号にある
パターンが生じてしまい、このパターンから前記暗号が
解読されてしまうという恐れがあった。
[Problem to be Solved by the Invention] As mentioned above, since conventional encryption uses pseudo-random numbers, a certain pattern occurs in the created code, and there is a risk that the code may be deciphered from this pattern. there were.

【0004】そこで本発明は上記の欠点を除去するもの
で、完全な乱数を用いて暗号化することができるランダ
ム暗号化通信方式を提供することを目的としている。 〔発明の構成〕
SUMMARY OF THE INVENTION Therefore, the present invention aims to eliminate the above-mentioned drawbacks and provides a random encryption communication system that can perform encryption using completely random numbers. [Structure of the invention]

【0005】[0005]

【課題を解決するための手段】本発明は送信情報を暗号
化して受信側に送信する通信システムにおいて、初期値
とカオス方程式を用いて完全な乱数を発生する第1の乱
数発生手段と、この第1の乱数発生手段から発生された
乱数を用いて前記送信情報を暗号情報化する暗号手段と
を前記送信側に具備し、且つ前記送信側の初期値と同じ
初期値とカオス方程式を用いて前記送信側で発生された
乱数に同期して完全な乱数を発生する第2の乱数発生手
段と、この第2の乱数発生手段から発生された乱数を用
いて受信した暗号情報を元の送信情報に復元する暗号復
元手段とを前記受信側に具備した構成を有する。
[Means for Solving the Problems] The present invention provides a communication system that encrypts transmitted information and transmits it to a receiving side, and includes a first random number generating means that generates completely random numbers using an initial value and a chaotic equation, and the transmitting side includes an encryption means for converting the transmission information into encrypted information using the random numbers generated from the first random number generation means; a second random number generating means that generates a perfect random number in synchronization with the random number generated on the transmitting side; and a second random number generating means that uses the random number generated from the second random number generating means to convert the received encrypted information into the original transmitted information. The receiver has a configuration in which the receiving side is provided with a cipher restoration means for restoring the cipher.

【0006】[0006]

【作用】本発明のランダム暗号化通信方式において、送
信側の第1の乱数発生手段は初期値とカオス方程式を用
いて完全な乱数を発生する。暗号手段は前記第1の乱数
発生手段から発生された乱数を用いて前記送信情報を暗
号情報化する。受信側の第2の乱数発生手段は前記送信
側の初期値と同じ初期値とカオス方程式を用いて前記送
信側で発生された乱数に同期して完全な乱数を発生する
。暗号復元手段は前記第2の乱数発生手段から発生され
た乱数を用いて受信した暗号情報を元の送信情報に復元
する。
[Operation] In the random encrypted communication system of the present invention, the first random number generating means on the transmitting side generates completely random numbers using an initial value and a chaotic equation. The encryption means converts the transmission information into encryption information using the random number generated by the first random number generation means. The second random number generation means on the receiving side generates perfect random numbers in synchronization with the random numbers generated on the sending side using the same initial value as the initial value on the sending side and a chaotic equation. The cipher restoration means restores the received cipher information to the original transmitted information using the random number generated by the second random number generation means.

【0007】[0007]

【実施例】以下、本発明の一実施例を図面を参照して説
明する。図1は本発明のランダム暗号化方式を適用した
通信システムの一実施例を示したブロック図である。1
は情報を暗号化して送信する送信機、2は暗号情報を受
信して元の情報に復元する受信機、3は送信機1と受信
機2を接続する回線である。送信機1は平文等の送信情
報を格納するメモリ11、情報を暗号化する暗号化部1
2、暗号化情報を回線3上に送出する送信部13及び暗
号化部12に初期値を与える初期値発生部14を有して
いる。受信機2は回線3上の暗号化情報を受信する受信
部21、受信した暗号情報を元の情報に復元する暗号復
元部22及び復元した情報を格納するメモリ23を有し
ている。
DESCRIPTION OF THE PREFERRED EMBODIMENTS An embodiment of the present invention will be described below with reference to the drawings. FIG. 1 is a block diagram showing an embodiment of a communication system to which the random encryption method of the present invention is applied. 1
2 is a transmitter that encrypts and transmits information, 2 is a receiver that receives the encrypted information and restores it to the original information, and 3 is a line that connects the transmitter 1 and the receiver 2. The transmitter 1 includes a memory 11 for storing transmission information such as plain text, and an encryption unit 1 for encrypting the information.
2. It has a transmitting section 13 that sends out encrypted information onto the line 3 and an initial value generating section 14 that gives an initial value to the encrypting section 12. The receiver 2 includes a receiving section 21 that receives encrypted information on the line 3, a decryption restoring section 22 that restores the received encrypted information to the original information, and a memory 23 that stores the restored information.

【0008】図2は上記した暗号化部12の詳細例を示
したブロック図である。暗号化部12は暗号鍵作成部1
21とこの暗号鍵作成部121により作成された暗号鍵
と平文との排他的論理和をとる論理回路122から成っ
ている。
FIG. 2 is a block diagram showing a detailed example of the encryption section 12 described above. The encryption unit 12 is the encryption key generation unit 1
21, and a logic circuit 122 that takes the exclusive OR of the encryption key created by the encryption key creation section 121 and the plaintext.

【0009】図3は上記した暗号復元部22の詳細例を
示したブロック図である。暗号復元部22は暗号鍵作成
部221とこの暗号鍵作成部221により作成された暗
号鍵と受信された暗号情報との排他的論理和をとる論理
回路222から成っている。
FIG. 3 is a block diagram showing a detailed example of the above-mentioned cipher recovery section 22. The cryptographic recovery unit 22 includes a cryptographic key generation unit 221 and a logic circuit 222 that performs an exclusive OR of the cryptographic key generated by the cryptographic key generation unit 221 and the received cryptographic information.

【0010】次に本実施例の動作について説明する。送
信機1はメモリ11に格納されている平文を読み出して
暗号化部12に出力する。この時、初期値発生部14か
ら発生された初期値x0 が暗号化部12及び送信部1
3に与えられる。送信部13は与えられた初期値を回線
3上に送出する。暗号化部12の暗号鍵作成部121は
前記初期値x0 から暗号鍵を作成して、これを論理回
路122に出力する。論理回路122の他方の入力には
前記メモリ11から読み出された平文が入力されて、前
記暗号鍵との排他的論理和がとられ、その結果が暗号情
報として送信部13に出力される。送信部13は入力さ
れる暗号情報を回線3上に送出する。回線3上の初期値
と暗号情報は受信部21により受信され、暗号復元部2
2に出力される。暗号鍵作成部221は受信部21によ
り受信された初期値から暗号鍵を作成して論理回路22
2に出力する。一方、受信部21により受信された暗号
情報は論理回路222の他方の入力に入力されて前記暗
号鍵との間で排他的論理和がとられて元の平文に復元さ
れる。このようにして復元された平文はメモリ23に格
納される。
Next, the operation of this embodiment will be explained. The transmitter 1 reads the plaintext stored in the memory 11 and outputs it to the encryption section 12. At this time, the initial value x0 generated from the initial value generation section 14 is transmitted to the encryption section 12 and the transmission section 1.
given to 3. The transmitter 13 transmits the given initial value onto the line 3. The encryption key creation section 121 of the encryption section 12 creates an encryption key from the initial value x0 and outputs it to the logic circuit 122. The plaintext read from the memory 11 is input to the other input of the logic circuit 122, exclusive ORed with the encryption key, and the result is output to the transmitter 13 as encrypted information. The transmitter 13 transmits the input cryptographic information onto the line 3. The initial value and cryptographic information on the line 3 are received by the receiving unit 21, and the cryptographic information is received by the cryptographic recovery unit 2.
2 is output. The encryption key generation unit 221 generates an encryption key from the initial value received by the reception unit 21 and sends it to the logic circuit 22.
Output to 2. On the other hand, the encrypted information received by the receiving unit 21 is input to the other input of the logic circuit 222, and the exclusive OR is performed with the encryption key to restore the original plaintext. The plaintext restored in this way is stored in the memory 23.

【0011】次に上記暗号鍵作成部121又は221の
動作原理について詳述する。xn+1 =4xn (1
−xn )…(1)は最も簡単なカオス方程式を示して
いる。但し、nは自然数である。暗号鍵作成部121又
は221は前記カオス方程式を用いて1バイト単位でラ
ンダムなビット情報を作り、このビット情報を暗号鍵と
称し、これを用いて上記の如く平文が暗号化される。暗
号鍵作成部121、221に与えられる初期値x0 を
前記(1)に示したカオス方程式に代入すると、次々と
x1 、x2 …の値が得られ、これらの値は完全にラ
ンダムな値を取って、即ちカオス的な振る舞いをする。 但し、0<x0 <1とする。ここで、暗号化する平文
のバイト数を求め、例えばこれが1バイトであるならば
、前記x1、x2 、x3 の小数点8桁の値を取って
、それぞれの桁の数値が0〜4の時その桁を0とし、5
〜9の時その桁を1として8ビットの符号列を作る。例
えば、x0 =0.52715634であったとし、こ
れを(1)に示したカオス方程式に代入してx1 、x
2 、x3 …を順次求める。この場合、x1 =0.
99705013、x2.=0.01176467とな
る。次に、前記x1 、x2 の各桁を構成する数値が
0〜4なら“0”、5〜9なら“1”に変換して8ビッ
トの符号列を作る。即ち、x1 から11101000
が生じ、x2 から00011011が作られて、これ
らを暗号鍵と称する。
Next, the principle of operation of the encryption key generation section 121 or 221 will be explained in detail. xn+1 =4xn (1
-xn )...(1) shows the simplest chaotic equation. However, n is a natural number. The encryption key generation unit 121 or 221 creates random bit information in units of bytes using the chaos equation, and this bit information is called an encryption key, and the plaintext is encrypted using this as described above. When the initial value x0 given to the encryption key generation units 121 and 221 is substituted into the chaotic equation shown in (1) above, the values of x1, x2, etc. are obtained one after another, and these values take completely random values. In other words, it behaves in a chaotic manner. However, 0<x0<1. Here, find the number of bytes of the plain text to be encrypted. For example, if this is 1 byte, take the value of the 8 decimal places of x1, x2, x3, and if the value of each digit is 0 to 4, then The digit is set to 0, and 5
When the number is 9, the digit is set as 1 to create an 8-bit code string. For example, suppose x0 = 0.52715634, and by substituting this into the chaotic equation shown in (1), x1, x
2, x3... are found in sequence. In this case, x1 =0.
99705013, x2. =0.01176467. Next, if the numerical values constituting each digit of x1 and x2 are 0 to 4, they are converted to "0", and if they are 5 to 9, they are converted to "1" to create an 8-bit code string. That is, x1 to 11101000
occurs, 00011011 is created from x2, and these are called encryption keys.

【0012】このようにして作られた暗号鍵は送信機側
では論理回路122において送信すべき平文との排他的
論理和がとられて、前記平文を暗号化する。上記の例に
ついてこの暗号化についての具体例を述べると、平文が
00110101であった場合に暗号鍵が111010
00であったとすると、これら両者の排他的論理和をと
った結果は11011101となり、これが前記平文の
暗号になる。このようにして作られた暗号は送信部13
を介して受信部21に送られ、更にこの受信部21から
暗号復元部22に送られる。暗号復元部22の暗号鍵作
成部221は送信機の暗号鍵作成部121で作られた暗
号鍵と同一の暗号鍵を作成し、これを論理回路222に
供給する。論理回路222では前記暗号鍵と受信機21
にて受信された暗号との排他的論理和をとって平文が復
元される。上記の例でいうと暗号が11011101の
時、暗号鍵は1101000であって、両者の排他的論
理和をとると00110101となり、平文が復元され
る。尚、ある平文を暗号化した場合の暗号鍵と、こうし
て作成された暗号から平文を復元する際に用いられる暗
号鍵は同一である。
[0012] On the transmitter side, the cryptographic key created in this manner is exclusive ORed with the plaintext to be transmitted in the logic circuit 122, and the plaintext is encrypted. To describe a specific example of this encryption for the above example, if the plaintext is 00110101, the encryption key is 111010.
If it is 00, the exclusive OR of these two results in 11011101, which becomes the cipher for the plaintext. The code created in this way is sent to the transmitter 13
It is sent to the receiving section 21 via the receiving section 21, and further sent from the receiving section 21 to the encryption restoring section 22. The encryption key creation section 221 of the encryption recovery section 22 creates an encryption key that is the same as the encryption key created by the encryption key creation section 121 of the transmitter, and supplies this to the logic circuit 222 . The logic circuit 222 uses the encryption key and the receiver 21
The plaintext is recovered by performing an exclusive OR with the cipher received at . In the above example, when the cipher is 11011101, the encryption key is 1101000, and the exclusive OR of the two results in 00110101, which restores the plaintext. Note that the encryption key used when encrypting a certain plaintext is the same as the encryption key used when restoring the plaintext from the cipher created in this way.

【0013】図4は上記した送信機1と送信機2からの
通信手順を上記(1)に示したカオス方程式から求めら
れる数値に対応づけて示した図である。まず、送信機1
から初期値x0 を受信機2に送る。次に送信機1で作
られた数値x1 を元にして平文1バイト目を暗号文に
して、これを受信機2に送る。受信機2では受信機2で
作られた数値x1 を元にして受信した暗号文を復元し
て1バイト目の平文を得る。以下同様である。
FIG. 4 is a diagram showing the communication procedure from the transmitter 1 and the transmitter 2 described above in association with the numerical values obtained from the chaotic equation shown in (1) above. First, transmitter 1
sends the initial value x0 to the receiver 2. Next, the first byte of plaintext is converted into ciphertext based on the numerical value x1 created by transmitter 1, and this is sent to receiver 2. Receiver 2 restores the received ciphertext based on the numerical value x1 created by receiver 2 to obtain the first byte of plaintext. The same applies below.

【0014】本実施例によれば、送信する平文を暗号化
する際にカオス方程式から作成される完全な乱数を使用
しているため、暗号に所定のパタ−ンが生じることをな
くすことができ、前記カオス方程式と初期値(毎回変わ
る)を知らない限り、暗号が解読されることを防止する
ことができる。更に、本例では最も簡単なカオス方程式
を用いているため、暗号化速度が早く、通信効率を上げ
ることができる。
According to this embodiment, since completely random numbers created from a chaotic equation are used when encrypting the plain text to be transmitted, it is possible to eliminate the occurrence of a predetermined pattern in the encryption. , the cipher can be prevented from being decrypted unless the chaotic equation and the initial value (which changes each time) are known. Furthermore, since this example uses the simplest chaotic equation, the encryption speed is fast and communication efficiency can be improved.

【0015】[0015]

【発明の効果】以上記述した如く本発明のランダム暗号
化通信方式によれば、完全な乱数を用いて暗号化するこ
とができる。
As described above, according to the random encryption communication system of the present invention, it is possible to perform encryption using completely random numbers.

【図面の簡単な説明】[Brief explanation of the drawing]

【図1】本発明のランダム暗号化通信方式を用いた通信
システムの一実施例を示したブロック図。
FIG. 1 is a block diagram showing an embodiment of a communication system using a random encryption communication method of the present invention.

【図2】図1に示した暗号化部の詳細例を示したブロッ
ク図。
FIG. 2 is a block diagram showing a detailed example of the encryption unit shown in FIG. 1;

【図3】図1に示した暗号復元部の詳細例を示したブロ
ック図。
FIG. 3 is a block diagram showing a detailed example of the encryption recovery unit shown in FIG. 1;

【図4】図1に示した通信システムの通信手順を示した
図である。
FIG. 4 is a diagram showing a communication procedure of the communication system shown in FIG. 1;

【符号の説明】[Explanation of symbols]

Claims (1)

【特許請求の範囲】[Claims] 【請求項1】送信情報を暗号化して受信側に送信する通
信システムにおいて、初期値とカオス方程式を用いて完
全な乱数を発生する第1の乱数発生手段と、この第1の
乱数発生手段から発生された乱数を用いて前記送信情報
を暗号情報化する暗号手段とを前記送信側に具備し、且
つ前記送信側の初期値と同じ初期値とカオス方程式を用
いて前記送信側で発生された乱数に同期して完全な乱数
を発生する第2の乱数発生手段と、この第2の乱数発生
手段から発生された乱数を用いて受信した暗号情報を元
の送信情報に復元する暗号復元手段とを前記受信側に具
備したことを特徴とするランダム暗号化通信方式。
Claim 1: A communication system that encrypts transmitted information and transmits it to a receiving side, comprising: a first random number generating means that generates a completely random number using an initial value and a chaotic equation; The transmitting side is equipped with an encryption means for converting the transmission information into encrypted information using the generated random numbers, and the transmission information is generated on the transmitting side using the same initial value and chaos equation as the initial value of the transmitting side. a second random number generation means that generates a perfect random number in synchronization with the random number; and an encryption recovery means that uses the random number generated by the second random number generation means to restore the received encrypted information to the original transmitted information. A random encrypted communication system, characterized in that the receiving side is provided with:
JP3133200A 1991-05-10 1991-05-10 Random ciphering communication system Pending JPH04335730A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP3133200A JPH04335730A (en) 1991-05-10 1991-05-10 Random ciphering communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP3133200A JPH04335730A (en) 1991-05-10 1991-05-10 Random ciphering communication system

Publications (1)

Publication Number Publication Date
JPH04335730A true JPH04335730A (en) 1992-11-24

Family

ID=15099070

Family Applications (1)

Application Number Title Priority Date Filing Date
JP3133200A Pending JPH04335730A (en) 1991-05-10 1991-05-10 Random ciphering communication system

Country Status (1)

Country Link
JP (1) JPH04335730A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07334081A (en) * 1994-06-07 1995-12-22 Shinu Ko Method and apparatus for concealment and decoding of information by digital chaos signal
US5996660A (en) * 1994-08-18 1999-12-07 Sumitomo Rubber Industries, Ltd. Pneumatic tire including pitch sequence
US6000696A (en) * 1992-10-22 1999-12-14 Semiconductor Energy Laboratory Co., Ltd. Game machine and game parlor
US6290601B1 (en) 1992-10-31 2001-09-18 Semiconductor Energy Laboratory Co., Ltd. Game machine
WO2001071516A1 (en) * 2000-03-23 2001-09-27 Tietech Co., Ltd. Method and apparatus for personal identification
US6483484B1 (en) 1998-12-18 2002-11-19 Semiconductor Energy Laboratory Co., Ltd. Goggle type display system

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6889977B2 (en) 1992-10-22 2005-05-10 Semiconductor Energy Laboratory Co., Ltd. Game machine and game parlor
US6499741B2 (en) 1992-10-22 2002-12-31 Semiconductor Energy Laboratory Co., Ltd. Game machine and game parlor
US6000696A (en) * 1992-10-22 1999-12-14 Semiconductor Energy Laboratory Co., Ltd. Game machine and game parlor
US6279902B1 (en) 1992-10-22 2001-08-28 Semiconductor Energy Laboratory Co., Ltd. Game system
US6290601B1 (en) 1992-10-31 2001-09-18 Semiconductor Energy Laboratory Co., Ltd. Game machine
US6386976B1 (en) 1992-10-31 2002-05-14 Semiconductor Energy Laboratory Co., Ltd. Game machine
US7125334B2 (en) 1992-10-31 2006-10-24 Semiconductor Energy Laboratory Co., Ltd. Game machine
JPH07334081A (en) * 1994-06-07 1995-12-22 Shinu Ko Method and apparatus for concealment and decoding of information by digital chaos signal
US5996660A (en) * 1994-08-18 1999-12-07 Sumitomo Rubber Industries, Ltd. Pneumatic tire including pitch sequence
US6483484B1 (en) 1998-12-18 2002-11-19 Semiconductor Energy Laboratory Co., Ltd. Goggle type display system
US9086567B2 (en) 1998-12-18 2015-07-21 Semiconductor Energy Laboratory Co., Ltd. Display system
US9201244B2 (en) 1998-12-18 2015-12-01 Semiconductor Energy Laboratory Co., Ltd. Goggle type display system
WO2001071516A1 (en) * 2000-03-23 2001-09-27 Tietech Co., Ltd. Method and apparatus for personal identification
US7284125B2 (en) 2000-03-23 2007-10-16 Tietech Co. Ltd. Method and apparatus for personal identification

Similar Documents

Publication Publication Date Title
US5483598A (en) Message encryption using a hash function
US7224795B2 (en) Variable-length key cryptosystem
JP4828068B2 (en) Computer efficient linear feedback shift register
KR100657062B1 (en) Method for encrypting information and device for realization of the method
US4503287A (en) Two-tiered communication security employing asymmetric session keys
US20080025505A1 (en) Encryption method using synchronized continuously calculated pseudo-random key
JPH09230787A (en) Encoding method and device therefor
JP2628660B2 (en) Encryption / decryption method and apparatus
JPH08505275A (en) Device and method for generating a cipher stream
CA2441392A1 (en) Encrypting apparatus
JPH05500298A (en) encryption device
JPH1022994A (en) Ciphering device, deciphering device, ciphering method, deciphering method and communication system using the same
US20020159588A1 (en) Cryptography with unconditional security for the internet, commercial intranets, and data storage
JP2000511755A (en) How to encrypt binary code information
JP2008035305A (en) Encryption method and data concealing method
US6128386A (en) Multiple number base encoder/decoder using a corresponding exclusive or function
JPH04335730A (en) Random ciphering communication system
JP2000209195A (en) Cipher communication system
JP3358953B2 (en) Pseudo-random bit string generator and cryptographic communication method using the same
JPH1093548A (en) Pseudo random bit stream generator and ciphering communication method using the same
KR100226867B1 (en) Stream cipher system of wireless communication
KR20020051597A (en) Data encryption system and its method using asymmetric key encryption algorithm
JPS6281145A (en) Data ciphering system
JPH09251267A (en) Encryption device and encryption method
JPH0993242A (en) Data transmitter-receiver

Legal Events

Date Code Title Description
A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20001114