AR000997A1 - Metodo y disposicion criptografica para codificar con seguridad un bloque de datos de texto no cifrado en un bloque de datos de texto cifrado. - Google Patents

Metodo y disposicion criptografica para codificar con seguridad un bloque de datos de texto no cifrado en un bloque de datos de texto cifrado.

Info

Publication number
AR000997A1
AR000997A1 ARP960101461A AR10146196A AR000997A1 AR 000997 A1 AR000997 A1 AR 000997A1 AR P960101461 A ARP960101461 A AR P960101461A AR 10146196 A AR10146196 A AR 10146196A AR 000997 A1 AR000997 A1 AR 000997A1
Authority
AR
Argentina
Prior art keywords
text
stage
key
block
compatibility
Prior art date
Application number
ARP960101461A
Other languages
English (en)
Original Assignee
Nokia Mobile Phones Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Mobile Phones Ltd filed Critical Nokia Mobile Phones Ltd
Publication of AR000997A1 publication Critical patent/AR000997A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Un método y aparato para criptografiado de teléfonos celulares digitales incluye una llave cuando se requiere elegir entre seguridad con compatibilidady una mayor seguridad.Se convierte texto no cifrado en texto cifrado utilizando un procedimientode transformación de tres etapas. En una primer etapa, eltexto no cifrado es transformado utilizando una clave secreta para controlar el criptografiado por un procedimiento de transformación invertible. En unasegunda etapa, la salida de la primer etapa es transformada por una transformación involutoria, que es sin clave cuando la llave de compatibilidadestá en una posición de compatibilidad y que es en clave cuando la llave de compatibilidad está en una posición de seguridad. Enuna tercera etapa, lasalida de la segunda etapa es transformada por la inversa de la transformación efectuada en la primer etapa. La llave de compatibilidad se utiliza paraconmutar entre compatibilidad con un estándar de criptografiado menos seguroy un criptografiado seguro basado en una clave.
ARP960101461A 1995-02-22 1996-02-21 Metodo y disposicion criptografica para codificar con seguridad un bloque de datos de texto no cifrado en un bloque de datos de texto cifrado. AR000997A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/394,537 US5594797A (en) 1995-02-22 1995-02-22 Variable security level encryption

Publications (1)

Publication Number Publication Date
AR000997A1 true AR000997A1 (es) 1997-08-27

Family

ID=23559374

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP960101461A AR000997A1 (es) 1995-02-22 1996-02-21 Metodo y disposicion criptografica para codificar con seguridad un bloque de datos de texto no cifrado en un bloque de datos de texto cifrado.

Country Status (5)

Country Link
US (1) US5594797A (es)
CN (1) CN1136738A (es)
AR (1) AR000997A1 (es)
BR (1) BR9600772A (es)
CA (1) CA2168717C (es)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324592B1 (en) * 1997-02-25 2001-11-27 Keystone Aerospace Apparatus and method for a mobile computer architecture and input/output management system
US6075859A (en) 1997-03-11 2000-06-13 Qualcomm Incorporated Method and apparatus for encrypting data in a wireless communication system
JP3277139B2 (ja) * 1997-03-13 2002-04-22 インターナショナル・ビジネス・マシーンズ・コーポレーション 入力ビット列暗号化装置及び方法
US6266411B1 (en) * 1997-04-14 2001-07-24 Lucent Technologies Inc. Method and apparatus for multiple-iteration CMEA encryption and decryption for improved security for wireless telephone messages
US6418224B1 (en) 1997-05-06 2002-07-09 Lucent Technologies Inc. Methods and apparatus for self-inverting multiple-iteration CMEA crypto-processing for improved security for wireless telephone messages
US6876744B1 (en) * 1997-07-22 2005-04-05 Lucent Technologies Inc. Methods and apparatus for enhanced CMEA including a CMEA iteration preceded and followed by transformations and employing an involuntary lookup
KR100591870B1 (ko) * 1997-07-22 2006-06-23 루센트 테크놀러지스 인크 인볼룬터리 룩업을 사용하고 변환들에 의해 선행 및 추종되는 cmea 반복을 포함하는 강화된 cmea를 위한 방법 및 장치
WO1999007103A1 (en) * 1997-07-29 1999-02-11 Lucent Technologics Inc. Methods and apparatus for enhanced cmea employing enhanced transformations
US6035040A (en) * 1997-10-17 2000-03-07 Nortel Networks Corporation System and method for decryption in the symbol domain
FI111433B (fi) * 1998-01-29 2003-07-15 Nokia Corp Menetelmä tiedonsiirron salaamiseksi ja solukkoradiojärjestelmä
FI107669B (fi) 1998-02-13 2001-09-14 Nokia Mobile Phones Ltd Menetelmä ja järjestely tiedonsiirron salaamiseksi
FI981638A (fi) 1998-07-17 2000-01-18 Nokia Mobile Phones Ltd Menetelmä ja järjestely palvelun hallitsemiseksi matkaviestinjärjestelmässä
JP2000066586A (ja) * 1998-08-24 2000-03-03 Toshiba Corp データ処理装置及び通信システム並びに記録媒体
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US6324288B1 (en) * 1999-05-17 2001-11-27 Intel Corporation Cipher core in a content protection system
US6574218B1 (en) * 1999-05-25 2003-06-03 3Com Corporation Method and system for spatially disjoint joint source and channel coding for high-quality real-time multimedia streaming over connection-less networks via circuit-switched interface links
US20020099746A1 (en) * 1999-07-26 2002-07-25 Tie Teck Sing T-sequence apparatus and method for general deterministic polynomial-time primality testing and composite factoring
MXPA02001849A (es) * 1999-08-30 2004-02-26 Nagracard Sa Metodo de encriptacion multi-modulos.
TW546935B (en) 1999-08-30 2003-08-11 Nagracard Sa Multi-module encryption method
US6490443B1 (en) * 1999-09-02 2002-12-03 Automated Business Companies Communication and proximity authorization systems
EP1089439A1 (en) * 1999-09-28 2001-04-04 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Interleaver and method for interleaving an input data bit sequence using a coded storing of symbol and additional information
GB0004178D0 (en) * 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
CA2449662C (en) * 2000-03-09 2004-08-17 Mitsuru Matsui Block encryption device using auxiliary conversion
US7305092B2 (en) * 2000-12-19 2007-12-04 Qualcomm Incorporated Method and system to accelerate cryptographic functions for secure e-commerce applications
US6990119B2 (en) * 2001-02-07 2006-01-24 Qualcomm, Inc. Method and apparatus to facilitate a transparent service option transition
US20020169965A1 (en) * 2001-05-08 2002-11-14 Hale Douglas Lavell Clearance-based method for dynamically configuring encryption strength
US20040029562A1 (en) * 2001-08-21 2004-02-12 Msafe Ltd. System and method for securing communications over cellular networks
US20030056111A1 (en) * 2001-09-19 2003-03-20 Brizek John P. Dynamically variable security protocol
KR100456599B1 (ko) * 2002-11-12 2004-11-09 삼성전자주식회사 병렬 디이에스 구조를 갖는 암호 장치
US20040202329A1 (en) * 2003-04-11 2004-10-14 Samsung Electronics Co., Ltd. Method and system for providing broadcast service using encryption in a mobile communication system
US7827398B2 (en) * 2005-10-27 2010-11-02 Hewlett-Packard Company Method for offloading encryption and decryption of a message received at a message server to remote end devices
CN100594691C (zh) * 2007-10-09 2010-03-17 华中科技大学 Manet网络的数据传递加密方法
US8179999B2 (en) * 2008-08-08 2012-05-15 Nokia Corporation Decoding of blocks in radio communications
US9798899B1 (en) 2013-03-29 2017-10-24 Secturion Systems, Inc. Replaceable or removable physical interface input/output module
US9374344B1 (en) 2013-03-29 2016-06-21 Secturion Systems, Inc. Secure end-to-end communication system
US9355279B1 (en) 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9317718B1 (en) 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9524399B1 (en) * 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption
US10433166B2 (en) 2016-07-08 2019-10-01 Microsoft Technology Licensing, Llc Cryptography using RF power measurement
US10411888B2 (en) 2016-07-08 2019-09-10 Microsoft Technology Licensing, Llc Cryptography method
US10469260B2 (en) 2016-07-08 2019-11-05 Microsoft Technology Licensing, Llc Multiple cryptographic key generation for two-way communication
US10560264B2 (en) 2016-11-08 2020-02-11 Microsoft Technology Licensing, Llc Cryptographic key creation using optical parameters
US11334264B2 (en) * 2018-09-14 2022-05-17 SeaPort, Inc. Methods and systems for efficient encoding and decoding storage systems
RU2718953C1 (ru) * 2019-03-11 2020-04-15 ФЕДЕРАЛЬНОЕ ГОСУДАРСТВЕННОЕ КАЗЕННОЕ ВОЕННОЕ ОБРАЗОВАТЕЛЬНОЕ УЧРЕЖДЕНИЕ ВЫСШЕГО ОБРАЗОВАНИЯ "Военная академия Ракетных войск стратегического назначения имени Петра Великого" МИНИСТЕРСТВА ОБОРОНЫ РОССИЙСКОЙ ФЕДЕРАЦИИ Передатчик информационной и энергетической скрытности
US11838402B2 (en) 2019-03-13 2023-12-05 The Research Foundation For The State University Of New York Ultra low power core for lightweight encryption
CN115022000B (zh) * 2022-05-27 2023-12-01 北京交大微联科技有限公司 铁路信号系统的通信方法、装置及电子设备

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
US5159634A (en) * 1991-09-13 1992-10-27 At&T Bell Laboratories Cryptosystem for cellular telephony
US5172414A (en) * 1991-09-13 1992-12-15 At&T Bell Laboratories Speech and control message encrypton in cellular radio
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5455861A (en) * 1991-12-09 1995-10-03 At&T Corp. Secure telecommunications
US5392355A (en) * 1993-10-25 1995-02-21 Ronald H. Semler Secure communication system
US5483596A (en) * 1994-01-24 1996-01-09 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US5517567A (en) * 1994-08-23 1996-05-14 Daq Electronics Inc. Key distribution system
US5506889A (en) * 1994-09-30 1996-04-09 Motorola, Inc. Digital voice privacy apparatus and method

Also Published As

Publication number Publication date
CN1136738A (zh) 1996-11-27
CA2168717C (en) 2005-06-28
US5594797A (en) 1997-01-14
BR9600772A (pt) 1997-12-23
CA2168717A1 (en) 1996-08-23

Similar Documents

Publication Publication Date Title
AR000997A1 (es) Metodo y disposicion criptografica para codificar con seguridad un bloque de datos de texto no cifrado en un bloque de datos de texto cifrado.
KR100355620B1 (ko) 암호 통신 방법 및 장치
AR015072A1 (es) Disposicion y metodo de control de transmision entre un receptor y medios de seguridad
SE8200540L (sv) Chiffreringsanordning
CA2267395A1 (en) Method and system for managing keys for encrypted data
KR102288899B1 (ko) 음성 통신용 대칭형 양자 암호화 키 기반 암호화 장치
CA2270081A1 (en) Encrypting speech coder
AU2506397A (en) Method for providing a secure communication between two devices and application of this method
WO2007075156A3 (en) Cryptography related to keys
WO2004002057A3 (en) Round key generation for aes rijndael block cipher
WO2003021541A3 (en) System and method of authenticating an article
WO2000070809A3 (en) Method of and system for encrypting messages, generating encryption keys and producing secure session keys
KR850700198A (ko) 암호 송수신기와 그 제어방법
RU2077113C1 (ru) Способ криптозащиты системы телекоммуникационных технологий
WO2002041566A3 (en) Cryptographic combiner using two sequential non-associative enciphering and deciphering operations
EP0912011A3 (en) Method and apparatus for encoding and recovering keys
CN111510282A (zh) 信息加密算法、装置与信息解密算法、装置以及通讯方法
JP2008035305A (ja) 暗号化方法及びデータ秘匿方法
AU2084201A (en) One's complement cryptographic combiner
KR970056124A (ko) 차동 워크팩터 암호방법 및 시스템
NO20023550D0 (no) Fremgangsmåte og system for overföring av dekrypteringsinformasjon
KR20040038777A (ko) 데이터 암호화 방법
JP2000209195A (ja) 暗号通信システム
CN111740941A (zh) 一种工业场景实时数据文件加密传输方法
KR100259836B1 (ko) N-라운드 라운드 출력문 귀환 블록 암호화/복호화 방법