ATE343272T1 - Verfahren zur validierung einer verschlüsselten nachricht - Google Patents

Verfahren zur validierung einer verschlüsselten nachricht

Info

Publication number
ATE343272T1
ATE343272T1 AT01931964T AT01931964T ATE343272T1 AT E343272 T1 ATE343272 T1 AT E343272T1 AT 01931964 T AT01931964 T AT 01931964T AT 01931964 T AT01931964 T AT 01931964T AT E343272 T1 ATE343272 T1 AT E343272T1
Authority
AT
Austria
Prior art keywords
polynomial
message
encrypted message
validation
cipher
Prior art date
Application number
AT01931964T
Other languages
English (en)
Inventor
Felix Egmont Geiringer
Daniel Shelton
Original Assignee
Tao Group Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tao Group Ltd filed Critical Tao Group Ltd
Application granted granted Critical
Publication of ATE343272T1 publication Critical patent/ATE343272T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
AT01931964T 2000-06-01 2001-05-24 Verfahren zur validierung einer verschlüsselten nachricht ATE343272T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0013356.1A GB0013356D0 (en) 2000-06-01 2000-06-01 A method of validating an encrypted message

Publications (1)

Publication Number Publication Date
ATE343272T1 true ATE343272T1 (de) 2006-11-15

Family

ID=9892807

Family Applications (1)

Application Number Title Priority Date Filing Date
AT01931964T ATE343272T1 (de) 2000-06-01 2001-05-24 Verfahren zur validierung einer verschlüsselten nachricht

Country Status (10)

Country Link
US (1) US20040103286A1 (de)
EP (1) EP1287641B1 (de)
JP (1) JP2003535500A (de)
KR (1) KR20030019411A (de)
AT (1) ATE343272T1 (de)
AU (1) AU2001258646A1 (de)
CA (1) CA2410608A1 (de)
DE (1) DE60123949D1 (de)
GB (1) GB0013356D0 (de)
WO (1) WO2001093497A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7292552B2 (en) * 2002-03-14 2007-11-06 Qualcomm Incorporated Method and apparatus for reducing interference in a wireless communication system
KR20040009766A (ko) * 2002-07-25 2004-01-31 학교법인 성균관대학 암호 시스템에서 송수신 장치 및 방법
US7200758B2 (en) * 2002-10-09 2007-04-03 Intel Corporation Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
US8689000B2 (en) 2003-05-21 2014-04-01 Hewlett-Packard Development Company, L.P. Use of certified secrets in communication
US7627764B2 (en) * 2004-06-25 2009-12-01 Intel Corporation Apparatus and method for performing MD5 digesting
CA2769682C (en) * 2008-08-01 2015-03-03 Nikolajs Volkovs System and method for the calculation of a polynomial-based hash function and the erindale-plus hashing algorithm
US9201629B2 (en) 2013-03-14 2015-12-01 International Business Machines Corporation Instruction for performing a pseudorandom number seed operation
US8873750B2 (en) * 2013-03-14 2014-10-28 International Business Machines Corporation Instruction for performing a pseudorandom number generate operation
US11487885B2 (en) * 2018-01-31 2022-11-01 Salesforce, Inc. Enabling and validating data encryption
US11070362B2 (en) 2018-02-12 2021-07-20 Massachusetts Institute Of Technology Systems and methods for providing secure communications using a protocol engine
US11416638B2 (en) 2019-02-19 2022-08-16 Massachusetts Institute Of Technology Configurable lattice cryptography processor for the quantum-secure internet of things and related techniques
WO2022266502A1 (en) * 2021-06-19 2022-12-22 Ntt Research, Inc. Broadcast encryption with improved resource utilization

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4068664B2 (ja) * 1996-08-19 2008-03-26 エヌティーアールユー クリプトシステムズ,インコーポレーテッド 公開鍵暗号システム方法および装置

Also Published As

Publication number Publication date
EP1287641B1 (de) 2006-10-18
CA2410608A1 (en) 2001-12-06
JP2003535500A (ja) 2003-11-25
AU2001258646A1 (en) 2001-12-11
KR20030019411A (ko) 2003-03-06
EP1287641A1 (de) 2003-03-05
GB0013356D0 (en) 2000-07-26
DE60123949D1 (de) 2006-11-30
US20040103286A1 (en) 2004-05-27
WO2001093497A1 (en) 2001-12-06

Similar Documents

Publication Publication Date Title
JP7068543B2 (ja) 複数のエンティティのルートオブトラストを構築する方法
ATE523017T1 (de) Schlüsselvereinbarungs- und transportprotokoll
CY1109389T1 (el) Μια μεθοδος κρυπτογραφησης και μεταφορας δεδομενων μεταξυ ενος αποστολεα και ενος παραληπτη χρησιμοποιωντας ενα δικτυο
DK1269681T3 (da) Autentificering af data transmitteret i et digitalt transmissionssystem
NO20044028L (no) Bruk av isogenier for utvikling av kryptosystemer
EP2309671A3 (de) Hierarchische entitätsbasierte Verschlüsselungs- und Signaturschemata
ATE343272T1 (de) Verfahren zur validierung einer verschlüsselten nachricht
ATE362259T1 (de) System zur sicheren dokumentlieferung
ATE523007T1 (de) Verfahren und programmprodukt zur sicherstellung der vertraulichkeit einer email-adresse in einer email
WO2005001629A3 (en) Encryption system with public parameter host servers
WO2005040975A3 (en) Identity-based-encryption system with district policy information
DE69628321D1 (de) Rückgewinnung eines angegriffenen wurzel-schlüssels
CA2646331A1 (en) Peer-to-peer contact exchange
SE0400238D0 (sv) Message security
DE60236094D1 (de) Systeme und Verfahren zur Verschlüsselung auf Identitätsbasis und damit zusammenhängende kryptografische Techniken
EP0661845A3 (de) System und Verfahren zur Nachrichtenauthentisierung in einem nicht-schmiedbaren Kryptosystem mit öffentlichen Schlüssel
WO2010010336A3 (en) Mulitipad encryption
DE60207289D1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
ATE292301T1 (de) Verfahren und system zur benützung eines ungesicherten krypto-beschleunigers
SE0001044D0 (sv) Metod och system för kryptering och autentisiering
ATE258333T1 (de) Verfahren zur gesicherten datenübertragung
DE602004012019D1 (de) Verfahren und Vorrichtung zur gesicherten Übertragung von Daten zwischen Teilnehmern
WO2001069843A3 (en) Method and system for coordinating secure transmission of information
GB0013399D0 (en) Decryption of cipher polynomials
WO2001030016A3 (en) A method for non-repudiation using a trusted third party

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties