ATE388543T1 - System und verfahren für symmetrische kryptographie - Google Patents

System und verfahren für symmetrische kryptographie

Info

Publication number
ATE388543T1
ATE388543T1 AT01274922T AT01274922T ATE388543T1 AT E388543 T1 ATE388543 T1 AT E388543T1 AT 01274922 T AT01274922 T AT 01274922T AT 01274922 T AT01274922 T AT 01274922T AT E388543 T1 ATE388543 T1 AT E388543T1
Authority
AT
Austria
Prior art keywords
symmetric cryptography
sequence
time keys
receiver side
sender
Prior art date
Application number
AT01274922T
Other languages
English (en)
Inventor
Christian Olrog
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE388543T1 publication Critical patent/ATE388543T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Crystals, And After-Treatments Of Crystals (AREA)
AT01274922T 2001-12-06 2001-12-06 System und verfahren für symmetrische kryptographie ATE388543T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2001/002695 WO2003049363A1 (en) 2001-12-06 2001-12-06 System and method for symmetrical cryptography

Publications (1)

Publication Number Publication Date
ATE388543T1 true ATE388543T1 (de) 2008-03-15

Family

ID=20285012

Family Applications (1)

Application Number Title Priority Date Filing Date
AT01274922T ATE388543T1 (de) 2001-12-06 2001-12-06 System und verfahren für symmetrische kryptographie

Country Status (6)

Country Link
EP (1) EP1456997B1 (de)
AT (1) ATE388543T1 (de)
AU (1) AU2002221229A1 (de)
DE (1) DE60133140T2 (de)
ES (1) ES2300307T3 (de)
WO (1) WO2003049363A1 (de)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10355865B4 (de) * 2003-11-26 2008-08-21 Paul, Lutz, Dipl.-Ing. Verfahren und Chip zur kryptographischen Verschlüsselung von Daten
ES2272130B1 (es) * 2004-10-28 2008-03-16 Universidad De Almeria Unidad cifradora/descifradora de mensajes con informacion digital, sistema y metodo de cifrado/descifrado para comunicaciones digitales en tiempo real.
WO2011110887A1 (en) 2010-03-11 2011-09-15 Luis Rocha Cryptographic system and method using new one-way function families
IT1401777B1 (it) 2010-06-14 2013-08-28 Scala Sistema di crittografia.
RU2554525C2 (ru) * 2013-10-07 2015-06-27 Российская Федерация, от имени которой выступает Государственная корпорация по атомной энергии "Росатом"-Госкорпорация "Росатом" Способ преобразования информации с синхронной сменой инициализирующих последовательностей в блоках, соединенных каналом связи с неопределенным периодом смены
US10514893B1 (en) 2018-03-05 2019-12-24 Wells Fargo Bank, N.A. Apparatuses and methods for pseudo-random number generation
CN111865584B (zh) * 2020-07-21 2023-02-28 南方电网科学研究院有限责任公司 基于伪随机数的数据破碎安全传输方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US6249582B1 (en) * 1997-12-31 2001-06-19 Transcrypt International, Inc. Apparatus for and method of overhead reduction in a block cipher
US6804354B1 (en) * 1999-12-02 2004-10-12 Honeywell International Inc. Cryptographic isolator using multiplication
US6763363B1 (en) * 1999-12-02 2004-07-13 Honeywell International Inc. Computer efficient linear feedback shift register

Also Published As

Publication number Publication date
WO2003049363A1 (en) 2003-06-12
EP1456997B1 (de) 2008-03-05
DE60133140T2 (de) 2009-03-12
DE60133140D1 (de) 2008-04-17
ES2300307T3 (es) 2008-06-16
AU2002221229A1 (en) 2003-06-17
EP1456997A1 (de) 2004-09-15

Similar Documents

Publication Publication Date Title
CA2218148C (en) Generating unique and unpredictable values
Barkan et al. Instant ciphertext-only cryptanalysis of GSM encrypted communication
US8290162B2 (en) Combinational combiner cryptographic method and apparatus
US10673615B2 (en) Computation using somewhat homomorphic encryption
TW429721B (en) Method for two party authentication and key agreement
EP1248408A3 (de) Verfahren und Vorrichtung zur Ausführung eines effizienten mittels Kennwort authentifizierten Schlüsselaustauschs
TW200629856A (en) RSA with personalized secret
AP2001002031A0 (en) Cryptographic communication process and apparatus.
KR20000016713A (ko) 채널 특성을 이용한 통신 보안 장치 및 방법
Park et al. On key distribution and authentication in mobile radio networks
WO2022061184A3 (en) Methods and systems for encrypting rational numbers and adding randomness to rsa cryptosystems using p-adic numbers
ATE388543T1 (de) System und verfahren für symmetrische kryptographie
Lee et al. Security analysis of end-to-end encryption in Telegram
EP0757459B1 (de) Kryptographische Einrichtung zur Funkkomunikation
WO2010070579A1 (en) System and method for countering side-channel attacks against encryption based on cyclic groups
Lu Cryptanalysis of reduced versions of the HIGHT block cipher from CHES 2006
ATE365407T1 (de) Sicheres kryptographisches kommunikationssystem mit kem-dem
EP1569379A1 (de) Verfahren zur Erzeugung eines kryptographischen Synchronisationssignals
Tran et al. Performance evaluation of 802.11 ah physical layer phase encryption for IoT applications
CA2341689A1 (en) Method for the secure, distributed generation of an encryption key
US6266411B1 (en) Method and apparatus for multiple-iteration CMEA encryption and decryption for improved security for wireless telephone messages
DE60210331D1 (de) Kryptographisches verfahren unter der benutzung öffentlicher schlüssel basierend auf den gruppen der zöpfe
Ryabko et al. Cryptography in the information society
Merhav A large-deviations notion of perfect secrecy
Steinwandt et al. Cryptanalysis of Polly cracker

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties