AU2001257489A1 - Generation of keyed integer permutations for message authentication codes - Google Patents

Generation of keyed integer permutations for message authentication codes

Info

Publication number
AU2001257489A1
AU2001257489A1 AU2001257489A AU5748901A AU2001257489A1 AU 2001257489 A1 AU2001257489 A1 AU 2001257489A1 AU 2001257489 A AU2001257489 A AU 2001257489A AU 5748901 A AU5748901 A AU 5748901A AU 2001257489 A1 AU2001257489 A1 AU 2001257489A1
Authority
AU
Australia
Prior art keywords
permutations
generation
message authentication
authentication codes
keyed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001257489A
Other languages
English (en)
Inventor
Philip Hawkes
Roy Franklin Quick
Gregory G. Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of AU2001257489A1 publication Critical patent/AU2001257489A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Error Detection And Correction (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radio Relay Systems (AREA)
AU2001257489A 2000-05-02 2001-05-01 Generation of keyed integer permutations for message authentication codes Abandoned AU2001257489A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09563648 2000-05-02
US09/563,648 US7428305B1 (en) 2000-05-02 2000-05-02 Generation of keyed integer permutations for message authentication codes
PCT/US2001/014129 WO2001084772A2 (en) 2000-05-02 2001-05-01 Generation of keyed integer permutations for message authentication codes

Publications (1)

Publication Number Publication Date
AU2001257489A1 true AU2001257489A1 (en) 2001-11-12

Family

ID=24251366

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001257489A Abandoned AU2001257489A1 (en) 2000-05-02 2001-05-01 Generation of keyed integer permutations for message authentication codes

Country Status (9)

Country Link
US (1) US7428305B1 (ko)
EP (1) EP1279250A2 (ko)
JP (1) JP2004511812A (ko)
KR (1) KR20030019365A (ko)
CN (1) CN1435026A (ko)
AU (1) AU2001257489A1 (ko)
BR (1) BR0110497A (ko)
TW (1) TW533726B (ko)
WO (1) WO2001084772A2 (ko)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4549303B2 (ja) * 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント パイプラインを用いてメッセージ認証コードを提供する方法および装置
CA2605892A1 (en) * 2005-05-11 2006-11-16 Imetrikus, Inc. Methods for ensuring accuracy of health-related data transmission over a network
CN1777089B (zh) * 2005-11-24 2010-11-17 上海森田科学技术研究所有限公司 一种复数移相加密解密方法
CN101169776B (zh) * 2006-10-27 2012-01-25 松下电器产业株式会社 提升中央处理单元运算效能的数据加密方法及加密装置
KR20080072345A (ko) * 2007-02-02 2008-08-06 삼성전자주식회사 암호화 장치 및 그 방법
FR2918830B1 (fr) * 2007-07-13 2009-10-30 Viaccess Sa Verification de code mac sans revelation.
US8411554B2 (en) 2009-05-28 2013-04-02 Apple Inc. Methods and apparatus for multi-dimensional data permutation in wireless networks
WO2012141189A1 (ja) * 2011-04-11 2012-10-18 日本電気株式会社 暗号化方法、暗号化装置および暗号化プログラム
CN103595539B (zh) * 2013-11-26 2016-08-24 南开大学 保留格式的数值型个人识别信息的加密方法
US20150222421A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4850019A (en) * 1985-11-08 1989-07-18 Nippon Telegraph And Telephone Corporation Data randomization equipment
US4754482A (en) * 1985-11-26 1988-06-28 Samco Investment Company Method and apparatus for synchronizing encrypting and decrypting systems
JP2683022B2 (ja) * 1988-04-13 1997-11-26 株式会社日立製作所 データ秘匿方式
US5077793A (en) * 1989-09-29 1991-12-31 The Boeing Company Residue number encryption and decryption system
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US6038317A (en) * 1997-12-24 2000-03-14 Magliveras; Spyros S. Secret key cryptosystem and method utilizing factorizations of permutation groups of arbitrary order 2l
US6185679B1 (en) * 1998-02-23 2001-02-06 International Business Machines Corporation Method and apparatus for a symmetric block cipher using multiple stages with type-1 and type-3 feistel networks
JP2002538536A (ja) 1999-02-26 2002-11-12 オーセンティデイト ホールディング コーポレイション 確実なファイルマークキングを含む、デジタルファイル管理およびイメージングシステムおよび方法

Also Published As

Publication number Publication date
TW533726B (en) 2003-05-21
JP2004511812A (ja) 2004-04-15
EP1279250A2 (en) 2003-01-29
CN1435026A (zh) 2003-08-06
US7428305B1 (en) 2008-09-23
WO2001084772A2 (en) 2001-11-08
KR20030019365A (ko) 2003-03-06
WO2001084772A3 (en) 2002-04-11
BR0110497A (pt) 2004-12-21

Similar Documents

Publication Publication Date Title
GB0103416D0 (en) Message authentication
AU2002211489A1 (en) Encoded coffee packet
AU2001265257A1 (en) Communications protocol
AU2001292566A1 (en) Coordinated thwarting of denial of service attacks
AU2001255449A1 (en) Mixtures of triblock polyesterpolyethylene glycol copolymers
AU2001237039A1 (en) Message router
AU2002308751A1 (en) Authentication method
AU2002356552A1 (en) Multi-factor authentication system
AU2002212517A1 (en) Personal authentication system
GB0014662D0 (en) Communications protocol
AU2001286190A1 (en) Method of forming molecular function network
AU2016701A (en) Secure communications method
AU2001257489A1 (en) Generation of keyed integer permutations for message authentication codes
AU2001276893A1 (en) Maximum distance block coding scheme
AU2002212977A1 (en) Threshold cryptography scheme for message authentication systems
EP1397884A4 (en) SIGNATURE SCHEME BASED ON RINGS
AU2001235616A1 (en) Immunostimulatory oligonucleotides
AU3396801A (en) Communications apparatus
AUPQ904100A0 (en) Method of encryption
AU2001277715A1 (en) Crusher rotor
AUPR031100A0 (en) Wireless communications
AU2001259141A1 (en) Protocol for secure communications
AU2001248738A1 (en) Gas generator
AU2002345028A1 (en) Authentication method
AU2001251452A1 (en) Improved short message service