AU769437B2 - Multiple module encryption method - Google Patents

Multiple module encryption method Download PDF

Info

Publication number
AU769437B2
AU769437B2 AU63118/00A AU6311800A AU769437B2 AU 769437 B2 AU769437 B2 AU 769437B2 AU 63118/00 A AU63118/00 A AU 63118/00A AU 6311800 A AU6311800 A AU 6311800A AU 769437 B2 AU769437 B2 AU 769437B2
Authority
AU
Australia
Prior art keywords
encryption
decryption
module
modules
last
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU63118/00A
Other languages
English (en)
Other versions
AU6311800A (en
Inventor
Michael John Hill
Christophe Nicolas
Marco Sasselli
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NagraCard SA
Original Assignee
NagraCard SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NagraCard SA filed Critical NagraCard SA
Publication of AU6311800A publication Critical patent/AU6311800A/en
Application granted granted Critical
Publication of AU769437B2 publication Critical patent/AU769437B2/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
AU63118/00A 1999-08-30 2000-08-24 Multiple module encryption method Ceased AU769437B2 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
CH1573/99 1999-08-30
US19417100P 2000-04-03 2000-04-03
US60/194171 2000-04-03
PCT/IB2000/001157 WO2001017159A1 (fr) 1999-08-30 2000-08-24 Methode d'encryptage multi-modules

Publications (2)

Publication Number Publication Date
AU6311800A AU6311800A (en) 2001-03-26
AU769437B2 true AU769437B2 (en) 2004-01-29

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
AU63118/00A Ceased AU769437B2 (en) 1999-08-30 2000-08-24 Multiple module encryption method

Country Status (27)

Country Link
EP (1) EP1208666A1 (de)
JP (1) JP2003508965A (de)
KR (1) KR20020041807A (de)
CN (1) CN100448193C (de)
AP (1) AP2002002433A0 (de)
AU (1) AU769437B2 (de)
BG (1) BG64520B1 (de)
BR (1) BR0013712A (de)
CA (1) CA2383042A1 (de)
CU (1) CU22950A3 (de)
CZ (1) CZ2002582A3 (de)
DZ (1) DZ3193A1 (de)
EA (1) EA003745B1 (de)
EE (1) EE200200106A (de)
HK (1) HK1048407B (de)
HR (1) HRP20020179A2 (de)
HU (1) HU224846B1 (de)
IL (1) IL148285A0 (de)
MA (1) MA25431A1 (de)
MX (1) MXPA02001849A (de)
NO (1) NO20020951L (de)
NZ (1) NZ517438A (de)
OA (1) OA12153A (de)
PL (1) PL353795A1 (de)
SK (1) SK2892002A3 (de)
TR (1) TR200200525T2 (de)
WO (1) WO2001017159A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19539700C1 (de) * 1995-10-25 1996-11-28 Siemens Ag Sicherheitschip

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption

Also Published As

Publication number Publication date
CN100448193C (zh) 2008-12-31
HK1048407A1 (en) 2003-03-28
BG64520B1 (bg) 2005-05-31
NO20020951D0 (no) 2002-02-27
IL148285A0 (en) 2002-09-12
WO2001017159A1 (fr) 2001-03-08
CU22950A3 (es) 2004-04-13
CZ2002582A3 (cs) 2002-07-17
TR200200525T2 (tr) 2002-07-22
EP1208666A1 (de) 2002-05-29
MA25431A1 (fr) 2002-04-01
HK1048407B (zh) 2009-09-25
BG106436A (en) 2002-10-31
EA200200184A1 (ru) 2002-06-27
HU224846B1 (en) 2006-03-28
NZ517438A (en) 2003-09-26
JP2003508965A (ja) 2003-03-04
OA12153A (fr) 2006-05-08
HRP20020179A2 (en) 2004-02-29
BR0013712A (pt) 2002-05-07
MXPA02001849A (es) 2004-02-26
CA2383042A1 (en) 2001-03-08
HUP0202691A2 (en) 2002-12-28
AP2002002433A0 (en) 2002-03-31
KR20020041807A (ko) 2002-06-03
NO20020951L (no) 2002-04-23
DZ3193A1 (fr) 2001-03-08
CN1371563A (zh) 2002-09-25
AU6311800A (en) 2001-03-26
SK2892002A3 (en) 2002-07-02
EE200200106A (et) 2003-04-15
PL353795A1 (en) 2003-12-01
EA003745B1 (ru) 2003-08-28

Similar Documents

Publication Publication Date Title
US7248700B2 (en) Device and method for calculating a result of a modular exponentiation
EP1234404B1 (de) Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion
US7190790B1 (en) Multiple module encryption method
US20090010433A1 (en) Schryption method and device
KR100396740B1 (ko) 계산적 디피-헬만 가정에 기반하는 안전성 증명 가능한공개키 암호화 방법
Li et al. Cryptanalysis of a data security protection scheme for VoIP
Singh et al. Comparative study of DES, 3DES, AES and RSA
Sharma et al. A Hybrid Cryptosystem approach for file security by using merging mechanism
AU769437B2 (en) Multiple module encryption method
KR100388059B1 (ko) 비대칭키 암호 알고리즘을 이용한 데이터 암호화 시스템및 그 방법
Khaleel et al. A novel stream cipher based on nondeterministic finite automata
Coppersmith et al. Triple DES cipher block chaining with output feedback masking
Sharma et al. Hybrid approach for data security using RSA and LSB Algorithm
Lone et al. Common attacks on RSA and its variants with possible countermeasures
Handschuh et al. On the security of double and 2-key triple modes of operation
Piper Basic principles of cryptography
Shakir Study and Design of an Encryption Algorithm for Data Transmitted Over the Network by the IDEA and RSA
Anjali Krishna et al. A Study on Cryptographic Techniques
McEvoy et al. All-or-Nothing Transforms as a Countermeasure to Differential Side-Channel Analysis
Gambhir et al. Elevating ‘e’in RSA: A Path to Improved Encryption Algorithms
Chalurkar et al. Survey on modular attack on RSA algorithm
Aung et al. Study on Symmetric and Asymmetric Cryptographic Techniques
Singh et al. Encryption algorithms with emphasis on probabilistic Encryption & time stamp in network security
Sisodia et al. A Survey on Network Security and Security Authentication using Biometrics
Al-Nuamy Enhance LFSR Cipher

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)