BG64520B1 - Многомодулен шифриращ метод - Google Patents

Многомодулен шифриращ метод Download PDF

Info

Publication number
BG64520B1
BG64520B1 BG106436A BG10643602A BG64520B1 BG 64520 B1 BG64520 B1 BG 64520B1 BG 106436 A BG106436 A BG 106436A BG 10643602 A BG10643602 A BG 10643602A BG 64520 B1 BG64520 B1 BG 64520B1
Authority
BG
Bulgaria
Prior art keywords
module
encryption
decryption
key
modules
Prior art date
Application number
BG106436A
Other languages
Bulgarian (bg)
English (en)
Other versions
BG106436A (en
Inventor
Marco Sasselli
Christophe Nicolas
Michael Hill
Original Assignee
Nagracard S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagracard S.A. filed Critical Nagracard S.A.
Publication of BG106436A publication Critical patent/BG106436A/xx
Publication of BG64520B1 publication Critical patent/BG64520B1/bg

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
BG106436A 1999-08-30 2002-02-26 Многомодулен шифриращ метод BG64520B1 (bg)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
US19417100P 2000-04-03 2000-04-03

Publications (2)

Publication Number Publication Date
BG106436A BG106436A (en) 2002-10-31
BG64520B1 true BG64520B1 (bg) 2005-05-31

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
BG106436A BG64520B1 (bg) 1999-08-30 2002-02-26 Многомодулен шифриращ метод

Country Status (27)

Country Link
EP (1) EP1208666A1 (de)
JP (1) JP2003508965A (de)
KR (1) KR20020041807A (de)
CN (1) CN100448193C (de)
AP (1) AP2002002433A0 (de)
AU (1) AU769437B2 (de)
BG (1) BG64520B1 (de)
BR (1) BR0013712A (de)
CA (1) CA2383042A1 (de)
CU (1) CU22950A3 (de)
CZ (1) CZ2002582A3 (de)
DZ (1) DZ3193A1 (de)
EA (1) EA003745B1 (de)
EE (1) EE200200106A (de)
HK (1) HK1048407B (de)
HR (1) HRP20020179A2 (de)
HU (1) HU224846B1 (de)
IL (1) IL148285A0 (de)
MA (1) MA25431A1 (de)
MX (1) MXPA02001849A (de)
NO (1) NO20020951L (de)
NZ (1) NZ517438A (de)
OA (1) OA12153A (de)
PL (1) PL353795A1 (de)
SK (1) SK2892002A3 (de)
TR (1) TR200200525T2 (de)
WO (1) WO2001017159A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
DE19539700C1 (de) * 1995-10-25 1996-11-28 Siemens Ag Sicherheitschip

Also Published As

Publication number Publication date
CN100448193C (zh) 2008-12-31
HK1048407A1 (en) 2003-03-28
NO20020951D0 (no) 2002-02-27
IL148285A0 (en) 2002-09-12
WO2001017159A1 (fr) 2001-03-08
CU22950A3 (es) 2004-04-13
CZ2002582A3 (cs) 2002-07-17
AU769437B2 (en) 2004-01-29
TR200200525T2 (tr) 2002-07-22
EP1208666A1 (de) 2002-05-29
MA25431A1 (fr) 2002-04-01
HK1048407B (zh) 2009-09-25
BG106436A (en) 2002-10-31
EA200200184A1 (ru) 2002-06-27
HU224846B1 (en) 2006-03-28
NZ517438A (en) 2003-09-26
JP2003508965A (ja) 2003-03-04
OA12153A (fr) 2006-05-08
HRP20020179A2 (en) 2004-02-29
BR0013712A (pt) 2002-05-07
MXPA02001849A (es) 2004-02-26
CA2383042A1 (en) 2001-03-08
HUP0202691A2 (en) 2002-12-28
AP2002002433A0 (en) 2002-03-31
KR20020041807A (ko) 2002-06-03
NO20020951L (no) 2002-04-23
DZ3193A1 (fr) 2001-03-08
CN1371563A (zh) 2002-09-25
AU6311800A (en) 2001-03-26
SK2892002A3 (en) 2002-07-02
EE200200106A (et) 2003-04-15
PL353795A1 (en) 2003-12-01
EA003745B1 (ru) 2003-08-28

Similar Documents

Publication Publication Date Title
US7120248B2 (en) Multiple prime number generation using a parallel prime number search algorithm
Courtois et al. Stealth address and key management techniques in blockchain systems
US6112187A (en) Encryption communication system for generating passwords on the basis of start information on both parties of communication
Jorstad et al. Cryptographic algorithm metrics
US20060090081A1 (en) Device and method with reduced information leakage
CN105337733B (zh) 一种基于同步异步密钥核验相结合的二维码锁控方法
JP7206324B2 (ja) 暗号アルゴリズム向けのワンタイムの中国剰余定理のべき乗のためのシステムおよび方法
US10419207B2 (en) Cryptographic apparatuses and methods for encrypting and decrypting data using automata
Bai et al. Elliptic curve cryptography based security framework for Internet of Things (IoT) enabled smart card
JP2007524275A (ja) 電子取引における安全なデータ交換のための方法およびシステム
US7190790B1 (en) Multiple module encryption method
BG64520B1 (bg) Многомодулен шифриращ метод
US20010036267A1 (en) Method for generating electronic keys from integer numbers prime with each other and a device for implementing the method
Qiao et al. RSA signature algorithm for microcontroller implementation
Jain et al. Parallel repetition for leakage resilience amplification revisited
JPH07121107A (ja) 鍵生成方法および装置
JP2009128774A (ja) 暗号通信方法、暗号化装置、復号装置、及びそれらのプログラム
JPH1155244A (ja) 鍵回復方法および装置
Hu et al. DSP application in e-commerce security
CN118074903A (zh) 一种集成数据加解密授权验证方法
Bleumer SEISMED (A2033)
AU2002348963A1 (en) Device and method with reduced information leakage