BR0110497A - Geração de permutações chaveadas de número inteiro para códigos de autenticação de mensagem - Google Patents

Geração de permutações chaveadas de número inteiro para códigos de autenticação de mensagem

Info

Publication number
BR0110497A
BR0110497A BR0110497-7A BR0110497A BR0110497A BR 0110497 A BR0110497 A BR 0110497A BR 0110497 A BR0110497 A BR 0110497A BR 0110497 A BR0110497 A BR 0110497A
Authority
BR
Brazil
Prior art keywords
round
value
permutations
keyed
prime
Prior art date
Application number
BR0110497-7A
Other languages
English (en)
Inventor
Philip Hawkes
Gregory G Rose
Franklin Roy Quick Jr
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR0110497A publication Critical patent/BR0110497A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Error Detection And Correction (AREA)
  • Radio Relay Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

"GERAçãO DE PERMUTAçõES CHAVEADAS DE NúMERO INTEIRO PARA CóDIGOS DE AUTENTICAçãO DE MENSAGEM". Um método para a construção de permutações chaveadas de número inteiro através do conjunto Z~ N~ onde N pode ser fatorado em p e q, ou N pode ser primo. N-bits são permutação dos pela derivação de uma permutação chaveada dos índices representativos. Quando N é fatorado em p e q, o conjunto de índices é dividido em duas partes. As partes sofrem um processamento iterativo chamado de 'rodadas', e em cada rodada, uma primeira função de meia rodada opera na primeira parte para formar um primeiro valor de meia rodada; o primeiro valor de meia rodada e a segunda parte são somados por um somador de módulo p para formar um primeiro valor de saída; uma segunda função de meia rodada opera na segunda parte para formar um segundo valor de meia rodada; e o segundo valor de meia rodada e a primeira parte são somados por um somador de módulo q para formar um segundo valor de saída. Dessa forma, as saídas das rodadas são reordenadas. Se N for primo e não menor que 13, então N é separado em valores compostos s e t, e dois conjuntos são formados com elementos s e t, respectivamente. Cada conjunto é então permutado utilizando o método de quando N não é primo. No fim de cada rodada, os dois blocos são combinados utilizando uma operação de mistura.
BR0110497-7A 2000-05-02 2001-05-01 Geração de permutações chaveadas de número inteiro para códigos de autenticação de mensagem BR0110497A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/563,648 US7428305B1 (en) 2000-05-02 2000-05-02 Generation of keyed integer permutations for message authentication codes
PCT/US2001/014129 WO2001084772A2 (en) 2000-05-02 2001-05-01 Generation of keyed integer permutations for message authentication codes

Publications (1)

Publication Number Publication Date
BR0110497A true BR0110497A (pt) 2004-12-21

Family

ID=24251366

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0110497-7A BR0110497A (pt) 2000-05-02 2001-05-01 Geração de permutações chaveadas de número inteiro para códigos de autenticação de mensagem

Country Status (9)

Country Link
US (1) US7428305B1 (pt)
EP (1) EP1279250A2 (pt)
JP (1) JP2004511812A (pt)
KR (1) KR20030019365A (pt)
CN (1) CN1435026A (pt)
AU (1) AU2001257489A1 (pt)
BR (1) BR0110497A (pt)
TW (1) TW533726B (pt)
WO (1) WO2001084772A2 (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4549303B2 (ja) * 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント パイプラインを用いてメッセージ認証コードを提供する方法および装置
WO2006122326A1 (en) * 2005-05-11 2006-11-16 Imetrikus, Inc. Methods for ensuring accuracy of health-related data transmission over a network
CN1777089B (zh) * 2005-11-24 2010-11-17 上海森田科学技术研究所有限公司 一种复数移相加密解密方法
CN101169776B (zh) * 2006-10-27 2012-01-25 松下电器产业株式会社 提升中央处理单元运算效能的数据加密方法及加密装置
KR20080072345A (ko) * 2007-02-02 2008-08-06 삼성전자주식회사 암호화 장치 및 그 방법
FR2918830B1 (fr) * 2007-07-13 2009-10-30 Viaccess Sa Verification de code mac sans revelation.
US8411554B2 (en) 2009-05-28 2013-04-02 Apple Inc. Methods and apparatus for multi-dimensional data permutation in wireless networks
WO2012141189A1 (ja) * 2011-04-11 2012-10-18 日本電気株式会社 暗号化方法、暗号化装置および暗号化プログラム
CN103595539B (zh) * 2013-11-26 2016-08-24 南开大学 保留格式的数值型个人识别信息的加密方法
US20150222421A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4850019A (en) * 1985-11-08 1989-07-18 Nippon Telegraph And Telephone Corporation Data randomization equipment
US4754482A (en) * 1985-11-26 1988-06-28 Samco Investment Company Method and apparatus for synchronizing encrypting and decrypting systems
JP2683022B2 (ja) * 1988-04-13 1997-11-26 株式会社日立製作所 データ秘匿方式
US5077793A (en) * 1989-09-29 1991-12-31 The Boeing Company Residue number encryption and decryption system
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US6038317A (en) * 1997-12-24 2000-03-14 Magliveras; Spyros S. Secret key cryptosystem and method utilizing factorizations of permutation groups of arbitrary order 2l
US6185679B1 (en) * 1998-02-23 2001-02-06 International Business Machines Corporation Method and apparatus for a symmetric block cipher using multiple stages with type-1 and type-3 feistel networks
EP1159799B1 (en) 1999-02-26 2006-07-26 Bitwise Designs, Inc. Digital file management and imaging system and method including secure file marking

Also Published As

Publication number Publication date
JP2004511812A (ja) 2004-04-15
CN1435026A (zh) 2003-08-06
KR20030019365A (ko) 2003-03-06
US7428305B1 (en) 2008-09-23
WO2001084772A2 (en) 2001-11-08
WO2001084772A3 (en) 2002-04-11
AU2001257489A1 (en) 2001-11-12
EP1279250A2 (en) 2003-01-29
TW533726B (en) 2003-05-21

Similar Documents

Publication Publication Date Title
Blanchet An E cient Cryptographic Protocol Verifier Based on Prolog Rules
BR0110497A (pt) Geração de permutações chaveadas de número inteiro para códigos de autenticação de mensagem
Bellare et al. Pseudorandom functions and permutations provably secure against related-key attacks
Andreeva et al. Seven-property-preserving iterated hashing: ROX
Boldyreva et al. Provable-security analysis of authenticated encryption in Kerberos
Naito et al. SAEB: A lightweight blockcipher-based AEAD mode of operation
Steinberger The collision intractability of MDC-2 in the ideal-cipher model
EA200970009A1 (ru) Цилиндровый механизм замка и соответствующий ключ
Srivastava et al. An overview of hash based signatures
Kageyama On $\mu $-Resolvable and Affine $\mu $-Resolvable Balanced Incomplete Block Designs
Kiryukhin Keyed Streebog is a secure PRF and MAC
Saarinen The CBEAMr1 authenticated encryption algorithm
KR100944290B1 (ko) 브레이드 그룹들에 기반한 공개키 암호화 방법
Lee et al. Note on nilpotent derivations
Aoki et al. The security of the OCB mode of operation without the SPRP assumption
Dodis et al. Getting the best out of existing hash functions; or what if we are stuck with SHA?
Katti et al. On the security of key-based interval splitting arithmetic coding with respect to message indistinguishability
Chen et al. A modified PBKDF2-based MAC scheme XKDF
Hłobaż Analysis of the possibility of using selected hash functions submitted for the SHA-3 competition in the SDEx encryption method
Sinha Cryptography: The Art of Secret Writing
Azarov On the residual nilpotence of free products of free groups with cyclic amalgamation
Anshel et al. Defeating the Hart et al, Beullens-Blackburn, Kotov-Menshov-Ushakov, and Merz-Petit Attacks on WalnutDSA (TM)
Maurer et al. Basing PRFs on constant-query weak PRFs: Minimizing assumptions for efficient symmetric cryptography
WO2010048721A1 (en) Collision-resistant elliptic curve hash functions
Leurent Practical Key Recovery Attack against Secret-IV Edon

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A, 6A E 7A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO PUBLICADO NA RPI 1963 DE 19.08.2008.