BR112017003063A2 - métodos para gerar uma soma de verificação criptográfica e para autenticar uma mensagem, programa de computador, produto de programa de computador, gerador de soma de verificação, dispositivos emissor e receptor, terminal móvel, e, nó de acesso de rádio. - Google Patents

métodos para gerar uma soma de verificação criptográfica e para autenticar uma mensagem, programa de computador, produto de programa de computador, gerador de soma de verificação, dispositivos emissor e receptor, terminal móvel, e, nó de acesso de rádio.

Info

Publication number
BR112017003063A2
BR112017003063A2 BR112017003063A BR112017003063A BR112017003063A2 BR 112017003063 A2 BR112017003063 A2 BR 112017003063A2 BR 112017003063 A BR112017003063 A BR 112017003063A BR 112017003063 A BR112017003063 A BR 112017003063A BR 112017003063 A2 BR112017003063 A2 BR 112017003063A2
Authority
BR
Brazil
Prior art keywords
checksum
computer program
message
cryptographic
generating
Prior art date
Application number
BR112017003063A
Other languages
English (en)
Inventor
Dubrova Elena
Lindqvist Fredrik
Selander Göran
Näslund Mats
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of BR112017003063A2 publication Critical patent/BR112017003063A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

é provido um método (500) para gerar uma soma de verificação para uma mensagem . o método compreende selecionar pseudoaleatoriamente (502) pelo menos dois polinômios irredutíveis . cada polinômio irredutível é selecionado com base em uma primeira chave criptográfica do conjunto de polinômios irredutíveis de grau sobre um campo de galois. o método compreende adicionalmente calcular (503) um polinômio gerador de grau n = fórmula (i) como um produto dos n polinômios irredutíveis de fórmula (ii), e calcular (505) a soma de verificação criptográfica como uma primeira função de uma divisão de uma segunda função de , , modulo , isto é, . pela substituição de uma soma de verificação padrão, tal como uma verificação de redundância cíclica (crc), por uma soma de verificação criptográfica, é provida uma autenticação de mensagem eficiente. a soma de verificação criptográfica proposta pode ser usada para prover garantia de integridade na mensagem, isto é, para detectar alterações de mensagem aleatórias e intencionais, com um nível conhecido de segurança. adicionalmente, são providos um programa de computador correspondente, um produto de programa de computador correspondente e um gerador de soma de verificação para gerar uma soma de verificação criptográfica.
BR112017003063A 2014-08-19 2014-08-19 métodos para gerar uma soma de verificação criptográfica e para autenticar uma mensagem, programa de computador, produto de programa de computador, gerador de soma de verificação, dispositivos emissor e receptor, terminal móvel, e, nó de acesso de rádio. BR112017003063A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2014/067655 WO2016026517A1 (en) 2014-08-19 2014-08-19 Generating cryptographic checksums

Publications (1)

Publication Number Publication Date
BR112017003063A2 true BR112017003063A2 (pt) 2018-02-27

Family

ID=51422058

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017003063A BR112017003063A2 (pt) 2014-08-19 2014-08-19 métodos para gerar uma soma de verificação criptográfica e para autenticar uma mensagem, programa de computador, produto de programa de computador, gerador de soma de verificação, dispositivos emissor e receptor, terminal móvel, e, nó de acesso de rádio.

Country Status (6)

Country Link
US (1) US10396996B2 (pt)
EP (1) EP3183836B1 (pt)
JP (1) JP6397987B2 (pt)
CN (1) CN106688204B (pt)
BR (1) BR112017003063A2 (pt)
WO (1) WO2016026517A1 (pt)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9807117B2 (en) 2015-03-17 2017-10-31 Solarflare Communications, Inc. System and apparatus for providing network security
CN107395340A (zh) * 2017-06-14 2017-11-24 云丁网络技术(北京)有限公司 数据传输方法、装置及系统
US10404458B1 (en) 2017-11-17 2019-09-03 ISARA Corporation Multi-round key encapsulation process
US10031795B1 (en) * 2017-12-22 2018-07-24 ISARA Corporation Using conversion schemes in public key cryptosystems
US10061636B1 (en) * 2017-12-22 2018-08-28 ISARA Corporation Conversion schemes for public key cryptosystems
US11032061B2 (en) * 2018-04-27 2021-06-08 Microsoft Technology Licensing, Llc Enabling constant plaintext space in bootstrapping in fully homomorphic encryption
RS20180651A1 (sr) * 2018-06-01 2019-12-31 Postupak i metod primene kodiranja na malim nosačima podataka
CN113039806B (zh) * 2018-10-31 2022-05-31 华为技术有限公司 用于可靠地接收控制消息的发送装置和接收装置
US11140139B2 (en) * 2018-11-21 2021-10-05 Microsoft Technology Licensing, Llc Adaptive decoder selection for cryptographic key generation
CN109861820B (zh) * 2019-02-18 2021-05-25 吉林大学珠海学院 基于随机散列和位运算的加密解密方法和装置
CN109951253B (zh) * 2019-03-14 2021-07-13 北京信而泰科技股份有限公司 一种数据报文首部校验和生成方法及装置
CN110765421B (zh) * 2019-10-22 2023-05-23 南方电网科学研究院有限责任公司 一种配电网运行参数的校验方法、装置、设备和存储介质
CN113328859B (zh) * 2021-04-21 2022-02-22 北京连山科技股份有限公司 信息分散的处理方法
US11861046B2 (en) * 2021-04-29 2024-01-02 Infineon Technologies Ag System for an improved safety and security check
CN113779645B (zh) * 2021-11-12 2022-02-22 南京大学 一种量子数字签名和量子数字签密方法
CN114039720B (zh) * 2021-11-17 2024-04-19 南京大学 一种基于lfsr哈希的无条件安全的认证加密方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5428629A (en) * 1990-11-01 1995-06-27 Motorola, Inc. Error check code recomputation method time independent of message length
US5220606A (en) * 1992-02-10 1993-06-15 Harold Greenberg Cryptographic system and method
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
US5345507A (en) 1993-09-08 1994-09-06 International Business Machines Corporation Secure message authentication for binary additive stream cipher systems
US5809148A (en) * 1996-05-17 1998-09-15 Motorola, Inc. Decryption of retransmitted data in an encrypted communication system
US5956404A (en) * 1996-09-30 1999-09-21 Schneier; Bruce Digital signature with auditing bits
GB2357227B (en) * 1999-12-08 2003-12-17 Hewlett Packard Co Security protocol
JP2003324424A (ja) 2002-05-07 2003-11-14 Shuichi Suzuki 加法的暗号化方法と加法的暗号化装置
JP2005529364A (ja) * 2002-06-06 2005-09-29 クリプティコ・アクティーゼルスカブ 擬似乱数生成器の出力の予測不可能性を向上させる方法
US8041031B2 (en) * 2004-10-13 2011-10-18 The Regents Of The University Of California Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
JP2007086170A (ja) 2005-09-20 2007-04-05 Nec Corp 汎用ハッシュ関数族計算装置、方法、プログラム、および共有鍵生成システム
FR2899702A1 (fr) * 2006-04-10 2007-10-12 France Telecom Procede et dispositif pour engendrer une suite pseudo-aleatoire
EP1912148A1 (en) * 2006-10-09 2008-04-16 Axalto S.A. Protection against side channel attacks with an integrity check
EP2156636A2 (en) * 2007-05-16 2010-02-24 Panasonic Corporation Methods in mixed network and host-based mobility management
US8977852B2 (en) * 2007-06-18 2015-03-10 Telefonaktiebolaget L M Ericsson (Publ) Security for software defined radio terminals
US9197669B2 (en) * 2010-04-15 2015-11-24 Qualcomm Incorporated Apparatus and method for signaling enhanced security context for session encryption and integrity keys
US10291399B2 (en) * 2013-09-30 2019-05-14 Traid National Security, LLC Quantum-secured communications overlay for optical fiber communications networks

Also Published As

Publication number Publication date
US20170244564A1 (en) 2017-08-24
EP3183836A1 (en) 2017-06-28
JP2017530581A (ja) 2017-10-12
US10396996B2 (en) 2019-08-27
CN106688204A (zh) 2017-05-17
WO2016026517A1 (en) 2016-02-25
CN106688204B (zh) 2020-04-24
JP6397987B2 (ja) 2018-09-26
EP3183836B1 (en) 2018-01-10

Similar Documents

Publication Publication Date Title
BR112017003063A2 (pt) métodos para gerar uma soma de verificação criptográfica e para autenticar uma mensagem, programa de computador, produto de programa de computador, gerador de soma de verificação, dispositivos emissor e receptor, terminal móvel, e, nó de acesso de rádio.
CA2877205C (en) Systems, methods and apparatuses for the application-specific identification of devices
IN2013MU01234A (pt)
BR112018012596A2 (pt) segurança no estrato de acesso sem informações de estado para internet das coisas por redes celulares
JP2017531411A (ja) 物理的複製不可能関数を備える暗号デバイス
JP2017517770A5 (pt)
RU2012110323A (ru) Способ и устройство верификации динамического пароля
BR112017020675A2 (pt) acordo de autenticação e chave com sigilo perfeito de emissão
BR112017011967A2 (pt) dispositivo de geração de chave, dispositivo de criptografia de chave pública, dispositivo de descriptografia de chave privada, método de geração de chave configurado para gerar uma chave pública, método de criptografia de chave pública, método de descriptografia de chave privada, e, programa de computador
GB2520196A (en) Integrated circuits having accessible and inaccessible physically unclonable functions
CU20170033A7 (es) Métodos y aparato para la autenticación de una red de sevicio por un equipo de usuario (ue) utilizando credenciales de una red doméstica
MX2016000048A (es) Dispositivo y metodo para acuerdo de clave.
EA201591160A1 (ru) Способ и устройство для маркирования промышленных изделий с помощью физического свойства
MX2016005800A (es) Sistema y metodo para actualizacion de una clave de cifrado a traves de una red.
WO2012099657A3 (en) Reliable puf value generation by pattern matching
MX336828B (es) Dispositivo para compartir clave y sistemas para configuracion del mismo.
NZ720190A (en) System and methods for encrypting data
CL2009001359A1 (es) Método para generar una clave criptográfica para la protección de la comunicación entre dos entidades, realizada por la primera entidad como parte de una operación distribuida de seguridad iniciada por la segunda entidad; dispositivo; equipo; sistema.
MX2020003772A (es) Entrelazador de bits para palabra codigo de revision de paridad de baja densidad que tiene una longitud de 64800 y un indice de codigo de 5/15 y mapeo de 64 simbolos, y metodo para entrelazar bits que utiliza el mismo.
BR112017009372A2 (pt) autenticação de mensagens em uma comunicação sem fio
JP2016521937A5 (pt)
MX340269B (es) Determinacion de codigos criptograficos.
BR112022001162A2 (pt) Método e aparelho de detecção de hardware, dispositivo, e meio de armazenamento
GB201210004D0 (en) Random number distruibution
JP2016105570A5 (pt)

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 8A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2684 DE 14-06-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.