CN100448193C - 多模块加密方法 - Google Patents

多模块加密方法 Download PDF

Info

Publication number
CN100448193C
CN100448193C CNB008122938A CN00812293A CN100448193C CN 100448193 C CN100448193 C CN 100448193C CN B008122938 A CNB008122938 A CN B008122938A CN 00812293 A CN00812293 A CN 00812293A CN 100448193 C CN100448193 C CN 100448193C
Authority
CN
China
Prior art keywords
module
encrypting
key
deciphering
modules
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB008122938A
Other languages
English (en)
Chinese (zh)
Other versions
CN1371563A (zh
Inventor
马尔科·萨塞利
克里斯托弗·尼科拉斯
迈克尔·约汉·西尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SA
Original Assignee
Nagrakad S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagrakad S A filed Critical Nagrakad S A
Publication of CN1371563A publication Critical patent/CN1371563A/zh
Application granted granted Critical
Publication of CN100448193C publication Critical patent/CN100448193C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
CNB008122938A 1999-08-30 2000-08-24 多模块加密方法 Expired - Fee Related CN100448193C (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
CH1573/99 1999-08-30
US19417100P 2000-04-03 2000-04-03
US60/194,171 2000-04-03

Publications (2)

Publication Number Publication Date
CN1371563A CN1371563A (zh) 2002-09-25
CN100448193C true CN100448193C (zh) 2008-12-31

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008122938A Expired - Fee Related CN100448193C (zh) 1999-08-30 2000-08-24 多模块加密方法

Country Status (27)

Country Link
EP (1) EP1208666A1 (tr)
JP (1) JP2003508965A (tr)
KR (1) KR20020041807A (tr)
CN (1) CN100448193C (tr)
AP (1) AP2002002433A0 (tr)
AU (1) AU769437B2 (tr)
BG (1) BG64520B1 (tr)
BR (1) BR0013712A (tr)
CA (1) CA2383042A1 (tr)
CU (1) CU22950A3 (tr)
CZ (1) CZ2002582A3 (tr)
DZ (1) DZ3193A1 (tr)
EA (1) EA003745B1 (tr)
EE (1) EE200200106A (tr)
HK (1) HK1048407B (tr)
HR (1) HRP20020179A2 (tr)
HU (1) HU224846B1 (tr)
IL (1) IL148285A0 (tr)
MA (1) MA25431A1 (tr)
MX (1) MXPA02001849A (tr)
NO (1) NO20020951L (tr)
NZ (1) NZ517438A (tr)
OA (1) OA12153A (tr)
PL (1) PL353795A1 (tr)
SK (1) SK2892002A3 (tr)
TR (1) TR200200525T2 (tr)
WO (1) WO2001017159A1 (tr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19539700C1 (de) * 1995-10-25 1996-11-28 Siemens Ag Sicherheitschip

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption

Also Published As

Publication number Publication date
EE200200106A (et) 2003-04-15
NZ517438A (en) 2003-09-26
DZ3193A1 (fr) 2001-03-08
OA12153A (fr) 2006-05-08
WO2001017159A1 (fr) 2001-03-08
EP1208666A1 (fr) 2002-05-29
SK2892002A3 (en) 2002-07-02
EA003745B1 (ru) 2003-08-28
BG106436A (en) 2002-10-31
CU22950A3 (es) 2004-04-13
BG64520B1 (bg) 2005-05-31
HU224846B1 (en) 2006-03-28
AP2002002433A0 (en) 2002-03-31
MXPA02001849A (es) 2004-02-26
NO20020951L (no) 2002-04-23
AU769437B2 (en) 2004-01-29
PL353795A1 (en) 2003-12-01
HK1048407B (zh) 2009-09-25
CN1371563A (zh) 2002-09-25
HK1048407A1 (en) 2003-03-28
AU6311800A (en) 2001-03-26
CZ2002582A3 (cs) 2002-07-17
KR20020041807A (ko) 2002-06-03
MA25431A1 (fr) 2002-04-01
JP2003508965A (ja) 2003-03-04
EA200200184A1 (ru) 2002-06-27
CA2383042A1 (en) 2001-03-08
TR200200525T2 (tr) 2002-07-22
NO20020951D0 (no) 2002-02-27
BR0013712A (pt) 2002-05-07
HRP20020179A2 (en) 2004-02-29
HUP0202691A2 (en) 2002-12-28
IL148285A0 (en) 2002-09-12

Similar Documents

Publication Publication Date Title
Young et al. Kleptography: Using cryptography against cryptography
CN109525386B (zh) 一种基于Paillier同态加密私有交集和的方法
US9571268B2 (en) Method and system for homomorphicly randomizing an input
CN109086615A (zh) 一种抗关键字猜测攻击的支持多关键字搜索公钥加密方法
Jaju et al. A Modified RSA algorithm to enhance security for digital signature
US9648026B2 (en) Cryptographic method for securely exchanging messages and device and system for implementing this method
CN101180606A (zh) 模逆元的确定
CN110474908A (zh) 交易监管方法与装置、存储介质及计算机设备
US20060153372A1 (en) Smart card and method protecting secret key
Philip et al. Survey: Image encryption using chaotic cryptography schemes
Ganapathy et al. Add-on security model for public-key cryptosystem based on magic square implementation
CN106850597A (zh) 一种分布式加密方法及系统
Wahballa et al. Medical Image Encryption Scheme Based on Arnold Transformation and ID-AK Protocol.
Babu et al. Higher dimensional chaos for Audio encryption
CN100448193C (zh) 多模块加密方法
US7190790B1 (en) Multiple module encryption method
Acholli et al. VLSI implementation of hybrid cryptography algorithm using LFSR key
Mancy et al. A new diffusion and substitution based cryptosystem for securing medical image applications
Ahmed et al. Implementation of rc5 block cipher algorithm for image cryptosystems
Goel Encryption algorithm using dual modulus
Hasan et al. A new method towards encryption schemes (Name-based-encryption algorithm)
Acharya et al. Privacy protection of biometric traits using modified hill cipher with involutory key and robust cryptosystem
Wang et al. Adaptive RSA encryption algorithm for smart grid
Misra et al. Analysing the parameters of chaos based image encryption schemes
Dewoprabowo et al. Formal verification of divide and conquer key distribution protocol using ProVerif and TLA+

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1048407

Country of ref document: HK

C56 Change in the name or address of the patentee

Owner name: NAGRA IMAGE CO., LTD.

Free format text: FORMER NAME: NAGELAKADE CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: Swiss shesuo - Suhl - Lausanne

Patentee after: Nagravision SA

Address before: Swiss shesuo - Suhl - Lausanne

Patentee before: Nagrakad S. A.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20081231

Termination date: 20180824

CF01 Termination of patent right due to non-payment of annual fee