CN107769923B - A kind of true random-number generating method based on cpu clock and USB independent clock - Google Patents

A kind of true random-number generating method based on cpu clock and USB independent clock Download PDF

Info

Publication number
CN107769923B
CN107769923B CN201610709154.7A CN201610709154A CN107769923B CN 107769923 B CN107769923 B CN 107769923B CN 201610709154 A CN201610709154 A CN 201610709154A CN 107769923 B CN107769923 B CN 107769923B
Authority
CN
China
Prior art keywords
random number
clock
cpu
seed
true random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610709154.7A
Other languages
Chinese (zh)
Other versions
CN107769923A (en
Inventor
曾学文
李杨
叶晓舟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Xinrand Network Technology Co ltd
Original Assignee
Institute of Acoustics CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Acoustics CAS filed Critical Institute of Acoustics CAS
Priority to CN201610709154.7A priority Critical patent/CN107769923B/en
Publication of CN107769923A publication Critical patent/CN107769923A/en
Application granted granted Critical
Publication of CN107769923B publication Critical patent/CN107769923B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of true random-number generating method based on cpu clock and USB independent clock, the described method includes: using the dither difference of cpu clock and USB independent clock as random noise source, generate random number seed, Hash operation is carried out to random number seed using hashing algorithm, generates required true random number.This method relies only on the CPU master clock and USB module independent clock generally having on modern cpu pcb on hardware, the method for generating true random number compared to operations such as external physical noise source, external multiple clock source counting circuit, CPU access peripheral hardware or repetition internal storage access operations, more simple and effective can be used for needing the occasion of true random number in the information securities processing operations such as key generation, digital signature and key agreement.

Description

A kind of true random-number generating method based on cpu clock and USB independent clock
Technical field
The present invention relates to art of cryptography, and in particular to a kind of true random number based on cpu clock and USB independent clock Production method, this method can be used for the occasion that key generation, digital signature and key agreement etc. need to generate true random number.
Background technique
Random number is widely used in key generation, digital signature, key agreement etc., particularly significant in cipher application, The safety of random-number generating method directly affects the safety of cryptographic system.In most cases, attacker is difficult to directly crack Cryptographic algorithm, and the twisting attacks methods such as secret random number used in conjecture cryptographic algorithm are used, frequently result in secret random number Entire cryptographic system can be broken through.
It includes that true random number generates and pseudo random number two classes of generation that random number, which generates,.True random number generation is typically based on nature Has the physics entropy source of random nature in boundary, such as toss a coin front and back sides, circuit noise, ambient noise, temperature change, this side The randomness that method generates random number is very good, completely unpredictable and backtracking, but needs just obtain by corresponding physical condition It takes, the generation efficiency of which is low, using limited.Pseudo random number production method is more used in practice.Pseudo random number produces Raw device is also referred to as certainty tandom number generator, i.e., in the case where determining input seed, output is also determined.Pseudo random number It generates and is generally realized using software or programmable hardware algorithm, it usually needs using the data source for having random nature as entropy Source, to provide a string of uncertain data as seed.
To avoid single random number entropy source failure that safety equipment functionality is caused to fail, the new safe practice rule in China part Require at least have two kinds of random number entropy sources in safety equipment in model.Increase in the high-performance CPU of part defeated based on multiple clock sources The specialized circuitry for entering driving provides true random number and function occurs, and can be used as a kind of random number entropy source.
In elliptic curve cipher signature application, it is ensured that outstanding to the safety for ensureing application using unduplicated true random number Its is important.Once the famous security breaches thing that the leakage of two cause secret random numbers occurred after 2010 and cryptographic system is caused to be cracked Part.First is that Sony PlayStation3 game terminal platform is cracked, cause illegal software can be into without Sony digital signature Enter platform operation, second is that the bit coin wallet in Android causes wallet stolen because of tandom number generator defect.Two safety leakages The reason of hole event is all because the leakage of true random number used in digital signature of elliptic curve is to be cracked.
Digital signature and random number leakage correlation step based on elliptic curve cipher are described as follows.
As space is limited, elliptic curve cipher and relevant finite field and point add, times point and dot product and finite field operations can join Examine correlation technique data.Only ellipse curve signature and its random number leakage process are explained below.
Steps are as follows for elliptic curve digital signature algorithm (ECDSA):
Signature and sign test both sides arrange to use specific elliptic curve E (Fp): E:y^2 ≡ x^3+ax+b (mod p) jointly, For the specific elliptic curve of description, six parameters: T=(p, a, b, G, n, h) need to be defined,
P: representing the prime number of finite field Fp,
A, b: the parameter of elliptic equation,
G: a basic point G=(xG, yG) of elliptic curve,
N: the rank of elliptic curve basic point G,
H: cofactor, h=#E (Fp)/n, #E (Fp) indicate the number of Point on Elliptic Curve element.
The key pair of signer: (d, Q);(d is private key, and Q is public key, Q=dG)
Information to be signed: m;
Output signature: Signature (m)=(r, s)
Signature process is as follows:
1, secret random number k, 0 < k < n is generated, is calculated R=kG=(xR, yR),
2, r=xR mod n is enabled, if r=0, return step 1,
3, h=Hash (m) is calculated, converts integer e for h,
4, s=k^-1 (e+rd) mod n, if s=0, return step 1, k^-1 indicates to take the inverse (mould is inverse) of k, i.e. k*k ^-1=1mod n
5, output S=(r, s) is to sign.
Verification process is as follows:
1, h=Hash (msg) being calculated, h is converted into integer e,
2, u1=es^-1mod n, u2=rs^-1mod n are calculated,
3, R=(xR, yR)=u1G+u2Q is calculated, if R=zero point, signature is invalid,
4, v=xR mod n is enabled, if v==r, effectively, if v ≠ r, signature is invalid for signature.
True random number and private key leakage process are following (all operations include mod n, are no longer indicated):
If signer is accidentally signed to different messages m and m ' using identical true random number k, signature is respectively obtained (r, s) and (r, s '), attacker is to message m and m ' it hashes respectively, be converted into integer and obtain e and e ', will have:
S '=k^-1 (e '+rd),
S-s '=k^-1 (e-e '),
K=(s-s ') ^-1 (e-e '),
D=r^-1 (sk-e).
After attacker compares the digital signature of two message, true random number k is first found out, private can be found out through the above steps Key d.
As previously mentioned, in digital signature of elliptic curve, if identical true random number is recycled and reused for two different messages Signature will reveal signature true random number used, and then reveal signer private key, will lead to entire digital signature system quilt It cracks.
In addition, the usually external hardware random noise source of existing true random number generation method, or it is external using CPU access The internal storage access and operating delay of the time delay of equipment (such as disk, keyboard, mouse) or a large amount of repeatability, as Random Entropy Source, the former increases hardware cost, and the latter lacks corresponding peripheral hardware in many servers or safety equipment can not use or operate effect Rate is low.
Summary of the invention
It is an object of the present invention to overcome the problems, such as that true random number is easy to crack in above-mentioned elliptic curve cipher application, together When be to meet that safety equipment is required to have two or more random entropy sources requirements in the new technical specification of security in China, provide a kind of true Random-number generating method, it can be ensured that the Conduce Disciplinarian of the unpredictable random number of attacker or backtracking are once used secret random Number, it is ensured that random number will not be reused in cryptographic system.
To achieve the goals above, it is produced the present invention provides a kind of based on the true random number of cpu clock and USB independent clock Generation method, which comprises using the dither difference of cpu clock and USB independent clock as random noise source, generate random Several sons carry out Hash operation to random number seed using hashing algorithm, generate required true random number.
In above-mentioned technical proposal, the method is specifically included:
Step 1) opens USB frame and starts SoF interruption, and SoF interrupt handling routine repeats at periodic or other desired execution, reads CPU master clock It counts, the timing obtained between SoF event twice in succession reads variable quantity, the minimum several bits of variable quantity is taken, with random number Kind of subpool Central Plains has seed to be spliced into Bit String, and accumulation is put into random number seed pond, be greater than until random number seed Bit String or Equal to specific length b;Initial original seed is sky;
Step 2) takes the random seed Bit String of newest obtained specific length b in random number seed pond, is calculated using hash Method carries out hash operations to random seed, obtains initial random number;
Step 3) obtains CPU host system time and accumulative reading random number seed pond number, is sequentially connected in series described first After beginning random number, hash operations are carried out to the random number after concatenation using the hashing algorithm different from step 2), export hashed value As spare random number;
If the step 4) random number is not intended to discrete logarithm or elliptic curve cipher signature operation, it is described it is spare with Machine number is the true random number to be generated.
In above-mentioned technical proposal, generated truly random if it is for discrete logarithm or elliptic curve cipher digital signature Number, after step 4) further include:
Step 5) concatenates the hashed value of message to be signed with the spare random number, using the hash different from step 3) Algorithm carries out hash operations, hashed value is exported, using the hashed value as the true random number of this digital signature of elliptic curve.
In above-mentioned technical proposal, minimum several positions of the variable quantity in the step 1) are minimum 2bit.
In above-mentioned technical proposal, the specific length b of the step 2) is 256bit.
In above-mentioned technical proposal, the hashing algorithm in the step 2) and step 3) is the SHA-256 or close SM3 of state.
In above-mentioned technical proposal, the hashing algorithm in the step 2), step 3) and step 5) is that SHA-256 or state are close SM3。
Compared with prior art, the technical advantages of the present invention are that:
1, method of the invention only need to meet CPU master clock on hardware and USB module clock independent condition is i.e. implementable, Additional hardware is not needed.In the USB that modern CPU is equipped with, USB module clock is due to there is specific frequency requirement, usually USB Independent inside or external clock are provided, this condition has been provided in the cpu system of most configuration USB modules, convenient for low Cost is implemented;
2, method of the invention is compiled into software, has the advantages that simple and effective;The exploitation software package of cpu system is usual Comprising corresponding USB functional module, USB frame, which starts SoF interruption, to be occurred repeatedly with fixed frequency, and SoF frequency is 1KHz, corresponding The 1ms period need to only increase acquisition CPU master counter on software in this SoF moment and last time in SoF interrupt processing The reading variable quantity at SoF moment is the SoF period.Since the clock of USB and CPU are independently unrelated, it is respectively present shake, and CPU Master clock frequency (such as 1000MHz) is much higher than USB frame frequency, and the SoF frame period of acquisition counted based on CPU master clock can enclose The randomized jitter above and below 1ms*1000MHz=1000000 master clock cycle, the mantissa for intercepting the variable quantity can be obtained shake Value, can be used as the entropy source of real random number generator;For example, CPU master clock is 1GHz, and the SOF frame per second of USB is 1KHz, The root of Jitter is just the ten a ten thousandths, that is, 10ns in period, the reading variation of the cpu clock timer in corresponding SoF period Value will surround SoF ideal period value 1ms=1000000 (ns) wobble variation up and down, it is assumed that wobble variation amount is t, and t will meet Value is 0, and the Gaussian Profile of standard deviation sigma=10, according to its probability distribution curve, t will be fallen into other than +/- 4 with 60% or more probability Range;For the sake of simplicity, minimum 2 mantissa of the reading changing value of desirable cpu clock timer are as randomized jitter value, with machine The renewal rate of subpool will be 1k*2=2kbps, when being handled by the hashing algorithm that output is 256bit, the random number of acquisition Generation rate is 512kbps, can meet most of security application demand;
3, the secret random number that method of the invention generates has good attack tolerant;It is asked even if attacker continuously repeats Random number is sought survival into or to same digital signature of the message repetitive requests based on elliptic curve cipher, because being added in step 5) Hash operation, generating random number person or attacker are impossible to the change by obtaining generated random number in repeatedly operating continuously Law can effectively prevent the provider of random-number-generating system that back door is arranged or crack risk by attack;
4, the method ensure that the freshness of true random number used in discrete logarithm or ellipse curve signature, avoids weight Multiple use causes private key to be divulged a secret.
Detailed description of the invention
Fig. 1 is the flow chart of the true random-number generating method of the invention based on cpu clock and USB independent clock.
Specific embodiment
Technical solution of the present invention is described in detail below by drawings and examples.
For for prime field digital signature of elliptic curve, if the rank n of elliptic curve and finite field mould p are binary form Show that lower length is the big number of 256bit, p < n.
As shown in Figure 1, a kind of true random-number generating method based on cpu clock and USB independent clock, including walk as follows It is rapid:
Step 1) USB SoF interrupt handling routine repetitive cycling reads CPU master counter, obtains front and back SoF twice Timing between event reads converted quantity, takes the minimum 2bit mantissa of variable quantity, (is initially with original seed in random number seed pond It is empty) it is spliced into Bit String, accumulation is put into random number seed pond, until random number seed length is greater than or equal to 256bit;
Step 2) takes newest obtained 256bit random seed in random number seed pond, utilizes SHA-256 hashing algorithm pair Random seed carries out hash operations, obtains initial random number;
Step 3) obtains CPU host system time and accumulative reading random number seed pond number, is sequentially connected in series described first After beginning random number, the close SM3 hashing algorithm of state is recycled to carry out hash operations, exports hashed value as spare random number;
Step 4) judges whether it is for discrete logarithm or elliptic curve cipher digital signature and generates true random number, if It is to concatenate the hashed value of message to be signed with above-mentioned spare random number, further progress SHA256 Hash operation, output hash Value, using the hashed value as this discrete logarithm or the true random number of digital signature of elliptic curve, otherwise, spare random number is The true random number that this generating random number is requested.
Different hashing algorithms is used in above-mentioned implementation exemplary step in turn, the hashing algorithm is that SHA-256 and state are close SM3。
Above-mentioned steps 1) in independent random wobble variation the randomness seed that provides the foundation of clock counter mantissa, step It is rapid 2) to further ensure that the randomness for generating result, increase the uncertainty for generating result, it is ensured that unpredictable;Step 4) can be true Same secret random number will not be reused and sign to different messages by protecting discrete logarithm or ellipse curve signature, be avoided aforementioned Secret random number and private key leakage problem.
The above examples are only used to illustrate the technical scheme of the present invention and are not limiting.Although referring to embodiment to the present invention into Go detailed description, those skilled in the art should understand that, it modifies to technical solution of the present invention or equivalent Transformation, without departure from the spirit and scope of technical solution of the present invention, should all cover in the scope of the claims of the present invention.

Claims (7)

1. a kind of true random-number generating method based on cpu clock and USB independent clock, which comprises use cpu clock Dither difference with USB independent clock generates random number seed, using hashing algorithm to random number seed as random noise source Hash operation is carried out, required true random number is generated.
2. the true random-number generating method according to claim 1 based on cpu clock and USB independent clock, feature exist In the method specifically includes:
Step 1) opens USB frame and starts SoF interruption, and SoF interrupt handling routine repeats at periodic or other desired execution, reads CPU master clock and counts, The timing obtained between SoF event twice in succession reads variable quantity, if the minimum kilo byte of variable quantity is taken, in random number seed pond Original seed is spliced into Bit String, and accumulation is put into random number seed pond, until random number seed Bit String is more than or equal to specific Length b;The seed-bearing initial value of original is sky;
Step 2) takes the random seed Bit String of newest obtained specific length b in random number seed pond, using hashing algorithm pair Random seed carries out hash operations, obtains initial random number;
Step 3) obtain the CPU host system time and it is accumulative read random number seed pond number, be sequentially connected in series it is described initially with After machine number, hash operations are carried out to the random number after concatenation using the hashing algorithm different from step 2), export hashed value conduct Spare random number;
If the step 4) random number is not intended to discrete logarithm or elliptic curve cipher signature operation, the spare random number For the true random number to be generated.
3. the true random-number generating method according to claim 2 based on cpu clock and USB independent clock, feature exist In true random number being generated if it is for discrete logarithm or elliptic curve cipher digital signature, after step 4) further include:
Step 5) concatenates the hashed value of message to be signed with the spare random number, using the hashing algorithm different from step 3) Hash operations are carried out, hashed value are exported, using the hashed value as the true random number of this digital signature of elliptic curve.
4. the true random-number generating method according to claim 2 or 3 based on cpu clock and USB independent clock, feature It is, minimum several positions of the variable quantity in the step 1) are minimum 2bit.
5. the true random-number generating method according to claim 2 or 3 based on cpu clock and USB independent clock, feature It is, the specific length b of the step 2) is 256bit.
6. the true random-number generating method according to claim 2 based on cpu clock and USB independent clock, feature exist In the hashing algorithm in the step 2) and step 3) is the SHA-256 or close SM3 of state.
7. the true random-number generating method according to claim 3 based on cpu clock and USB independent clock, feature exist In the hashing algorithm in the step 2), step 3) and step 5) is the SHA-256 or close SM3 of state.
CN201610709154.7A 2016-08-23 2016-08-23 A kind of true random-number generating method based on cpu clock and USB independent clock Active CN107769923B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610709154.7A CN107769923B (en) 2016-08-23 2016-08-23 A kind of true random-number generating method based on cpu clock and USB independent clock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610709154.7A CN107769923B (en) 2016-08-23 2016-08-23 A kind of true random-number generating method based on cpu clock and USB independent clock

Publications (2)

Publication Number Publication Date
CN107769923A CN107769923A (en) 2018-03-06
CN107769923B true CN107769923B (en) 2019-11-19

Family

ID=61263599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610709154.7A Active CN107769923B (en) 2016-08-23 2016-08-23 A kind of true random-number generating method based on cpu clock and USB independent clock

Country Status (1)

Country Link
CN (1) CN107769923B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110071793B (en) * 2019-04-12 2023-01-06 苏州浪潮智能科技有限公司 Random number generation method and system based on BMC
CN112199073B (en) * 2020-09-22 2024-02-02 深圳市微特自动化设备有限公司 Random number generation method based on single chip microcomputer
CN113556228B (en) * 2021-07-29 2024-01-12 黄博暄 Pseudo-random number generation and corresponding unique code generation method capable of being used as seed
CN115051798B (en) * 2022-06-10 2023-07-21 北京海泰方圆科技股份有限公司 Random number generation method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101673351A (en) * 2008-09-11 2010-03-17 北京同方微电子有限公司 Pseudo-random number generating circuit and generating method of radio frequency identification tag chip
CN102194293A (en) * 2010-02-12 2011-09-21 美信集成产品公司 Trusted display based on display device emulation
CN102375722A (en) * 2010-08-09 2012-03-14 中国科学技术大学 True random number generation method and generator
CN103034472A (en) * 2012-12-12 2013-04-10 深圳国微技术有限公司 True random number generator

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7388795B1 (en) * 2006-12-28 2008-06-17 Intel Corporation Modular memory controller clocking architecture

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101673351A (en) * 2008-09-11 2010-03-17 北京同方微电子有限公司 Pseudo-random number generating circuit and generating method of radio frequency identification tag chip
CN102194293A (en) * 2010-02-12 2011-09-21 美信集成产品公司 Trusted display based on display device emulation
CN102375722A (en) * 2010-08-09 2012-03-14 中国科学技术大学 True random number generation method and generator
CN103034472A (en) * 2012-12-12 2013-04-10 深圳国微技术有限公司 True random number generator

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
安全soc芯片随机数模块的设计与实现;雷艳;《CNKI优秀硕士毕业论文》;20160115;全文 *

Also Published As

Publication number Publication date
CN107769923A (en) 2018-03-06

Similar Documents

Publication Publication Date Title
JP6285536B2 (en) System and method for encrypting data
CN107769923B (en) A kind of true random-number generating method based on cpu clock and USB independent clock
US20130195266A1 (en) Apparatus and Method for Producing a Message Authentication Code
CN103780379B (en) Cipher encrypting method and system and cryptographic check method and system
US20160006570A1 (en) Generating a key derived from a cryptographic key using a physically unclonable function
CN107147488A (en) A kind of signature sign test system and method based on SM2 enciphering and deciphering algorithms
US10142103B2 (en) Hardware assisted fast pseudorandom number generation
US11232718B2 (en) Methods and devices for protecting data
CN108964872B (en) Encryption method and device based on AES
US9407631B1 (en) Multi-server passcode verification for one-time authentication tokens with auxiliary channel compatibility
US11368319B2 (en) Integrated circuit performing authentication using challenge-response protocol and method of using the integrated circuit
CN111314050B (en) Encryption and decryption method and device
US20200186328A1 (en) Encryption device, decryption device, encryption method, decryption method, and computer readable medium
JP2014075082A (en) Random number generator and random number generation method
CN107483182B (en) AES algorithm-oriented power attack resisting method based on out-of-order execution
CN114499859A (en) Password verification method, device, equipment and storage medium
US11341217B1 (en) Enhancing obfuscation of digital content through use of linear error correction codes
CN116305080B (en) Universal password detection method
US20190042711A1 (en) Dynamic functional obfuscation
CN110401533B (en) Private key encryption method and device
Chen et al. The Security of Key Derivation Functions in WINRAR.
JP6356687B2 (en) Control method and device for controlling code authenticity by applying bijective algorithm to messages
ÖZCANHAN et al. Mersenne twister-based RFID authentication protocol
CN106411495B (en) To the error injection attack method and device of public key encryption algorithm RSA
KR20150103394A (en) Cryptography system and cryptographic communication method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210802

Address after: Room 1601, 16th floor, East Tower, Ximei building, No. 6, Changchun Road, high tech Industrial Development Zone, Zhengzhou, Henan 450001

Patentee after: Zhengzhou xinrand Network Technology Co.,Ltd.

Address before: 100190, No. 21 West Fourth Ring Road, Beijing, Haidian District

Patentee before: INSTITUTE OF ACOUSTICS, CHINESE ACADEMY OF SCIENCES

TR01 Transfer of patent right