DE60025401D1 - Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion - Google Patents

Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion

Info

Publication number
DE60025401D1
DE60025401D1 DE60025401T DE60025401T DE60025401D1 DE 60025401 D1 DE60025401 D1 DE 60025401D1 DE 60025401 T DE60025401 T DE 60025401T DE 60025401 T DE60025401 T DE 60025401T DE 60025401 D1 DE60025401 D1 DE 60025401D1
Authority
DE
Germany
Prior art keywords
way function
values
phi
mathematically
generation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60025401T
Other languages
English (en)
Other versions
DE60025401T2 (de
Inventor
J Sprunk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
Arris Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Technology Inc filed Critical Arris Technology Inc
Publication of DE60025401D1 publication Critical patent/DE60025401D1/de
Application granted granted Critical
Publication of DE60025401T2 publication Critical patent/DE60025401T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/26Testing cryptographic entity, e.g. testing integrity of encryption key or encryption algorithm

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Detection And Correction Of Errors (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)
  • Lock And Its Accessories (AREA)
DE60025401T 1999-11-29 2000-11-22 Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion Expired - Fee Related DE60025401T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US45019499A 1999-11-29 1999-11-29
US450194 1999-11-29
PCT/US2000/032126 WO2001047178A2 (en) 1999-11-29 2000-11-22 Generation of a mathematically constrained key using a one-way function

Publications (2)

Publication Number Publication Date
DE60025401D1 true DE60025401D1 (de) 2006-03-30
DE60025401T2 DE60025401T2 (de) 2006-09-14

Family

ID=23787154

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60025401T Expired - Fee Related DE60025401T2 (de) 1999-11-29 2000-11-22 Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion

Country Status (10)

Country Link
US (1) US20040234074A1 (de)
EP (1) EP1234404B1 (de)
KR (1) KR20020060243A (de)
CN (1) CN1402920A (de)
AT (1) ATE315292T1 (de)
AU (1) AU5074201A (de)
CA (1) CA2392077A1 (de)
DE (1) DE60025401T2 (de)
TW (1) TW548940B (de)
WO (1) WO2001047178A2 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7170997B2 (en) 2000-12-07 2007-01-30 Cryptico A/S Method of generating pseudo-random numbers in an electronic device, and a method of encrypting and decrypting electronic data
US8068516B1 (en) * 2003-06-17 2011-11-29 Bigband Networks, Inc. Method and system for exchanging media and data between multiple clients and a central entity
KR100667757B1 (ko) * 2004-07-07 2007-01-11 삼성전자주식회사 자기 규제 방법 및 이를 이용한 콘텐츠 송수신 방법
FR2879866B1 (fr) * 2004-12-22 2007-07-20 Sagem Procede et dispositif d'execution d'un calcul cryptographique
DE102005030657B3 (de) * 2005-06-30 2006-11-16 Siemens Ag Codierverfahren und Codiereinrichtung zum Sichern eines Zählerstands eines Zählwerks vor einer nachträglichen Manipulation, sowie Prüfverfahren und Prüfeinrichtung zum Prüfen einer Authentizität eines Zählerstands eines Zählwerks
US7814320B2 (en) * 2005-07-19 2010-10-12 Ntt Docomo, Inc. Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
KR101285597B1 (ko) * 2006-06-29 2013-07-15 삼성전자주식회사 그룹 키 업데이트 방법 및 이를 이용한 그룹 키 업데이트장치
US8595273B2 (en) * 2007-01-24 2013-11-26 International Business Machines Corporation Hash algorithm using randomization function
US8060750B2 (en) * 2007-06-29 2011-11-15 Emc Corporation Secure seed provisioning
US8307210B1 (en) 2008-05-02 2012-11-06 Emc Corporation Method and apparatus for secure validation of tokens
DE102008002588B4 (de) * 2008-05-15 2010-06-02 Compugroup Holding Ag Verfahren zur Erzeugung eines asymmetrischen kryptografischen Schlüsselpaares und dessen Anwendung
US7522723B1 (en) 2008-05-29 2009-04-21 Cheman Shaik Password self encryption method and system and encryption by keys generated from personal secret information
US8954696B2 (en) 2008-06-24 2015-02-10 Nagravision S.A. Secure memory management system and method
ATE532143T1 (de) * 2008-06-24 2011-11-15 Nagravision Sa Sicheres speicherverwaltungssystem und verfahren
FR2941115B1 (fr) * 2009-01-14 2011-02-25 Sagem Securite Codage de points d'une courbe elliptique
US20120032816A1 (en) * 2010-08-06 2012-02-09 Cho Jeffrey C System And Method For Controlling Sport Event Transducers
US9432342B1 (en) * 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
CN108055128B (zh) * 2017-12-18 2021-11-19 数安时代科技股份有限公司 Rsa密钥的生成方法、装置、存储介质及计算机设备
CN113127911B (zh) * 2021-05-06 2022-05-20 国网河北省电力有限公司信息通信分公司 电力数据加密方法、装置及终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5201000A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Method for generating public and private key pairs without using a passphrase
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5488412A (en) * 1994-03-31 1996-01-30 At&T Corp. Customer premises equipment receives high-speed downstream data over a cable television system and transmits lower speed upstream signaling on a separate channel
US5515307A (en) * 1994-08-04 1996-05-07 Bell Communications Research, Inc. Pseudo-random generator
US5602917A (en) * 1994-12-30 1997-02-11 Lucent Technologies Inc. Method for secure session key generation
AU5266596A (en) * 1995-04-21 1996-11-07 Certicom Corp. Method for signature and session key generation
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
US5809140A (en) * 1996-10-15 1998-09-15 Bell Communications Research, Inc. Session key distribution using smart cards
US5953420A (en) * 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
ATE325478T1 (de) * 1998-01-02 2006-06-15 Cryptography Res Inc Leckresistentes kryptographisches verfahren und vorrichtung

Also Published As

Publication number Publication date
AU5074201A (en) 2001-07-03
WO2001047178A2 (en) 2001-06-28
TW548940B (en) 2003-08-21
KR20020060243A (ko) 2002-07-16
EP1234404A2 (de) 2002-08-28
US20040234074A1 (en) 2004-11-25
ATE315292T1 (de) 2006-02-15
CA2392077A1 (en) 2001-06-28
WO2001047178A3 (en) 2002-04-25
DE60025401T2 (de) 2006-09-14
CN1402920A (zh) 2003-03-12
EP1234404B1 (de) 2006-01-04

Similar Documents

Publication Publication Date Title
DE60025401D1 (de) Erzeugung eines mathematischen eingeschränkten schlüssels unter verwendung einer einwegfunktion
CA2329590A1 (en) Method of public key generation
CA2330749A1 (en) Private key validity and validation
SE9400103D0 (sv) Digital signature algorithm
ATE330296T1 (de) Verfahren und system zur anordnung von dienste in einer webdienstarchitektur
DE60331646D1 (de) Validierung des einschlusses einer plattform innerhalb einer datenzentrale
CA2411089A1 (en) Method for determining molecular properties of hydrocarbon mixtures from nmr data
DE69725621D1 (de) Verfahren und gerät zur adaptiven mittelwertbildung von datensignalen
NO20056082L (no) Fremgangsmate for a karakterisere reservoarbergart
EP1306742A3 (de) Eine grafische Schnittstelle
CN112039919B (zh) 基于频数均衡的大气湍流光信道共享随机比特提取方法
FI20030156A0 (fi) Menetelmä ja järjestelmä testauksen suorittamiseksi laitteessa ja laite
TW200622591A (en) Systems and methods of test case generation with feedback
Mayers On the security of the quantum oblivious transfer and key distribution protocols
Garti et al. On the spectrum of characters of ultrafilters
AU5360499A (en) Efficient hashing method
KR20200136676A (ko) 순차 결합을 지원하는 전방향 안전 서명 방법 및 그 장치
DE60210331D1 (de) Kryptographisches verfahren unter der benutzung öffentlicher schlüssel basierend auf den gruppen der zöpfe
ATE289721T1 (de) Verfahren zur sicheren verteilten generierung eines chiffrierschlüssels
CN106230579A (zh) 一种基于混沌的伪随机信号发生方法及发生器
KR100994848B1 (ko) 광 부호 분할 다중 접속 시스템에서의 고속 부호 획득 방법및 그 장치
CN110933183A (zh) 一种基于区块链的摇号方法、摇号系统
Cao et al. Frequency-revealing attacks against Frequency-hiding Order-preserving Encryption
Hähnel et al. Influence of fractures and their properties on hydraulic permeability in a fault zone-controlled fractured granite-basic scientific research for an EGS feasibility study, Northern Bavaria, Germany
Shi-Hong et al. Security analysis of a multiple pseudorandom-bit generator based on a spatiotemporal chaotic map

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee