DE60322909D1 - Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme - Google Patents

Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme

Info

Publication number
DE60322909D1
DE60322909D1 DE60322909T DE60322909T DE60322909D1 DE 60322909 D1 DE60322909 D1 DE 60322909D1 DE 60322909 T DE60322909 T DE 60322909T DE 60322909 T DE60322909 T DE 60322909T DE 60322909 D1 DE60322909 D1 DE 60322909D1
Authority
DE
Germany
Prior art keywords
authentication
data processing
processing systems
efficient encryption
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60322909T
Other languages
English (en)
Inventor
Philip Michael Hawkes
Gregory G Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Application granted granted Critical
Publication of DE60322909D1 publication Critical patent/DE60322909D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • H04K1/06Secret communication by transmitting the information or elements thereof at unnatural speeds or in jumbled order or backwards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Detection And Correction Of Errors (AREA)
  • Mobile Radio Communication Systems (AREA)
DE60322909T 2002-07-24 2003-07-24 Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme Expired - Lifetime DE60322909D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/205,132 US6950517B2 (en) 2002-07-24 2002-07-24 Efficient encryption and authentication for data processing systems
PCT/US2003/023562 WO2004038975A2 (en) 2002-07-24 2003-07-24 Efficient encryption and authentication for data processing systems

Publications (1)

Publication Number Publication Date
DE60322909D1 true DE60322909D1 (de) 2008-09-25

Family

ID=30770000

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60322909T Expired - Lifetime DE60322909D1 (de) 2002-07-24 2003-07-24 Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme

Country Status (11)

Country Link
US (1) US6950517B2 (de)
EP (1) EP1529365B1 (de)
JP (1) JP2006502451A (de)
KR (1) KR20050027254A (de)
CN (2) CN101938499B (de)
AT (1) ATE405050T1 (de)
AU (1) AU2003296888B2 (de)
CA (1) CA2493569A1 (de)
DE (1) DE60322909D1 (de)
RU (1) RU2340108C2 (de)
WO (1) WO2004038975A2 (de)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8127326B2 (en) * 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
WO2002047388A2 (en) * 2000-11-14 2002-06-13 Scientific-Atlanta, Inc. Networked subscriber television distribution
EP1374588B1 (de) * 2001-02-26 2005-08-31 Nagravision SA Verschlüsselung eines komprimierten videostromes
US20030192047A1 (en) * 2002-03-22 2003-10-09 Gaul Michael A. Exporting data from a digital home communication terminal to a client device
AUPS169002A0 (en) * 2002-04-11 2002-05-16 Tune, Andrew Dominic An information storage system
US20050271246A1 (en) * 2002-07-10 2005-12-08 Sharma Ravi K Watermark payload encryption methods and systems
US7305084B2 (en) * 2002-07-24 2007-12-04 Qualcomm Incorporated Fast encryption and authentication for data processing systems
US6948067B2 (en) * 2002-07-24 2005-09-20 Qualcomm, Inc. Efficient encryption and authentication for data processing systems
US7254233B2 (en) * 2002-07-24 2007-08-07 Qualcomm Incorporated Fast encryption and authentication for data processing systems
US7516470B2 (en) * 2002-08-02 2009-04-07 Cisco Technology, Inc. Locally-updated interactive program guide
US7908625B2 (en) * 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US20040068752A1 (en) * 2002-10-02 2004-04-08 Parker Leslie T. Systems and methods for providing television signals to multiple televisions located at a customer premises
US20040068754A1 (en) * 2002-10-02 2004-04-08 Russ Samuel H. Expandable tuning capability
US20040133911A1 (en) * 2002-10-04 2004-07-08 Russ Samuel H. Subscriber network in a satellite system
US7360235B2 (en) * 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US8046806B2 (en) 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US20040083360A1 (en) * 2002-10-28 2004-04-29 Rod Walsh System and method for partially-encrypted data transmission and reception
JP2004157892A (ja) * 2002-11-08 2004-06-03 Hitachi Ltd 計算機システム、記憶装置、アクセス管理方法及びプログラム
US8094640B2 (en) 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US7454443B2 (en) * 2003-08-26 2008-11-18 Tamir Ram Method, system, and program for personal data management using content-based replication
US7321659B2 (en) * 2003-10-01 2008-01-22 International Business Machines Corporation Simple universal hash for plaintext aware encryption
US7545928B1 (en) 2003-12-08 2009-06-09 Advanced Micro Devices, Inc. Triple DES critical timing path improvement
US7580519B1 (en) 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
EP1726117A4 (de) * 2004-03-18 2012-03-14 Digimarc Corp Wasserzeichen-nutzlast-verschlüsselungsverfahren und systeme
US8127137B2 (en) * 2004-03-18 2012-02-28 Digimarc Corporation Watermark payload encryption for media including multiple watermarks
US8977859B2 (en) * 2004-05-04 2015-03-10 Elsevier, Inc. Systems and methods for data compression and decompression
GB2414834A (en) * 2004-06-03 2005-12-07 Mdl Information Systems Inc Visual programming with automated features
US7885405B1 (en) * 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7526085B1 (en) 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
US7783037B1 (en) 2004-09-20 2010-08-24 Globalfoundries Inc. Multi-gigabit per second computing of the rijndael inverse cipher
US20060117354A1 (en) * 2004-11-29 2006-06-01 Mark Schutte Consolidating video-on-demand (VOD) services with multi-room personal video recording (MR-PVR) services
US20060225105A1 (en) * 2005-04-05 2006-10-05 Scientific-Atlanta, Inc. Networked multi-room system ad insertion
US8677123B1 (en) 2005-05-26 2014-03-18 Trustwave Holdings, Inc. Method for accelerating security and management operations on data segments
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
KR100713370B1 (ko) 2006-03-10 2007-05-04 텔레캅서비스 주식회사 무선센서 네트워크를 이용한 무인경비 시스템의 보안방법
JP4810289B2 (ja) * 2006-04-17 2011-11-09 ルネサスエレクトロニクス株式会社 メッセージ認証子生成装置、メッセージ認証子検証装置、及びメッセージ認証システム
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
US8538012B2 (en) * 2007-03-14 2013-09-17 Intel Corporation Performing AES encryption or decryption in multiple modes with a single instruction
KR101363519B1 (ko) * 2007-11-12 2014-02-17 삼성전자주식회사 통신 단말기 및 그의 정보 보안 방법
EP2377288B1 (de) * 2008-08-22 2015-10-14 QUALCOMM Incorporated Verfahren und vorrichtung zum senden und empfangen von sicheren und nichtsicheren daten
JP5500923B2 (ja) * 2008-11-27 2014-05-21 キヤノン株式会社 情報処理装置
RU2446449C2 (ru) * 2010-06-23 2012-03-27 Федеральное государственное военное образовательное учреждение высшего профессионального образования Военная академия Ракетных войск стратегического назначения имени Петра Великого МО РФ Генератор биективных криптографических математических функций
US9626373B2 (en) 2012-10-01 2017-04-18 Western Digital Technologies, Inc. Optimizing data block size for deduplication
WO2014084886A1 (en) * 2012-11-29 2014-06-05 Blackberry Limited Authenticated encryption method using working blocks
RU2546614C1 (ru) * 2013-09-26 2015-04-10 Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Пензенский государственный университет" (ФГБОУ ВПО "Пензенский государственный университет") Способ маскирования аналоговых речевых сигналов
CN104219027A (zh) * 2014-09-05 2014-12-17 四川长虹电器股份有限公司 纠正文件传输错误的分布式文件安全存储系统及其方法
US9806887B1 (en) 2014-09-23 2017-10-31 Amazon Technologies, Inc. Authenticating nonces prior to encrypting and decrypting cryptographic keys
FR3028697B1 (fr) * 2014-11-14 2018-06-29 Oberthur Technologies Amelioration de l'integrite authentique de donnees a l'aide du dernier bloc chiffrant ces donnees en mode cbc
KR102628466B1 (ko) * 2014-12-03 2024-01-23 나그라비젼 에스에이알엘 메시지 부호화 및 복호화를 위한 블록 암호화 방법 및 이 방법을 구현하기 위한 암호화 장치
CN105184187A (zh) * 2015-08-18 2015-12-23 重庆大学 一种计算机存储器的加密方法和解密方法
US10354065B2 (en) 2015-10-27 2019-07-16 Infineon Technologies Ag Method for protecting data and data processing device
AU2017304128B2 (en) * 2016-07-25 2022-03-10 Apple Inc. System for and method of authenticating a component of an electronic device
WO2018069550A1 (en) 2016-10-14 2018-04-19 Auro Technologies Recording and playback devices with avoidance of missynchronisation by scrambling a payload with a modified payload checksum
US11063758B1 (en) * 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
JP7323196B2 (ja) * 2018-02-21 2023-08-08 日本電気株式会社 暗号化装置、暗号化方法、プログラム、復号装置、復号方法
US10922439B2 (en) * 2018-06-29 2021-02-16 Intel Corporation Technologies for verifying memory integrity across multiple memory regions
DE102019216203A1 (de) * 2019-10-21 2021-04-22 Infineon Technologies Ag Auf Blockverschlüsselung basierender Proof-of-Work
US11436342B2 (en) 2019-12-26 2022-09-06 Intel Corporation TDX islands with self-contained scope enabling TDX KeyID scaling
US20210089388A1 (en) * 2020-07-14 2021-03-25 Intel Corporation System, Apparatus And Method For Providing Protection Against Silent Data Corruption In A Link

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4918728A (en) * 1989-08-30 1990-04-17 International Business Machines Corporation Data cryptography operations using control vectors
JPH06161353A (ja) * 1992-11-25 1994-06-07 Matsushita Electric Ind Co Ltd 暗号化装置
US5757913A (en) * 1993-04-23 1998-05-26 International Business Machines Corporation Method and apparatus for data authentication in a data communication environment
JPH08510365A (ja) * 1993-05-05 1996-10-29 リウ,ザンクアン データ暗号化のための方法および装置
CZ2001163A3 (cs) * 1998-07-13 2004-03-17 International Business Machines Corporation Způsob přenosu informačních dat z vysílače do přijímače přes transkodér, způsob transkódování informačních dat, způsob pro příjem transkódovaných informačních dat, vysílač, transkodér a přijímač
JP3396693B2 (ja) * 1998-07-16 2003-04-14 リコーシステム開発株式会社 暗号化/復号化装置と公開鍵暗号化システム
FR2782431B1 (fr) * 1998-08-17 2000-09-29 Gemplus Sca Procede et dispositif d'authentification a algorithme symetrique
EP1302022A2 (de) * 2000-03-31 2003-04-16 VDG Inc. Authentifizierungsverfahren und vorrichtungen zum schutz der datenintegrität
US7046802B2 (en) * 2000-10-12 2006-05-16 Rogaway Phillip W Method and apparatus for facilitating efficient authenticated encryption

Also Published As

Publication number Publication date
WO2004038975A2 (en) 2004-05-06
AU2003296888A1 (en) 2004-05-13
EP1529365A4 (de) 2006-05-10
CN1682479B (zh) 2013-07-17
WO2004038975A3 (en) 2004-12-02
KR20050027254A (ko) 2005-03-18
US20040017913A1 (en) 2004-01-29
AU2003296888B2 (en) 2008-08-28
CN101938499B (zh) 2012-08-29
CN1682479A (zh) 2005-10-12
ATE405050T1 (de) 2008-08-15
US6950517B2 (en) 2005-09-27
JP2006502451A (ja) 2006-01-19
EP1529365A2 (de) 2005-05-11
CA2493569A1 (en) 2004-05-06
EP1529365B1 (de) 2008-08-13
CN101938499A (zh) 2011-01-05
RU2005104945A (ru) 2005-07-20
RU2340108C2 (ru) 2008-11-27

Similar Documents

Publication Publication Date Title
DE60322909D1 (de) Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme
ATE429098T1 (de) Auf isogenien basierendes verschlüsselungssystem
WO2009134937A3 (en) Format-preserving cryptographic systems
ATE490618T1 (de) Sichere multicast-übertragung
GB2428358B (en) Crytographic system and method for encrypting input data
TW200618572A (en) Tokens/keys for wireless communications
MY142576A (en) Compact hardware identification for binding a software package to a computer system having tolerance for hardware changes
WO2006131921A3 (en) Method, device, and system of maintaining a context of a secure execution environment
WO2010026561A3 (en) An appliance, system, method and corresponding software components for encrypting and processing data
GB2407238B (en) A system and method for performing blind encryption and decryption
KR970064060A (ko) 암호화/해독화 방법 및 장치
MXPA03010476A (es) Sistema y metodo para transmitir informacion reducida de un certificado para realizar operaciones de encriptacion.
EP1191737A3 (de) Vorrichtung zur Verschlüsselung von Daten
DE602008002998D1 (en) Bit-generator
TW200711433A (en) Generating a secret key from an asymmetric private key
TW200511040A (en) Cipher message assist instructions
EP2015505A3 (de) Kodier- und Dekodiervorrichtung
CN110019075A (zh) 日志加密方法与解密方法及装置
NO20042691L (no) Fremgangsmate for a generere og verifisere en elektronisk signatur
TW200637321A (en) Communication system and communication method
GB0522093D0 (en) Method and device using one-time pad data
TR201711004A2 (tr) Bi̇lgi̇sayar uygulamali yöntem, bi̇lgi̇sayar si̇stemi̇ ve bi̇lgi̇sayar tarafindan okunabi̇len bi̇lgi̇sayar programi ürünü
SG129352A1 (en) System and method for processing messages being composed by a user
DE60226245D1 (de) Verfahren und Vorrichtung zur Handlung eines vertrauenswürdigen Uhrwertes
SG10201806913UA (en) Method and electronic device for transmitting a plurality of data files to a plurality of recipients, computer program, receiving method and electronic receiving device

Legal Events

Date Code Title Description
8364 No opposition during term of opposition