HRP20080526T3 - Method for generating pseudo-random sequence - Google Patents

Method for generating pseudo-random sequence

Info

Publication number
HRP20080526T3
HRP20080526T3 HR20080526T HRP20080526T HRP20080526T3 HR P20080526 T3 HRP20080526 T3 HR P20080526T3 HR 20080526 T HR20080526 T HR 20080526T HR P20080526 T HRP20080526 T HR P20080526T HR P20080526 T3 HRP20080526 T3 HR P20080526T3
Authority
HR
Croatia
Prior art keywords
value
obtaining
applying
key
substitution
Prior art date
Application number
HR20080526T
Other languages
English (en)
Croatian (hr)
Inventor
Vaudenay Serge
Junod Pascal
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of HRP20080526T3 publication Critical patent/HRP20080526T3/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • H04L9/0668Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator producing a non-linear pseudorandom sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Nonlinear Science (AREA)
  • Storage Device Security (AREA)
  • Image Processing (AREA)
  • Input From Keyboards Or The Like (AREA)
  • Lock And Its Accessories (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
HR20080526T 2003-09-05 2008-10-20 Method for generating pseudo-random sequence HRP20080526T3 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP03103307A EP1513285A1 (en) 2003-09-05 2003-09-05 Method for generating pseudo-random sequence
PCT/EP2004/052020 WO2005025123A1 (en) 2003-09-05 2004-09-02 Method for generating pseudo-random sequence

Publications (1)

Publication Number Publication Date
HRP20080526T3 true HRP20080526T3 (en) 2008-11-30

Family

ID=34130323

Family Applications (1)

Application Number Title Priority Date Filing Date
HR20080526T HRP20080526T3 (en) 2003-09-05 2008-10-20 Method for generating pseudo-random sequence

Country Status (23)

Country Link
US (1) US7512241B2 (xx)
EP (2) EP1513285A1 (xx)
JP (1) JP4673857B2 (xx)
KR (1) KR101086940B1 (xx)
CN (1) CN100574183C (xx)
AP (1) AP1949A (xx)
AT (1) ATE407493T1 (xx)
AU (1) AU2004302919B2 (xx)
BR (1) BRPI0411184A (xx)
CA (1) CA2525541C (xx)
DE (1) DE602004016350D1 (xx)
DK (1) DK1661296T3 (xx)
EA (1) EA008677B1 (xx)
ES (1) ES2314453T3 (xx)
HK (1) HK1085592A1 (xx)
HR (1) HRP20080526T3 (xx)
IL (1) IL171934A (xx)
NO (1) NO20055403L (xx)
NZ (1) NZ543948A (xx)
PL (1) PL1661296T3 (xx)
PT (1) PT1661296E (xx)
SI (1) SI1661296T1 (xx)
WO (1) WO2005025123A1 (xx)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100622128B1 (ko) * 2004-12-17 2006-09-19 한국전자통신연구원 병렬 처리 축소 키 생성기
US7602906B2 (en) * 2005-08-25 2009-10-13 Microsoft Corporation Cipher for disk encryption
US8145691B2 (en) 2006-02-24 2012-03-27 Novell, Inc. Techniques for random bit generation
WO2011136614A2 (ko) * 2010-04-29 2011-11-03 동국대학교 산학협력단 이산화된 카오스 함수를 이용한 암호 시스템
US9135834B2 (en) * 2013-04-30 2015-09-15 The United Sates of America as represented by the Secretary of the Air Force Apparatus and method to prevent side channel power attacks in advanced encryption standard using floating point operation
US9160523B2 (en) * 2013-04-30 2015-10-13 The United States Of America As Represented By The Secretary Of The Air Force Apparatus and method to prevent side channel power attacks in advanced encryption standard
ES2924347T3 (es) * 2015-03-26 2022-10-06 Nagravision Sa Método y sistema para buscar al menos un dato específico en una unidad de usuario
RU2632119C9 (ru) * 2016-06-02 2017-11-22 Андрей Валерьевич Менячихин Устройство для построения ортоморфизмов, использующее парные разности
US10402169B2 (en) * 2017-07-12 2019-09-03 Dell Products L.P. Method and system of secure random seed generation for a cryptographically secure pseudo-random number generator
US10361627B1 (en) * 2018-09-12 2019-07-23 Texas Instruments Incorporated Reduction of low frequency noise in a discrete spread spectrum timebase
CN110909375B (zh) * 2019-10-12 2022-04-08 浙江工业大学 一种保留分布特征的地址脱敏方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US44651A (en) * 1864-10-11 Improvement in cider-mills
JPH06342257A (ja) * 1993-06-02 1994-12-13 Matsushita Electric Ind Co Ltd 逐次暗号方式
US5404402A (en) * 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
US5745577A (en) * 1996-07-25 1998-04-28 Northern Telecom Limited Symmetric cryptographic system for data encryption
US6182216B1 (en) * 1997-09-17 2001-01-30 Frank C. Luyster Block cipher method
JPH11224183A (ja) * 1998-02-05 1999-08-17 Toyo Commun Equip Co Ltd 擬似乱数発生装置
US6189095B1 (en) * 1998-06-05 2001-02-13 International Business Machines Corporation Symmetric block cipher using multiple stages with modified type-1 and type-3 feistel networks
JP3679936B2 (ja) * 1998-11-27 2005-08-03 東芝ソリューション株式会社 暗復号装置及び記憶媒体
EP1142191B1 (en) * 1998-12-30 2006-08-09 Nokia Corporation Method and device for cryptographically processing data
US6578061B1 (en) * 1999-01-19 2003-06-10 Nippon Telegraph And Telephone Corporation Method and apparatus for data permutation/division and recording medium with data permutation/division program recorded thereon
US6763363B1 (en) * 1999-12-02 2004-07-13 Honeywell International Inc. Computer efficient linear feedback shift register
US6804355B1 (en) * 2000-01-06 2004-10-12 Intel Corporation Block cipher for small selectable block sizes
US6891951B2 (en) * 2000-01-21 2005-05-10 Victor Company Of Japan, Ltd. Cryptosystem-related method and apparatus
US20020044651A1 (en) * 2000-05-16 2002-04-18 Tuvell Walter E. Method and apparatus for improving the security of cryptographic ciphers
JP2005527853A (ja) * 2002-05-23 2005-09-15 アトメル・コーポレイション 高度暗号化規格(aes)のハードウェア暗号法エンジン
CN1384621A (zh) * 2002-06-21 2002-12-11 清华大学 量子密钥分配中的加速全效及扩容方法
US7028059B2 (en) * 2002-06-24 2006-04-11 Sun Microsystems, Inc. Apparatus and method for random number generation

Also Published As

Publication number Publication date
DE602004016350D1 (de) 2008-10-16
IL171934A (en) 2010-11-30
SI1661296T1 (sl) 2009-02-28
KR101086940B1 (ko) 2011-11-29
CN1813439A (zh) 2006-08-02
NO20055403L (no) 2005-11-18
EA200501622A1 (ru) 2006-08-25
EA008677B1 (ru) 2007-06-29
HK1085592A1 (en) 2006-08-25
EP1661296A1 (en) 2006-05-31
DK1661296T3 (da) 2008-12-08
US7512241B2 (en) 2009-03-31
NZ543948A (en) 2007-08-31
KR20060119716A (ko) 2006-11-24
CA2525541C (en) 2013-03-26
IL171934A0 (en) 2006-04-10
JP4673857B2 (ja) 2011-04-20
AP2005003444A0 (en) 2005-12-31
ES2314453T3 (es) 2009-03-16
AU2004302919A1 (en) 2005-03-17
JP2007532935A (ja) 2007-11-15
PL1661296T3 (pl) 2009-02-27
US20050053233A1 (en) 2005-03-10
AU2004302919B2 (en) 2009-03-05
CA2525541A1 (en) 2005-03-17
ATE407493T1 (de) 2008-09-15
AP1949A (en) 2009-02-05
PT1661296E (pt) 2008-10-08
CN100574183C (zh) 2009-12-23
WO2005025123A1 (en) 2005-03-17
EP1513285A1 (en) 2005-03-09
EP1661296B1 (en) 2008-09-03
BRPI0411184A (pt) 2006-07-25

Similar Documents

Publication Publication Date Title
HRP20080526T3 (en) Method for generating pseudo-random sequence
Xiao et al. One-way Hash function construction based on the chaotic map with changeable-parameter
EP1191737A2 (en) Data encryption apparatus
WO2001056221B1 (en) Block encryption method and schemes for data confidentiality and integrity protection
CN101034978B (zh) 用于执行抵抗密码攻击的密码过程的方法和计算设备、以及数据处理系统
WO2001076130B1 (en) Authentication method and schemes for data integrity protection
EP1257082A3 (en) A computer useable product for generating data encryption/decryption apparatus
RU2008125109A (ru) Многоканальное высокоскоростное шифрование и дешифрование
NO20055404L (no) Anordning og fremgangsmate for kryptering og dekryptering av et blokk med data
BR0316473A (pt) Método para gerar um código de fluxo utilizando múltiplas chaves
EA201100887A1 (ru) Способ формирования шифровального/дешифровального ключа
JP2000252751A (ja) スペクトル拡散信号発生方法、スペクトル拡散信号発生器、ストリーム暗号化方法、及びストリーム暗号通信方法
WO2008114829A1 (ja) 暗号装置、復号装置、暗号プログラム、復号プログラム、及び記録媒体
Courtois Structural nonlinear invariant attacks on T-310: attacking arbitrary Boolean functions
CN103824197A (zh) 防伪码生成装置
Lin et al. Succinct and adaptively secure ABE for ABP from k-lin
CN106850192A (zh) 一种优化移动设备数据库加密效率的方法
KR101584220B1 (ko) 암호화 데이터 정렬 유지를 위한 인코딩 방법
KR20100054697A (ko) 데이터의 암호화 방법 및 그 복호화 방법
CN115348018B (zh) 一种数据处理方法、装置及存储介质
KR101315683B1 (ko) 데이터 사이즈 및 형태 변경이 없는 암호화 인코딩 및 복호화 인코딩 방법
Teseleanu Cracking matrix modes of operation with goodness-of-fit statistics
S Abdulah et al. An enhancement method based on modifying cfb mode for key generation in aes algorithm
Acharyulu et al. Four Stage Encryption
UA133743U (uk) Спосіб криптографічного перетворення інформації