JP2004530919A5 - - Google Patents

Download PDF

Info

Publication number
JP2004530919A5
JP2004530919A5 JP2002548877A JP2002548877A JP2004530919A5 JP 2004530919 A5 JP2004530919 A5 JP 2004530919A5 JP 2002548877 A JP2002548877 A JP 2002548877A JP 2002548877 A JP2002548877 A JP 2002548877A JP 2004530919 A5 JP2004530919 A5 JP 2004530919A5
Authority
JP
Japan
Prior art keywords
data
calculation
variable
key
extracted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2002548877A
Other languages
English (en)
Japanese (ja)
Other versions
JP2004530919A (ja
Filing date
Publication date
Application filed filed Critical
Priority claimed from PCT/DK2001/000814 external-priority patent/WO2002047272A2/en
Publication of JP2004530919A publication Critical patent/JP2004530919A/ja
Publication of JP2004530919A5 publication Critical patent/JP2004530919A5/ja
Pending legal-status Critical Current

Links

JP2002548877A 2000-12-07 2001-12-07 電子装置において数学的演算を実行する方法、電子装置において擬似乱数を発生する方法、及び電子データを暗号化しかつ復号化する方法 Pending JP2004530919A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DKPA200001838 2000-12-07
PCT/DK2001/000814 WO2002047272A2 (en) 2000-12-07 2001-12-07 A method of performing mathematical operations in an electronic device, a method of generating pseudo-random numbers in an electronic device, and a method of encrypting and decrypting electronic data

Publications (2)

Publication Number Publication Date
JP2004530919A JP2004530919A (ja) 2004-10-07
JP2004530919A5 true JP2004530919A5 (de) 2005-12-22

Family

ID=8159894

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2002548877A Pending JP2004530919A (ja) 2000-12-07 2001-12-07 電子装置において数学的演算を実行する方法、電子装置において擬似乱数を発生する方法、及び電子データを暗号化しかつ復号化する方法

Country Status (5)

Country Link
EP (1) EP1360767A2 (de)
JP (1) JP2004530919A (de)
AU (1) AU2002220534A1 (de)
CA (1) CA2430858A1 (de)
WO (1) WO2002047272A2 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1532515A2 (de) * 2002-06-06 2005-05-25 Cryptico A/S Verfahren zur verbesserung der unvorhersehbarkeit von ausgaben von pseudozufallszahlengeneratoren
US7097107B1 (en) 2003-04-09 2006-08-29 Mobile-Mind, Inc. Pseudo-random number sequence file for an integrated circuit card
GB2462876A (en) * 2008-08-26 2010-03-03 Cambridge Silicon Radio Ltd Estimating the component of a signal via random sampling
US9600238B2 (en) 2011-03-01 2017-03-21 King Abdullah University of Science and Technology (KAUST) Fully digital chaotic differential equation-based systems and methods
CN107094072B (zh) * 2017-03-28 2020-10-16 广东工业大学 一种基于广义Henon映射的混合混沌加密方法
CN111279310B (zh) 2017-10-24 2023-09-12 华为国际有限公司 一种车载设备升级方法及相关设备
CN108898640B (zh) * 2018-05-31 2022-05-10 吉林大学 一种基于dna编码的图像加密方法
CN116521210B (zh) * 2023-04-18 2024-05-03 宁夏隆基宁光仪表股份有限公司 一种物联网水表固件差量升级的方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014445A (en) * 1995-10-23 2000-01-11 Kabushiki Kaisha Toshiba Enciphering/deciphering apparatus and method incorporating random variable and keystream generation
US6285761B1 (en) * 1998-03-04 2001-09-04 Lucent Technologies, Inc. Method for generating pseudo-random numbers

Similar Documents

Publication Publication Date Title
US7170997B2 (en) Method of generating pseudo-random numbers in an electronic device, and a method of encrypting and decrypting electronic data
US20040086117A1 (en) Methods for improving unpredictability of output of pseudo-random number generators
CN101006677B (zh) 用于实施加密运算的方法和装置
US4964164A (en) RSA computation method for efficient batch processing
CA2488514A1 (en) Method for improving unpredictability of output of pseudo-random number generators
JP3821631B2 (ja) 楕円曲線暗号におけるスカラー倍計算方法及び装置、並びに記憶媒体
US20070064930A1 (en) Modular exponentiation with randomized exponent
FR2791497A1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
JP5449576B2 (ja) 演算装置、演算装置の楕円スカラー倍算方法、楕円スカラー倍算プログラム、演算装置の剰余演算方法および剰余演算プログラム
JP3507119B2 (ja) 擬似乱数生成装置とそれを用いた通信装置
KR20090006176A (ko) 평문 판정 방법
CN101005350A (zh) 加密处理设备、加密处理方法和计算机程序
KR100583495B1 (ko) 암호화 방법
JP2003098962A (ja) 楕円曲線スカラー倍計算方法及び装置並びに記録媒体
Moon et al. An Efficient Encrypted Floating‐Point Representation Using HEAAN and TFHE
JP2004530919A5 (de)
US7177422B2 (en) Elliptic curve encryption processing method, elliptic curve encryption processing apparatus, and program
JP3735670B2 (ja) 乱数列生成装置、暗号化復号化装置、乱数列生成方法、暗号化復号化方法、ならびに、プログラム
KR101990861B1 (ko) 논-모듈러 승산기, 논-모듈러 승산 방법 및 계산 장치
CA2430858A1 (en) A method of performing mathematical operations in an electronic device, a method of generating pseudo-random numbers in an electronic device, and a method of encrypting and decrypting electronic data
JP2001066987A (ja) 代数曲線暗号における安全なパラメータの生成装置、生成方法、および記録媒体
EP0356127B1 (de) RSA-Berechnungsverfahren zur wirkungsvollen Stapelverarbeitung
JP2010186075A (ja) 整数の暗号化及び復号化方法
JPWO2021171543A5 (ja) 認証暗号化装置、認証復号装置、認証暗号化方法、認証復号方法およびプログラム
JP5208717B2 (ja) 整数の暗号化及び復号化方法