JP2017107195A - ハードウェア支援型の擬似乱数の高速生成 - Google Patents
ハードウェア支援型の擬似乱数の高速生成 Download PDFInfo
- Publication number
- JP2017107195A JP2017107195A JP2016232308A JP2016232308A JP2017107195A JP 2017107195 A JP2017107195 A JP 2017107195A JP 2016232308 A JP2016232308 A JP 2016232308A JP 2016232308 A JP2016232308 A JP 2016232308A JP 2017107195 A JP2017107195 A JP 2017107195A
- Authority
- JP
- Japan
- Prior art keywords
- mixing
- function
- pseudo
- counter
- counter value
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000006870 function Effects 0.000 claims abstract description 133
- 238000002156 mixing Methods 0.000 claims abstract description 123
- 238000000034 method Methods 0.000 claims abstract description 59
- 230000008569 process Effects 0.000 claims description 18
- 238000012545 processing Methods 0.000 claims description 16
- 230000009021 linear effect Effects 0.000 claims description 10
- 206010016717 Fistula Diseases 0.000 claims description 9
- 230000003890 fistula Effects 0.000 claims description 7
- 230000002441 reversible effect Effects 0.000 claims description 6
- 230000017105 transposition Effects 0.000 claims description 6
- 238000013507 mapping Methods 0.000 claims description 2
- 239000000463 material Substances 0.000 description 13
- 238000010586 diagram Methods 0.000 description 9
- 238000012423 maintenance Methods 0.000 description 9
- 238000004891 communication Methods 0.000 description 8
- 238000004519 manufacturing process Methods 0.000 description 7
- 238000004590 computer program Methods 0.000 description 6
- 239000010410 layer Substances 0.000 description 5
- 230000005540 biological transmission Effects 0.000 description 4
- 239000000203 mixture Substances 0.000 description 3
- 230000002596 correlated effect Effects 0.000 description 2
- 238000005265 energy consumption Methods 0.000 description 2
- 230000006698 induction Effects 0.000 description 2
- 238000010899 nucleation Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 238000003491 array Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000000875 corresponding effect Effects 0.000 description 1
- 238000009795 derivation Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000009792 diffusion process Methods 0.000 description 1
- 230000009977 dual effect Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000017525 heat dissipation Effects 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 238000012886 linear function Methods 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 230000003278 mimic effect Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000009022 nonlinear effect Effects 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 238000009419 refurbishment Methods 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 239000002356 single layer Substances 0.000 description 1
- 238000000528 statistical test Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 210000003813 thumb Anatomy 0.000 description 1
- 230000002087 whitening effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/582—Pseudo-random number generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
- H04L9/0625—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
- H04L9/0662—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
- H04L9/0662—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
- H04L9/0668—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator producing a non-linear pseudorandom sequence
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Analysis (AREA)
- Computational Mathematics (AREA)
- Nonlinear Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
1)nビットの入力をnビットの出力にマッピングする(mapped)(n=ブロックサイズ)
2)混合処理は、大量の秘密鍵材料に依存しており、大量の秘密鍵材料は、1つの短い鍵から、或いは、真性乱数生成器により生成することが可能である。
3)混合関数は、全単射である(可逆性を有する)
4)全ての入力ビットは、全ての出力ビットに対して非線形に影響を及ぼす。
5)ほとんどの非空の(nonempty)入力ビットの組(これらは、鍵材料から個々に選択される)もまた、全ての出力ビットに影響を及ぼす(影響が打ち消されることはない)。
Claims (13)
- 疑似乱数を生成するための方法であって、
コールカウンタのカウンタ値を初期化し、
ビット単位の前記カウンタ値を前記コールカウンタから混合関数処理へ送り、
前記ビット単位の前記カウンタ値に対して混合処理を行って疑似乱数を生成する、各ステップを含む方法。 - さらに、
所定値だけ前記カウンタ値をインクリメントし、
前記混合処理ステップにおける後続するサイクルのための入力値として、前記疑似乱数を使用する、各ステップの少なくとも1つを含む、請求項1に記載の方法。 - さらに、
入力レジスタの容量を超えない範囲で前記カウンタ値の全体をできる限り多く繰り返すことにより、前記入力レジスタに入力を行い、
前記入力レジスタが満たされるまで、前記入力レジスタにおける残りの空いたビットに前記カウンタ値の個々のビットを入力する、各ステップを含み、
前記混合処理ステップにおいては、セグメントの連結により、前記ビット単位の前記カウンタ値の入力の第1セグメントが前記ビット単位の前記カウンタ値の出力の第1セグメントとしてマッピングされ、少なくとも、
前記混合処理ステップは、可逆性を有すること、
前記混合処理ステップは、非線形であること、並びに
前記混合処理ステップは、排他的論理和「XOR」ツリー混合関数、置換転置混合関数、及び、二重混合ファイステル混合関数からなる群から選択される関数を含むこと、のうちの1つの条件を満たす、請求項1に記載の方法。 - 前記混合ステップは、さらに、並列混合関数において前記カウンタ値に対する混合処理を少なくとも2回行い、前記並列混合関数からの出力の排他的論理和をとる(「XOR処理する」)、各ステップを含む、請求項1に記載の方法。
- さらに、
一方向性関数により前記疑似乱数を処理するか、或いは暗号化ハッシュ関数を用いて前記疑似乱数をハッシュ化し、
前記疑似乱数の前記一方向性関数又は前記疑似乱数のハッシュ化の結果を、前記混合関数の後続するサイクルのための入力値として用いる、各ステップを含む、請求項1に記載の方法。 - さらに、前記疑似乱数を用いてメモリに暗号化データを保存するステップを含む、請求項1に記載の方法。
- 疑似乱数を生成するためのシステムであって、
カウンタ値で初期化されるコールカウンタと、
ビット単位の前記カウンタ値に対して混合処理を行って疑似乱数を生成する混合関数の処理部と、を含むシステム。 - 前記カウンタ値は、所定値でインクリメントされる、請求項7に記載のシステム。
- 前記疑似乱数は、前記混合関数の後続するサイクルのための入力値として機能する、請求項7に記載のシステム。
- 前記疑似乱数に基づいて暗号化データを保存するメモリを有する記憶装置をさらに含み、前記暗号化データは、暗号鍵、調整値、ノンス、及び初期値からなる群から選択される、請求項7に記載のシステム。
- 前記混合関数は、少なくとも、
セグメントの連結により、前記ビット単位の前記カウンタ値の第1セグメントを前記ビット単位の前記カウンタ値の出力の第1セグメントとしてマッピングするものであること、
XORツリー混合関数、置換転置混合関数、及び、二重混合ファイステル混合関数からなる群から選択されること、並びに、
並列に機能する少なくとも2つの混合関数により実行され、前記少なくとも2つの混合関数からの出力がXOR処理されること、のうちの1つの条件を満たす、請求項7に記載のシステム。 - 少なくとも、
前記混合関数は、可逆性を有すること、及び、
前記混合関数は、非線形であること、のうちの一方の条件を満たす、請求項7に記載のシステム。 - 前記疑似乱数は、一方向性関数により処理されるか、或いは暗号化ハッシュ関数を用いてハッシュ化され、
前記疑似乱数の前記一方向性の処理又は前記疑似乱数のハッシュ化の結果は、前記混合関数の後続するサイクルのための入力値として用いられる、請求項7に記載のシステム。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US14/961,307 | 2015-12-07 | ||
US14/961,307 US10142103B2 (en) | 2015-12-07 | 2015-12-07 | Hardware assisted fast pseudorandom number generation |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2017107195A true JP2017107195A (ja) | 2017-06-15 |
JP6900176B2 JP6900176B2 (ja) | 2021-07-07 |
Family
ID=58798742
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2016232308A Active JP6900176B2 (ja) | 2015-12-07 | 2016-11-30 | ハードウェア支援型の擬似乱数の高速生成 |
Country Status (6)
Country | Link |
---|---|
US (1) | US10142103B2 (ja) |
JP (1) | JP6900176B2 (ja) |
KR (1) | KR102544298B1 (ja) |
CN (1) | CN107017981B (ja) |
SG (1) | SG10201607934XA (ja) |
TW (1) | TWI781911B (ja) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2019079037A (ja) * | 2017-10-06 | 2019-05-23 | ザ・ボーイング・カンパニーThe Boeing Company | ビットミキサから安全なハッシュ関数を構築するための方法 |
RU2784684C1 (ru) * | 2022-06-30 | 2022-11-29 | Федеральное Государственное Бюджетное Образовательное Учреждение Высшего Образования "Государственный Университет Управления" | Устройство для генерации псевдослучайных чисел |
Families Citing this family (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3454318B1 (en) * | 2017-09-12 | 2022-05-11 | eMemory Technology Inc. | Security system with entropy bits generated by a puf |
KR102217865B1 (ko) * | 2017-11-07 | 2021-02-18 | 구글 엘엘씨 | 난수 생성기 |
CN108768615B (zh) * | 2018-05-16 | 2021-04-13 | 济南蓝剑钧新信息科技有限公司 | 散列算法在同一框架下的asic芯片实现方法 |
US11271723B2 (en) * | 2018-11-08 | 2022-03-08 | Daniel Eugene Hale | Apparatus and method for unbreakable data encryption |
US10878133B2 (en) * | 2018-11-18 | 2020-12-29 | Nuvoton Technology Corporation | Mitigation of side-channel attacks using small-overhead random pre-charging |
US11310028B2 (en) | 2019-01-31 | 2022-04-19 | The Boeing Company | Tamper resistant counters |
CN110221810B (zh) * | 2019-03-14 | 2021-05-11 | 西安电子科技大学 | 一种基于细胞自动机的可变结构伪随机数生成方法、装置及系统 |
TWI793429B (zh) | 2019-07-25 | 2023-02-21 | 熵碼科技股份有限公司 | 加密金鑰生成器及傳輸系統 |
CN110928523B (zh) * | 2019-12-04 | 2021-11-19 | 中体彩科技发展有限公司 | 用于彩票行业的随机数获取方法及系统 |
US10979054B1 (en) | 2020-01-14 | 2021-04-13 | Nuvotonn Technology Corporation | Coupling of combinational logic circuits for protection against side-channel attacks |
US11068240B1 (en) * | 2020-06-19 | 2021-07-20 | Panagiotis Andreadakis | Aperiodic pseudo-random number generator using big pseudo-random numbers |
US11907684B2 (en) | 2021-02-16 | 2024-02-20 | Cassy Holdings Llc | High clock-efficiency random number generation system and method |
CN116132036A (zh) * | 2023-02-17 | 2023-05-16 | 上海海事大学 | 基于量子数据压缩的确定性安全半量子通信方法 |
CN118113254A (zh) * | 2023-12-31 | 2024-05-31 | 北京海泰方圆科技股份有限公司 | 一种随机数种子的生成方法、装置、电子设备及介质 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06120942A (ja) * | 1992-10-01 | 1994-04-28 | Matsushita Electric Ind Co Ltd | ビット攪拌器 |
US5909494A (en) * | 1997-02-14 | 1999-06-01 | At&T Corp. | System and method for constructing a cryptographic pseudo random bit generator |
JP2008276728A (ja) * | 2007-03-30 | 2008-11-13 | Hitachi Ltd | 疑似乱数生成装置及びそれを用いた暗号化処理装置 |
JP2013235174A (ja) * | 2012-05-10 | 2013-11-21 | Nippon Telegr & Teleph Corp <Ntt> | 圧縮関数演算装置、圧縮関数演算方法、およびプログラム |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR0168525B1 (ko) | 1996-03-19 | 1999-02-01 | 김광호 | 전화단말장치에서 정보서비스 수행을 위한 자동 다이얼링방법 |
KR100229870B1 (ko) | 1997-05-13 | 1999-11-15 | 윤종용 | 플립형 휴대용 단말기의 플립커버장치 |
US6804355B1 (en) * | 2000-01-06 | 2004-10-12 | Intel Corporation | Block cipher for small selectable block sizes |
WO2002037260A1 (fr) * | 2000-10-24 | 2002-05-10 | Hmi Co., Ltd. | Generateur de nombres aleatoires |
US20030059045A1 (en) | 2001-09-26 | 2003-03-27 | Ruehle Michael D. | Hash-based pseudo-random number generator |
US7227951B2 (en) * | 2001-11-06 | 2007-06-05 | Ntt Docomo, Inc. | Enhanced ANSI X9.17 pseudorandom number generators with forward security |
CA2488514A1 (en) * | 2002-06-06 | 2003-12-18 | Cryptico A/S | Method for improving unpredictability of output of pseudo-random number generators |
US8019802B2 (en) * | 2005-08-24 | 2011-09-13 | Qualcomm Incorporated | Cryptographically secure pseudo-random number generator |
CN100583754C (zh) * | 2005-11-07 | 2010-01-20 | 北京浦奥得数码技术有限公司 | 一种伪随机数生成方法 |
EP1975779B1 (en) * | 2007-03-30 | 2018-03-28 | Hitachi, Ltd. | Encryption device using a pseudorandom number generator |
US20080263117A1 (en) * | 2007-04-23 | 2008-10-23 | Gregory Gordon Rose | Initial seed management for pseudorandom number generator |
US8489659B2 (en) | 2007-10-19 | 2013-07-16 | Schneider Electric USA, Inc. | Pseudorandom number generation |
US8560587B2 (en) | 2008-05-22 | 2013-10-15 | Red Hat, Inc. | Non-linear mixing of pseudo-random number generator output |
US8971530B2 (en) * | 2009-06-24 | 2015-03-03 | Intel Corporation | Cryptographic key generation using a stored input value and a stored count value |
CN102063285A (zh) * | 2010-12-24 | 2011-05-18 | 倍奥锐(北京)科技有限公司 | 一种软件实现的真随机数产生方法 |
WO2014075000A1 (en) * | 2012-11-12 | 2014-05-15 | Cryptography Research Inc. | Methods and systems for glitch-resistant cryptographic discrete-log based signing |
-
2015
- 2015-12-07 US US14/961,307 patent/US10142103B2/en active Active
-
2016
- 2016-09-23 SG SG10201607934XA patent/SG10201607934XA/en unknown
- 2016-09-26 TW TW105131026A patent/TWI781911B/zh active
- 2016-10-11 KR KR1020160131094A patent/KR102544298B1/ko active IP Right Grant
- 2016-11-30 JP JP2016232308A patent/JP6900176B2/ja active Active
- 2016-12-05 CN CN201611102808.6A patent/CN107017981B/zh active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06120942A (ja) * | 1992-10-01 | 1994-04-28 | Matsushita Electric Ind Co Ltd | ビット攪拌器 |
US5909494A (en) * | 1997-02-14 | 1999-06-01 | At&T Corp. | System and method for constructing a cryptographic pseudo random bit generator |
JP2008276728A (ja) * | 2007-03-30 | 2008-11-13 | Hitachi Ltd | 疑似乱数生成装置及びそれを用いた暗号化処理装置 |
JP2013235174A (ja) * | 2012-05-10 | 2013-11-21 | Nippon Telegr & Teleph Corp <Ntt> | 圧縮関数演算装置、圧縮関数演算方法、およびプログラム |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2019079037A (ja) * | 2017-10-06 | 2019-05-23 | ザ・ボーイング・カンパニーThe Boeing Company | ビットミキサから安全なハッシュ関数を構築するための方法 |
JP7222648B2 (ja) | 2017-10-06 | 2023-02-15 | ザ・ボーイング・カンパニー | ビットミキサから安全なハッシュ関数を構築するための方法 |
RU2784684C1 (ru) * | 2022-06-30 | 2022-11-29 | Федеральное Государственное Бюджетное Образовательное Учреждение Высшего Образования "Государственный Университет Управления" | Устройство для генерации псевдослучайных чисел |
Also Published As
Publication number | Publication date |
---|---|
JP6900176B2 (ja) | 2021-07-07 |
US10142103B2 (en) | 2018-11-27 |
KR102544298B1 (ko) | 2023-06-19 |
TW201721407A (zh) | 2017-06-16 |
CN107017981B (zh) | 2021-07-13 |
SG10201607934XA (en) | 2017-07-28 |
KR20170067133A (ko) | 2017-06-15 |
US20170163416A1 (en) | 2017-06-08 |
CN107017981A (zh) | 2017-08-04 |
TWI781911B (zh) | 2022-11-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6900176B2 (ja) | ハードウェア支援型の擬似乱数の高速生成 | |
TWI744388B (zh) | 用於藉由位元混合器來產生保密器回合金鑰的方法和系統 | |
EP3154217B1 (en) | Scrambled tweak mode of block ciphers for differential power analysis resistant encryption | |
US10536264B2 (en) | Efficient cryptographically secure control flow integrity protection | |
JP2019079037A (ja) | ビットミキサから安全なハッシュ関数を構築するための方法 | |
CN111259416A (zh) | 一种基于fpga的多算法安全加密认证系统及认证方法 | |
Tsoutsos et al. | Advanced techniques for designing stealthy hardware trojans | |
WO2021114850A1 (zh) | 消息的加解密、读写方法、装置、计算机设备和存储介质 | |
EP3154215A1 (en) | Scrambled counter mode for differential power analysis resistant encryption | |
Bhaskar et al. | An advanced symmetric block cipher based on chaotic systems | |
US11194933B2 (en) | Circuits supporting improved side channel and fault injection attack resistance | |
Rouaf et al. | Performance Evaluation of Encryption Algorithms in Mobile Devices | |
Sultan et al. | A Secure Key Expansion Algorithm for Present | |
Subramanian et al. | Adaptive counter clock gated S-Box transformation based AES algorithm of low power consumption and dissipation in VLSI system design | |
Orhanou et al. | Analytical evaluation of the stream cipher ZUC | |
JP5586758B1 (ja) | 動的暗号化鍵生成システム | |
Landge et al. | VHDL based Blowfish implementation for secured embedded system design | |
Chugunkov et al. | Issues of increasing the efficiency of replacement blocks for cryptoalgorithms round functions | |
TWI751153B (zh) | 用於提供基於硬體之快速且安全的擴展和壓縮功能的系統和方法 | |
Narayanaswamy et al. | HIDE: Hybrid symmetric key algorithm for integrity check, dynamic key generation and encryption | |
Labbi et al. | Symmetric encryption algorithm for RFID systems using a dynamic generation of key | |
JP2015082077A (ja) | 暗号化装置、制御方法、及びプログラム | |
Stanciu et al. | Pseudo-random generator using PUF circuits and Salsa stream cipher | |
EP4366232A1 (en) | Secure and fast bit unpacking for dilithium | |
Al-Nemri | A Modified Block Cipher Encryption Based on OTP Algorithm |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190712 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20200826 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200929 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20201225 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20210601 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20210616 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6900176 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |