MX2016001900A - Criptografia nado utilizando funciones unidireccionales. - Google Patents

Criptografia nado utilizando funciones unidireccionales.

Info

Publication number
MX2016001900A
MX2016001900A MX2016001900A MX2016001900A MX2016001900A MX 2016001900 A MX2016001900 A MX 2016001900A MX 2016001900 A MX2016001900 A MX 2016001900A MX 2016001900 A MX2016001900 A MX 2016001900A MX 2016001900 A MX2016001900 A MX 2016001900A
Authority
MX
Mexico
Prior art keywords
key generator
cryptography
key
unpredictable
sequence
Prior art date
Application number
MX2016001900A
Other languages
English (en)
Inventor
Michael Stephen Fiske
Original Assignee
Fiske Software Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fiske Software Llc filed Critical Fiske Software Llc
Publication of MX2016001900A publication Critical patent/MX2016001900A/es

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

Se proporciona una criptografía simétrica para encriptar y desencriptar información, que puede implementarse eficientemente en hardware o en software. La criptografía simétrica utiliza un generador de claves, de manera tal que la criptografía no es dependiente de una sola clave de criptografía estática. El generador de claves es un valor o conjunto de valores a partir de los cuales se genera la clave. El generador de claves incrementa significativamente la complejidad de cálculo del criptoanálisis diferencial y otros ataques criptográficos. En una modalidad, el generador de claves se actualiza con funciones unidireccionales que presentan el efecto de avalancha, el cual genera una secuencia imprevisible de claves utilizadas durante el proceso de encriptación o desencriptación. En una modalidad, la actualización del generador de claves ayuda a crear una secuencia de permutaciones imprevisibles que difunde la información a través de uno o más bloques. En una modalidad, un generador de claves diferente ayuda a crear una secuencia de permutaciones imprevisibles que actúan como una serie de cajas de sustitución.
MX2016001900A 2013-08-13 2014-08-10 Criptografia nado utilizando funciones unidireccionales. MX2016001900A (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201361865134P 2013-08-13 2013-08-13
US201461992915P 2014-05-14 2014-05-14
US201462004852P 2014-05-29 2014-05-29
PCT/US2014/050462 WO2015023550A1 (en) 2013-08-13 2014-08-10 Nado cryptography using one-way functions

Publications (1)

Publication Number Publication Date
MX2016001900A true MX2016001900A (es) 2016-05-26

Family

ID=52468602

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016001900A MX2016001900A (es) 2013-08-13 2014-08-10 Criptografia nado utilizando funciones unidireccionales.

Country Status (5)

Country Link
US (1) US10403173B2 (es)
EP (1) EP3033854B1 (es)
BR (1) BR112016003001A2 (es)
MX (1) MX2016001900A (es)
WO (1) WO2015023550A1 (es)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10268843B2 (en) 2011-12-06 2019-04-23 AEMEA Inc. Non-deterministic secure active element machine
US9858401B2 (en) 2011-08-09 2018-01-02 Biogy, Inc. Securing transactions against cyberattacks
WO2013134306A1 (en) 2012-03-05 2013-09-12 Michael Fiske One-time passcodes with asymmetric keys
JP6273226B2 (ja) * 2015-02-26 2018-01-31 日本電信電話株式会社 暗号化システム、認証システム、暗号化装置、復号装置、認証子生成装置、検証装置、暗号化方法、認証方法
JP6273225B2 (ja) * 2015-02-26 2018-01-31 日本電信電話株式会社 暗号化システム、暗号化装置、復号装置、暗号化方法、暗号化プログラム、復号プログラム
US11876889B2 (en) * 2015-09-03 2024-01-16 Fiske Software, Llc NADO cryptography with key generators
CN106506140A (zh) * 2015-09-06 2017-03-15 深圳市中兴微电子技术有限公司 一种aes加解密方法和装置
US10594491B2 (en) * 2015-12-24 2020-03-17 Intel Corporation Cryptographic system memory management
US10326587B2 (en) * 2016-12-28 2019-06-18 Intel Corporation Ultra-lightweight cryptography accelerator system
US10320565B2 (en) 2017-02-28 2019-06-11 Certicom Corp. Generating an elliptic curve point in an elliptic curve cryptographic system
CN108880780B (zh) * 2018-05-23 2020-12-18 太原理工大学 基于混沌同步公共信道特征的密钥安全分发系统及方法
CN110601859B (zh) * 2019-10-12 2022-05-10 武汉珈港科技有限公司 一种基于25519椭圆曲线的无证书公钥密码签名方法
CN110611572A (zh) * 2019-10-30 2019-12-24 江苏亨通问天量子信息研究院有限公司 基于量子随机数的非对称密码终端、通信系统及方法
CN110602570B (zh) * 2019-11-12 2020-02-21 成都索贝数码科技股份有限公司 一种基于非对称加密的视音频可信播放方法
CN115208626B (zh) * 2022-06-02 2023-12-01 北京交大微联科技有限公司 铁路信号系统中基于安全通信密文传输的通信方法及装置

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4255811A (en) 1975-03-25 1981-03-10 International Business Machines Corporation Key controlled block cipher cryptographic system
US4316055A (en) 1976-12-30 1982-02-16 International Business Machines Corporation Stream/block cipher crytographic system
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
FR2611962B1 (fr) 1987-03-06 1989-06-09 Trt Telecom Radio Electr Systeme et procede pour cryptographie avec application
US5375170A (en) 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
US5297207A (en) 1993-05-24 1994-03-22 Degele Steven T Machine generation of cryptographic keys by non-linear processes similar to processes normally associated with encryption of data
US5511123A (en) 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
JPH08179690A (ja) 1994-12-22 1996-07-12 Nec Corp プロダクト暗号装置
US5724428A (en) 1995-11-01 1998-03-03 Rsa Data Security, Inc. Block encryption algorithm with data-dependent rotations
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
US6031911A (en) 1996-07-18 2000-02-29 Entrust Technologies, Ltd. Practical S box design
AU5203899A (en) 1998-06-03 1999-12-20 Cryptography Research, Inc. Using unpredictable information to minimize leakage from smartcards and other cryptosystems
US6347143B1 (en) 1998-12-15 2002-02-12 Philips Electronics No. America Corp. Cryptographic device with encryption blocks connected parallel
US6931128B2 (en) 2001-01-16 2005-08-16 Microsoft Corporation Methods and systems for generating encryption keys using random bit generators
US7215769B2 (en) 2002-11-06 2007-05-08 Fiske Software Llc Non-autonomous dynamical orbit cryptography
JP4288184B2 (ja) * 2004-01-09 2009-07-01 株式会社エヌ・ティ・ティ・ドコモ 鍵更新方法、暗号システム、暗号サーバ、端末装置及び外部装置
ATE400936T1 (de) * 2004-09-24 2008-07-15 Synaptic Lab Ltd S-boxen
US7359509B2 (en) * 2004-12-01 2008-04-15 Pitney Bowes Inc. Method and system for generation of cryptographic keys and the like
US7215269B2 (en) 2005-10-12 2007-05-08 Avnera Corporation Delta-sigma analog-to-digital converter suitable for use in a radio receiver channel
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
US8660268B2 (en) * 2008-04-29 2014-02-25 Red Hat, Inc. Keyed pseudo-random number generator
US8942371B2 (en) * 2009-09-03 2015-01-27 Jerzy Henryk Urbanik Method and system for a symmetric block cipher using a plurality of symmetric algorithms
WO2011068996A1 (en) * 2009-12-04 2011-06-09 Cryptography Research, Inc. Verifiable, leak-resistant encryption and decryption
US20110225425A1 (en) * 2010-03-11 2011-09-15 Microsoft Corporation Preventing causality violations in decentralized distributed systems
MY150189A (en) * 2010-09-27 2013-12-13 Mimos Berhad System and method for quantum key distribution
GB2491896A (en) * 2011-06-17 2012-12-19 Univ Bruxelles Secret key generation
US10313129B2 (en) * 2015-06-26 2019-06-04 Intel Corporation Keyed-hash message authentication code processors, methods, systems, and instructions

Also Published As

Publication number Publication date
EP3033854B1 (en) 2023-09-27
US20180233069A1 (en) 2018-08-16
EP3033854A1 (en) 2016-06-22
EP3033854A4 (en) 2017-01-18
BR112016003001A2 (pt) 2020-06-23
WO2015023550A1 (en) 2015-02-19
US10403173B2 (en) 2019-09-03

Similar Documents

Publication Publication Date Title
MX2016001900A (es) Criptografia nado utilizando funciones unidireccionales.
UA122327C2 (uk) Nado- криптографія з генераторами ключів
PH12018501745A1 (en) Personal device security using elliptic curve cryptography for secret sharing
AU2017269736A1 (en) Multiple-link cryptologic blockchain
GB2544672A (en) PUF and address dependent data encryption
MX336828B (es) Dispositivo para compartir clave y sistemas para configuracion del mismo.
NZ720190A (en) System and methods for encrypting data
WO2013068843A3 (en) Multi-key cryptography for encrypting file system acceleration
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
WO2012099657A3 (en) Reliable puf value generation by pattern matching
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
GB2565929A (en) Method, server, and communication device for updating identity-based cryptographic private keys of compromised communication devices
WO2016122747A3 (en) Storage for encrypted data with enhanced security
GB2509422A (en) Decryption and encryption of application data
PH12014501502A1 (en) Cryptographic isolation of virtual machines
WO2018213744A3 (en) REDUCTION OF SENSITIVE DATA COMPROMISE IN A VIRTUAL MACHINE
GB2512249A (en) Secure peer discovery and authentication using a shared secret
EA201591431A1 (ru) Полупроводниковое устройство для обеспечения безопасности, обладающее свойствами для предотвращения обратного проектирования
SG11201909664PA (en) Sequence encryption method accompanying adjustable random reconfiguration of key
MX2018005700A (es) Generación de secuencia de claves para operaciones criptográficas.
WO2014113132A3 (en) Method for secure symbol comparison
JP2014085674A5 (es)
MX2018007696A (es) Metodo y sistema para mejorar la seguridad de una transaccion.
IN2014CN04110A (es)
PH12018500929A1 (en) Method and system for generating ciphertext by pin entry device

Legal Events

Date Code Title Description
FG Grant or registration