NO20034408D0 - Krypteringsapparat - Google Patents

Krypteringsapparat

Info

Publication number
NO20034408D0
NO20034408D0 NO20034408A NO20034408A NO20034408D0 NO 20034408 D0 NO20034408 D0 NO 20034408D0 NO 20034408 A NO20034408 A NO 20034408A NO 20034408 A NO20034408 A NO 20034408A NO 20034408 D0 NO20034408 D0 NO 20034408D0
Authority
NO
Norway
Prior art keywords
random number
number sequence
data
stored
message
Prior art date
Application number
NO20034408A
Other languages
English (en)
Other versions
NO336550B1 (no
NO20034408L (no
Inventor
Tomomi Kasuya
Takeshi Chkazawa
Takao Wakabayashi
Shinsuke Uga
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of NO20034408D0 publication Critical patent/NO20034408D0/no
Publication of NO20034408L publication Critical patent/NO20034408L/no
Publication of NO336550B1 publication Critical patent/NO336550B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/122Hardware reduction or efficient architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Facsimile Transmission Control (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Seal Device For Vehicle (AREA)
  • Telephonic Communication Services (AREA)
NO20034408A 2001-04-03 2003-10-02 Krypteringsapparat NO336550B1 (no)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2001/002880 WO2002082715A1 (en) 2001-04-03 2001-04-03 Encrypting device

Publications (3)

Publication Number Publication Date
NO20034408D0 true NO20034408D0 (no) 2003-10-02
NO20034408L NO20034408L (no) 2003-11-18
NO336550B1 NO336550B1 (no) 2015-09-28

Family

ID=11737221

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20034408A NO336550B1 (no) 2001-04-03 2003-10-02 Krypteringsapparat

Country Status (12)

Country Link
US (1) US7333609B2 (no)
EP (1) EP1376922B1 (no)
JP (1) JP4464046B2 (no)
KR (1) KR20030085094A (no)
CN (1) CN100431292C (no)
AU (1) AU2001244712B2 (no)
CA (1) CA2441392C (no)
DK (1) DK1376922T3 (no)
ES (1) ES2523136T3 (no)
MX (1) MXPA03009056A (no)
NO (1) NO336550B1 (no)
WO (1) WO2002082715A1 (no)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2385951A (en) * 2001-09-21 2003-09-03 Sun Microsystems Inc Data encryption and decryption
JP4128395B2 (ja) * 2002-05-23 2008-07-30 三菱電機株式会社 データ変換装置
KR100516548B1 (ko) * 2003-02-05 2005-09-22 삼성전자주식회사 이동 통신 시스템에서 최적화된 암호화 함수를 설계하는방법과 최적화된 암호화 장치
US7543142B2 (en) * 2003-12-19 2009-06-02 Intel Corporation Method and apparatus for performing an authentication after cipher operation in a network processor
US7512945B2 (en) * 2003-12-29 2009-03-31 Intel Corporation Method and apparatus for scheduling the processing of commands for execution by cryptographic algorithm cores in a programmable network processor
US7636857B2 (en) * 2004-05-24 2009-12-22 Interdigital Technology Corporation Data-mover controller with plural registers for supporting ciphering operations
JP4517732B2 (ja) * 2004-06-02 2010-08-04 日本電気株式会社 無線制御装置及びそれを用いた移動通信システム並びにその動作制御方法
US20060101310A1 (en) * 2004-10-22 2006-05-11 Nimrod Diamant Device, system and method for verifying integrity of software programs
US7675509B2 (en) * 2005-01-13 2010-03-09 Sony Corporation Methods and apparatus for optical wireless communication
US7869590B2 (en) * 2005-04-12 2011-01-11 Broadcom Corporation Method and system for hardware accelerator for implementing f9 integrity algorithm in WCDMA compliant handsets
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
WO2007092887A2 (en) * 2006-02-08 2007-08-16 Agere Systems Inc. Mac-hs processing in an hsdpa-compatible receiver in a 3g wireless network
US8832449B2 (en) * 2006-03-22 2014-09-09 Lg Electronics Inc. Security considerations for the LTE of UMTS
TWI338489B (en) * 2006-03-22 2011-03-01 Lg Electronics Inc Asymmetric cryptography for wireless systems
CA2655721C (en) * 2006-06-19 2013-10-22 Interdigital Technology Corporation Method and apparatus for security protection of an original user identity in an initial signaling message
JP2008035431A (ja) * 2006-07-31 2008-02-14 Hitachi Kokusai Electric Inc 画像圧縮装置
TW200832424A (en) * 2007-01-19 2008-08-01 Holtek Semiconductor Inc Security structure and method for non-volatile memory
US9025770B1 (en) * 2007-06-28 2015-05-05 Trend Micro Incorporated Dynamic encryption arrangement with a wireless device and methods therefor
US8509437B2 (en) 2007-12-27 2013-08-13 Nec Corporation Radio communication system, radio communication apparatus, and ciphering method
JP4390842B1 (ja) * 2008-08-15 2009-12-24 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法、無線基地局及び移動局
EP2357753A1 (en) * 2008-11-14 2011-08-17 Oki Semiconductor Co., Ltd. Confidential information transmission method, confidential information transmission system, and confidential information transmission device
JP5414346B2 (ja) * 2009-04-28 2014-02-12 三菱電機株式会社 データ処理装置
US20110091035A1 (en) * 2009-10-20 2011-04-21 Sun Microsystems, Inc. Hardware kasumi cypher with hybrid software interface
KR101612518B1 (ko) * 2009-11-26 2016-04-15 삼성전자주식회사 병렬 처리 가능한 암복호화기 및 그것의 암복호 방법
US20120039185A1 (en) * 2010-08-12 2012-02-16 Futurewei Technologies, Inc. System and Method for Providing Security in a Wireless Communications System
JP5017439B2 (ja) * 2010-09-22 2012-09-05 株式会社東芝 暗号演算装置及びメモリシステム
US9408066B2 (en) 2010-12-06 2016-08-02 Gemalto Inc. Method for transferring securely the subscription information and user data from a first terminal to a second terminal
EP2461613A1 (en) 2010-12-06 2012-06-06 Gemalto SA Methods and system for handling UICC data
TWI450525B (zh) * 2011-07-25 2014-08-21 Acer Inc 偵測無線傳輸錯誤之方法
KR102036348B1 (ko) * 2012-02-27 2019-10-24 삼성전자 주식회사 메모리 컨트롤러 및 이의 동작 방법
KR101330071B1 (ko) 2013-07-01 2013-11-18 (주)아울시스템즈 데이터베이스의 숫자형 데이터의 보안 방법 및 장치
JP6340769B2 (ja) * 2013-10-11 2018-06-13 カシオ計算機株式会社 物体位置推定装置、物体位置推定方法及びプログラム
KR101479117B1 (ko) 2013-10-30 2015-01-07 에스케이 텔레콤주식회사 양자 키 분배 프로토콜을 구현함에 있어 더블 버퍼링 방식을 이용한 원시 키 생성 방법 및 장치
CN103645882A (zh) * 2013-12-09 2014-03-19 中颖电子股份有限公司 基于单片机的批量乱序随机数的生成方法
JP6232303B2 (ja) * 2014-01-31 2017-11-15 株式会社日立製作所 情報処理装置
US10693626B2 (en) * 2014-04-23 2020-06-23 Agency For Science, Technology And Research Method and system for generating/decrypting ciphertext, and method and system for searching ciphertexts in a database
WO2015166701A1 (ja) * 2014-04-28 2015-11-05 一郎 加沢 暗号化方法、プログラム、および、システム
CN105893861A (zh) * 2014-09-28 2016-08-24 伊姆西公司 用于生成二维码的方法和系统
US20160316373A1 (en) * 2015-04-27 2016-10-27 Qualcomm Incorporated Techniques for managing security mode command (smc) integrity failures at a user equipment (ue)
JP2017005412A (ja) * 2015-06-08 2017-01-05 国立大学法人京都大学 データ処理装置、データ送信方法、コンピュータプログラム、及びデータサーバ
JP6454614B2 (ja) * 2015-07-10 2019-01-16 日立オートモティブシステムズ株式会社 車載システム、その制御装置および制御方法
JP2017005682A (ja) * 2016-02-16 2017-01-05 国立大学法人京都大学 データ処理装置、データ送信方法、コンピュータプログラム、及びデータサーバ
US11157612B2 (en) * 2017-05-25 2021-10-26 Nippon Telegraph And Telephone Corporation Secret tampering detection system, secret tampering detection apparatus, secret tampering detection method, and program
KR102153317B1 (ko) 2018-06-20 2020-09-08 시옷랩주식회사 양자 난수열 기반의 암호 장치
KR20210128240A (ko) * 2020-04-16 2021-10-26 에스케이하이닉스 주식회사 컨트롤러 및 이의 동작 방법
CN116318738B (zh) * 2023-05-18 2023-09-05 北京信安世纪科技股份有限公司 签名方法、系统、电子设备及存储介质

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4663500A (en) * 1982-02-22 1987-05-05 Nec Corporation Cryptographic system
JPS6032454A (ja) * 1983-08-03 1985-02-19 Nec Corp 時分割多重化通信装置の簡易秘話回路
JPS61224531A (ja) * 1985-03-29 1986-10-06 Nec Corp アウトプツト・フイ−ドバツク・モ−ド方式による暗号装置
JP2675032B2 (ja) 1987-12-21 1997-11-12 株式会社日立製作所 伝票圧縮文の作成方法
JPH02165186A (ja) 1988-12-19 1990-06-26 Matsushita Electric Ind Co Ltd Icカード装置
SE465797B (sv) 1990-03-07 1991-10-28 Ericsson Telefon Ab L M Foerfarande att oeverfoera synkroniseringsinformation vid krypterad oeverfoering i ett mobilradiosystem
JP2979057B2 (ja) * 1990-08-30 1999-11-15 榮治 渡邊 無線式の秘話システム
US5444781A (en) * 1993-08-23 1995-08-22 Apple Computer Inc. Method and apparatus for decryption using cache storage
US5345508A (en) * 1993-08-23 1994-09-06 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
JP3029381B2 (ja) * 1994-01-10 2000-04-04 富士通株式会社 データ変換装置
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography
TW424192B (en) 1995-05-02 2001-03-01 Hitachi Ltd Microcomputer
JPH1022994A (ja) 1996-07-04 1998-01-23 Hitachi Ltd 暗号化装置および復号化装置、暗号化方法および復号化方法、ならびにそれらを用いた通信システム
JP2993429B2 (ja) * 1996-07-17 1999-12-20 日本電気株式会社 携帯無線端末の暗号化システム
JPH11355268A (ja) * 1998-06-09 1999-12-24 Sony Corp 情報処理装置および方法、情報処理システム、並びに提供媒体
TW494306B (en) 1998-10-27 2002-07-11 Winbond Electronics Corp Secret code protection circuit capable of protecting read only memory data
ATE403992T1 (de) * 1999-06-22 2008-08-15 Hitachi Ltd Kryptografisches gerät und verfahren

Also Published As

Publication number Publication date
JPWO2002082715A1 (ja) 2004-07-29
US7333609B2 (en) 2008-02-19
NO336550B1 (no) 2015-09-28
ES2523136T3 (es) 2014-11-21
CA2441392C (en) 2009-11-17
KR20030085094A (ko) 2003-11-01
US20040131186A1 (en) 2004-07-08
EP1376922B1 (en) 2014-09-03
CN100431292C (zh) 2008-11-05
WO2002082715A1 (en) 2002-10-17
NO20034408L (no) 2003-11-18
AU2001244712B2 (en) 2005-03-24
DK1376922T3 (da) 2014-10-27
MXPA03009056A (es) 2004-02-12
EP1376922A1 (en) 2004-01-02
EP1376922A4 (en) 2009-03-18
CA2441392A1 (en) 2002-10-17
JP4464046B2 (ja) 2010-05-19
CN1568597A (zh) 2005-01-19

Similar Documents

Publication Publication Date Title
NO20034408D0 (no) Krypteringsapparat
JP6267207B2 (ja) 物理的クローン不能関数として使用されるメモリから暗号化キーを生成するためのシステム
US7457413B2 (en) Method and device for encrypting a message
CA2291435C (en) Encryption/decryption method and authentication method using multiple-affine key system and apparatuses using the same
WO2003042799A3 (en) Device and method with reduced information leakage
GB0208858D0 (en) Method and apparatus for encrypting/decrypting data
KR970063006A (ko) 통신시스템 및 통신방법
GB2388680B (en) Method and apparatus for encrypting data
DE69939254D1 (de) Kryptografisches Gerät und Verfahren
AU3144101A (en) Consumable authentication protocol and system
JP2001005731A5 (no)
KR20160024965A (ko) 평문 데이터를 암호화하기 위한 방법 및 장치
JP2012151805A (ja) データ暗号化装置、及び、メモリカード
TW200622623A (en) Memory information protection system, semiconductor memory and method of protecting memory information
KR20130093557A (ko) 적어도 하나의 암호화 명령어를 포함하는 소프트웨어 애플리케이션의 협력 실행을 위한 시스템, 장치, 및 방법
JP2008035305A (ja) 暗号化方法及びデータ秘匿方法
DE60038042D1 (de) Einserkomplement-verschlüsselungskombinator
ES2300307T3 (es) Sistema y metodo de criptografia simetrica.
KR20060110383A (ko) 네트워크 보안 프로세서의 다중모드 암호화 장치
JP2006352316A (ja) プライバシー保護暗号化方法、プライバシー保護暗号化システムおよびプライバシー保護暗号化プログラム
JP4287397B2 (ja) 暗号文生成装置、暗号文復号装置、暗号文生成プログラム及び暗号文復号プログラム
JP2000305849A (ja) 送信装置とその方法、受信装置とその方法および通信システム
SG142162A1 (en) Encrypting device
GB0006668D0 (en) Encrypting and decrypting
RU2008131612A (ru) Способ поточного аналитического шифрования цифровой информации и устройство для его осуществления

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees