PL353795A1 - Multiple module encryption method - Google Patents

Multiple module encryption method

Info

Publication number
PL353795A1
PL353795A1 PL00353795A PL35379500A PL353795A1 PL 353795 A1 PL353795 A1 PL 353795A1 PL 00353795 A PL00353795 A PL 00353795A PL 35379500 A PL35379500 A PL 35379500A PL 353795 A1 PL353795 A1 PL 353795A1
Authority
PL
Poland
Prior art keywords
encryption method
multiple module
module encryption
module
encryption
Prior art date
Application number
PL00353795A
Other languages
Polish (pl)
Inventor
MarcoSasselli Marco Sasselli
ChristopheNicolas Christophe Nicolas
Michael JohnHill Michael John Hill
Original Assignee
Nagracard Sanagracard Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagracard Sanagracard Sa filed Critical Nagracard Sanagracard Sa
Publication of PL353795A1 publication Critical patent/PL353795A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Coupling Device And Connection With Printed Circuit (AREA)
  • Slot Machines And Peripheral Devices (AREA)
PL00353795A 1999-08-30 2000-08-24 Multiple module encryption method PL353795A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CH157399 1999-08-30
US19417100P 2000-04-03 2000-04-03
PCT/IB2000/001157 WO2001017159A1 (en) 1999-08-30 2000-08-24 Multiple module encryption method

Publications (1)

Publication Number Publication Date
PL353795A1 true PL353795A1 (en) 2003-12-01

Family

ID=25688037

Family Applications (1)

Application Number Title Priority Date Filing Date
PL00353795A PL353795A1 (en) 1999-08-30 2000-08-24 Multiple module encryption method

Country Status (27)

Country Link
EP (1) EP1208666A1 (en)
JP (1) JP2003508965A (en)
KR (1) KR20020041807A (en)
CN (1) CN100448193C (en)
AP (1) AP2002002433A0 (en)
AU (1) AU769437B2 (en)
BG (1) BG64520B1 (en)
BR (1) BR0013712A (en)
CA (1) CA2383042A1 (en)
CU (1) CU22950A3 (en)
CZ (1) CZ2002582A3 (en)
DZ (1) DZ3193A1 (en)
EA (1) EA003745B1 (en)
EE (1) EE200200106A (en)
HK (1) HK1048407B (en)
HR (1) HRP20020179A2 (en)
HU (1) HU224846B1 (en)
IL (1) IL148285A0 (en)
MA (1) MA25431A1 (en)
MX (1) MXPA02001849A (en)
NO (1) NO20020951L (en)
NZ (1) NZ517438A (en)
OA (1) OA12153A (en)
PL (1) PL353795A1 (en)
SK (1) SK2892002A3 (en)
TR (1) TR200200525T2 (en)
WO (1) WO2001017159A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US10397258B2 (en) 2017-01-30 2019-08-27 Microsoft Technology Licensing, Llc Continuous learning for intrusion detection

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
DE19539700C1 (en) * 1995-10-25 1996-11-28 Siemens Ag Security chip for data protection

Also Published As

Publication number Publication date
AP2002002433A0 (en) 2002-03-31
NZ517438A (en) 2003-09-26
HU224846B1 (en) 2006-03-28
HK1048407A1 (en) 2003-03-28
BG64520B1 (en) 2005-05-31
KR20020041807A (en) 2002-06-03
HK1048407B (en) 2009-09-25
CZ2002582A3 (en) 2002-07-17
SK2892002A3 (en) 2002-07-02
EP1208666A1 (en) 2002-05-29
AU769437B2 (en) 2004-01-29
AU6311800A (en) 2001-03-26
DZ3193A1 (en) 2001-03-08
CU22950A3 (en) 2004-04-13
TR200200525T2 (en) 2002-07-22
EA200200184A1 (en) 2002-06-27
CA2383042A1 (en) 2001-03-08
OA12153A (en) 2006-05-08
NO20020951D0 (en) 2002-02-27
WO2001017159A1 (en) 2001-03-08
CN1371563A (en) 2002-09-25
MA25431A1 (en) 2002-04-01
HRP20020179A2 (en) 2004-02-29
BR0013712A (en) 2002-05-07
NO20020951L (en) 2002-04-23
CN100448193C (en) 2008-12-31
JP2003508965A (en) 2003-03-04
HUP0202691A2 (en) 2002-12-28
MXPA02001849A (en) 2004-02-26
EA003745B1 (en) 2003-08-28
EE200200106A (en) 2003-04-15
BG106436A (en) 2002-10-31
IL148285A0 (en) 2002-09-12

Similar Documents

Publication Publication Date Title
GB9918031D0 (en) Method
GB9916757D0 (en) Method
GB0007871D0 (en) Method
GB9915625D0 (en) Method
IL148285A0 (en) Multiple module encryption method
GB9919370D0 (en) Method
GB2355455B (en) Method
GB9920334D0 (en) Method
GB9924399D0 (en) Method
GB9926435D0 (en) Method
GB9925202D0 (en) Method
GB9915936D0 (en) Method
AU1332001A (en) Algorithm-independent encryption method
GB9905234D0 (en) Method
GB0007867D0 (en) Method
GB9908160D0 (en) Method
GB9908162D0 (en) Method
GB9909799D0 (en) Method
GB9909988D0 (en) Method
GB9911682D0 (en) Method
GB9911937D0 (en) Method
GB9911938D0 (en) Method
GB9926289D0 (en) Method
GB9913654D0 (en) Method
GB9901132D0 (en) Method

Legal Events

Date Code Title Description
REFS Decisions on refusal to grant patents (taken after the publication of the particulars of the applications)