RU2003101411A - INFORMATION ENCRYPTION METHOD - Google Patents

INFORMATION ENCRYPTION METHOD Download PDF

Info

Publication number
RU2003101411A
RU2003101411A RU2003101411/09A RU2003101411A RU2003101411A RU 2003101411 A RU2003101411 A RU 2003101411A RU 2003101411/09 A RU2003101411/09 A RU 2003101411/09A RU 2003101411 A RU2003101411 A RU 2003101411A RU 2003101411 A RU2003101411 A RU 2003101411A
Authority
RU
Russia
Prior art keywords
elements
encryption method
information encryption
password
primary keys
Prior art date
Application number
RU2003101411/09A
Other languages
Russian (ru)
Inventor
Александр Александрович Кузнецов (RU)
Александр Александрович Кузнецов
Original Assignee
Александр Александрович Кузнецов (RU)
Александр Александрович Кузнецов
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Александр Александрович Кузнецов (RU), Александр Александрович Кузнецов filed Critical Александр Александрович Кузнецов (RU)
Priority to RU2003101411/09A priority Critical patent/RU2003101411A/en
Publication of RU2003101411A publication Critical patent/RU2003101411A/en

Links

Landscapes

  • Storage Device Security (AREA)

Claims (1)

Способ шифрования информации, включающий формирование из пароля ключа шифрования и поочередное преобразование ее элементов путем выполнения двуместной операции над ее элементами и элементами ключа шифрования, отличающийся тем, что из пароля формируют набор первичных ключей различной длины, затем элементы ключа, используемого для шифрования, образуют путем циклического суммирования элементов этих первичных ключей, причем в каждом цикле эти элементы смещают относительно друг друга.A method of encrypting information, including generating an encryption key from the password and alternately converting its elements by performing a two-place operation on its elements and elements of the encryption key, characterized in that the set of primary keys of various lengths is formed from the password, then the elements of the key used for encryption are formed by cyclic summation of the elements of these primary keys, and in each cycle, these elements are offset relative to each other.
RU2003101411/09A 2003-01-21 2003-01-21 INFORMATION ENCRYPTION METHOD RU2003101411A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
RU2003101411/09A RU2003101411A (en) 2003-01-21 2003-01-21 INFORMATION ENCRYPTION METHOD

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2003101411/09A RU2003101411A (en) 2003-01-21 2003-01-21 INFORMATION ENCRYPTION METHOD

Publications (1)

Publication Number Publication Date
RU2003101411A true RU2003101411A (en) 2004-08-27

Family

ID=35610833

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2003101411/09A RU2003101411A (en) 2003-01-21 2003-01-21 INFORMATION ENCRYPTION METHOD

Country Status (1)

Country Link
RU (1) RU2003101411A (en)

Similar Documents

Publication Publication Date Title
Lucks The sum of PRPs is a secure PRF
JP2008545163A5 (en)
WO2006045114A3 (en) Cryptographic primitives, error coding, and pseudo-random number improvement methods using quasigroups
Kalenderi et al. Breaking the GSM A5/1 cryptography algorithm with rainbow tables and high-end FPGAS
CN1989726A (en) Method and device for executing cryptographic calculation
JP2002232418A5 (en)
HK1056234A1 (en) Pseudo-random number generator
BR0307657A (en) System and method for two-factor acoustic authentication
CN102624519B (en) Wireless sensor network-oriented mutual interference compound chaos stream cipher implementation method
ATE472133T1 (en) DECRYPTION PROCEDURE
TW200723818A (en) Method and system for deriving an encryption key using joint randomness not shared by others
DE59901773D1 (en) METHOD AND DEVICE FOR GENERATING AN ENCRYPTED USER DATA STREAM AND METHOD AND DEVICE FOR DECRYLING AN ENCRYPTED USER DATA STREAM
EP1257082A3 (en) A computer useable product for generating data encryption/decryption apparatus
EP1508994A3 (en) Message-authenticated apparatus for symmetric-key cipher
RU2008125109A (en) MULTI-CHANNEL HIGH-SPEED ENCRYPTION AND DECryption
KR102169369B1 (en) Countermeasure method of first-order side-channel attack on lightweight block cipher and apparatus using the same
EA201100887A1 (en) METHOD OF FORMATION OF A DIGITAL / CALCULAR KEY
RU97121649A (en) DIGITAL DATA BLOCK ENCRYPTION METHOD
CA2505338A1 (en) Method of generating a stream cipher using multiple keys
Ding et al. Related key chosen IV attack on Grain-128a stream cipher
KR100583495B1 (en) Efficient block cipher method
WO2007107976A3 (en) Period keys
Keller NIST-recommended random number generator based on ANSI X9. 31 appendix A. 2.4 using the 3-key triple DES and AES algorithms
RU2003101411A (en) INFORMATION ENCRYPTION METHOD
WO2002011359A3 (en) Method of encryption

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20050119