SG10201607934XA - Hardware Assisted Fast Pseudorandom Number Generation - Google Patents

Hardware Assisted Fast Pseudorandom Number Generation

Info

Publication number
SG10201607934XA
SG10201607934XA SG10201607934XA SG10201607934XA SG10201607934XA SG 10201607934X A SG10201607934X A SG 10201607934XA SG 10201607934X A SG10201607934X A SG 10201607934XA SG 10201607934X A SG10201607934X A SG 10201607934XA SG 10201607934X A SG10201607934X A SG 10201607934XA
Authority
SG
Singapore
Prior art keywords
number generation
pseudorandom number
hardware assisted
fast pseudorandom
assisted fast
Prior art date
Application number
SG10201607934XA
Inventor
Laszlo Hars
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG10201607934XA publication Critical patent/SG10201607934XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/582Pseudo-random number generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • H04L9/0668Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator producing a non-linear pseudorandom sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Nonlinear Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
SG10201607934XA 2015-12-07 2016-09-23 Hardware Assisted Fast Pseudorandom Number Generation SG10201607934XA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/961,307 US10142103B2 (en) 2015-12-07 2015-12-07 Hardware assisted fast pseudorandom number generation

Publications (1)

Publication Number Publication Date
SG10201607934XA true SG10201607934XA (en) 2017-07-28

Family

ID=58798742

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201607934XA SG10201607934XA (en) 2015-12-07 2016-09-23 Hardware Assisted Fast Pseudorandom Number Generation

Country Status (6)

Country Link
US (1) US10142103B2 (en)
JP (1) JP6900176B2 (en)
KR (1) KR102544298B1 (en)
CN (1) CN107017981B (en)
SG (1) SG10201607934XA (en)
TW (1) TWI781911B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10649735B2 (en) * 2017-09-12 2020-05-12 Ememory Technology Inc. Security system with entropy bits
US10944568B2 (en) * 2017-10-06 2021-03-09 The Boeing Company Methods for constructing secure hash functions from bit-mixers
US11449311B2 (en) * 2017-11-07 2022-09-20 Google Llc Random number generator
CN108768615B (en) * 2018-05-16 2021-04-13 济南蓝剑钧新信息科技有限公司 ASIC chip implementation method of hash algorithm under same frame
US11265149B2 (en) * 2018-11-08 2022-03-01 Daniel Eugene Hale Apparatus and method for unbreakable data encryption
US10878133B2 (en) * 2018-11-18 2020-12-29 Nuvoton Technology Corporation Mitigation of side-channel attacks using small-overhead random pre-charging
US11310028B2 (en) 2019-01-31 2022-04-19 The Boeing Company Tamper resistant counters
CN110221810B (en) * 2019-03-14 2021-05-11 西安电子科技大学 Variable structure pseudo-random number generation method, device and system based on cellular automaton
US11381394B2 (en) 2019-07-25 2022-07-05 PUFsecurity Corporation High speed encryption key generating engine
CN110928523B (en) * 2019-12-04 2021-11-19 中体彩科技发展有限公司 Random number acquisition method and system for lottery industry
US10979054B1 (en) 2020-01-14 2021-04-13 Nuvotonn Technology Corporation Coupling of combinational logic circuits for protection against side-channel attacks
US11068240B1 (en) * 2020-06-19 2021-07-20 Panagiotis Andreadakis Aperiodic pseudo-random number generator using big pseudo-random numbers
US11907684B2 (en) 2021-02-16 2024-02-20 Cassy Holdings Llc High clock-efficiency random number generation system and method

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3119735B2 (en) * 1992-10-01 2000-12-25 松下電器産業株式会社 Bit stirrer
KR0168525B1 (en) 1996-03-19 1999-02-01 김광호 Automatic dialing for information service in telephones
US5909494A (en) * 1997-02-14 1999-06-01 At&T Corp. System and method for constructing a cryptographic pseudo random bit generator
KR100229870B1 (en) 1997-05-13 1999-11-15 윤종용 Plip cover in flip type of portable telephone appartus
US6804355B1 (en) * 2000-01-06 2004-10-12 Intel Corporation Block cipher for small selectable block sizes
CN1278221C (en) * 2000-10-24 2006-10-04 日本电脑警备有限公司 Random number generator
US20030059045A1 (en) 2001-09-26 2003-03-27 Ruehle Michael D. Hash-based pseudo-random number generator
US7227951B2 (en) * 2001-11-06 2007-06-05 Ntt Docomo, Inc. Enhanced ANSI X9.17 pseudorandom number generators with forward security
CN1668995A (en) * 2002-06-06 2005-09-14 克瑞迪科公司 Method for improving unpredictability of output of pseudo-random number generators
US8019802B2 (en) * 2005-08-24 2011-09-13 Qualcomm Incorporated Cryptographically secure pseudo-random number generator
CN100583754C (en) * 2005-11-07 2010-01-20 北京浦奥得数码技术有限公司 Pseudo-random number generation method
JP4857230B2 (en) * 2007-03-30 2012-01-18 株式会社日立製作所 Pseudorandom number generator and encryption processing device using the same
EP1975779B1 (en) * 2007-03-30 2018-03-28 Hitachi, Ltd. Encryption device using a pseudorandom number generator
US20080263117A1 (en) * 2007-04-23 2008-10-23 Gregory Gordon Rose Initial seed management for pseudorandom number generator
US8489659B2 (en) 2007-10-19 2013-07-16 Schneider Electric USA, Inc. Pseudorandom number generation
US8560587B2 (en) 2008-05-22 2013-10-15 Red Hat, Inc. Non-linear mixing of pseudo-random number generator output
US8971530B2 (en) * 2009-06-24 2015-03-03 Intel Corporation Cryptographic key generation using a stored input value and a stored count value
CN102063285A (en) * 2010-12-24 2011-05-18 倍奥锐(北京)科技有限公司 True random number generation method implemented by software
JP5791562B2 (en) * 2012-05-10 2015-10-07 日本電信電話株式会社 COMPRESSION FUNCTION OPERATION DEVICE, COMPRESSION FUNCTION OPERATION METHOD, AND PROGRAM
WO2014075000A1 (en) * 2012-11-12 2014-05-15 Cryptography Research Inc. Methods and systems for glitch-resistant cryptographic discrete-log based signing

Also Published As

Publication number Publication date
CN107017981A (en) 2017-08-04
JP2017107195A (en) 2017-06-15
KR20170067133A (en) 2017-06-15
US20170163416A1 (en) 2017-06-08
TWI781911B (en) 2022-11-01
TW201721407A (en) 2017-06-16
KR102544298B1 (en) 2023-06-19
US10142103B2 (en) 2018-11-27
CN107017981B (en) 2021-07-13
JP6900176B2 (en) 2021-07-07

Similar Documents

Publication Publication Date Title
SG10201607934XA (en) Hardware Assisted Fast Pseudorandom Number Generation
GB2532195B (en) Plasma generation
GB201905898D0 (en) Random number generation
GB201508568D0 (en) Generator
GB201508567D0 (en) Generator
GB2548382B (en) Plasma generation
PL3257052T3 (en) Radionuclide generation system
GB201608288D0 (en) Plasma generation
GB2552746B (en) Field-ionization neutron generator
GB201618283D0 (en) Power generation
HK1215510A2 (en) Combined cabinet
GB2539482B (en) Sound generator
ZA201708700B (en) Steam generator
GB201520998D0 (en) Generator
GB201514583D0 (en) Electricity generating apparatus
GB201518868D0 (en) Energy generation system
GB2526421B (en) Enclosure
GB201406329D0 (en) An electromagnetic generator
GB201521113D0 (en) Modulo hardware generator
PL3204952T3 (en) Radioisotope generator
GB2574335B (en) Energy generation system
GB2576972B (en) Energy generation system
GB2576973B (en) Energy generation system
GB201522696D0 (en) Generator
GB201514287D0 (en) Plasma generator