会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Software-efficient pseudorandom function and the use thereof for
decryption
    • 软件效率的伪随机函数及其解密的用途
    • US5835597A
    • 1998-11-10
    • US831463
    • 1997-03-31
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。
    • 2. 发明授权
    • Computer readable device implementing a software-efficient pseudorandom
function encryption
    • 实现软件高效伪随机函数加密的计算机可读设备
    • US5675652A
    • 1997-10-07
    • US478176
    • 1995-06-07
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。
    • 3. 发明授权
    • Software-efficient pseudorandom function and the use thereof for
encryption
    • 软件效率的伪随机函数及其用于加密的用途
    • US5454039A
    • 1995-09-26
    • US163054
    • 1993-12-06
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。