会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Efficient stream cipher system and method
    • 高效的流密码系统和方法
    • US07236592B2
    • 2007-06-26
    • US10066041
    • 2002-02-01
    • Don CoppersmithShai HaleviCharanjit Jutla
    • Don CoppersmithShai HaleviCharanjit Jutla
    • H04K1/00H04K1/04H04L9/00
    • H04L9/0668H04L2209/043
    • A computer system and method generates a random output stream of bits. The system comprises an initial evolving state produced from one or more initial keys, one or more round functions, and one or more mask tables. Each round function is part of a step in a sequence of steps. Each step applies the respective round function to a current evolving state to produce a respective new evolving state for processing by the next step in the sequence. The first step in the sequence starts b processing the initial evolving state. The mask tables are produced from one or more of the initial keys. Each of the mask tables has one or more masks. The masks are combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. The random output stream bits is a concatenation of each of the respective step outputs. In one preferred embodiment, one or more of the masks in the mask tables are replaced by one or more replacement masks after a number of combination operations. The replacement masks not being linear combinations of prior masks. In an alternative embodiment, there are two or more mask tables produced from one or more of the initial keys. One or more of the masks from each table is combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. There may or may not be replacement of the masks in this embodiment.
    • 计算机系统和方法产生随机输出的比特流。 该系统包括从一个或多个初始密钥,一个或多个循环函数和一个或多个掩码表产生的初始演进状态。 每个循环函数是步骤序列的一部分。 每个步骤将相应的回合函数应用于当前演进状态以产生用于通过该序列中的下一步进行处理的相应的新演进状态。 序列的第一步开始b处理初始进化状态。 掩模台由一个或多个初始密钥产生。 每个掩码表都有一个或多个掩码。 在每个相应步骤中,将掩模与组合操作中的相应新演进状态相结合,以创建相应的步进输出。 随机输出流比特是各个步进输出中的每一个的级联。 在一个优选实施例中,在多个组合操作之后,掩模表中的一个或多个掩模被一个或多个替换掩模替换。 替换掩码不是先前掩码的线性组合。 在替代实施例中,存在从一个或多个初始密钥产生的两个或更多个掩码表。 来自每个表的一个或多个掩模在每个相应的步骤中与组合操作中的相应的新的演进状态相结合以产生相应的步骤输出。 在本实施例中可以或可以不更换面罩。
    • 7. 发明授权
    • Software-efficient pseudorandom function and the use thereof for
decryption
    • 软件效率的伪随机函数及其解密的用途
    • US5835597A
    • 1998-11-10
    • US831463
    • 1997-03-31
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。