FI (list display)

  • H04L9/00
  • Arrangements for secret or secure communications; Network security protocols [1, 2006.01, 2022.01] HB CC 5J104
  • H04L9/06
  • .the encryption apparatus using shift registers or memories for blockwise coding, e.g. D.E.S. systems [5, 2006.01] HB CC 5J104
  • H04L9/06@A
  • DES HB CC 5J104
  • H04L9/06@B
  • FEAL HB CC 5J104
  • H04L9/06@Z
  • Others HB CC 5J104
  • H04L9/08
  • .Key distribution [5, 2006.01] HB CC 5J104
  • H04L9/08@A
  • Concealment and encryption of keys HB CC 5J104
  • H04L9/08@B
  • Generation by way of delivery and communication routes for keys HB CC 5J104
  • H04L9/08@C
  • .Decentralized, e.g. not requiring any center HB CC 5J104
  • H04L9/08@D
  • .Distributed management, e.g. generating and delivering keys based on the initial information registered to a center, such as ID HB CC 5J104
  • H04L9/08@E
  • related to common keys HB CC 5J104
  • H04L9/08@F
  • related to public keys HB CC 5J104
  • H04L9/08@Z
  • Others HB CC 5J104
  • H04L9/10
  • .with particular housing, physical features or manual controls [5, 2006.01] HB CC 5J104
  • H04L9/10@A
  • Combined with key management HB CC 5J104
  • H04L9/10@Z
  • Others, e.g. physical unclonable function [PUF], artifact-metrics HB CC 5J104
  • H04L9/12
  • .Transmitting and receiving encryption devices synchronised or initially set up in a particular manner [5, 2006.01] HB CC 5J104
  • H04L9/14
  • .using a plurality of keys or algorithms [5, 2006.01] HB CC 5J104
  • H04L9/16
  • ..the keys or algorithms being changed during operation [5, 2006.01] HB CC 5J104
  • H04L9/18
  • .Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems [5, 2006.01] HB CC 5J104
  • H04L9/20
  • ..Pseudorandom key sequence combined elementfor-element with data sequence [5, 2006.01] HB CC 5J104
  • H04L9/22
  • ...with particular pseudorandom sequence generator [5, 2006.01] HB CC 5J104
  • H04L9/22,100
  • ....by adding key signals for making the desired signal unintelligible HB CC 5J104
  • H04L9/22,200
  • .....Arrangement for generating key encryption characters HB CC 5J104
  • H04L9/24
  • ....sequence produced by more than one generator [5, 2006.01] HB CC 5J104
  • H04L9/26
  • ....producing a nonlinear pseudorandom sequence [5, 2006.01] HB CC 5J104
  • H04L9/28
  • .using particular encryption algorithm [5, 2006.01] HB CC 5J104
  • H04L9/30
  • ..Public key, i.e. encryption algorithm being computationally infeasible to invert and users' encryption keys not requiring secrecy [5, 2006.01] HB CC 5J104
  • H04L9/30@A
  • Exponentiation ciphers, e.g. Rabin, Elgamal, reciprocal number cryptosystem HB CC 5J104
  • H04L9/30@B
  • .RSA HB CC 5J104
  • H04L9/30@Z
  • Others, e.g. Knapsack Cryptosystem HB CC 5J104
  • H04L9/32
  • .including means for verifying the identity or authority of a user of the system [5, 2006.01] HB CC 5J104
  • H04L9/32,100
  • ..relating to ID or passwords HB CC 5J104
  • H04L9/32,100@A
  • relating to operator ID or passwords HB CC 5J104
  • H04L9/32,100@B
  • relating to terminal ID HB CC 5J104
  • H04L9/32,100@C
  • Making ID confidential, e.g. encryption, making invisible HB CC 5J104
  • H04L9/32,100@D
  • Special ID, physical personal ID, e.g. transition ID, images, voice HB CC 5J104
  • H04L9/32,100@E
  • using ID recording media, e.g. ID cards, key devices, smart cards HB CC 5J104
  • H04L9/32,100@Z
  • Others HB CC 5J104
  • H04L9/32,200
  • ..relating to authentication and signature HB CC 5J104
  • H04L9/32,200@A
  • using a symmetric system, i.e. in which the authenticator and authenticatee share the same information HB CC 5J104
  • H04L9/32,200@B
  • using a asymmetric system, i.e. in which the authenticatee have some information that the authenticator do not know HB CC 5J104
  • H04L9/32,200@C
  • .by zero-knowledge proof HB CC 5J104
  • H04L9/32,200@D
  • having an authentication center HB CC 5J104
  • H04L9/32,200@E
  • Message authentication HB CC 5J104
  • H04L9/32,200@F
  • Entity authentication HB CC 5J104
  • H04L9/32,200@Z
  • Others, e.g. Blockchain HB CC 5J104
  • H04L9/34
  • .Bits, or blocks of bits, of the telegraphic message being interchanged in time [5, 2006.01] HB CC 5J104
  • H04L9/36
  • .with means for detecting characters not meant for transmission [5, 2006.01] HB CC 5J104
  • H04L9/38
  • .Encryption being effected by mechanical apparatus, e.g. rotating cams, switches, keytape punchers [5, 2006.01] HB CC 5J104
  • H04L9/40
  • .Network security protocols [2022.01] HB CC 5J104
    TOP