US20120189119A1 - Method and Apparatus for Increasing the Speed of Cryptographic Processing - Google Patents

Method and Apparatus for Increasing the Speed of Cryptographic Processing Download PDF

Info

Publication number
US20120189119A1
US20120189119A1 US13/440,624 US201213440624A US2012189119A1 US 20120189119 A1 US20120189119 A1 US 20120189119A1 US 201213440624 A US201213440624 A US 201213440624A US 2012189119 A1 US2012189119 A1 US 2012189119A1
Authority
US
United States
Prior art keywords
encryption
algorithm
key
encryption algorithm
plaintext data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/440,624
Inventor
Ernie F. Brickell
Gary L. Graunke
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/440,624 priority Critical patent/US20120189119A1/en
Publication of US20120189119A1 publication Critical patent/US20120189119A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • H04L9/0668Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator producing a non-linear pseudorandom sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • the present invention relates generally to cryptography and, more specifically, to encryption and decryption processing.
  • Encryption algorithms are used to encrypt plaintext data into ciphertext data in order to protect the content of the plaintext data from unauthorized access.
  • Various encryption algorithms are known in the art to perform this processing. Encryption may be implemented in hardware, or in software. When implemented in software, some encryption algorithms may consume significant processing resources. For example, when the plaintext data represents uncompressed high definition video content, software-based encryption may be too slow for some applications. Hence, techniques that speed up encryption processing, yet still provide adequate security, are desirable. Further, corresponding techniques to speed up decryption processing are also desirable.
  • FIG. 1 is a diagram of an encryption unit according to an embodiment of the present invention
  • FIG. 2 is a flow diagram illustrating encryption processing according to an embodiment of the present invention
  • FIG. 3 is a diagram of an encryption system according to an embodiment of the present invention.
  • FIG. 4 is a flow diagram illustrating encryption processing according to a further embodiment of the present invention.
  • FIG. 5 is a diagram of mapping of sets of words to a grid pattern for a lightweight update function according to an embodiment of the present invention
  • FIG. 6 is a flow diagram of a lightweight update function according to an embodiment of the present invention.
  • FIG. 7 is a diagram of an encryption system according to a further embodiment of the present invention.
  • Embodiments of the present invention comprise a method and apparatus for performing a cryptographic algorithm in a fast, but secure manner.
  • An embodiment of the present invention uses a strong counter mode encryption algorithm in combination with a reduced round encryption algorithm to achieve higher speed encryption and still maintain strong security.
  • Embodiments include a cascading block cipher system using a strong outer cipher in counter mode to produce keying material (inner keys) and a faster, relatively weak inner cipher operating only a limited number of encryptions with each generated inner key.
  • the inner key may be changed often so that an adversary cannot get enough plaintext/ciphertext pairs to break the inner cipher. Further, even if the adversary can compute one inner key, this fact does not help the adversary compute any other inner key.
  • a shared secret state may be generated from a symmetric encryption algorithm in counter mode to enhance the security of overall encryption processing. Additionally, corresponding techniques may be used for decryption processing.
  • FIG. 1 illustrates an encryption unit according to an embodiment of the present invention.
  • Encryption unit 100 performs encryption processing to transform k blocks of plaintext data P (0 . . . k ⁇ 1) 102 into ciphertext data C (0 . . . k ⁇ 1) 104 .
  • encryption unit 100 uses shared secret 106 and shared secret state 108 values in performing encryption operations as defined further below.
  • Encryption unit 100 may be implemented in either hardware or software.
  • a decryption unit transforms blocks of ciphertext into plaintext using corresponding decryption operations.
  • FIG. 2 is a flow diagram 200 illustrating encryption processing performed by encryption unit 100 according to an embodiment of the present invention.
  • the first party and the second party perform a well known key exchange procedure to define a shared secret 106 at block 202 .
  • the well known Diffie-Hellman key exchange procedure may be used.
  • the shared secret comprises a session key, the session key being at least a portion of the shared secret.
  • the session key may be a cryptographic key used for symmetric cryptographic processes.
  • the shared secret comprises a bit string of any length (e.g., 1024 bits, 2048 bits, etc.), and the session key may be derived from the shared secret by a computation which uses the shared secret as an input parameter.
  • an inner key counter j may be initialized.
  • the symmetric encryption operation comprises application of the well known Advanced Encryption Standard (AES) algorithm in AES Counter (CTR) mode (as specified in the National Institute of Standards and Technology (NIST) Special Publication 800-38A, 2001 edition) to generate the stream of inner keys.
  • AES Advanced Encryption Standard
  • CTR AES Counter
  • the encrypting party encrypts k blocks of plaintext P(j*k+0), P(j*k+1), . . .
  • the encryption of block 208 is performed as follows:
  • the inner key counter j may be incremented.
  • the processing ends. Otherwise, more blocks of plaintext data are to be encrypted, so processing continues with the next set of k blocks at block 206 , using the incremented value of the counter j.
  • the “lightweight” encryption (LWE) algorithm may comprise a well known, standard cryptographic algorithm, but using fewer rounds so that the encryption is much faster than the standard implementation. For example, only two or three rounds of the well known Rijndael algorithm may be used instead of ten. Alternatively, only three or four rounds of the well known Serpent algorithm may be used instead of 32 rounds. Despite using fewer rounds, the resulting encryption provides sufficient security in the context of the present invention. Details on the Rijndael and Serpent algorithms may be found in proceedings of “The First AES Candidate Conference”, NIST, Aug. 20-22, 1998. In other embodiments, other numbers of rounds of either of these algorithms may be used, or other encryption algorithms may be used.
  • a strong counter mode encryption algorithm e.g., AES
  • a reduced round encryption algorithm e.g., Rijndael or Serpent for a small number of rounds
  • LWE be a light weight encryption process, such as a 2 round Rijndael or a 3 round Serpent, for example.
  • FIG. 3 is a diagram of an encryption system according to an embodiment of the present invention.
  • counter value 304 may be encrypted using a shared secret, such as session key 302 , and a symmetric encryption algorithm, such as AES in Counter mode 306 for example, to produce an inner key 308 .
  • the inner key 308 may be used with a lightweight encryption (LWE) unit to encrypt blocks of plaintext 102 into ciphertext 104 .
  • LWE lightweight encryption
  • the LWE unit comprises implementation of two or three rounds of the well known Rijndael algorithm.
  • the LWE unit may implement three or four rounds of the well known Serpent algorithm.
  • Inner key 308 may be changed frequently by modifying counter value 304 and generating a new inner key using the modified counter value and the AES algorithm in Counter mode.
  • the counter value may be incremented for every selected k blocks of plaintext data.
  • FIG. 4 is a flow diagram illustrating encryption processing performed by encryption unit 100 according to a further embodiment of the present invention.
  • an encryption algorithm such as AES in counter mode may be used as an outer cipher to provide an inner key and shared state, and a weaker, faster encryption algorithm may be used as an inner cipher to generation an encryption mask.
  • the encryption mask may be exclusive-or'ed with plaintext data to produce ciphertext data.
  • the cascaded cipher structure comprises an outer and inner cipher.
  • the outer cipher may be used as a key stream generator to produce keys used for the inner cipher.
  • the outer cipher may also be used as a state generator for a shared secret state that is used by the inner cipher in the generation of an encryption mask.
  • the inner cipher may be used with a reduced number of rounds to increase the speed of the cipher and to reduce the amount of processing power to handle a large quantity of data.
  • the inner cipher may be used to encrypt the state to produce a bit stream that is XOR'ed with plaintext data. After all of the shared secret state is encrypted, an update function may be applied to modify the shared secret state. The new shared secret state may then be encrypted to extend the bit stream.
  • This process may be repeated. Due to the reduced strength of the inner cipher, the number of blocks for which the inner cipher is allowed to be used is kept small. When the block limit is reached, the outer cipher is reengaged to produce a new inner cipher key and shared secret state.
  • the shared secret comprises a session key, the session key being a portion of the shared secret.
  • the session key may be a cryptographic key used for symmetric cryptographic processes.
  • the shared secret comprises a bit string of any length.
  • the shared secret may be used to create a plurality of cryptographic parameters known as a shared secret state R 108 .
  • each party creates its own copy of the shared secret state R based on the shared secret.
  • One method for creating the cryptographic parameters of the shared secret state R is to apply a known cryptographic hash function.
  • a name for the parameter and the shared secret may be hashed together by applying the hash function to form the cryptographic parameter.
  • Another method for creating the cryptographic parameters of the shared secret state R is to apply a known encryption function (such as AES, for example).
  • AES a known encryption function
  • a name for the parameter may be encrypted with the shared secret 106 to form the cryptographic parameter.
  • other methods may also be used.
  • an inner key counter j may be initialized.
  • the shared secret used comprises the session key.
  • the symmetric encryption operation comprises application of the well known Advanced Encryption Standard (AES) algorithm in AES Counter (CTR) mode (as specified in the National Institute of Standards and Technology (NIST) Special Publication 800-38A, 2001 edition) to generate the stream of inner keys.
  • AES Advanced Encryption Standard
  • CTR AES Counter
  • the inner keys may be used in a different and novel way as described herein.
  • R 0 , R 1 , . . . , R k-1 denote the shared secret state R, where k is the number of cryptographic parameters created at block 602 .
  • the encrypting party encrypts k blocks of plaintext P( 0 ), P( 1 ), . . . , P(k ⁇ 1) using the inner key generated at block 604 and the shared secret state R to form ciphertext blocks C( 0 ), C( 1 ), . . . , C(k ⁇ 1).
  • the encryption of block 606 is performed as follows:
  • LWE lightweight encryption algorithm
  • the shared secret state R may be updated in a “lightweight” manner.
  • the lightweight updating may be performed by a two round AES cipher as the inner cipher.
  • the lightweight updating may be performed by a three round Serpent cipher as the inner cipher.
  • the difference between the LWUD and the AES key schedule is that the LWUD uses the last block value to provide mixing between R(i) values.
  • the LWUD function used with AES as the inner cipher uses a key schedule-like process.
  • the LWUD function operates on a single R(i) value within the state data.
  • Each R(i) value is handled as four 32 bit values that are treated as described in FIPS 197 and updated sequentially.
  • the first 32 bit value, R i,0 uses an S-box lookup that includes input from the last word of the previous block, R i-1,3 . If the index i is zero, then the value R RCOUNT-1,3 (wrap around) may be used. The following sequence of operations may be used to update R i,0 .
  • R i,1 through R i,3 are updated by setting them to the XOR of themselves with the previous word in the block. For instance, R i,2 is set to R i,2 XOR R i,1 .
  • an additional row shift can be added at this point, so that row 2 is cyclically shifted one byte to the left, row 3 is cyclically shifted two bytes to the left, and row 4 is cyclically shifted three bytes to the left.
  • the XOR of temp with R i,0 could occur before step 3 instead of after step 3 .
  • An optimization to handle the wrap around reference to R i-1,3 is the following. After new state data is generated, set temp to R RCOUNT-1,3 . This handles the wrap around case the first time state block R 0 is updated. Additionally, whenever a block is updated, set temp to R i,3 . This will automatically handle all cases, including the wrap around case, for all block updates until the inner key is replaced.
  • a different LWUD function may be used.
  • the update function for use with Serpent cipher operates on sequences of four standard Serpent blocks of 128 bits each. Each set of four blocks is treated as a four-by-four grid of 32-bit little-endian words.
  • FIG. 5 illustrates the mapping of each set of 16 words to the grid pattern used by the updated function. The words are shown in memory order. Using the recommended parameters above, the eight 128-bit Serpent blocks in the state data are organized into two sets of grid data.
  • FIG. 6 illustrates the overall state update function flow for this embodiment.
  • the process uses a temporary four-by-four “update grid” (not shown) that is used to propagate data between the update steps. Following the diagram from left to right shows the operations performed to complete a state update with the recommended parameters.
  • the update function uses the following steps:
  • the rotate stage is only performed once at the beginning of the state update function (Step 2 above). It causes a heavy interaction between all bits in the state data. It is not performed in the processing of each grid in the state data because part of the processing is “slow” compared to the other update operations.
  • the encrypting and updating of blocks 606 and 608 may be repeated a selected number of times (denoted g herein) using the current InnerKey(j).
  • a new inner key may then be generated at block 612 and blocks 606 , 608 , and 610 may be repeated for k*g blocks of plaintext data P.
  • a new shared secret state R may be created.
  • generation of a new shared secret state comprises application of the AES encryption algorithm to encrypt each parameter of the shared secret state using the new inner key in a “strong update” manner.
  • generation of a new shared secret state R may be accomplished by incrementing the counter j, and using the encryption of the next k values of the counter for the values of R 0 , R 1 , . . . , R k-1 .
  • the parameters for k, g, and f may be chosen such that f*k*g is less then or equal to 256.
  • the components of shared secret state R may be encrypted using 128-bit keys as shared secrets.
  • LWE be a light weight encryption process, such as a 2 or 3 round Rijndael or a 3 or 4 round Serpent, for example.
  • LWUD Lightweight Update
  • SUD Short Update
  • SUD should be very strong cryptographically and execute in time similar to the time of an AES encryption.
  • the efficiency of embodiments of the present invention compare favorably to an implementation of the well known AES algorithm. If the LWE algorithm is two rounds of the well known Rijndael algorithm or three rounds of the well known Serpent algorithm, then processing time for LWE is about 1 ⁇ 5 of the time of processing AES. Let us count the number of AES encryptions to encrypt f*g*k plaintext blocks. Suppose that the LWUD and SUD methods are the examples given earlier. There are f AES encryptions to compute the f masks. There are also f key expansion operations to set up the LWE for using mask (j). Let us approximate this as about the same amount of time as an AES encryption. There are k+1 AES encryptions to compute for SUD.
  • FIG. 7 is a diagram of an encryption system according to a further embodiment of the present invention.
  • counter value 704 may be encrypted using a shared secret, such as session key 702 , and a symmetric encryption algorithm, such as AES in Counter mode 706 for example, to produce an inner key 708 .
  • AES may also be used to generate shared secret state 712 .
  • the inner key 708 may be used with a lightweight encryption (LWE) unit 710 to generate an encryption mask T 711 , which is input to XOR function 714 to encrypt blocks of plaintext 102 into ciphertext 104 .
  • Lightweight update unit 713 may be used to update the shared secret state 712 .
  • the LWE unit comprises implementation of two rounds of the well known Rijndael algorithm.
  • the LWE unit may implement three rounds of the well known Serpent algorithm.
  • three rounds of Rijndael or four rounds of Serpent may be used.
  • Inner key 708 may be changed frequently by modifying counter value 704 and generating a new inner key using the modified counter value and the AES algorithm in Counter mode.
  • the counter value may be incremented for every selected k blocks of plaintext data. By changing the inner key frequently, the security of the resulting ciphertext may be improved.
  • shared secret state 712 may be re-generated by strong update unit 716 .
  • the techniques described herein are not limited to any particular hardware or software configuration; they may find applicability in any computing or processing environment.
  • the techniques may be implemented in hardware, software, or a combination of the two.
  • the techniques may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants, set top boxes, cellular telephones and pagers, and other electronic devices, that each include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and one or more output devices.
  • Program code is applied to the data entered using the input device to perform the functions described and to generate output information.
  • the output information may be applied to one or more output devices.
  • the invention can be practiced with various computer system configurations, including multiprocessor systems, minicomputers, mainframe computers, and the like.
  • the invention can also be practiced in distributed computing environments where tasks may be performed by remote processing devices that are linked through a communications network.
  • Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system.
  • programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
  • Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the operations described herein. Alternatively, the operations may be performed by specific hardware components that contain hardwired logic for performing the operations, or by any combination of programmed computer components and custom hardware components.
  • the methods described herein may be provided as a computer program product that may include a machine readable medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods.
  • the term “machine readable medium” used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that cause the machine to perform any one of the methods described herein.
  • machine readable medium shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal.
  • software in one form or another (e.g., program, procedure, process, application, module, logic, and so on) as taking an action or causing a result.
  • Such expressions are merely a shorthand way of stating the execution of the software by a processing system cause the processor to perform an action of produce a result.

Abstract

Encrypting data in as cascaded block cipher system may be accomplished by applying a first encryption algorithm using a secret shared between first and second parties as a key to generate a secret inner key; applying a second encryption algorithm for a predetermined number of rounds using the secret inner key to generate a plurality of blocks of ciphertext data from a plurality of blocks of plaintext data; and repeating the applying the first encryption algorithm and the applying the second encryption algorithm steps.

Description

    RELATED APPLICATIONS
  • The present application is a continuation of U.S. patent application Ser. No. 11/008,904 filed Dec. 9, 2004, entitled “METHOD AND APPARATUS FOR INCREASING THE SPEED OF CRYPTOGRAPHIC PROCESSING”, which is to issue on Apr. 10, 2012 as U.S. Pat. No. 8,155,306.
  • A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.
  • BACKGROUND
  • 1. Field
  • The present invention relates generally to cryptography and, more specifically, to encryption and decryption processing.
  • 2. Description
  • Encryption algorithms are used to encrypt plaintext data into ciphertext data in order to protect the content of the plaintext data from unauthorized access. Various encryption algorithms are known in the art to perform this processing. Encryption may be implemented in hardware, or in software. When implemented in software, some encryption algorithms may consume significant processing resources. For example, when the plaintext data represents uncompressed high definition video content, software-based encryption may be too slow for some applications. Hence, techniques that speed up encryption processing, yet still provide adequate security, are desirable. Further, corresponding techniques to speed up decryption processing are also desirable.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The features and advantages of the present invention will become apparent from the following detailed description of the present invention in which:
  • FIG. 1 is a diagram of an encryption unit according to an embodiment of the present invention;
  • FIG. 2 is a flow diagram illustrating encryption processing according to an embodiment of the present invention;
  • FIG. 3 is a diagram of an encryption system according to an embodiment of the present invention;
  • FIG. 4 is a flow diagram illustrating encryption processing according to a further embodiment of the present invention;
  • FIG. 5 is a diagram of mapping of sets of words to a grid pattern for a lightweight update function according to an embodiment of the present invention;
  • FIG. 6 is a flow diagram of a lightweight update function according to an embodiment of the present invention; and
  • FIG. 7 is a diagram of an encryption system according to a further embodiment of the present invention.
  • DETAILED DESCRIPTION
  • Embodiments of the present invention comprise a method and apparatus for performing a cryptographic algorithm in a fast, but secure manner. An embodiment of the present invention uses a strong counter mode encryption algorithm in combination with a reduced round encryption algorithm to achieve higher speed encryption and still maintain strong security. Embodiments include a cascading block cipher system using a strong outer cipher in counter mode to produce keying material (inner keys) and a faster, relatively weak inner cipher operating only a limited number of encryptions with each generated inner key. The inner key may be changed often so that an adversary cannot get enough plaintext/ciphertext pairs to break the inner cipher. Further, even if the adversary can compute one inner key, this fact does not help the adversary compute any other inner key. In some embodiments, a shared secret state may be generated from a symmetric encryption algorithm in counter mode to enhance the security of overall encryption processing. Additionally, corresponding techniques may be used for decryption processing.
  • Reference in the specification to “one embodiment” or “an embodiment” of the present invention means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrase “in one embodiment” appearing in various places throughout the specification are not necessarily all referring to the same embodiment.
  • FIG. 1 illustrates an encryption unit according to an embodiment of the present invention. Encryption unit 100 performs encryption processing to transform k blocks of plaintext data P (0 . . . k−1) 102 into ciphertext data C (0 . . . k−1) 104. According to some embodiments, encryption unit 100 uses shared secret 106 and shared secret state 108 values in performing encryption operations as defined further below. Encryption unit 100 may be implemented in either hardware or software. To perform decryption, a decryption unit (not shown) transforms blocks of ciphertext into plaintext using corresponding decryption operations.
  • FIG. 2 is a flow diagram 200 illustrating encryption processing performed by encryption unit 100 according to an embodiment of the present invention. Assume there are two parties that desire to exchange data in a protected manner. The first party and the second party perform a well known key exchange procedure to define a shared secret 106 at block 202. In one embodiment, the well known Diffie-Hellman key exchange procedure may be used. In one embodiment, the shared secret comprises a session key, the session key being at least a portion of the shared secret. The session key may be a cryptographic key used for symmetric cryptographic processes. In other embodiments, the shared secret comprises a bit string of any length (e.g., 1024 bits, 2048 bits, etc.), and the session key may be derived from the shared secret by a computation which uses the shared secret as an input parameter.
  • At block 204, an inner key counter j may be initialized. At block 206, the party desiring to encrypt plaintext data generates the j'th inner key, where each inner key (j=0 . . . number of inner keys−1) is equal to the symmetric encryption of counter j using the session key as the key. In one embodiment, the symmetric encryption operation comprises application of the well known Advanced Encryption Standard (AES) algorithm in AES Counter (CTR) mode (as specified in the National Institute of Standards and Technology (NIST) Special Publication 800-38A, 2001 edition) to generate the stream of inner keys. In the typical usage of Counter mode of AES, the encryption of counter j is used directly to encrypt a plaintext block P(i) into a ciphertext block, e.g., C(i)=P(i) XOR AES(j), where AES(j) denotes the AES encryption of counter j using the session key as the AES key. However, in embodiments of the present invention, the inner keys may be used in a different and novel way as described herein. Let InnerKey(j)=AES(j) denote the j'th inner key. At block 208, the encrypting party encrypts k blocks of plaintext P(j*k+0), P(j*k+1), . . . , P(j*k+k−1) using the InnerKey(j) and a known selected “lightweight” encryption (LWE) algorithm to form ciphertext blocks C(j*k+0), C(j*k+1), . . . , C(j*k+k−1).
  • In one embodiment, the encryption of block 208 is performed as follows:
  • For i=j*k+0, j*k+k−1, let C(i)=P(i) encrypted by InnerKey(j) using a “lightweight” encryption algorithm (LWE).
  • Next, at block 210, the inner key counter j may be incremented. At block 212, if all blocks of plaintext data have been encrypted, the processing ends. Otherwise, more blocks of plaintext data are to be encrypted, so processing continues with the next set of k blocks at block 206, using the incremented value of the counter j.
  • In an embodiment, the “lightweight” encryption (LWE) algorithm may comprise a well known, standard cryptographic algorithm, but using fewer rounds so that the encryption is much faster than the standard implementation. For example, only two or three rounds of the well known Rijndael algorithm may be used instead of ten. Alternatively, only three or four rounds of the well known Serpent algorithm may be used instead of 32 rounds. Despite using fewer rounds, the resulting encryption provides sufficient security in the context of the present invention. Details on the Rijndael and Serpent algorithms may be found in proceedings of “The First AES Candidate Conference”, NIST, Aug. 20-22, 1998. In other embodiments, other numbers of rounds of either of these algorithms may be used, or other encryption algorithms may be used.
  • In this embodiment, a strong counter mode encryption algorithm (e.g., AES) may be used in combination with a reduced round encryption algorithm (e.g., Rijndael or Serpent for a small number of rounds) to achieve higher speed encryption and still maintain strong security.
  • Pseudo-code for an embodiment of the present invention is shown in Table I.
  • TABLE I
     © 2004 Intel Corporation
    Let LWE be a light weight encryption process, such as a 2 round Rijndael
    or a 3 round Serpent, for example.
    i = 0 /* counts number of blocks of data */
    j = 0 /* counts inner keys */
    Repeat until all plaintext has been encrypted:
    {InnerKey(j) ← j encrypted by Session Key using AES in Counter
    mode
    Repeat k times, /* k is the block size */
    {
    C(i) ← P(i) encrypted by InnerKey(j) using LWE
    i ← i + 1
    }
    j ← j + 1
    }
  • FIG. 3 is a diagram of an encryption system according to an embodiment of the present invention. In the cascaded block cipher of FIG. 3, counter value 304 may be encrypted using a shared secret, such as session key 302, and a symmetric encryption algorithm, such as AES in Counter mode 306 for example, to produce an inner key 308. The inner key 308 may be used with a lightweight encryption (LWE) unit to encrypt blocks of plaintext 102 into ciphertext 104. In one embodiment, the LWE unit comprises implementation of two or three rounds of the well known Rijndael algorithm. Alternatively, the LWE unit may implement three or four rounds of the well known Serpent algorithm. Inner key 308 may be changed frequently by modifying counter value 304 and generating a new inner key using the modified counter value and the AES algorithm in Counter mode. In one embodiment, the counter value may be incremented for every selected k blocks of plaintext data. By changing the inner key frequently, the security of the resulting ciphertext may be improved.
  • FIG. 4 is a flow diagram illustrating encryption processing performed by encryption unit 100 according to a further embodiment of the present invention. In this embodiment, an encryption algorithm such as AES in counter mode may be used as an outer cipher to provide an inner key and shared state, and a weaker, faster encryption algorithm may be used as an inner cipher to generation an encryption mask. The encryption mask may be exclusive-or'ed with plaintext data to produce ciphertext data.
  • The cascaded cipher structure comprises an outer and inner cipher. The outer cipher may be used as a key stream generator to produce keys used for the inner cipher. The outer cipher may also be used as a state generator for a shared secret state that is used by the inner cipher in the generation of an encryption mask. The inner cipher may be used with a reduced number of rounds to increase the speed of the cipher and to reduce the amount of processing power to handle a large quantity of data. The inner cipher may be used to encrypt the state to produce a bit stream that is XOR'ed with plaintext data. After all of the shared secret state is encrypted, an update function may be applied to modify the shared secret state. The new shared secret state may then be encrypted to extend the bit stream. This process may be repeated. Due to the reduced strength of the inner cipher, the number of blocks for which the inner cipher is allowed to be used is kept small. When the block limit is reached, the outer cipher is reengaged to produce a new inner cipher key and shared secret state.
  • Assume there are two parties that desire to exchange data in a protected manner. The first party and the second party perform a well known key exchange procedure to define a shared secret 106 at block 600. In one embodiment, the shared secret comprises a session key, the session key being a portion of the shared secret. The session key may be a cryptographic key used for symmetric cryptographic processes. In other embodiments, the shared secret comprises a bit string of any length. The shared secret may be used to create a plurality of cryptographic parameters known as a shared secret state R 108. At block 602, each party creates its own copy of the shared secret state R based on the shared secret. One method for creating the cryptographic parameters of the shared secret state R is to apply a known cryptographic hash function. For each different cryptographic parameter, a name for the parameter and the shared secret may be hashed together by applying the hash function to form the cryptographic parameter. Another method for creating the cryptographic parameters of the shared secret state R is to apply a known encryption function (such as AES, for example). For each different cryptographic parameter, a name for the parameter may be encrypted with the shared secret 106 to form the cryptographic parameter. In other embodiments, other methods may also be used. Thus, because the two parties have a shared secret 106, they can form other shared secrets 108. At block 603, an inner key counter j may be initialized.
  • At block 604, the party desiring to encrypt plaintext data generates the j'th inner key, where each inner key (j=0 . . . number of inner keys−1) is equal to the symmetric encryption of counter j using the shared secret as the key. In one embodiment, the shared secret used comprises the session key. In one embodiment, the symmetric encryption operation comprises application of the well known Advanced Encryption Standard (AES) algorithm in AES Counter (CTR) mode (as specified in the National Institute of Standards and Technology (NIST) Special Publication 800-38A, 2001 edition) to generate the stream of inner keys. In the typical usage of Counter mode of AES, the encryption of key j is used directly to encrypt a plaintext block P(i) into a ciphertext block C(i)=P(i) XOR key AES(j), where AES(j) denotes the AES encryption of counter j using the session key as the AES key. However, in embodiments of the present invention, the inner keys may be used in a different and novel way as described herein.
  • In one embodiment, let R0, R1, . . . , Rk-1 denote the shared secret state R, where k is the number of cryptographic parameters created at block 602. At block 606, the encrypting party encrypts k blocks of plaintext P(0), P(1), . . . , P(k−1) using the inner key generated at block 604 and the shared secret state R to form ciphertext blocks C(0), C(1), . . . , C(k−1).
  • In one embodiment, the encryption of block 606 is performed as follows:
  • For i=0 . . . k−1, let T(i)=R(i) encrypted by the inner key (j) using a “lightweight” encryption algorithm (LWE), where T is temporary storage within the encryption unit, and then let C(i)=P(i) XOR T(i).
  • Next, at block 608, the shared secret state R may be updated in a “lightweight” manner. In one embodiment, the lightweight updating may be performed by a two round AES cipher as the inner cipher. In another embodiment, the lightweight updating may be performed by a three round Serpent cipher as the inner cipher. These resemble key expansion functions, and provide non-linearity, mixing of R(i) values, and provide better performance than the LWE algorithm.
  • In the AES embodiment for lightweight updating (LWUD) of the shared secret state, the difference between the LWUD and the AES key schedule is that the LWUD uses the last block value to provide mixing between R(i) values. The LWUD function used with AES as the inner cipher uses a key schedule-like process. The LWUD function operates on a single R(i) value within the state data. Each R(i) value is handled as four 32 bit values that are treated as described in FIPS 197 and updated sequentially. The first 32 bit value, Ri,0, uses an S-box lookup that includes input from the last word of the previous block, Ri-1,3. If the index i is zero, then the value RRCOUNT-1,3 (wrap around) may be used. The following sequence of operations may be used to update Ri,0.
    • 1. If i is zero then set temp to Ri-1,3 else set temp to RRCOUNT-1,3
    • 2. Apply the standard AES RotWord( ) transformation to temp; on little-endian processors, this is equivalent to a 24 bit left rotation of the 32 value
    • 3. Apply the standard AES SubBytes( ) transformation to temp to cause each byte of temp to be replaced by its standard AES S-box value
    • 4. Set Ri,0 to temp XOR Ri,0
  • The remaining values, Ri,1 through Ri,3 are updated by setting them to the XOR of themselves with the previous word in the block. For instance, Ri,2 is set to Ri,2 XOR Ri,1. In one embodiment, an additional row shift can be added at this point, so that row 2 is cyclically shifted one byte to the left, row 3 is cyclically shifted two bytes to the left, and row 4 is cyclically shifted three bytes to the left. In another embodiment, the XOR of temp with Ri,0 could occur before step 3 instead of after step 3.
  • An optimization to handle the wrap around reference to Ri-1,3 is the following. After new state data is generated, set temp to RRCOUNT-1,3. This handles the wrap around case the first time state block R0 is updated. Additionally, whenever a block is updated, set temp to Ri,3. This will automatically handle all cases, including the wrap around case, for all block updates until the inner key is replaced.
  • In the Serpent embodiment, a different LWUD function may be used. The update function for use with Serpent cipher operates on sequences of four standard Serpent blocks of 128 bits each. Each set of four blocks is treated as a four-by-four grid of 32-bit little-endian words. FIG. 5 illustrates the mapping of each set of 16 words to the grid pattern used by the updated function. The words are shown in memory order. Using the recommended parameters above, the eight 128-bit Serpent blocks in the state data are organized into two sets of grid data.
  • FIG. 6 illustrates the overall state update function flow for this embodiment. The process uses a temporary four-by-four “update grid” (not shown) that is used to propagate data between the update steps. Following the diagram from left to right shows the operations performed to complete a state update with the recommended parameters. The update function uses the following steps:
    • 1. Copy the last grid in the state data into the update grid
    • 2. Apply a data rotation process to the update grid
    • 3. For each grid in the state, do the following
    • 4. Apply S-box substitution to the update grid
    • 5. Replace each word of the update grid with the XOR of itself with the corresponding word in the current state grid
    • 6. Overwrite the contents of the current state grid with the contents of the update grid
  • The rotate stage is only performed once at the beginning of the state update function (Step 2 above). It causes a heavy interaction between all bits in the state data. It is not performed in the processing of each grid in the state data because part of the processing is “slow” compared to the other update operations.
  • Returning to FIG. 4, at block 610, the encrypting and updating of blocks 606 and 608 may be repeated a selected number of times (denoted g herein) using the current InnerKey(j). A new inner key may then be generated at block 612 and blocks 606, 608, and 610 may be repeated for k*g blocks of plaintext data P. At block 614, every selected number of iterations f, a new shared secret state R may be created. In one embodiment, generation of a new shared secret state comprises application of the AES encryption algorithm to encrypt each parameter of the shared secret state using the new inner key in a “strong update” manner. In another embodiment, generation of a new shared secret state R may be accomplished by incrementing the counter j, and using the encryption of the next k values of the counter for the values of R0, R1, . . . , Rk-1. When all blocks of plaintext data have been processed into ciphertext data, processing ends.
  • In one embodiment, the parameters for k, g, and f, may be chosen such that f*k*g is less then or equal to 256. In an embodiment, the components of shared secret state R may be encrypted using 128-bit keys as shared secrets.
  • An embodiment of the present invention is defined more formally below in the pseudo-code of Table II.
  • Table II
  •  © 2004 Intel Corporation
    Select parameters k, g, and f
    Let LWE be a light weight encryption process, such as a 2 or 3 round Rijndael or a 3 or 4
    round Serpent, for example.
    Let LWUD (Lightweight Update) be a function which takes as input the Shared Secret
    State, and inner key (j), and outputs a new Shared Secret State. LWUD should be fast
    and involve cryptographic scrambling operations.
    Let SUD (Strong Update) be a function which takes as input the Shared Secret State R
    and inner key (j), and outputs a new Shared Secret State. SUD should be very strong
    cryptographically and execute in time similar to the time of an AES encryption.
    An example of SUD is:
    Shared Secret State = R(0), R(1), ... , R(k−1)
    For i = 0 .. k−1, R(i) ← R(i) encrypted by InnerKey(j) using AES.
    i = 0 /* i counts total blocks of data */
    j = 0 /* j counts inner keys */
    Let R(0), R(1), ... , R(k−1) be the Shared Secret State
    Repeat until all Plaintext has been encrypted:
    {Repeat f times: /* change shared secret state every f times */
    {InnerKey(j) ← j encrypted by Session Key using AES in Counter mode
    Repeat g times:
    {For ik = 0 to k − 1,
    {T(ik) ← R(ik) encrypted by InnerKey(j) using LWE
    C(i) ← P(i) XOR T(ik)
    i ← i + 1
    }
    Shared Secret State ← LWUD (Shared Secret State)
    }
    j ← j + 1
    }
    Shared Secret State ← SUD (Shared Secret State)
    }
  • The efficiency of embodiments of the present invention compare favorably to an implementation of the well known AES algorithm. If the LWE algorithm is two rounds of the well known Rijndael algorithm or three rounds of the well known Serpent algorithm, then processing time for LWE is about ⅕ of the time of processing AES. Let us count the number of AES encryptions to encrypt f*g*k plaintext blocks. Suppose that the LWUD and SUD methods are the examples given earlier. There are f AES encryptions to compute the f masks. There are also f key expansion operations to set up the LWE for using mask (j). Let us approximate this as about the same amount of time as an AES encryption. There are k+1 AES encryptions to compute for SUD. There are g*f LWE encryptions to compute the LWUD, and there are f*g*k LWE encryptions to compute the T(ik)'s. Thus, the total processing time is approximately 2f+k+1+g*f/5+f*g*k/5 AES encryptions. If we divide this by f*g*k to get the amortized amount of computation per plaintext block, we get: 2/(gk)+1/(fg)+1/(fgk)+1/(5k)+1/5. If we set f=g=k=16, then this sum is approximately 23% of an AES encryption, for a projected speed improvement of over 4. In some embodiments, three rounds of Rijndael or four round of Serpent may be preferred, but the speed improvement will be less.
  • FIG. 7 is a diagram of an encryption system according to a further embodiment of the present invention. In the cascaded block cipher of FIG. 7, counter value 704 may be encrypted using a shared secret, such as session key 702, and a symmetric encryption algorithm, such as AES in Counter mode 706 for example, to produce an inner key 708. In one embodiment, AES may also be used to generate shared secret state 712. The inner key 708 may be used with a lightweight encryption (LWE) unit 710 to generate an encryption mask T 711, which is input to XOR function 714 to encrypt blocks of plaintext 102 into ciphertext 104. Lightweight update unit 713 may be used to update the shared secret state 712. In one embodiment, the LWE unit comprises implementation of two rounds of the well known Rijndael algorithm. Alternatively, the LWE unit may implement three rounds of the well known Serpent algorithm. Alternatively, three rounds of Rijndael or four rounds of Serpent may be used. Inner key 708 may be changed frequently by modifying counter value 704 and generating a new inner key using the modified counter value and the AES algorithm in Counter mode. In one embodiment, the counter value may be incremented for every selected k blocks of plaintext data. By changing the inner key frequently, the security of the resulting ciphertext may be improved. Periodically, shared secret state 712 may be re-generated by strong update unit 716.
  • Although encryption processing has been described in detail for the various embodiments herein, one skilled in the art will recognize that performance of decryption processing based on the present invention will require the appropriate inverse operation on ciphertext to produce plaintext data.
  • Although the operations disclosed herein may be described as a sequential process, some of the operations may in fact be performed in parallel or concurrently. In addition, in some embodiments the order of the operations may be rearranged without departing from the spirit of the invention.
  • The techniques described herein are not limited to any particular hardware or software configuration; they may find applicability in any computing or processing environment. The techniques may be implemented in hardware, software, or a combination of the two. The techniques may be implemented in programs executing on programmable machines such as mobile or stationary computers, personal digital assistants, set top boxes, cellular telephones and pagers, and other electronic devices, that each include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and one or more output devices. Program code is applied to the data entered using the input device to perform the functions described and to generate output information. The output information may be applied to one or more output devices. One of ordinary skill in the art may appreciate that the invention can be practiced with various computer system configurations, including multiprocessor systems, minicomputers, mainframe computers, and the like. The invention can also be practiced in distributed computing environments where tasks may be performed by remote processing devices that are linked through a communications network.
  • Each program may be implemented in a high level procedural or object oriented programming language to communicate with a processing system. However, programs may be implemented in assembly or machine language, if desired. In any case, the language may be compiled or interpreted.
  • Program instructions may be used to cause a general-purpose or special-purpose processing system that is programmed with the instructions to perform the operations described herein. Alternatively, the operations may be performed by specific hardware components that contain hardwired logic for performing the operations, or by any combination of programmed computer components and custom hardware components. The methods described herein may be provided as a computer program product that may include a machine readable medium having stored thereon instructions that may be used to program a processing system or other electronic device to perform the methods. The term “machine readable medium” used herein shall include any medium that is capable of storing or encoding a sequence of instructions for execution by the machine and that cause the machine to perform any one of the methods described herein. The term “machine readable medium” shall accordingly include, but not be limited to, solid-state memories, optical and magnetic disks, and a carrier wave that encodes a data signal. Furthermore, it is common in the art to speak of software, in one form or another (e.g., program, procedure, process, application, module, logic, and so on) as taking an action or causing a result. Such expressions are merely a shorthand way of stating the execution of the software by a processing system cause the processor to perform an action of produce a result.
  • While this invention has been described with reference to illustrative embodiments, this description is not intended to be construed in a limiting sense. Various modifications of the illustrative embodiments, as well as other embodiments of the invention, which are apparent to persons skilled in the art to which the invention pertains are deemed to lie within the spirit and scope of the invention.

Claims (7)

1. A method comprising:
encrypting, via a processor, at least one set of plaintext data including a plurality of plaintext data blocks stored in memory, wherein encrypting each set of plaintext data includes
applying a first encryption algorithm in a counter mode using a secret shared between first and second parties as a key to generate a secret inner key, and
applying a lightweight encryption algorithm, using the secret inner key to generate a block of ciphertext data from each of the plurality of plaintext data blocks, wherein the lightweight encryption algorithm is a different type of algorithm than the first encryption algorithm.
2. The method of claim 1, wherein the first encryption algorithm comprises the Advanced Encryption Standard (AES) encryption algorithm, and the lightweight encryption algorithm comprises at least one of the Rijndael algorithm and the Serpent algorithm.
3. An article comprising:
a non-transitory storage medium having a plurality of machine readable instructions, wherein when the instructions are executed by a processor, the instructions provide for encryption of at least one set of plaintext data including a plurality of plaintext data blocks into ciphertext data, the instructions including, for each set of plaintext data
applying a first encryption algorithm in a counter mode using a secret shared between first and second parties as a key to generate a secret inner key, and
applying a lightweight encryption algorithm, using the secret inner key to generate a block of ciphertext data from each of the plurality of plaintext data blocks, wherein the lightweight encryption algorithm is a different type of algorithm than the first encryption algorithm.
4. The article of claim 3, wherein the first encryption algorithm comprises the Advanced Encryption Standard (AES) encryption algorithm and the lightweight encryption algorithm comprises at least one of the Rijndael algorithm and the Serpent algorithm.
5. The article of claim 3, wherein the first encryption algorithm comprises the Rijndael algorithm and the lightweight encryption algorithm comprises the Serpent algorithm.
6. A cascading block cipher system comprising:
a processor;
a memory to store at least one set of plaintext data, each set of plaintext data including a plurality of blocks of plaintext data;
a first encryption unit, executed via the processor, operating in a counter mode using a secret shared between first and second parties as a key to generate a secret inner key for each set of plaintext data; and
a lightweight encryption unit, executed via the processor, operating using the secret inner key to generate blocks of ciphertext data from the blocks of plaintext data, the lightweight encryption unit to implement a different type of algorithm than the algorithm to be implemented by the first encryption unit.
7. The cascading block cipher system of claim 6, wherein the first encryption algorithm implements the Advanced Encryption Standard (AES) encryption algorithm and the lightweight encryption unit implements at least one of the Rijndael algorithm and the Serpent algorithm.
US13/440,624 2004-12-09 2012-04-05 Method and Apparatus for Increasing the Speed of Cryptographic Processing Abandoned US20120189119A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/440,624 US20120189119A1 (en) 2004-12-09 2012-04-05 Method and Apparatus for Increasing the Speed of Cryptographic Processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/008,904 US8155306B2 (en) 2004-12-09 2004-12-09 Method and apparatus for increasing the speed of cryptographic processing
US13/440,624 US20120189119A1 (en) 2004-12-09 2012-04-05 Method and Apparatus for Increasing the Speed of Cryptographic Processing

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/008,904 Continuation US8155306B2 (en) 2004-12-09 2004-12-09 Method and apparatus for increasing the speed of cryptographic processing

Publications (1)

Publication Number Publication Date
US20120189119A1 true US20120189119A1 (en) 2012-07-26

Family

ID=35898866

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/008,904 Expired - Fee Related US8155306B2 (en) 2004-12-09 2004-12-09 Method and apparatus for increasing the speed of cryptographic processing
US13/440,624 Abandoned US20120189119A1 (en) 2004-12-09 2012-04-05 Method and Apparatus for Increasing the Speed of Cryptographic Processing

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/008,904 Expired - Fee Related US8155306B2 (en) 2004-12-09 2004-12-09 Method and apparatus for increasing the speed of cryptographic processing

Country Status (6)

Country Link
US (2) US8155306B2 (en)
EP (1) EP1829276B1 (en)
JP (1) JP2008523728A (en)
KR (1) KR100917073B1 (en)
CN (1) CN101073220B (en)
WO (1) WO2006063275A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120221867A1 (en) * 2006-02-06 2012-08-30 International Business Machines Corporation Secure caching technique for shared distributed caches
US20140270163A1 (en) * 2013-03-14 2014-09-18 Robert Bosch Gmbh System And Method For Counter Mode Encrypted Communication With Reduced Bandwidth
US9363247B2 (en) * 2014-04-04 2016-06-07 Zettaset, Inc. Method of securing files under the semi-trusted user threat model using symmetric keys and per-block key encryption
US10043029B2 (en) 2014-04-04 2018-08-07 Zettaset, Inc. Cloud storage encryption
CN109379180A (en) * 2018-12-20 2019-02-22 湖南国科微电子股份有限公司 Aes algorithm implementation method, device and solid state hard disk
US10298555B2 (en) 2014-04-04 2019-05-21 Zettaset, Inc. Securing files under the semi-trusted user threat model using per-file key encryption
US10873454B2 (en) 2014-04-04 2020-12-22 Zettaset, Inc. Cloud storage encryption with variable block sizes

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2594385C (en) * 2005-01-11 2012-11-27 Samsung Electronics Co., Ltd. Apparatus and method for ciphering/deciphering a signal in a communication system
JP4596256B2 (en) * 2005-08-02 2010-12-08 ソニー株式会社 Transmission / reception system and method, transmission device and method, reception device and method, and program
EP1793606A1 (en) * 2005-12-05 2007-06-06 Microsoft Corporation Distribution of keys for encryption/decryption
US8139768B2 (en) * 2006-01-19 2012-03-20 Microsoft Corporation Encrypting content in a tuner device and analyzing content protection policy
DE102006027639B4 (en) * 2006-06-13 2008-06-19 Nec Europe Ltd. Method for establishing a secret key
KR100864092B1 (en) * 2006-11-23 2008-10-16 한국전자통신연구원 Packet encryption method using block chaining mode of block cipher
WO2008061395A1 (en) * 2006-11-23 2008-05-29 Tsinghua University Aes encryption circuit for data stream executed in desequencing
US8036377B1 (en) 2006-12-12 2011-10-11 Marvell International Ltd. Method and apparatus of high speed encryption and decryption
US8000467B2 (en) * 2007-03-19 2011-08-16 Stmicroelectronics Sa Data parallelized encryption and integrity checking method and device
US7925009B2 (en) * 2007-05-25 2011-04-12 Red Hat, Inc. Hybrid data encryption
US8781117B2 (en) * 2007-08-29 2014-07-15 Red Hat, Inc. Generating pseudo random bits from polynomials
US8265272B2 (en) * 2007-08-29 2012-09-11 Red Hat, Inc. Method and an apparatus to generate pseudo random bits for a cryptographic key
KR101005276B1 (en) * 2008-01-07 2011-01-04 고려대학교 산학협력단 A method of encrypting using a data-dependent-operation
US8416947B2 (en) * 2008-02-21 2013-04-09 Red Hat, Inc. Block cipher using multiplication over a finite field of even characteristic
US7945049B2 (en) * 2008-02-28 2011-05-17 Red Hat, Inc. Stream cipher using multiplication over a finite field of even characteristic
US8560587B2 (en) * 2008-05-22 2013-10-15 Red Hat, Inc. Non-linear mixing of pseudo-random number generator output
US8588412B2 (en) 2008-05-23 2013-11-19 Red Hat, Inc. Mechanism for generating pseudorandom number sequences
US8358781B2 (en) * 2008-11-30 2013-01-22 Red Hat, Inc. Nonlinear feedback mode for block ciphers
US9240927B2 (en) 2009-02-26 2016-01-19 Qualcomm Incorporated Methods and apparatus for enhanced overlay state maintenance
US8971530B2 (en) 2009-06-24 2015-03-03 Intel Corporation Cryptographic key generation using a stored input value and a stored count value
US9026803B2 (en) * 2009-11-30 2015-05-05 Hewlett-Packard Development Company, L.P. Computing entities, platforms and methods operable to perform operations selectively using different cryptographic algorithms
US8515059B2 (en) * 2010-03-30 2013-08-20 Daniel W. Engels Cryptographic processor with dynamic update of encryption state
KR101150289B1 (en) * 2010-06-24 2012-05-24 충북대학교 산학협력단 Hybrid Cryptographic System and Method for Constructing Hybrid Cryptographic Algorithms Using the Same
JP5167374B2 (en) * 2011-01-21 2013-03-21 シャープ株式会社 Data encryption device and memory card
US8498410B2 (en) * 2011-03-14 2013-07-30 Motorola Solutions, Inc. Methods for customizing a Rijndael block cipher
US9369274B2 (en) * 2012-07-06 2016-06-14 International Business Machines Corporation Cipher text translation
JP6178142B2 (en) * 2013-07-12 2017-08-09 株式会社東芝 Generator, method, and program
WO2015013440A1 (en) * 2013-07-23 2015-01-29 Battelle Memorial Institute Systems and methods for securing real-time messages
US9800517B1 (en) * 2013-10-31 2017-10-24 Neil Anderson Secure distributed computing using containers
US9405919B2 (en) * 2014-03-11 2016-08-02 Qualcomm Incorporated Dynamic encryption keys for use with XTS encryption systems employing reduced-round ciphers
CN104253684B (en) * 2014-09-23 2018-02-02 深圳市汇顶科技股份有限公司 Encryption method and encryption device
US9436847B2 (en) * 2014-09-26 2016-09-06 Intel Corporation Cryptographic pointer address encoding
KR102376506B1 (en) 2014-10-20 2022-03-18 삼성전자주식회사 Encryptor/decryptor, electronic apparatus including encryptor/decryptor and operation method of encryptor/decryptor
CN104333446B (en) * 2014-11-10 2016-01-13 衡阳师范学院 A kind of novel ultra-light magnitude QTL block cipher implementation method
US10108820B2 (en) * 2015-01-20 2018-10-23 Mediatek Inc. Snapshot data and hibernation data processing methods and devices
US9773432B2 (en) 2015-06-27 2017-09-26 Intel Corporation Lightweight cryptographic engine
CN108141353B (en) * 2015-07-09 2020-06-26 华为技术有限公司 Method and equipment for upgrading cryptographic algorithm
CN105049204A (en) * 2015-07-30 2015-11-11 苏州中科启慧软件技术有限公司 Lightweight stream cipher technology VHC based on CTR mode and block cipher VH
US9729310B2 (en) * 2015-10-08 2017-08-08 The Boeing Company Scrambled counter mode for differential power analysis resistant encryption
KR101914453B1 (en) * 2015-10-29 2018-11-02 삼성에스디에스 주식회사 Apparatus and method for encryption
US10360820B2 (en) 2016-09-04 2019-07-23 Shahriar Pourazin Instrumentation privacy apparatus and method
KR101924067B1 (en) * 2016-10-28 2019-02-22 삼성에스디에스 주식회사 Apparatus and method for encryption
CN109804596B (en) * 2016-12-09 2023-05-09 密码研究公司 Programmable block cipher with masked input
RU2654078C1 (en) * 2017-03-06 2018-05-16 Общество с ограниченной ответственностью "КАСКАД" Device for round of data encryption using “magma” algorithm and gost r 34.12-2015 standard
RU173234U1 (en) * 2017-03-06 2017-08-17 Общество с ограниченной ответственностью "КАСКАД" DEVICE OF DATA ENCRYPTION ROUND BY THE MAGMA ALGORITHM AND GOST R STANDARD 34.12-2015
CN106911711A (en) * 2017-03-30 2017-06-30 林星森 A kind of safe encryption method of weapon-aiming system
US10733318B2 (en) 2017-11-21 2020-08-04 International Business Machines Corporation Processing analytical queries over encrypted data using dynamical decryption
KR102001046B1 (en) * 2017-11-24 2019-07-17 (주)잉카엔트웍스 Apparatus and Method of Providing Security, and Apparatus and Method of Executing Security for Common Intermediate Language
CN112242970B (en) * 2019-07-16 2022-09-02 丁爱民 Data segmentation encryption security reinforcing method and device
JP7383985B2 (en) * 2019-10-30 2023-11-21 富士電機株式会社 Information processing device, information processing method and program
US11102005B2 (en) * 2020-01-23 2021-08-24 Bank Of America Corporation Intelligent decryption based on user and data profiling

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030165242A1 (en) * 2001-11-19 2003-09-04 Adrian Walker Confusion encryption
US20040003246A1 (en) * 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Method and system for secure storage, transmission and control of cryptographic keys
US7095850B1 (en) * 2000-09-29 2006-08-22 Cisco Technology, Inc. Encryption method and apparatus with forward secrecy and random-access key updating method
US7236592B2 (en) * 2002-02-01 2007-06-26 International Business Machines Corporation Efficient stream cipher system and method
US7242766B1 (en) * 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US7319751B2 (en) * 2001-10-12 2008-01-15 F-Secure Oyj Data encryption
US7397916B2 (en) * 2000-12-08 2008-07-08 Cloakware Corporation System and method for protecting computer software from a white box attack
US7406176B2 (en) * 2003-04-01 2008-07-29 Microsoft Corporation Fully scalable encryption for scalable multimedia
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3591857B2 (en) * 1993-12-27 2004-11-24 キヤノン株式会社 Pseudo random number generation method and device, communication method and device
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US6078663A (en) 1995-06-30 2000-06-20 Canon Kabushiki Kaisha Communication apparatus and a communication system
JPH09233066A (en) * 1996-02-23 1997-09-05 Sony Corp Encryption/decryption method and its device
AUPO799197A0 (en) * 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
EP1161811B1 (en) * 1999-03-22 2007-08-29 Agency for Science, Technology and Research Method and apparatus for encrypting and decrypting data
AU2540701A (en) 2000-02-04 2001-08-14 Christian Kossak Encryption method
US7054445B2 (en) * 2000-03-31 2006-05-30 Vdg, Inc. Authentication method and schemes for data integrity protection
US20020178360A1 (en) * 2001-02-25 2002-11-28 Storymail, Inc. System and method for communicating a secure unidirectional response message
US20020199001A1 (en) * 2001-02-25 2002-12-26 Storymail, Inc. System and method for conducting a secure response communication session
US7392390B2 (en) * 2001-12-12 2008-06-24 Valve Corporation Method and system for binding kerberos-style authenticators to single clients
JP4491706B2 (en) * 2002-04-19 2010-06-30 ソニー株式会社 Encryption / decryption device and data reception device
US7336783B2 (en) * 2003-01-24 2008-02-26 Samsung Electronics, C., Ltd. Cryptographic systems and methods supporting multiple modes
US7472285B2 (en) * 2003-06-25 2008-12-30 Intel Corporation Apparatus and method for memory encryption with reduced decryption latency
CN101241735B (en) * 2003-07-07 2012-07-18 罗威所罗生股份有限公司 Method for replaying encrypted video and audio content

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7095850B1 (en) * 2000-09-29 2006-08-22 Cisco Technology, Inc. Encryption method and apparatus with forward secrecy and random-access key updating method
US7397916B2 (en) * 2000-12-08 2008-07-08 Cloakware Corporation System and method for protecting computer software from a white box attack
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
US7319751B2 (en) * 2001-10-12 2008-01-15 F-Secure Oyj Data encryption
US20030165242A1 (en) * 2001-11-19 2003-09-04 Adrian Walker Confusion encryption
US7242766B1 (en) * 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US7236592B2 (en) * 2002-02-01 2007-06-26 International Business Machines Corporation Efficient stream cipher system and method
US20040003246A1 (en) * 2002-06-28 2004-01-01 Compaq Information Technologies Group, L.P. Method and system for secure storage, transmission and control of cryptographic keys
US7406176B2 (en) * 2003-04-01 2008-07-29 Microsoft Corporation Fully scalable encryption for scalable multimedia

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120221867A1 (en) * 2006-02-06 2012-08-30 International Business Machines Corporation Secure caching technique for shared distributed caches
US9678893B2 (en) * 2006-02-06 2017-06-13 International Business Machines Corporation Secure caching technique for shared distributed caches
US20140270163A1 (en) * 2013-03-14 2014-09-18 Robert Bosch Gmbh System And Method For Counter Mode Encrypted Communication With Reduced Bandwidth
WO2014159189A1 (en) * 2013-03-14 2014-10-02 Robert Bosch Gmbh System and method for counter mode encrypted communication with reduced bandwidth
US8983069B2 (en) * 2013-03-14 2015-03-17 Robert Bosch Gmbh System and method for counter mode encrypted communication with reduced bandwidth
US9363247B2 (en) * 2014-04-04 2016-06-07 Zettaset, Inc. Method of securing files under the semi-trusted user threat model using symmetric keys and per-block key encryption
US10043029B2 (en) 2014-04-04 2018-08-07 Zettaset, Inc. Cloud storage encryption
US10298555B2 (en) 2014-04-04 2019-05-21 Zettaset, Inc. Securing files under the semi-trusted user threat model using per-file key encryption
US10873454B2 (en) 2014-04-04 2020-12-22 Zettaset, Inc. Cloud storage encryption with variable block sizes
US11108753B2 (en) 2014-04-04 2021-08-31 Zettaset, Inc. Securing files using per-file key encryption
CN109379180A (en) * 2018-12-20 2019-02-22 湖南国科微电子股份有限公司 Aes algorithm implementation method, device and solid state hard disk

Also Published As

Publication number Publication date
CN101073220B (en) 2013-03-27
CN101073220A (en) 2007-11-14
EP1829276B1 (en) 2013-03-20
WO2006063275A1 (en) 2006-06-15
EP1829276A1 (en) 2007-09-05
US20060126843A1 (en) 2006-06-15
JP2008523728A (en) 2008-07-03
KR20070086509A (en) 2007-08-27
KR100917073B1 (en) 2009-09-15
US8155306B2 (en) 2012-04-10

Similar Documents

Publication Publication Date Title
US8155306B2 (en) Method and apparatus for increasing the speed of cryptographic processing
US6879689B2 (en) Stream-cipher method and apparatus
US8259934B2 (en) Methods and devices for a chained encryption mode
US8712036B2 (en) System for encrypting and decrypting a plaintext message with authentication
Saraf et al. Text and image encryption decryption using advanced encryption standard
US20060023875A1 (en) Enhanced stream cipher combining function
US20090214024A1 (en) Block cipher using multiplication over a finite field of even characteristic
JP2020503564A (en) Increase ambiguity
Asaad et al. Advanced Encryption Standard Enhancement with Output Feedback Block Mode Operation
KR20110120837A (en) A cryptosystem with a discretized chaotic map
Andreeva et al. AES-COPA v.
CN116488795B (en) GCM-AES processing method and device
Abbas et al. An efficient implementation of PBKDF2 with RIPEMD-160 on multiple FPGAs
US8687803B2 (en) Operational mode for block ciphers
US20230403134A1 (en) Method for processing encrypted data
KR101240243B1 (en) Encryption apparatus and method according to CTR mode of AES(advanced encryption standard)
EP3286869B1 (en) High-speed aes with transformed keys
Singh et al. Study & analysis of cryptography algorithms: RSA, AES, DES, T-DES, blowfish
Shrivas et al. Added Advanced Encryption Standard (A-Aes): With 512 Bits Data Block And 512, 768 And 1024 Bits Encryption Key
Al-Kareem et al. Modify Twofish Algorithm to Lightweight using Present Techniques for Data Protection
Goswami et al. Comparison of Hardware Implementations of Cryptographic Algorithms for IoT Applications
CN116684071A (en) Method and system for realizing acceleration of white box protection scheme based on Boolean circuit
CN113343276A (en) Generalized two-dimensional cat mapping-based lightweight block cipher algorithm GCM implementation method
Rohilla Blowfish Algorithm: Security and Performance Enhancement
Khaing et al. Image Encryption Based on AES Stream Cipher in Counter Mode

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION