WO2001084766A2 - System and method for encryption using transparent keys - Google Patents

System and method for encryption using transparent keys Download PDF

Info

Publication number
WO2001084766A2
WO2001084766A2 PCT/US2001/013443 US0113443W WO0184766A2 WO 2001084766 A2 WO2001084766 A2 WO 2001084766A2 US 0113443 W US0113443 W US 0113443W WO 0184766 A2 WO0184766 A2 WO 0184766A2
Authority
WO
WIPO (PCT)
Prior art keywords
function
byte
value
party
plaintext
Prior art date
Application number
PCT/US2001/013443
Other languages
French (fr)
Other versions
WO2001084766A3 (en
Inventor
Ky Quy Vu
Original Assignee
Ky Quy Vu
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ky Quy Vu filed Critical Ky Quy Vu
Priority to AU2001257296A priority Critical patent/AU2001257296A1/en
Publication of WO2001084766A2 publication Critical patent/WO2001084766A2/en
Publication of WO2001084766A3 publication Critical patent/WO2001084766A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the invention described herein relates to information security, and more particularly to encryption.
  • both a sending party and receiving party have logic, e.g., software or hardware, for performing the same cryptographic algorithm. Such logic encrypts or decrypts data based on a secret piece of information known as a cryptographic key.
  • each party has the same key.
  • the sending party uses this key together with the cryptographic logic to encrypt information, also known as plaintext, to be sent to the receiving party. Encrypted information is known as ciphertext.
  • the receiving party having the same cryptographic logic and the same key as the sending party, can then decrypt the received ciphertext.
  • the key typically remains unchanged for some period of time, such as a day, a week, or longer.
  • the same key therefore, can be used for multiple transmissions.
  • An adversary who recovers the key and is able to procure the cryptographic logic will be able to decrypt any transmission made using that logic and key.
  • traditional symmetric key cryptography therefore, the handling of key becomes a security issue.
  • a key can be compromised, forgotten, or otherwise lost. Keys must therefore be protected from the moment they are produced, during distribution to end-users, and during use.
  • a key must be destroyed in a reliable manner once it is no longer to be used.
  • asymmetric or public key cryptography has become popular.
  • one key is used for encryption purposes and can be publically known.
  • a second key is used for decryption, and is kept secret. This allows anyone to encrypt a message, but only an intended party who holds the secret decrypt key can access the underlying message. Even in asymmetric key systems, therefore, there is a secret component which must be protected, much as keys must be protected in symmetric cryptographic systems.
  • the encryption key is public, then an authentication problem is created. Because anyone can encrypt a message, the receiving party has no way of knowing, necessarily, whether the sending party is who he claims to be.
  • Some public key systems resolve this authentication problem by involving a third party.
  • the third party serves to vouch for the authenticity of a sending party and his communications.
  • the third party may also be responsible for the storage and distribution of the keys.
  • the third party must therefore be highly trusted.
  • maintaining a third party for purposes of assuring the authenticity of parties and managing keys can prove to be a significant logistical problem.
  • the associated hardware and software, as well as any human operators, must be trusted by all parties in a user community.
  • the problem of handling large numbers of keys and maintaining the mapping of the keys to individual users can be difficult.
  • the invention described herein is a method, system, and computer program product that encrypts and decrypts information, such as electronic mail.
  • Each party has a secret, unique, randomly assigned value y.
  • y is hardwired a party's encryption apparatus.
  • a sending and receiving party first engage in a preliminary message exchange, or "handshake.” At this point, the sending party is given the y value of the receiving party.
  • a key is then generated randomly or pseudo-randomly by the sending party. The key is used to encrypt a byte of information to be sent to the receiving party. A new key is generated for every byte to be encrypted.
  • the resulting ciphertext is a combination of the output of a function F and a function P.
  • F is a function of plaintext and the key.
  • P is a function of the plaintext and the y value of the receiving party.
  • the invention described herein has the feature of having a unique y value that is randomly assigned to every party.
  • the invention also has the feature of generating a new key for every byte of information to be encrypted.
  • the invention has the advantage of not needing an elaborate, secure key distribution and management infrastructure.
  • the invention has the further advantage of using continually changing keys.
  • FIG. 1 is a flowchart illustrating the general method of the invention.
  • FIG. 2 illustrates the preliminary exchange of messages between sending party and receiving parties, according to an embodiment of the invention.
  • FIG. 3 is a flowchart illustrating the steps that takes place during the handshake, according to an embodiment of the invention.
  • FIG.4 is a block diagram illustrating data flow and processing during the encryption of identification information, according to an embodiment of the invention.
  • FIG. 5 is a flowchart illustrating the steps of encrypting identification information, according to an embodiment of the invention.
  • FIG. 6 illustrates data flow and processing during the encryption of a message, according to an embodiment of the invention.
  • FIG. 7 is a flowchart illustrating the steps of encrypting a message, according to an embodiment of the invention.
  • FIG. 8 illustrates data flow and processing during decryption of a message, according to an embodiment of the invention.
  • FIG. 9 is a flowchart illustrating the steps of decrypting a message, according to an embodiment of the invention.
  • FIG. 10 illustrates data flow and processing during the encryption of a message, according to an alternative embodiment of the invention.
  • FIG. 11 is a flowchart illustrating the steps of encrypting a message, according to the alternative embodiment of the invention.
  • FIG. 12 illustrates data flow and processing during decryption of a message, according to the alternative embodiment of the invention.
  • FIG. 13 is a flowchart illustrating the steps of decrypting a message, according to the alternative embodiment of the invention.
  • FIG. 14 illustrates data flow and processing during decryption of identification information, according to an embodiment of the invention.
  • FIG. 15 is a flowchart illustrating the steps of decrypting identification information, according to an embodiment of the invention.
  • FIG. 16 illustrates the overall architecture of the system of the invention, according to an embodiment.
  • the invention described herein is a method, system, and computer program product that encrypts and decrypts communications, such as electronic mail.
  • Sending and receiving parties first engage in a preliminary exchange of messages, or handshake.
  • the handshake allows a sending party to announce that a message is forthcoming, and allows the receiving party to acknowledge the sending party.
  • Each party has a secret and unique value y.
  • a y value is preferrably eight bits or longer.
  • a party's y value does not change.
  • the sending party is given the y value of the receiving party and vice versa.
  • the y values are not otherwise made known to the users.
  • a key is then generated, randomly or pseudo-randomly, by the sending party.
  • the key is used to encrypt a byte of the message to be sent to the receiving party.
  • An unencrypted message, or any portion thereof, is referred to as plaintext (PT).
  • a new key is generated for every plaintext byte to be encrypted.
  • Encryption involves two functions, F and P.
  • Encrypted data, or ciphertext (CT) is a combination of the outputs of functions F and P. Both functions are performed by the sending party.
  • F is a function of plaintext and the key.
  • P is a function of the plaintext and the y value of the receiving party.
  • P is a function of the key and the y value of the receiving party. Because the keys are created and used without user intervention and without any key management infrastructure, the keys can be thought of as transparent.
  • FIG. 1 illustrates the overall processing of the invention.
  • the process begins with step 105.
  • step 110 the sending and receiving parties engage in a handshake process.
  • step 115 the sending party encrypts a plaintext message to form ciphertext.
  • step 120 the ciphertext is sent to the receiving party.
  • step 125 the receiving party decrypts the received ciphertext to form the original plaintext message.
  • the first step in the encryption process is the handshake that takes place between the sending and receiving parties.
  • the handshake involves an exchange of messages between the two parties. This allows the sending party to receive the y value of the receiving party and vice versa.
  • the handshake is illustrated in
  • FIG.2 shows a sending party 205 and a receiving party 210.
  • the sending party 205 first sends a message 215 to the receiving party 210.
  • Message 215 comprises an identifier for the sending party (ID S ) and an identifier for the receiving party (ID R ).
  • An identifier can be a user name, terminal serial number, network address, or any information that unambiguously identifies a party.
  • the two identifiers of message 215 are collectively referred to hereinafter as identification information.
  • the identification information is encrypted.
  • the sending party 205 encrypts the identification information in a manner to be described in greater detail below. The encryption is based on the y value of the sending party, y s .
  • an encapsulated or encoded version y s is also sent with encrypted identification information.
  • Message 215 is therefore denoted (DD S , ID R ) y s .
  • the receiving party 210 After receipt of message 215, the receiving party 210 returns an acknowledgment message, message 220.
  • Message 220 contains the identification information as well as the y value of the receiving party, y R .
  • the y value of the receiving party may be in an encapsulated form or otherwise coded for transmission purposes.
  • step 110 of FIG. 3 The process of the handshake, step 110 of FIG. 1, is illustrated in FIG. 3.
  • the process begins at step 305.
  • step 310 the sender encrypts the identification information. As described above, encryption uses the sender's own y value, y s .
  • step 315 the encrypted identification information is sent to the receiving party.
  • step 320 the receiving party encapsulates or encodes its y value, y R .
  • the receiving party sends the identification information along with the encapsulated y R to the sending party.
  • the process concludes at step 330.
  • y R is sent from the receiving party to the sending party during the handshake.
  • y R is sent to the sending party through a different protected channel.
  • This value can, for example, be transported using a physical storage medium such as a diskette or other memory device.
  • y R can be encrypted using some alternative cryptographic process and transmitted.
  • Identification information is input to a function 415, also known as function F, one byte at a time.
  • the 1 th byte of identification information 405 is denoted [ID S , ID R ];.
  • key 410 also known as c(t).
  • key 410 is eight bits long and can be drawn from a random noise source.
  • key 410 can be the output of a linear recursive sequence generator or any other pseudorandom deterministic data source.
  • the function F can be any function, provided that the function is a non- periodic one-to-one invertible mapping.
  • F can, for example, be arithmetic addition or multiplication. F can also be exponentiation, or can be a more elaborate function, such as Fourier transformation or LaPlace transformation.
  • the output 420 of function F, F i5 is then sent to a combiner 440. Meanwhile, the i ⁇ byte of identification information 405 is also sent to a function 430. Function 430 is also known as function P.
  • the y value of the sender, value 425 known as y s , is also input to function P.
  • function P must also be a non-periodic one-to-one invertible mapping.
  • P could be addition, multiplication, exponentiation, or Fourier or LaPlace transformation.
  • Function P cannot be the same function as function F. If, for example, function F is arithmetic addition, function P cannot be arithmetic addition. Function P could instead be multiplication or exponentiation for example.
  • P, Pj is also sent to combiner 440.
  • y s is also sent to encapsulation operation 427, which produces an encapsulated version of y s , 428.
  • Combiner 440 serves to combine the three inputs 420, and 435 in such a manner that the result 445 can be decomposed into its constituent parts, inputs 420, 428, and 435. Examples of combination operations that achieve this include any multiplexing operation known to persons of ordinary skill in the art.
  • step 510 the sending party generates a key c(t).
  • the key can be the output of a deterministic process, or the output of a random noise source.
  • step 520 the sending party calculates the value of function F, where the inputs to F are a byte of the identification information and the key.
  • step 525 the sending party generates the value of function P, where the inputs are the same byte of identification information and the y value of the sending party, y s .
  • step 530 the sending party combines the outputs of F and P to form ciphertext. As discussed above, the combination operation can, for example, be multiplexing.
  • step 540 the sending party generates a key c(t).
  • the key can be the output of a deterministic process, or the output of a random noise source.
  • step 520 the sending party calculates the value of function F, where the inputs to F are a byte of the identification information and the key.
  • step 525 the sending party generates the value of
  • Decryption of the identification information can be performed during the authentication process. This is described below in section H E. B. Encryption of Plaintext
  • FIG. 6 The flow and processing of information during encryption of each byte of a plaintext message is illustrated in FIG. 6.
  • the information 605 to be encrypted, a j m byte of plaintext PT j is input to function 415, i.e., function F.
  • function F Also input to function F is a key 610.
  • key 610 is not necessarily the same key as key 410 in FIG. 4.
  • Plaintext byte 605 is also sent to function 430, i.e., function P.
  • y R the y value 625 of the receiving party, is also input to function P.
  • the output of combiner 640 is ciphertext 625.
  • Combiner 640 serves to combine the two inputs 620 and 635 in such a manner that the result 645 can be decomposed into its constituent parts, inputs 620 and 635. Examples of combination operations that achieve this include any multiplexing operation known to persons of ordinary skill in the art.
  • step 710 the sending party generates a key c(t).
  • step 715 the sending party calculates the value of function F, where the inputs to F are the j* byte of the plaintext to be encrypted and the key.
  • step 720 the sending party calculates the value of function P, where the inputs to P are the j" 1 byte of plaintext and the y value of the receiving party, y R .
  • step 725 the values of F and P are combined to form ciphertext.
  • step 730 concludes at step 730.
  • the transmission of ciphertext will typically take place in a telecommunications environment that requires adherence to predetermined protocols. Such protocols may, for example, be those promulgated by national or international standards bodies.
  • the formatting of ciphertext must necessarily adhere to such standards.
  • the formatting of the ciphertext must also allow a receiving party to recover the F and P values that represent the j* byte of plaintext. Formatting and transmission processes that adhere to the necessary protocols and allow a receiving party to recover these values are well known to persons of ordinary skill in the art.
  • the flow and processing of information at the receiving party during decryption is illustrated in FIG. 8.
  • the combination process of step 725 can be a multiplexing operation known to persons of ordinary skill in the art. If so, the decomposition process at the receiving party is the corresponding demultiplexing operation, likewise known to persons of ordinary skill in the art.
  • the F value 620 is input to the receiving party's P function 805.
  • the P function of the receiving party is identical to the P function of the sending party.
  • the receiving party's y value 810, y R is also input to function 805.
  • the result 815 is then sent to function 820, F 1 .
  • This function is the inverse of the sending party's F function.
  • the P value 635 is also input to function 820.
  • the output 825 of function 820 is then sent to function 830, P 1 .
  • the receiving party's y value 810 is also input to function 830.
  • the output of function 830 is the key 610, c(t). Key 610 is input to function 835, F "1 , along with F value 620.
  • the result is byte 605, the j* byte of plaintext.
  • step 910 the receiving party receives ciphertext from the sending party.
  • step 915 the received ciphertext is decomposed into two components, the values of the F function and the P function as calculated by the sending party, h step 920, the receiving party calculates the value of P where the inputs are the received F value from the sending party and the receiving party's y value, y R .
  • step 925 the receiving party calculates F 1 , where the inputs are the value calculated in step 920 and the received P value from the sending party.
  • step 930 the receiving party calculates P "1 , where the inputs to P "1 are -li ⁇
  • step 935 the receiving party calculates F 1 , using as inputs the F value received from the sending party and the key c(t) calculated in step 930.
  • the result of this operation is the plaintext byte PT j encrypted by the sender. The process concludes at step 940.
  • encryption and decryption still use functions F, F 1 , P, and P "1 and values c(t) and y R . This embodiment is described below.
  • a sending party's encryption of a byte of a plaintext message is illustrated in FIG. 10.
  • the information 605 to be encrypted, a j ⁇ byte of plaintext PT j is input to function 1015, i.e., function F.
  • function F Also input to function F is a key 1010.
  • c(t) 1010 is also sent to function 1030, i.e., function P.
  • y R the y value 1025 of the receiving party, is also input to function P.
  • the y value 1025 will have been received by the sending party during the handshake process as described above.
  • the output 1035 of function P, P(c(t), y R ), is then sent to combiner 1040.
  • the output of combiner 1040 is ciphertext 1025, denoted (PT j )'y R .
  • step 1110 the sending party generates a key c(t).
  • step 1115 the sending party calculates the value of function F, where the inputs to F are the j ⁇ byte of the plaintext to be encrypted and the key.
  • step 1120 the sending party calculates the value of function P, where the inputs to P are the key c(t) and the y value of the receiving party, y R .
  • step 1125 the values of F and P are combined to form ciphertext.
  • the process concludes at step 1130.
  • the P value 1035 is input to P "1 , function 1205. This function is the inverse of the P function of the sending party.
  • the receiving party's y value 1025, y R is also input to function 1205.
  • the output of function 1205 is key 1010, c(t). Key 1010 is then sent to function 1215, F 1 .
  • Value 1020, F j is also sent to function 1215. This function is the inverse of the sending party's F function.
  • the output of function 1215 is byte 1005, the j" 1 byte of plaintext.
  • step 1310 the receiving party receives ciphertext from the sending party.
  • step 1315 the received ciphertext is decomposed into two components, the values of the F function and the P function as calculated by the sending party.
  • step 1320 the receiving party calculates P "1 , where the inputs to P "1 are the received value of the P function and y R . The result is equal to the key c(t) generated by the sending party.
  • step 1325 the receiving party calculates F 1 , using as inputs the F value received from the sending party and the key c(t) calculated in step 1320. The result of this operation is the plaintext byte PT j encrypted by the sending party. .
  • step 1330 E. Authentication
  • the sending party may also send his own y value, y s , to the receiving party.
  • y s is sent in a secure manner.
  • y s can be treated as plaintext by the sending party, and encrypted and sent to the receiving party.
  • the encrypted identification information sent by the sending party in the handshake can be decrypted.
  • the identification information can then be used for authentication purposes.
  • the identification information may be known in advance to the parties and known only by those communicating parties. If so, the receiving party can verify the authenticity of a transmission by decrypting the identification information and reading the identity of the sender.
  • Information 445 the encrypted form of the i ⁇ byte of identification information, is first decomposed into its constituent components, the F value 420 (F j ) and the P value 435 (P ; ).
  • the combination process of step 530 can be a multiplexing operation known to persons of ordinary skill in the art. If so, the decomposition process at the receiving party is the corresponding demultiplexing operation, likewise known to persons of ordinary skill in the art. Recall that these values 420 and 435 were generated by the sending party during encryption of the i ft byte of identification information (405), as illustrated in FIG. 4.
  • the F value 420 is input to the P function 805 along with the y value 425 of the sending party, y s .
  • the output 1405 of P function 805 is then input to an F 1 function 820, along with the received P value 435.
  • the output 1410 of function 820 is then input to function 830, F 1 , along with y value 425.
  • the output of function 830 is the key 410, c(t), that had originally been generated by the sending party for purposes of encryption of the i* bye of identification information.
  • Key 410 is input to F 1 function 835, along with received F value 420.
  • the result of function 835 is the i m byte of identification information (405). Identification information 405 can then be used by the receiving party for purposes of authenticating the sending party.
  • step 1510 the encrypted i ⁇ byte of identification information is received.
  • step 1515 this information is decomposed into the F value calculated originally by the sending party in step 520, and the P value generated by the sending party in step 525.
  • step 1520 the receiving party calculates a value of P, using as inputs the received F value and the y value of the sending party, y s .
  • step 1525 the result of step 1520 is input to F 1 , along with the received P value.
  • step 1530 the output of step 1525 is input to P "1 , along with y s .
  • step 1535 the receiving party calculates F 1 , using as inputs the received F value and the key c(t) calculated above in step 1530.
  • the output of F "1 in step 1535 is the i ⁇ byte of identification information.
  • the process concludes with step 1540.
  • Apparatus 1600 includes an encryption module 1605, a decryption module 1610, and memory 1615.
  • Encryption module 1605 performs the encryption functions described above, including functions F and P.
  • Encryption module 1605 accepts, as input, a byte 1612 of plaintext and produces ciphertext 1620.
  • Decryption module 1610 performs the decryption operations described above, including functions F "1 , P, and P "1 .
  • Decryption module 1610 accepts plaintext 1625 as input and produces byte 1630 of plaintext.
  • Memory 1615 can be used to store the y value of the local party.
  • memory 1615 can also be used for secure storage of ciphertext, plaintext, or previously received y values of other parties.
  • modules 1605 and 1610 can be implemented as complex programmable logic device technology (CPLD). Note that, in general, a hardware implementation is relatively fast, and is relatively difficult to reverse engineer. Alternatively, the logic of modules 1605 and 1610 can be implemented in software.
  • CPLD complex programmable logic device technology
  • each party has its own distinct y value.
  • only the owner of a given y value (or a party to whom the value has been given) can decrypt information encrypted with the value. No one else can decrypt such information.
  • the uniqueness of the y values therefore contributes to the security of the system.
  • a y value is stored in the encryption/decryption apparatus 1600 of its owner and is exposed only in encapsulated form during the handshake, according to embodiment of the invention. Hence the y value is protected to an extent and never directly exposed. This feature also contributes to the system's security.
  • the following is a sample encryption and decryption.
  • the embodiment used here is the one described above in sections HD. 1 and 2.
  • the function F is addition, and F 1 is subtraction.
  • the function P is multiplication; function P "1 is division. All values are expressed in hexadecimal.
  • the plaintext is the string of ASC ⁇ characters "HELLO".
  • the ciphertext when displayed as ASCII characters, reads: K l ⁇ Q ⁇ _ l h u .
  • Decryption results are as follows:

Abstract

A method, system, and computer program product are provided for encrypting and decrypting information, such as electronic mail. Each party has a secret, unique, randomly assigned value y. A sender and receiver first engage in a preliminary message exchange, or 'handshake'. At this point, the sending party is given the y value of the receiving party. A key is then generated randomly or pseudo-randomly by the sending party. The key is used to encrypt a byte of information to be sent to the receiving party. A new key is generated for every byte to be encrypted. The resulting ciphertext is a combination of the output of a function F and a function P. F is a function of plaintext and the key. P is a function of the plaintext and the y value of the receiving party. During operation, y values and keys are not readily apparent to users.

Description

System and Method For Encryption Using Transparent Keys
Background of the Invention
Field of the Invention
The invention described herein relates to information security, and more particularly to encryption.
Related Art
There are a number of approaches available for protecting information against compromise. One approach is the use of cryptography. Traditional cryptography is symmetric in the following respects: First, both a sending party and receiving party have logic, e.g., software or hardware, for performing the same cryptographic algorithm. Such logic encrypts or decrypts data based on a secret piece of information known as a cryptographic key. Second, each party has the same key. The sending party uses this key together with the cryptographic logic to encrypt information, also known as plaintext, to be sent to the receiving party. Encrypted information is known as ciphertext. The receiving party, having the same cryptographic logic and the same key as the sending party, can then decrypt the received ciphertext.
In such a system, the key typically remains unchanged for some period of time, such as a day, a week, or longer. The same key, therefore, can be used for multiple transmissions. An adversary who recovers the key and is able to procure the cryptographic logic will be able to decrypt any transmission made using that logic and key. In traditional symmetric key cryptography, therefore, the handling of key becomes a security issue. A key can be compromised, forgotten, or otherwise lost. Keys must therefore be protected from the moment they are produced, during distribution to end-users, and during use. In addition, a key must be destroyed in a reliable manner once it is no longer to be used. In recent years, asymmetric or public key cryptography has become popular. In such systems, one key is used for encryption purposes and can be publically known. A second key is used for decryption, and is kept secret. This allows anyone to encrypt a message, but only an intended party who holds the secret decrypt key can access the underlying message. Even in asymmetric key systems, therefore, there is a secret component which must be protected, much as keys must be protected in symmetric cryptographic systems. Moreover, if the encryption key is public, then an authentication problem is created. Because anyone can encrypt a message, the receiving party has no way of knowing, necessarily, whether the sending party is who he claims to be.
Some public key systems resolve this authentication problem by involving a third party. The third party serves to vouch for the authenticity of a sending party and his communications. The third party may also be responsible for the storage and distribution of the keys. The third party must therefore be highly trusted. In practice, maintaining a third party for purposes of assuring the authenticity of parties and managing keys can prove to be a significant logistical problem. The associated hardware and software, as well as any human operators, must be trusted by all parties in a user community. In addition, the problem of handling large numbers of keys and maintaining the mapping of the keys to individual users can be difficult.
Hence there is a need for a cryptographic method and system that secures information but which minimizes the likelihood of key management problems, such as loss and compromise of keys. Moreover, such a method and system should ideally eliminate the need for a trusted third party.
Summary of the Invention
The invention described herein is a method, system, and computer program product that encrypts and decrypts information, such as electronic mail. Each party has a secret, unique, randomly assigned value y. In an embodiment of the invention, y is hardwired a party's encryption apparatus. A sending and receiving party first engage in a preliminary message exchange, or "handshake." At this point, the sending party is given the y value of the receiving party. A key is then generated randomly or pseudo-randomly by the sending party. The key is used to encrypt a byte of information to be sent to the receiving party. A new key is generated for every byte to be encrypted. The resulting ciphertext is a combination of the output of a function F and a function P. F is a function of plaintext and the key. In an embodiment of the invention, P is a function of the plaintext and the y value of the receiving party. During operation, y values and keys are not readily apparent to users.
The invention described herein has the feature of having a unique y value that is randomly assigned to every party. The invention also has the feature of generating a new key for every byte of information to be encrypted. The invention has the advantage of not needing an elaborate, secure key distribution and management infrastructure. The invention has the further advantage of using continually changing keys.
The foregoing and other features and advantages of the invention will be apparent from the following, more particular description of a preferred embodiment of the invention, as illustrated in the accompanying drawings.
Brief Description of the Figures
FIG. 1 is a flowchart illustrating the general method of the invention.
FIG. 2 illustrates the preliminary exchange of messages between sending party and receiving parties, according to an embodiment of the invention.
FIG. 3 is a flowchart illustrating the steps that takes place during the handshake, according to an embodiment of the invention.
FIG.4 is a block diagram illustrating data flow and processing during the encryption of identification information, according to an embodiment of the invention. . FIG. 5 is a flowchart illustrating the steps of encrypting identification information, according to an embodiment of the invention.
FIG. 6 illustrates data flow and processing during the encryption of a message, according to an embodiment of the invention. FIG. 7 is a flowchart illustrating the steps of encrypting a message, according to an embodiment of the invention.
FIG. 8 illustrates data flow and processing during decryption of a message, according to an embodiment of the invention.
FIG. 9 is a flowchart illustrating the steps of decrypting a message, according to an embodiment of the invention.
FIG. 10 illustrates data flow and processing during the encryption of a message, according to an alternative embodiment of the invention.
FIG. 11 is a flowchart illustrating the steps of encrypting a message, according to the alternative embodiment of the invention. FIG. 12 illustrates data flow and processing during decryption of a message, according to the alternative embodiment of the invention.
FIG. 13 is a flowchart illustrating the steps of decrypting a message, according to the alternative embodiment of the invention.
FIG. 14 illustrates data flow and processing during decryption of identification information, according to an embodiment of the invention.
FIG. 15 is a flowchart illustrating the steps of decrypting identification information, according to an embodiment of the invention.
FIG. 16 illustrates the overall architecture of the system of the invention, according to an embodiment.
Detailed Description of the Preferred Embodiments
A preferred embodiment of the present invention is now described with reference to the figures, where like reference numbers indicate identical or functionally similar elements. Also in the figures, the left-most digit of each reference number corresponds to the figure in which the reference number is first used. While specific configurations and arrangements are discussed, it should be understood that this is done for illustrative purposes only. A person skilled in the relevant art will recognize that other configurations and arrangements can be used without departing from the spirit and scope of the invention. It will be apparent to a person skilled in the relevant art that this invention can also be employed in a variety of other devices and applications.
I. Introduction
The invention described herein is a method, system, and computer program product that encrypts and decrypts communications, such as electronic mail. Sending and receiving parties first engage in a preliminary exchange of messages, or handshake. The handshake allows a sending party to announce that a message is forthcoming, and allows the receiving party to acknowledge the sending party. Each party has a secret and unique value y. A y value is preferrably eight bits or longer. In an embodiment of the invention, a party's y value does not change. During the handshake, the sending party is given the y value of the receiving party and vice versa. The y values are not otherwise made known to the users. A key is then generated, randomly or pseudo-randomly, by the sending party. The key is used to encrypt a byte of the message to be sent to the receiving party. An unencrypted message, or any portion thereof, is referred to as plaintext (PT). A new key is generated for every plaintext byte to be encrypted. Encryption involves two functions, F and P. Encrypted data, or ciphertext (CT), is a combination of the outputs of functions F and P. Both functions are performed by the sending party. F is a function of plaintext and the key. In an embodiment of the invention, P is a function of the plaintext and the y value of the receiving party. In an alternative embodiment of the invention, P is a function of the key and the y value of the receiving party. Because the keys are created and used without user intervention and without any key management infrastructure, the keys can be thought of as transparent.
II. Process
FIG. 1 illustrates the overall processing of the invention. The process begins with step 105. In step 110, the sending and receiving parties engage in a handshake process. In step 115, the sending party encrypts a plaintext message to form ciphertext. In step 120, the ciphertext is sent to the receiving party. In step 125, the receiving party decrypts the received ciphertext to form the original plaintext message. The steps illustrated in FIG. 1 are described in greater detail below.
A. Handshake
The first step in the encryption process is the handshake that takes place between the sending and receiving parties. The handshake involves an exchange of messages between the two parties. This allows the sending party to receive the y value of the receiving party and vice versa. The handshake is illustrated in
HG.2. FIG.2 shows a sending party 205 and a receiving party 210. The sending party 205 first sends a message 215 to the receiving party 210. Message 215 comprises an identifier for the sending party (IDS) and an identifier for the receiving party (IDR). An identifier can be a user name, terminal serial number, network address, or any information that unambiguously identifies a party. The two identifiers of message 215 are collectively referred to hereinafter as identification information. The identification information is encrypted. The sending party 205 encrypts the identification information in a manner to be described in greater detail below. The encryption is based on the y value of the sending party, ys. In an embodiment of the invention, an encapsulated or encoded version ys is also sent with encrypted identification information. Message 215 is therefore denoted (DDS , IDR) ys. After receipt of message 215, the receiving party 210 returns an acknowledgment message, message 220. Message 220 contains the identification information as well as the y value of the receiving party, yR. In an embodiment of the invention, the y value of the receiving party may be in an encapsulated form or otherwise coded for transmission purposes.
The process of the handshake, step 110 of FIG. 1, is illustrated in FIG. 3. The process begins at step 305. In step 310, the sender encrypts the identification information. As described above, encryption uses the sender's own y value, ys. In step 315, the encrypted identification information is sent to the receiving party. In step 320, the receiving party encapsulates or encodes its y value, yR. In step
325, the receiving party sends the identification information along with the encapsulated yR to the sending party. The process concludes at step 330.
Note that in this embodiment, yR is sent from the receiving party to the sending party during the handshake. In an alternative embodiment of the invention, yR is sent to the sending party through a different protected channel.
This value can, for example, be transported using a physical storage medium such as a diskette or other memory device. Alternatively, yR can be encrypted using some alternative cryptographic process and transmitted.
The encryption of a byte of identification information is illustrated in FIG. 4. Identification information is input to a function 415, also known as function F, one byte at a time. The 1th byte of identification information 405 is denoted [IDS, IDR];. Another input to F is key 410, also known as c(t). In an embodiment of the invention, key 410 is eight bits long and can be drawn from a random noise source. Alternatively, key 410 can be the output of a linear recursive sequence generator or any other pseudorandom deterministic data source. The function F can be any function, provided that the function is a non- periodic one-to-one invertible mapping. If the output of F is known and one of the inputs is known, the other input to F must be derivable. F can, for example, be arithmetic addition or multiplication. F can also be exponentiation, or can be a more elaborate function, such as Fourier transformation or LaPlace transformation. The output 420 of function F, Fi5 is then sent to a combiner 440. Meanwhile, the iΛ byte of identification information 405 is also sent to a function 430. Function 430 is also known as function P. In encrypting the identification information, the y value of the sender, value 425, known as ys, is also input to function P. Like function F, function P must also be a non-periodic one-to-one invertible mapping. For example, P could be addition, multiplication, exponentiation, or Fourier or LaPlace transformation. Function P, however, cannot be the same function as function F. If, for example, function F is arithmetic addition, function P cannot be arithmetic addition. Function P could instead be multiplication or exponentiation for example. Output 435 of function
P, Pj, is also sent to combiner 440. ys is also sent to encapsulation operation 427, which produces an encapsulated version of ys, 428. Combiner 440 serves to combine the three inputs 420, and 435 in such a manner that the result 445 can be decomposed into its constituent parts, inputs 420, 428, and 435. Examples of combination operations that achieve this include any multiplexing operation known to persons of ordinary skill in the art.
The steps of encrypting each byte of identification information are illustrated in FIG. 5. The process begins with step 510. In step 515, the sending party generates a key c(t). As described above, the key can be the output of a deterministic process, or the output of a random noise source. In step 520, the sending party calculates the value of function F, where the inputs to F are a byte of the identification information and the key. In step 525, the sending party generates the value of function P, where the inputs are the same byte of identification information and the y value of the sending party, ys. In step 530, the sending party combines the outputs of F and P to form ciphertext. As discussed above, the combination operation can, for example, be multiplexing. The process concludes with step 540.
Decryption of the identification information can be performed during the authentication process. This is described below in section H E. B. Encryption of Plaintext
The flow and processing of information during encryption of each byte of a plaintext message is illustrated in FIG. 6. The information 605 to be encrypted, a jm byte of plaintext PTj, is input to function 415, i.e., function F. Also input to function F is a key 610. Note that key 610 is not necessarily the same key as key 410 in FIG. 4. At each time t that a key is needed as an input to function F, such a key must be generated anew from whatever source is being used. The output 620 of function F, F(PTj, c(t)) = F,, is then sent to combiner 440. Plaintext byte 605 is also sent to function 430, i.e., function P. yR, the y value 625 of the receiving party, is also input to function P. The output 635 of function P, P(PTj, yR) = Pj is then sent to combiner 640. The output of combiner 640 is ciphertext 625. Combiner 640 serves to combine the two inputs 620 and 635 in such a manner that the result 645 can be decomposed into its constituent parts, inputs 620 and 635. Examples of combination operations that achieve this include any multiplexing operation known to persons of ordinary skill in the art.
The process of encrypting a message is illustrated in FIG.7. The process begins with step 705. In step 710, the sending party generates a key c(t). In step 715, the sending party calculates the value of function F, where the inputs to F are the j* byte of the plaintext to be encrypted and the key. In step 720, the sending party calculates the value of function P, where the inputs to P are the j"1 byte of plaintext and the y value of the receiving party, yR. In step 725, the values of F and P are combined to form ciphertext. The process concludes at step 730.
The transmission of ciphertext will typically take place in a telecommunications environment that requires adherence to predetermined protocols. Such protocols may, for example, be those promulgated by national or international standards bodies. The formatting of ciphertext must necessarily adhere to such standards. Moreover, the formatting of the ciphertext must also allow a receiving party to recover the F and P values that represent the j* byte of plaintext. Formatting and transmission processes that adhere to the necessary protocols and allow a receiving party to recover these values are well known to persons of ordinary skill in the art.
C. Decryption of Ciphertext
The flow and processing of information at the receiving party during decryption is illustrated in FIG. 8. The received ciphertext 645 corresponding to the jΛ byte of plaintext is first decomposed into its constituent components, the value 620, F(PTj5 c(t)) = F,, and the value 635, P(PTj5 yR) = Pj. For example, the combination process of step 725 can be a multiplexing operation known to persons of ordinary skill in the art. If so, the decomposition process at the receiving party is the corresponding demultiplexing operation, likewise known to persons of ordinary skill in the art. The F value 620 is input to the receiving party's P function 805. The P function of the receiving party is identical to the P function of the sending party. The receiving party's y value 810, yR, is also input to function 805. The result 815 is then sent to function 820, F1. This function is the inverse of the sending party's F function. The P value 635 is also input to function 820. The output 825 of function 820 is then sent to function 830, P1. The receiving party's y value 810 is also input to function 830. The output of function 830 is the key 610, c(t). Key 610 is input to function 835, F"1, along with F value 620. The result is byte 605, the j* byte of plaintext. The steps of decrypting received ciphertext are illustrated in FIG. 9. The process begins with step 905. In step 910, the receiving party receives ciphertext from the sending party. In step 915, the received ciphertext is decomposed into two components, the values of the F function and the P function as calculated by the sending party, h step 920, the receiving party calculates the value of P where the inputs are the received F value from the sending party and the receiving party's y value, yR. In step 925, the receiving party calculates F1, where the inputs are the value calculated in step 920 and the received P value from the sending party. In step 930, the receiving party calculates P"1, where the inputs to P"1 are -li¬
the output of step 925 above and yR. This result is equal to the key c(t) generated by the sending party. In step 935, the receiving party calculates F1, using as inputs the F value received from the sending party and the key c(t) calculated in step 930. The result of this operation is the plaintext byte PTj encrypted by the sender. The process concludes at step 940.
D. Alternative Embodiment
In an alternative embodiment of the invention, encryption and decryption still use functions F, F1, P, and P"1 and values c(t) and yR. This embodiment is described below.
1. Encryption
In the alternative embodiment, a sending party's encryption of a byte of a plaintext message is illustrated in FIG. 10. The information 605 to be encrypted, a jΛ byte of plaintext PTj, is input to function 1015, i.e., function F. Also input to function F is a key 1010. As discussed above, at each time t that a key is needed as an input to function F, such a key must be generated anew from whatever source is being used. The output 1020 of function F, F(PTj, c(t)) = Fj, is then sent to combiner 1040. c(t) 1010 is also sent to function 1030, i.e., function P. yR, the y value 1025 of the receiving party, is also input to function P. The y value 1025 will have been received by the sending party during the handshake process as described above. The output 1035 of function P, P(c(t), yR), is then sent to combiner 1040. The output of combiner 1040 is ciphertext 1025, denoted (PTj)'yR.
The process of encrypting a message is illustrated in FIG. 11. The process begins with step 1105. In step 1110, the sending party generates a key c(t). In step 1115, the sending party calculates the value of function F, where the inputs to F are the jΛ byte of the plaintext to be encrypted and the key. In step 1120, the sending party calculates the value of function P, where the inputs to P are the key c(t) and the y value of the receiving party, yR. In step 1125, the values of F and P are combined to form ciphertext. The process concludes at step 1130.
2. Decryption
For the alternative embodiment, the flow and processing of information at the receiving party during decryption is illustrated in FIG. 12. The received ciphertext 1045 (corresponding to the j01 byte of plaintext) is first decomposed into its constituent components, the value 1020, F(PTj, c(t)) = Fj, and the value 1035, P(c(t), yR) = P. The P value 1035 is input to P"1, function 1205. This function is the inverse of the P function of the sending party. The receiving party's y value 1025, yR, is also input to function 1205. The output of function 1205 is key 1010, c(t). Key 1010 is then sent to function 1215, F1. Value 1020, Fj, is also sent to function 1215. This function is the inverse of the sending party's F function. The output of function 1215 is byte 1005, the j"1 byte of plaintext.
The steps of decrypting received ciphertext are illustrated in FIG. 13. The process begins with step 1305. In step 1310, the receiving party receives ciphertext from the sending party. In step 1315, the received ciphertext is decomposed into two components, the values of the F function and the P function as calculated by the sending party. In step 1320, the receiving party calculates P"1, where the inputs to P"1 are the received value of the P function and yR. The result is equal to the key c(t) generated by the sending party. In step 1325 , the receiving party calculates F1, using as inputs the F value received from the sending party and the key c(t) calculated in step 1320. The result of this operation is the plaintext byte PTj encrypted by the sending party. . The process concludes at step 1330. E. Authentication
In addition to sending ciphertext as described above in section II. B., the sending party may also send his own y value, ys, to the receiving party. In an embodiment of the invention, ys is sent in a secure manner. For example, ys can be treated as plaintext by the sending party, and encrypted and sent to the receiving party. Once the receiving party has ys, the encrypted identification information sent by the sending party in the handshake can be decrypted. The identification information can then be used for authentication purposes. For example, the identification information may be known in advance to the parties and known only by those communicating parties. If so, the receiving party can verify the authenticity of a transmission by decrypting the identification information and reading the identity of the sender.
The flow of information and processing related to the decryption of the identification information by the receiving party is illustrated, according to an embodiment of the invention, in FIG. 14. Information 445, the encrypted form of the iΛ byte of identification information, is first decomposed into its constituent components, the F value 420 (Fj) and the P value 435 (P;). For example, the combination process of step 530 can be a multiplexing operation known to persons of ordinary skill in the art. If so, the decomposition process at the receiving party is the corresponding demultiplexing operation, likewise known to persons of ordinary skill in the art. Recall that these values 420 and 435 were generated by the sending party during encryption of the ift byte of identification information (405), as illustrated in FIG. 4. The F value 420 is input to the P function 805 along with the y value 425 of the sending party, ys. The output 1405 of P function 805 is then input to an F1 function 820, along with the received P value 435. The output 1410 of function 820 is then input to function 830, F1 , along with y value 425. The output of function 830 is the key 410, c(t), that had originally been generated by the sending party for purposes of encryption of the i* bye of identification information. Key 410 is input to F1 function 835, along with received F value 420. The result of function 835 is the im byte of identification information (405). Identification information 405 can then be used by the receiving party for purposes of authenticating the sending party.
The steps of decrypting identification information are illustrated in FIG. 15. The process begins at step 1505. At step 1510, the encrypted iΛ byte of identification information is received. In step 1515, this information is decomposed into the F value calculated originally by the sending party in step 520, and the P value generated by the sending party in step 525. In step 1520, the receiving party calculates a value of P, using as inputs the received F value and the y value of the sending party, ys. In step 1525, the result of step 1520 is input to F1, along with the received P value. In step 1530, the output of step 1525 is input to P"1, along with ys. The result is the key c(t) generated by the sending party during encryption of the iώ byte of identification information. In step 1535, the receiving party calculates F1, using as inputs the received F value and the key c(t) calculated above in step 1530. The output of F"1 in step 1535 is the iΛ byte of identification information. The process concludes with step 1540.
III. Apparatus
An apparatus for implementing the invention is illustrated generally in HG. 16. Apparatus 1600 includes an encryption module 1605, a decryption module 1610, and memory 1615. Encryption module 1605 performs the encryption functions described above, including functions F and P. Encryption module 1605 accepts, as input, a byte 1612 of plaintext and produces ciphertext 1620. Decryption module 1610 performs the decryption operations described above, including functions F"1, P, and P"1. Decryption module 1610 accepts plaintext 1625 as input and produces byte 1630 of plaintext. Memory 1615 can be used to store the y value of the local party. In alternative embodiments, memory 1615 can also be used for secure storage of ciphertext, plaintext, or previously received y values of other parties. In an embodiment of the invention, modules 1605 and 1610 can be implemented as complex programmable logic device technology (CPLD). Note that, in general, a hardware implementation is relatively fast, and is relatively difficult to reverse engineer. Alternatively, the logic of modules 1605 and 1610 can be implemented in software.
As discussed above, each party has its own distinct y value. Hence, only the owner of a given y value (or a party to whom the value has been given) can decrypt information encrypted with the value. No one else can decrypt such information. The uniqueness of the y values therefore contributes to the security of the system. Moreover, a y value is stored in the encryption/decryption apparatus 1600 of its owner and is exposed only in encapsulated form during the handshake, according to embodiment of the invention. Hence the y value is protected to an extent and never directly exposed. This feature also contributes to the system's security.
IV. An Example Encryption/Decryption
The following is a sample encryption and decryption. The embodiment used here is the one described above in sections HD. 1 and 2. The function F is addition, and F1 is subtraction. The function P is multiplication; function P"1 is division. All values are expressed in hexadecimal. The plaintext is the string of ASCπ characters "HELLO".
Encryption results are as follows:
Figure imgf000017_0001
Figure imgf000018_0001
If the ciphertext is formed by alternating F and P values, the ciphertext, when displayed as ASCII characters, reads: K l Ω Q ^ _ l h u . Decryption results are as follows:
Figure imgf000018_0002
Conclusion
While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example, and not limitation. It will be apparent to persons skilled in the relevant art that various changes in detail can be made therein without departing from the spirit and scope of the invention. Thus, the present invention should not be limited by any of the above-described exemplary embodiments, but should be defined only in accordance with the following claims and their equivalents.

Claims

What Is Claimed Is:
1. A method by which a sending party engages in encrypted communication with a receiving party, comprising the steps of:
(a) participating in a preliminary exchange of information with the receiving party;
(b) encrypting plaintext to form ciphertext, using a key c(t) that changes for each byte of plaintext, a receiver-unique value yR, and invertible functions F and P, where P is different from F; and
(c) sending the ciphertext to the receiving party.
2. The method of claim 1, wherein said step (a) comprises:
(i) encrypting collective identification information of a sending party and a receiving party to form encrypted identification information;
(ii) sending the encrypted identification information to the receiving party; and (iii) receiving a value yR from the receiving party where yR is unique to the receiving party.
3. The method of claim 2, wherein said step (i) comprises:
A) generating a key c(t);
B) evaluating F, using the i* byte of identification information and c(t) as inputs, to form F^
C) evaluating P, using the i* byte of identification information and a sender-unique value ys as inputs, to form P;; and
D) combining Fj and P; to form ciphertext corresponding to the i* byte of identification information.
4. The method of claim 1, wherein key c(t) is generated randomly for each byte of plain text.
5. The method of claim 1, wherein key c(t) is generated by a deterministic pseudorandom process for each byte of plain text.
6. The method of claim 1, wherein said step (b) comprises: (i) generating a key c(t); (ii) evaluating F, using the jm byte of plaintext and c(t) as inputs, to form FJ;
(iii) evaluating P, using the j"1 byte of plaintext and yR as inputs, to form Pj-, and
(iv) combining the calculated values of Fj and Pj to form ciphertext corresponding to the jΛ byte of plaintext.
7. The method of claim 1, wherein said step (b) comprises: (i) generating a key c(t);
(ii) evaluating F, using the jΛ byte of plaintext and c(t) as inputs, to form FJ; (iii) evaluating P, using c(t) and yR as inputs; and
(iv) combining the values of Fj and P to form ciphertext corresponding to the j* byte of plaintext.
8. The method of claim 1, further comprising the step of sending a value ys to the receiving party, where ys is unique to the sending party.
9. A method by which a receiving party engages in encrypted communication with a sending party, comprising the steps of:
(a) participating in a preliminary exchange of information with the sending party;
(b) receiving, from the sending party, ciphertext corresponding to the jΛ byte of plaintext PT,; (c) decrypting the ciphertext using a value yR unique to the receiving party, a function P"1 where P"1 is the inverse of a function P, and a function F"1, where F"1 is the inverse of a function F, and where the function P is different from the function F.
10. The method of claim 9, wherein step (a) comprises:
(i) receiving identification information of the sending party and receiving party encrypted by the sending party using a value ys unique to the sending party; and
(ii) sending yR to the sending party.
11. The method of claim 10, further comprising the steps of:
(d) receiving ys from the sending party; and
(e) decrypting the encrypted identification information.
12. The method of claim 11, wherein said step (e) comprises:
(i) decomposing the encrypted identification information into a series of pairs of values F; and P;, where F; and Pj collectively represent the encrypted i* byte of identification information; (ii) evaluating P(F;, ys);
(iii) evaluating F"1(P(Fi, ys), P;), yielding P(c(t), ys), where c(t) is a key generated by the sending party; (iv) evaluating P"l(P(c(t), ys),ys) t0 Yield c(t)'> and
(v) evaluating F""1^;, c(t)) to yield the iΛ byte of identification information.
13. The method of claim 9, wherein said step (c) comprises:
(i) decomposing the ciphertext into a pair of values Fj = F(PTj, c(t)) and P = P(c(t),yR); (ii) evaluating P (P, yR) = c(t); and
(iii) evaluating F^Fj, c(t)) to yield to yield the jm byte of plaintext.
14. The method of claim 9, wherein said step (c) also uses the function P to decrypt the ciphertext and comprises:
(i) decomposing the ciphertext into a pair of values Fj = F(PTj, c(t)) and Pj = P(PTj, yR) , where Fj and Pj collectively represent the encrypted j111 byte of plaintext PTjj
(ii) evaluating P(Fj; yR); (iii) evaluatingF"1(P(Fj,yR),Pj),yieldingP(c(t),yR),wherec(t) is a key generated by the sending party;
(iv) evaluating P_1(P(c(t), yR), yR) to yield c(t); and
(v) evaluating F"1^, c(t)) to yield the jm byte of plaintext.
15. A system for encrypting plaintext to form ciphertext, comprising: a key generation module for generating a key c(t), wherein c(t) varies with the time t at which generation takes place; and logic for evaluating an invertible function F , wherein F accepts as inputs c(t) and a byte of plaintext and forms an F value.
16. The system of claim 15, further comprising: logic for evaluating an invertible function P, wherein P accepts as inputs a value yR unique to a receiving party and a byte of plaintext, and forms a P value; and logic for combining the F and P values.
17. The system of claim 15, further comprising: logic for evaluating an invertible function P, wherein P accepts as inputs a value yR unique to a receiving party and c(t), and forms a P value; and logic for combining the F and P values.
18. The system of claim 15, wherein said key generation module comprises a random data source, and wherein c(t) represents a sample taken from said random data source at time t.
19. The system of claim 15, wherein said key generation module comprises a deterministic pseudorandom data generator, and wherein c(t) represents the output of said deterministic pseudo- random data generator at time t.
20. A system for decrypting ciphertext to form a byte of plaintext, comprising: logic for decomposing the ciphertext into F and P values; and logic for evaluating an inverse function P"1 of a function P, and logic for evaluating an inverse function F"1 of a function F.
21. The system of claim 20, wherein said function P"1 accepts the P value and a y value yR specific to a receiving party as inputs to produce a key c(t), and wherein said function F1 accepts the F value and c(t) as inputs to form the byte of plaintext.
22. The system of claim 20, further comprising logic for evaluating said function P, wherein P accepts the F value and a value yR specific to a receiving party as inputs, to produce a first input to F1, wherein said function F1 accepts the P value as a second input to produce an input to said function F1, wherein said P"1 also accepts yR as input and produces said c(t), and wherein c(t) and the F value are input to said function F1 to further form the byte of plaintext.
PCT/US2001/013443 2000-04-28 2001-04-27 System and method for encryption using transparent keys WO2001084766A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001257296A AU2001257296A1 (en) 2000-04-28 2001-04-27 System and method for encryption using transparent keys

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US20027200P 2000-04-28 2000-04-28
US60/200,272 2000-04-28
US09/667,607 US6640303B1 (en) 2000-04-28 2000-09-22 System and method for encryption using transparent keys
US09/667,607 2000-09-22

Publications (2)

Publication Number Publication Date
WO2001084766A2 true WO2001084766A2 (en) 2001-11-08
WO2001084766A3 WO2001084766A3 (en) 2002-04-11

Family

ID=26895618

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/013443 WO2001084766A2 (en) 2000-04-28 2001-04-27 System and method for encryption using transparent keys

Country Status (3)

Country Link
US (1) US6640303B1 (en)
AU (1) AU2001257296A1 (en)
WO (1) WO2001084766A2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7606898B1 (en) 2000-10-24 2009-10-20 Microsoft Corporation System and method for distributed management of shared computers
US7203317B2 (en) * 2001-10-31 2007-04-10 Hewlett-Packard Development Company, L.P. System for enabling lazy-revocation through recursive key generation
US8213601B2 (en) * 2003-02-07 2012-07-03 Patrick Zuili Font level encryption method and apparatus
US8666065B2 (en) * 2003-02-07 2014-03-04 Britesmart Llc Real-time data encryption
US7272658B1 (en) 2003-02-13 2007-09-18 Adobe Systems Incorporated Real-time priority-based media communication
US8122106B2 (en) 2003-03-06 2012-02-21 Microsoft Corporation Integrating design, deployment, and management phases for systems
US7689676B2 (en) 2003-03-06 2010-03-30 Microsoft Corporation Model-based policy application
US7890543B2 (en) 2003-03-06 2011-02-15 Microsoft Corporation Architecture for distributed computing system and automated design, deployment, and management of distributed applications
US7877605B2 (en) * 2004-02-06 2011-01-25 Fujitsu Limited Opinion registering application for a universal pervasive transaction framework
US7778422B2 (en) * 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
US20050246529A1 (en) 2004-04-30 2005-11-03 Microsoft Corporation Isolated persistent identity storage for authentication of computing devies
US20060046690A1 (en) * 2004-09-02 2006-03-02 Rose Gregory G Pseudo-secret key generation in a communications system
US7802144B2 (en) 2005-04-15 2010-09-21 Microsoft Corporation Model-based system monitoring
US8489728B2 (en) 2005-04-15 2013-07-16 Microsoft Corporation Model-based system monitoring
US7797147B2 (en) 2005-04-15 2010-09-14 Microsoft Corporation Model-based system monitoring
US8549513B2 (en) 2005-06-29 2013-10-01 Microsoft Corporation Model-based virtual system provisioning
US7941309B2 (en) 2005-11-02 2011-05-10 Microsoft Corporation Modeling IT operations/policies
US20080189381A1 (en) * 2007-02-01 2008-08-07 Universal Data Protection Corporation Method and system for secure communication between devices
US7961878B2 (en) 2007-10-15 2011-06-14 Adobe Systems Incorporated Imparting cryptographic information in network communications
US8051287B2 (en) 2008-10-15 2011-11-01 Adobe Systems Incorporated Imparting real-time priority-based network communications in an encrypted communication session

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0896453A2 (en) * 1997-08-05 1999-02-10 Micronas Intermetall GmbH Method for encrypting or decrypting a data stream

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19514084C1 (en) * 1995-04-13 1996-07-11 Siemens Ag Processor-controlled exchange of cryptographic keys, e.g. in mobile communications
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
US5848159A (en) 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US6219421B1 (en) * 1997-10-24 2001-04-17 Shaul O. Backal Virtual matrix encryption (VME) and virtual key cryptographic method and apparatus

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0896453A2 (en) * 1997-08-05 1999-02-10 Micronas Intermetall GmbH Method for encrypting or decrypting a data stream

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MENEZES A J ET AL.: "Handbook of applied cryptography" 1997 , CRC PRESS LLC , BOCA RATON US XP002185249 pages 20-21; definition 1.38 pages 40-41; example 1.68 pages 497-500; chapter 12.3.1 *

Also Published As

Publication number Publication date
WO2001084766A3 (en) 2002-04-11
US6640303B1 (en) 2003-10-28
AU2001257296A1 (en) 2001-11-12

Similar Documents

Publication Publication Date Title
US6640303B1 (en) System and method for encryption using transparent keys
US7095851B1 (en) Voice and data encryption method using a cryptographic key split combiner
CA2197915C (en) Cryptographic key recovery system
AU2008327506B2 (en) Method and system for encryption of data
CN101262341A (en) A mixed encryption method in session system
US20020087865A1 (en) Threshold cryptography scheme for message authentication systems
CN112738051B (en) Data information encryption method, system and computer readable storage medium
US7894608B2 (en) Secure approach to send data from one system to another
CN112383397B (en) Heterogeneous signcryption communication method based on biological characteristics
WO2020155622A1 (en) Method, device and system for enhancing security of image data transmission, and storage medium
JPH10327141A (en) Method and device for enciphering/deciphering data
CN115567308A (en) Data encryption transmission method based on key expansion
CN101867471A (en) Irrational number based DES authentication encryption algorithm
JPH09312643A (en) Key sharing method and ciphering communication method
JPH04347949A (en) Cipher communicating method and cipher communicating system
JP2001211154A (en) Secret key generating method, ciphering method, and cipher communication method
EP1366594A2 (en) Threshold cryptography scheme for message authentication systems
AU753951B2 (en) Voice and data encryption method using a cryptographic key split combiner
CN105763322A (en) Obfuscatable encryption key-insulated digital signature making method and system
JPH08251156A (en) Method and system for ciphering electronic mail
CN111488618B (en) Block chain-based one-time pad encryption method, device and storage medium
EP1693982A2 (en) Method for establishing a secure communication channel
JP4802388B2 (en) ENCRYPTION DEVICE, DECRYPTION DEVICE, AND COMMUNICATION SYSTEM
JPS63176043A (en) Secret information communicating system
Simmons Symmetric and asymmetric encryption

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP