WO2003003638A1 - Method and apparatus for data encryption - Google Patents

Method and apparatus for data encryption Download PDF

Info

Publication number
WO2003003638A1
WO2003003638A1 PCT/US2002/018176 US0218176W WO03003638A1 WO 2003003638 A1 WO2003003638 A1 WO 2003003638A1 US 0218176 W US0218176 W US 0218176W WO 03003638 A1 WO03003638 A1 WO 03003638A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
block
cipher device
block cipher
responsive
Prior art date
Application number
PCT/US2002/018176
Other languages
French (fr)
Inventor
Michael T. Kurdziel
Original Assignee
Harris Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harris Corporation filed Critical Harris Corporation
Priority to IL15945802A priority Critical patent/IL159458A0/en
Priority to DE60221850T priority patent/DE60221850T2/en
Priority to JP2003509692A priority patent/JP4025722B2/en
Priority to EP02756140A priority patent/EP1410545B1/en
Publication of WO2003003638A1 publication Critical patent/WO2003003638A1/en
Priority to IL159458A priority patent/IL159458A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the invention is directed to encrypting and decrypting blocks of digital data, and more specifically, to a cipher method and device for the block-by-block conversion of a first digital block into a second digital block using at least one freely selectable control block, using an improved block cipher with double the key length and significantly increased cryptographic strength while still providing a mode for interoperability with prior art systems.
  • 6,108,421 which is commonly owned and has inventors in common with the present application, is directed to a scaleable block cipher device which is customizable and not vulnerable to standard cryptoanalysis techniques . It is known to use multiple encryption to provide robust and enhanced security of the encrypted data. However, such multiple encryption schemes have disadvantages. Multiple encryption schemes require multiple iterations through a cryptographic system. In the case of duplicate hardware blocks, this doubles or triples the gate count and power consumption in hardware renderings. In cases where execution of a single block is repeated, the maximum speed that the cryptographic system can operate at will be reduced to one-half or one-third depending on the number of iterations required. Additionally, multiple encryption schemes require that a cipher method not be a mathematical function known as a "group".
  • a cipher method is a group, no security enhancement is obtained by using it in a multiple encryption scheme.
  • the significance of this is that it is often impossible to conclusively prove a cryptographic system is not a group. Indeed, a cryptographic system that approximates the behavior of a group, to even a slight degree will suffer 'Security vulnerabilities when used in a multiple encryption scheme.
  • block cipher device which is scaleable and customizable and providing the all the enhanced cryptographic strengths of a multiple encryption scheme, but without the severe disadvantages associated with multiple encryption. Accordingly, it is an object of the present invention to provide a novel scaleable block cipher device that is secure against available cryptanalysis or cracking techniques.
  • Figure 1 is a high level block diagram of a block cipher device of the present invention.
  • Figure 2 is a schematic diagram of the block cipher device shown in Figure 1.
  • FIG 3 is a schematic diagram of a key scheduling unit for use with the block cipher shown in Figure 2.
  • Figure 4 illustrates a communication system using an embodiment of the present invention in Block Cipher Feedback Mode (BCFM) .
  • BCFM Block Cipher Feedback Mode
  • Figure 5 illustrates a communication system using an embodiment of the present invention in Minimum Error Propagation Mode (MEP) .
  • MEP Minimum Error Propagation Mode
  • Figure 6 illustrates a communication system using an embodiment of the present invention in Self-synchronizing Cipher Feedback Mode (SSCFB) .
  • SSCFB Self-synchronizing Cipher Feedback Mode
  • a block cipher device 100 is non-recursive and may include an input unit (not shown) , nine encryption stages 1-8 and 12, an output unit (not shown) , and a key scheduling unit 9.
  • the input unit and output unit assemble and buffer input and output data to and from the block cipher device 100.
  • the structure of the input unit and output unit generally depends on an application (e.g., serial or parallel).
  • the input unit and output unit are not unique to the block cipher device 100.
  • the block cipher device receives three input variables, X, Zi, and Z 9 and produces an output variable, Y.
  • X is the primary traffic input to the block cipher device 100 and Y is the primary traffic output.
  • Zi and Z 9 may be externally applied variables .
  • Z 9 may be a secret "Key” variable which is input to the block cipher device 100 via a secure channel (e.g., a courier with sealed cover) prior to encryption or decryption.
  • Zx or "customer algorithm modification” variable
  • subunits of Zi i.e., Z 2 , Z 3 , Z 5 and Ze
  • the output Y of the block cipher device 100 is a unique function of the primary traffic X, the Key variable Z 9 and the variable Z x .
  • each encryption stage has at least a 64-bit I/O space.
  • Encryption stages 1, 5, 6 and 8 consist of modular arithmetic logic. Stages 1, 5 and 8 perform modular additions and stage 6 performs a modular cubing operation. Each stage employs a different modulus. Stage 7 is a non-invertable "Mid Transform”. In addition, stages 1, 5, 6, 7 and 8 can not be segmented into a set of lower level operations. These design features make the Block Cipher Device secure against popular "Cryptanalysis" or cracking techniques. Stages 2 and 4 are "nibble swapping" blocks. These blocks allow the structure of the algorithm to be changed based on an externally applied input, Zi. Stage 3 is a customizable
  • Substitution/Expansion block This allows a custom operation with inputs W 2 and Z 3 and output W 3 to be inserted into the Block Cipher Device structure. This allows unique algorithm variants to be implemented.
  • the structure of block 3 is not arbitrary and must meet the requirements of secure cipher design. Custom Substitution/Expansion block designs are disclosed only to the intended end user.
  • An input unit 10 assembles and buffers input data to the block cipher device 100 and the output unit llassembles and buffers output data from the block cipher device 100.
  • Encryption stage 12 like stages 1, 5 and 8, performs a modular addition operation.
  • Key scheduling unit 9 accepts an externally applied input variable, Z 9 , and deterministically generates three pseudo random bit patterns, Z 4 , Z , and a- These patterns are used as operands for blocks 12, 5 and 8, respectively.
  • FIGS 2, 3, 4 and 5 illustrate 64 bit block implementations.
  • 64 bit blocks are used only as an example.
  • each unit includes at least a 64 bit input/output space.
  • a block cipher device of the present invention having any input or output size can be designed by appropriately scaling the size of block cipher device operations.
  • the first unit 1 performs a modulo 2 addition (Exclusive-Or) on primary traffic input X with variable Zi resulting in first unit 1 output i.
  • the second unit 2 performs a nibble swap operation.
  • the second unit 2 segments Wi into 8 pairs of nibbles; each nibble holding 4 bits .
  • the second unit 2 transposes each segment based on Z 2 (e.g., bits 0-7 of Z ⁇ ) resulting in second unit 2 output W 2 .
  • Z 2 e.g., bits 0-7 of Z ⁇
  • the third unit 3 is a custom unit providing a custom substitution and expansion operation.
  • the custom operation with inputs W 2 and Z 3 and output W 3 may be inserted into the block cipher device 100 in the form of a look-up table.
  • Z 3 may be bits 24 through 31 of Zi.
  • the fourth unit 4 may be another nibble swap operation where W 8 is segmented into 16 nibbles.
  • Z 5 controls the re-ordering of W 8 in a slightly different manner than explained for the second unit 2 .
  • bit "8" in Z 5 when the value of bit "8" in Z 5 is equal to a binary "0" then the first nibble in the pair will be written to the first position in the high order segment of W and the second nibble will be written to the first position in the low order segment of W 4 .
  • the value of bit "8" in Z 5 is equal to a binary "1" then the two nibbles will be transposed before being written to W 4 .
  • the re-ordering of each nibble pair will be determined by a corresponding bit in
  • the fifth unit 5 performs a modulo addition operation.
  • W and Z 7 are operands of the fifth unit 5.
  • W 4 is the output of the fourth unit 4 and Z 7 is an output from the key scheduler unit 9.
  • Z 6 may be bits 33 through 64 of Z x .
  • the sixth unit 6 performs a modular cubing operation.
  • W 5 is raised to the third power modulo p and the result is designated as W 5 .
  • the seventh unit 7 performs a non-invertible operation such as an operation known as a mid transform.
  • the input to the operation, W 6 is 128 bits in length and the output of the operation, W 7 , is 64 bits in length.
  • the mid transform simply maps bits 64 bits of the input to a 64 bit output. For example, the mid transform may map bits 30 through 93 of W 6 to bits 0 through 63 of W 7 . The rest of the bits in W 6 are discarded.
  • the eighth unit 8 performs another modulo addition operation.
  • W and Z 8 are operands of this unit.
  • W 7 is an output from the seventh unit 7 and Z 8 is an output from the Key Scheduler 9.
  • the modulus of the operation is chosen as 2 64 .
  • the output of this stage is the output of the block cipher device and is designated as Y .
  • moduli of the first, fifth, sixth, and eighth units 1, 5, 6, and 8 the objective of the block cipher device will be satisfied by a range of choices. It is required, however, that the constraint of equ. 3 be satisfied and that a unique modulus be used in each stage.
  • the "modulo" units 1, 5, 6, and 8 along with "non- invertible" unit 7 are not segmentable into a set of lower level operations.
  • the key scheduler unit 9 comprises a first function unit 13, a second function unit 16, a third function unit 15, a fourth function unit 18, a fifth function unit 22, a first shift register 14, a second shift register 17, a first mod 2 add logic gate 19, a second- mod 2 add logic gate 20, and a third mod 2 add logic gate.
  • the key scheduling unit 9 processes key variable Z 9 to produce variables Z 4 , Z 7 , and Z 8 . These variables are used during encryption and decryption.
  • Z 10 and Z 1X are deterministic functions, h, of the higher and lower halves of key variable Z 9 .
  • Z 10 and Z xx are the outputs of the third function unit 15 and fourth function unit 18, respectively, and are input to shift register 14 and shift register 17, respectively. Each of these registers is shifted to the right one bit at a time until its contents have been completely re-circulated. With each shift, the least significant bit in each register is mod 2 added to the output of its associated function unit, the first function unit 13 or the second function unit 16. The result is moved into the most significant bit position of each register.
  • Z 7 becomes one of three pseudo random outputs of the key scheduling unit 9.
  • Z 13 is modulo 2 added to Z 7 to produce pseudo random output Z .
  • Z i3 is input to fifth function unit 22 to produce variable pseudo random output Z 8 .
  • the first function unit 13 and the second function unit 16 are custom lookup tables. They map at least 6 one bit inputs to a single one bit output. Each of the inputs to the first function unit 13 and the second function unit 16 is a "tap" connected to an individual bit position in the first shift register 14 and the second shift register 17, respectively. The tap locations can be arbitrarily chosen with the following constraint. No tap can be connected to either the least significant or to the most significant bit positions on shift register 14 and shift register 17.
  • the structure of the first function unit 13 and the second function unit 16 are not arbitrary and must meet the requirements of secure cipher design. Note that the first function unit 13 and the second function unit 16 can be independently specified.
  • the first function unit 13 must be set equal to the second function if the block cipher 100 is to operate in a mode compatible with the prior art block cipher described in U.S. Patent No. 6,108,421.
  • the first function unit 13 and the second function unit 16 may be customized and disclosed only to the intended end user.
  • the fifth function unit 22 performs a bit-wise mod 2 add without carry of the higher and lower order halves of Z ⁇ 3 to produce Z 8 .
  • the third function unit 15 and the fourth function unit 18 perform a bit-wise mod 2 add without carry of each of each half of key variable Z 9 and a custom bit pattern of equal length, producing variables Z 10 and Z xx .
  • a third function unit 15 and the fourth function unit 18 can be independently specified. However, as described below the third function unit 15 must be set equal to the fourth function unit 18, if the block cipher 100 is to operate in a mode compatible with the prior art block cipher described in U.S. Patent No. 6,108,421. The value of the custom bit pattern is disclosed only to the intended end user.
  • the ninth unit 12 is a modulo addition stage. It adds the output W 3 of the third unit to Z 4 from the key scheduling unit 9 to produce output W 8 . Outputs Z 7 and Z 8 are used as inputs to the fifth unit 5 and the eighth unit 8, respectively.
  • a significant feature of the key scheduling unit 9 is that it uses a key variable, Z 9 , which is twice the length of the key variable of the prior art system of U.S. Patent No. 6,108,421 and therefore offers significantly increased cryptographic strength.
  • Z 9 a key variable
  • Z 4 will evaluate to zero. This negates any effect of encryption block 12.
  • all operations will evaluate such that the block cipher device 9 will produce the same output for a given input as the prior art block cipher of U.S. Pat. No. 6,108,421.
  • equipment can be designed to use the present embodiment of block cipher 100 with double the key length having significantly increased cryptographic strength while still providing a mode for inter-operating with equipment using prior art block ciphers.
  • variable Z 9 When required, the value of the original key variable Z 9 can be recovered. Variables Z 7 and ⁇ 3 are reloaded into the first shift register 14 and the second shift register 17,. respectively. Each register is shifted to the left one bit at a time until its contents have been completely re-circulated. With each shift, the most significant bit in each register is mod 2 added to the outputs of the first function unit 13 and the second function unit 16. The result is moved into the least significant bit position. When the contents of the first shift register 14 and the second shift register 17 have been completely processed, each is input to the third function unit 15 and the fourth function unit 18, respectively. In the third function unit 15 and the fourth function unit 18, the same custom bit pattern is bit-wise mod 2 added to reproduce the upper and lower halves of Z 9 .
  • the block cipher device may be operated in various modes such as a self-synchronizing cipher feedback mode (SSCFB) , a minimum error propagation (or counter) mode (MEP) , or a block cipher feedback mode (BCFB) .
  • SSCFB self-synchronizing cipher feedback mode
  • MEP minimum error propagation
  • BCFB block cipher feedback mode
  • a block of unencrypted data or "Plain Text" is applied to the input of the encrypter 500 labeled PT E .
  • PT E is then modulo 2 added to a block of "Key Stream" KS .
  • KS represents the output of the block cipher device 100-1.
  • CT represents the resulting block (i.e., cipher text).
  • CT is output at the port labeled CT and is then transmitted over a channel 200.
  • CT is fed back as input to the block cipher device 100-1.
  • the block cipher device processes the fed back block to produce a new block of KS .
  • KS is then combined with the next block of PT and the encryption process continues.
  • received CT is represented by CT D .
  • CT D is combined with a block of KS to produce as output a block of recovered plain text PT D .
  • the CT D block is simultaneously applied to the input of the block cipher device 100-2.
  • the block cipher device 100-2 uses the CT D block as input to produce another block of KS.
  • This KS block is used to process the next block of CT D .
  • This mode is intended for relatively error free communication channels.
  • unencrypted data or "Plain Text" PT is applied to the input of the encrypter 500 labeled PT E .
  • PT E is then modulo 2 added to a block of KS to produce a block of cipher text.
  • CT is output at a port labeled CT E and is then transmitted over the channel 200.
  • encrypter counter 300-1 is incremented and the output of the counter 300-1 is input to the block cipher device 100-1.
  • the block cipher device 100-1 processes to produce a new block of KS .
  • the new block of KS is then combined with the next block of PT and the encryption process continues.
  • received CT is represented by CT D .
  • CT D is combined with a block of KS to produce as output a block of recovered plain text PT D and decrypter counter 300-2 is incremented.
  • the block cipher device 100-2 uses the output of the counter to produce another block of KS .
  • This KS block is used to process the next block of CT D .
  • This mode is intended for noisy or error prone communication channels. A toggled bit error on the channel will likely result in only a one bit error on PT D . In other words, in this mode the cryptographic system will likely have only one bit of error extension.
  • PT unencrypted data or "Plain Text"
  • PT is applied one bit at time to the input labeled PT E .
  • Each PT E bit is modulo 2 added to a bit of KS to produce a bit of cipher text CT.
  • Encryption continues until another iteration is initiated. Another iteration may begin when either the entire block of KS is consumed or when the pattern detector 400-1 is triggered.
  • the pattern detector 400-1 continually monitors CT for a specific bit sequence and when the sequence is detected a new iteration is triggered. Because CT appears statistically random, this mechanism will initiate a new iteration at pseudo-random intervals.
  • the block cipher device 100-1 uses the most recent block as input to produce another block of KS.
  • the new block of KS is stored in the key buffer 401-1 and is used to continue the encryption process.
  • the received CT is applied one bit at time to input labeled CT D .
  • Each CT D bit is modulo 2 added with a bit of KS to produce a bit of recovered "Plain Text" as output PT D .
  • the CT bit stream is simultaneously applied to the input buffer 402-2 (CB1) of the block cipher device 100-2.
  • CT E the most recent block of CT, CT E , is input to the block cipher device 100-2;
  • the block cipher device uses the most recent block of CT to produce a new block of KS.
  • the block cipher device 100-2 continues processing and CT D continues to be shifted into input buffer 402-2 until another iteration is initiated.
  • This mode is intended for communication channels that are subject to synchronization errors. In this mode, a communication system will be able to automatically recover from loss cryptographic and block boundary synchronization.
  • the encrypter 500 and the decrypter 600 must, first be initialized such that their internal states are all identical. Initialization may be obtained using an initialization vector "IV" which is generated on the encrypter side and is used to initialize all internal states of the encrypter. The IV is then transmitted over the channel 200 to the decrypter 600. Using the IV, all internal states of the decrypter 600 are initialized to the same values.
  • the method of the present invention offers the many advantages including twice the cryptographic strength without a proportional increase in the gate count of hardware renderings . This is extremely significant in that operational parameters, such as heat dissipation and power consumption increase proportionally with gate count. Other parameters such as data rate and production yield will generally be inversely proportional to gate count.
  • the method is also more robust cryptographically . It does not suffer from the strength vulnerabilities associated with other approaches, most notably, multiple encryption schemes .
  • the method of the present invention provides the above mentioned and other advantages while maintaining backward interoperability with less robust systems of the prior art such as disclosed in U.S. Patent Number 6,108,421, referenced above .

Abstract

A method and apparatus for use in encryption and decrypting digital communications converting an initial block (X1) to final block (Y1) based on freely selectable control information and secret key (Z1 and Z5) information having double the length of prior art keys and maintaining compatibility with the prior art encryption system.

Description

METHOD AND APPARATUS FOR DATA ENCRYPTION
BACKGROUND OF THE INVENTION The invention is directed to encrypting and decrypting blocks of digital data, and more specifically, to a cipher method and device for the block-by-block conversion of a first digital block into a second digital block using at least one freely selectable control block, using an improved block cipher with double the key length and significantly increased cryptographic strength while still providing a mode for interoperability with prior art systems.
The rapidly growing use of digital communication systems in commerce has spurred the need for cryptographic systems which are secure against popular "cryptoanalysis" or cracking techniques at least for a sufficient length of time. Prior art systems such as Massey, et al. U.S. Patent No. 5,214,703 use a block cipher device which is suitable both for the encryption of plain text blocks and for the decryption of ciphertext blocks . The prior art system of Kurdziel, et al . U.S. Pat. No.
6,108,421, which is commonly owned and has inventors in common with the present application, is directed to a scaleable block cipher device which is customizable and not vulnerable to standard cryptoanalysis techniques . It is known to use multiple encryption to provide robust and enhanced security of the encrypted data. However, such multiple encryption schemes have disadvantages. Multiple encryption schemes require multiple iterations through a cryptographic system. In the case of duplicate hardware blocks, this doubles or triples the gate count and power consumption in hardware renderings. In cases where execution of a single block is repeated, the maximum speed that the cryptographic system can operate at will be reduced to one-half or one-third depending on the number of iterations required. Additionally, multiple encryption schemes require that a cipher method not be a mathematical function known as a "group". If a cipher method is a group, no security enhancement is obtained by using it in a multiple encryption scheme. The significance of this is that it is often impossible to conclusively prove a cryptographic system is not a group. Indeed, a cryptographic system that approximates the behavior of a group, to even a slight degree will suffer 'Security vulnerabilities when used in a multiple encryption scheme. Thus, there is a need for block cipher device which is scaleable and customizable and providing the all the enhanced cryptographic strengths of a multiple encryption scheme, but without the severe disadvantages associated with multiple encryption. Accordingly, it is an object of the present invention to provide a novel scaleable block cipher device that is secure against available cryptanalysis or cracking techniques.
It is another object of the present invention to provide a novel block cipher device which provides enhanced security while maintaining compatibility with the prior art cipher devices.
It is still another object of the present invention to provide a novel block cipher device having double the cryptographic strength without a proportional increase in gate count of hardware renderings.
These and many other objects and advantages of the present invention will be readily apparent to one skilled in the art to which the invention pertains from a perusal of the claims, the appended drawings, and the following detailed description of the preferred embodiments.
BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a high level block diagram of a block cipher device of the present invention. Figure 2 is a schematic diagram of the block cipher device shown in Figure 1.
Figure 3 is a schematic diagram of a key scheduling unit for use with the block cipher shown in Figure 2. Figure 4 illustrates a communication system using an embodiment of the present invention in Block Cipher Feedback Mode (BCFM) .
Figure 5 illustrates a communication system using an embodiment of the present invention in Minimum Error Propagation Mode (MEP) .
Figure 6 illustrates a communication system using an embodiment of the present invention in Self-synchronizing Cipher Feedback Mode (SSCFB) .
DESCRIPTION OF PREFERRED EMBODIMENTS
With reference to Figure 1, a block cipher device 100 is non-recursive and may include an input unit (not shown) , nine encryption stages 1-8 and 12, an output unit (not shown) , and a key scheduling unit 9. The input unit and output unit assemble and buffer input and output data to and from the block cipher device 100. The structure of the input unit and output unit generally depends on an application (e.g., serial or parallel). The input unit and output unit are not unique to the block cipher device 100. The block cipher device receives three input variables, X, Zi, and Z9 and produces an output variable, Y. X is the primary traffic input to the block cipher device 100 and Y is the primary traffic output. Zi and Z9 may be externally applied variables . Z9 may be a secret "Key" variable which is input to the block cipher device 100 via a secure channel (e.g., a courier with sealed cover) prior to encryption or decryption. Zx (or "customer algorithm modification" variable) and subunits of Zi (i.e., Z2, Z3, Z5 and Ze) are operated on in the first, second, third, fourth and fifth units 1, 2, 3, 4 and 5 of the block cipher device 100. The output Y of the block cipher device 100 is a unique function of the primary traffic X, the Key variable Z9 and the variable Zx.
With continued reference to Figure 1, each encryption stage has at least a 64-bit I/O space. Encryption stages 1, 5, 6 and 8 consist of modular arithmetic logic. Stages 1, 5 and 8 perform modular additions and stage 6 performs a modular cubing operation. Each stage employs a different modulus. Stage 7 is a non-invertable "Mid Transform". In addition, stages 1, 5, 6, 7 and 8 can not be segmented into a set of lower level operations. These design features make the Block Cipher Device secure against popular "Cryptanalysis" or cracking techniques. Stages 2 and 4 are "nibble swapping" blocks. These blocks allow the structure of the algorithm to be changed based on an externally applied input, Zi. Stage 3 is a customizable
Substitution/Expansion block. This allows a custom operation with inputs W2 and Z3 and output W3 to be inserted into the Block Cipher Device structure. This allows unique algorithm variants to be implemented. The structure of block 3 is not arbitrary and must meet the requirements of secure cipher design. Custom Substitution/Expansion block designs are disclosed only to the intended end user.
An input unit 10 assembles and buffers input data to the block cipher device 100 and the output unit llassembles and buffers output data from the block cipher device 100.
Encryption stage 12, like stages 1, 5 and 8, performs a modular addition operation. Key scheduling unit 9 accepts an externally applied input variable, Z9, and deterministically generates three pseudo random bit patterns, Z4, Z , and a- These patterns are used as operands for blocks 12, 5 and 8, respectively.
To facilitate the description, Figures 2, 3, 4 and 5 illustrate 64 bit block implementations. 64 bit blocks are used only as an example. Generally, in 64 bit block implementations, each unit includes at least a 64 bit input/output space. A block cipher device of the present invention having any input or output size can be designed by appropriately scaling the size of block cipher device operations.
With reference to Figure 2, the first unit 1 performs a modulo 2 addition (Exclusive-Or) on primary traffic input X with variable Zi resulting in first unit 1 output i.
The second unit 2 performs a nibble swap operation. The second unit 2 segments Wi into 8 pairs of nibbles; each nibble holding 4 bits . The second unit 2 transposes each segment based on Z2 (e.g., bits 0-7 of Zλ) resulting in second unit 2 output W2. For example, when the value of bit "0" in Z2 is equal to binary "1" then the order of the nibbles pair "0" will be transposed. Likewise, if bit "0" in Z2 is equal to binary
"0" then the order is left unchanged. The order of each nibble pair will be determined by the value of the corresponding bit in Z2. The value of bit 0 controls the order of nibble pair 0, the value of bit 1 the order of nibble pair 1 continuing through to bit 7 which controls the order of nibble pair 7. The third unit 3 is a custom unit providing a custom substitution and expansion operation. The custom operation with inputs W2 and Z3 and output W3 may be inserted into the block cipher device 100 in the form of a look-up table. Z3 may be bits 24 through 31 of Zi. Providing a custom unit allows unique system variants to be designed and provided while meeting the requirements of secure cipher design. For example, the customized substitution or expansion operation of a look-up table is only disclosed to intended end users. The fourth unit 4 may be another nibble swap operation where W8 is segmented into 16 nibbles. Z5 (for example, bits 24 through 31 of Z±) controls the re-ordering of W8 in a slightly different manner than explained for the second unit 2 . For example, when the value of bit "8" in Z5 is equal to a binary "0" then the first nibble in the pair will be written to the first position in the high order segment of W and the second nibble will be written to the first position in the low order segment of W4. When the value of bit "8" in Z5 is equal to a binary "1" then the two nibbles will be transposed before being written to W4. As with the second unit 2, the re-ordering of each nibble pair will be determined by a corresponding bit in
Z5-
The fifth unit 5 performs a modulo addition operation. W and Z7 are operands of the fifth unit 5. W4 is the output of the fourth unit 4 and Z7 is an output from the key scheduler unit 9. The modulus q of the operation is determined using Z6 by the following relation: q = 2128 - Z6 (1) Z6 may be bits 33 through 64 of Zx.
The sixth unit 6 performs a modular cubing operation. In other words, W5 is raised to the third power modulo p and the result is designated as W5. The modulus p is determined by the following relation: p = 2125 - X (2)
The variable X is chosen such that the greatest common denominator between the order of the operation "3" and (p - 1) is equal to 1. This is captured in the following equation: GCD(3, p-1) = 1 (3)
The seventh unit 7 performs a non-invertible operation such as an operation known as a mid transform. The input to the operation, W6, is 128 bits in length and the output of the operation, W7, is 64 bits in length. The mid transform simply maps bits 64 bits of the input to a 64 bit output. For example, the mid transform may map bits 30 through 93 of W6 to bits 0 through 63 of W7. The rest of the bits in W6 are discarded. The eighth unit 8 performs another modulo addition operation. W and Z8 are operands of this unit. W7 is an output from the seventh unit 7 and Z8 is an output from the Key Scheduler 9. The modulus of the operation is chosen as 264. The output of this stage is the output of the block cipher device and is designated as Y .
Although specific values are specified for moduli of the first, fifth, sixth, and eighth units 1, 5, 6, and 8, the objective of the block cipher device will be satisfied by a range of choices. It is required, however, that the constraint of equ. 3 be satisfied and that a unique modulus be used in each stage. The "modulo" units 1, 5, 6, and 8 along with "non- invertible" unit 7 are not segmentable into a set of lower level operations. With reference to Figure 3, The key scheduler unit 9 comprises a first function unit 13, a second function unit 16, a third function unit 15, a fourth function unit 18, a fifth function unit 22, a first shift register 14, a second shift register 17, a first mod 2 add logic gate 19, a second- mod 2 add logic gate 20, and a third mod 2 add logic gate.
The key scheduling unit 9 processes key variable Z9 to produce variables Z4, Z7, and Z8. These variables are used during encryption and decryption. Z10 and Z1X are deterministic functions, h, of the higher and lower halves of key variable Z9. Z10 and Zxx are the outputs of the third function unit 15 and fourth function unit 18, respectively, and are input to shift register 14 and shift register 17, respectively. Each of these registers is shifted to the right one bit at a time until its contents have been completely re-circulated. With each shift, the least significant bit in each register is mod 2 added to the output of its associated function unit, the first function unit 13 or the second function unit 16. The result is moved into the most significant bit position of each register. When the contents of the first shift register 14 and the second shift register 17 have been completely processed, it is output as variables Z7 and Z13, respectively. Z7 becomes one of three pseudo random outputs of the key scheduling unit 9. Z13 is modulo 2 added to Z7 to produce pseudo random output Z . In addition, Zi3 is input to fifth function unit 22 to produce variable pseudo random output Z8.
The first function unit 13 and the second function unit 16 are custom lookup tables. They map at least 6 one bit inputs to a single one bit output. Each of the inputs to the first function unit 13 and the second function unit 16 is a "tap" connected to an individual bit position in the first shift register 14 and the second shift register 17, respectively. The tap locations can be arbitrarily chosen with the following constraint. No tap can be connected to either the least significant or to the most significant bit positions on shift register 14 and shift register 17. The structure of the first function unit 13 and the second function unit 16 are not arbitrary and must meet the requirements of secure cipher design. Note that the first function unit 13 and the second function unit 16 can be independently specified. However, as described below, the first function unit 13 must be set equal to the second function if the block cipher 100 is to operate in a mode compatible with the prior art block cipher described in U.S. Patent No. 6,108,421. The first function unit 13 and the second function unit 16 may be customized and disclosed only to the intended end user.
The fifth function unit 22 performs a bit-wise mod 2 add without carry of the higher and lower order halves of Zι3 to produce Z8. The third function unit 15 and the fourth function unit 18 perform a bit-wise mod 2 add without carry of each of each half of key variable Z9 and a custom bit pattern of equal length, producing variables Z10 and Zxx . Note that a third function unit 15 and the fourth function unit 18 can be independently specified. However, as described below the third function unit 15 must be set equal to the fourth function unit 18, if the block cipher 100 is to operate in a mode compatible with the prior art block cipher described in U.S. Patent No. 6,108,421. The value of the custom bit pattern is disclosed only to the intended end user.
With reference to Figure 2, the ninth unit 12 is a modulo addition stage. It adds the output W3 of the third unit to Z4 from the key scheduling unit 9 to produce output W8. Outputs Z7 and Z8 are used as inputs to the fifth unit 5 and the eighth unit 8, respectively.
A significant feature of the key scheduling unit 9 is that it uses a key variable, Z9, which is twice the length of the key variable of the prior art system of U.S. Patent No. 6,108,421 and therefore offers significantly increased cryptographic strength. In addition, when a symmetric key variable (i.e. upper half and lower half are equal) is input, then Z4 will evaluate to zero. This negates any effect of encryption block 12. In fact, when a symmetric key variable is input, all operations will evaluate such that the block cipher device 9 will produce the same output for a given input as the prior art block cipher of U.S. Pat. No. 6,108,421. Significant, equipment can be designed to use the present embodiment of block cipher 100 with double the key length having significantly increased cryptographic strength while still providing a mode for inter-operating with equipment using prior art block ciphers.
When required, the value of the original key variable Z9 can be recovered. Variables Z7 and ι3 are reloaded into the first shift register 14 and the second shift register 17,. respectively. Each register is shifted to the left one bit at a time until its contents have been completely re-circulated. With each shift, the most significant bit in each register is mod 2 added to the outputs of the first function unit 13 and the second function unit 16. The result is moved into the least significant bit position. When the contents of the first shift register 14 and the second shift register 17 have been completely processed, each is input to the third function unit 15 and the fourth function unit 18, respectively. In the third function unit 15 and the fourth function unit 18, the same custom bit pattern is bit-wise mod 2 added to reproduce the upper and lower halves of Z9.
This permits an original encryption key to be recovered for other cryptographic operations, for example key wrapping
(key encryption) . Alternately, a copy of the original key may be kept in an auxiliary register. However, this would require a 256 bit auxiliary storage register' which would add to the gate count of a hardware rendering. The block cipher device may be operated in various modes such as a self-synchronizing cipher feedback mode (SSCFB) , a minimum error propagation (or counter) mode (MEP) , or a block cipher feedback mode (BCFB) .
With reference now to Figure 4 illustrating a BCFB mode, a block of unencrypted data or "Plain Text" (PT) is applied to the input of the encrypter 500 labeled PTE. PTE is then modulo 2 added to a block of "Key Stream" KS . KS represents the output of the block cipher device 100-1. CT represents the resulting block (i.e., cipher text). CT is output at the port labeled CT and is then transmitted over a channel 200. In the next iteration, CT is fed back as input to the block cipher device 100-1. The block cipher device processes the fed back block to produce a new block of KS . KS is then combined with the next block of PT and the encryption process continues. At the decrypter 600, received CT is represented by CTD. CTD is combined with a block of KS to produce as output a block of recovered plain text PTD. The CTD block is simultaneously applied to the input of the block cipher device 100-2. The block cipher device 100-2 uses the CTD block as input to produce another block of KS. This KS block is used to process the next block of CTD. This mode is intended for relatively error free communication channels.
With reference now to Figure 5 illustrating a MEP mode, unencrypted data or "Plain Text" PT is applied to the input of the encrypter 500 labeled PTE. PTE is then modulo 2 added to a block of KS to produce a block of cipher text. CT is output at a port labeled CTE and is then transmitted over the channel 200. For a next iteration, encrypter counter 300-1 is incremented and the output of the counter 300-1 is input to the block cipher device 100-1. The block cipher device 100-1 processes to produce a new block of KS . The new block of KS is then combined with the next block of PT and the encryption process continues. At the decrypter 600, received CT is represented by CTD. CTD is combined with a block of KS to produce as output a block of recovered plain text PTD and decrypter counter 300-2 is incremented. The block cipher device 100-2 uses the output of the counter to produce another block of KS . This KS block is used to process the next block of CTD. This mode is intended for noisy or error prone communication channels. A toggled bit error on the channel will likely result in only a one bit error on PTD. In other words, in this mode the cryptographic system will likely have only one bit of error extension. With reference now to figure 6 illustrating a SSCFB mode, unencrypted data or "Plain Text" (PT) is applied one bit at time to the input labeled PTE. Each PTE bit is modulo 2 added to a bit of KS to produce a bit of cipher text CT. Encryption continues until another iteration is initiated. Another iteration may begin when either the entire block of KS is consumed or when the pattern detector 400-1 is triggered. The pattern detector 400-1 continually monitors CT for a specific bit sequence and when the sequence is detected a new iteration is triggered. Because CT appears statistically random, this mechanism will initiate a new iteration at pseudo-random intervals. When a new iteration is initiated, all remaining KS is purged from the key buffer 401-1 and the most recent bit block of CT, CTE, is input to the block cipher device 100-1. The block cipher device 100-1 uses the most recent block as input to produce another block of KS. The new block of KS is stored in the key buffer 401-1 and is used to continue the encryption process. At the decrypter 600, the received CT is applied one bit at time to input labeled CTD. Each CTD bit is modulo 2 added with a bit of KS to produce a bit of recovered "Plain Text" as output PTD. The CT bit stream is simultaneously applied to the input buffer 402-2 (CB1) of the block cipher device 100-2. When either the input buffer 402-2 becomes full or the pattern detector 400-1 triggers, the following will occur:
1) the key buffer 401-2 is purged;
2) the most recent block of CT, CTE, is input to the block cipher device 100-2;
3) the block cipher device uses the most recent block of CT to produce a new block of KS; and
4) the new block of KS is stored in the key buffer 401-2.
The block cipher device 100-2 continues processing and CTD continues to be shifted into input buffer 402-2 until another iteration is initiated. This mode is intended for communication channels that are subject to synchronization errors. In this mode, a communication system will be able to automatically recover from loss cryptographic and block boundary synchronization. To operate in any of the modes shown in Figures 3-63, the encrypter 500 and the decrypter 600 must, first be initialized such that their internal states are all identical. Initialization may be obtained using an initialization vector "IV" which is generated on the encrypter side and is used to initialize all internal states of the encrypter. The IV is then transmitted over the channel 200 to the decrypter 600. Using the IV, all internal states of the decrypter 600 are initialized to the same values.
ADVANTAGES AND SCOPE OF THE INVENTION The method of the present invention offers the many advantages including twice the cryptographic strength without a proportional increase in the gate count of hardware renderings . This is extremely significant in that operational parameters, such as heat dissipation and power consumption increase proportionally with gate count. Other parameters such as data rate and production yield will generally be inversely proportional to gate count. The method is also more robust cryptographically . It does not suffer from the strength vulnerabilities associated with other approaches, most notably, multiple encryption schemes .
Moreover, the method of the present invention provides the above mentioned and other advantages while maintaining backward interoperability with less robust systems of the prior art such as disclosed in U.S. Patent Number 6,108,421, referenced above .
While preferred embodiments of the present invention have been described in the foregoing, it is to be understood that the embodiments described are illustrative only and the scope of the invention is to be defined solely by the appended claims when accorded a full range of equivalence, many variations and modifications naturally occurring to those of skill in the art from a perusal hereof.

Claims

WHAT IS CLAIMED:
1. A plural block cipher device cryptographically secured digital communication system comprising: at least one block cipher device responsive to a first fixed length selectively variable key to encrypt and decrypt a digital signal; at least one block cipher device responsive to a second fixed length selectively variable key different from the first fixed length selectively variable key to encrypt and decrypt a digital signal; and means for selectively adapting said first block cipher device to decrypt data encrypted by said second block cipher device.
2. The communication system of Claim 1 wherein the length of said first key is twice the length of said second key.
3. The communications system of Claim 2 wherein said means for adapting includes means for duplicating and repeating said second key as said first key.
4. In a plural block cipher device cryptographically secured digital communication system having at least one block cipher device responsive to a first fixed length selectively variable key to encrypt and decrypt a digital signal, and at least one block cipher device responsive to a second fixed length selectively variable key different from the first fixed length selectively variable key to encrypt and decrypt a digital signal, the method of adapting a block cipher device having the second key for operation with a block cipher device having the second key comprising the step of effectively inhibiting the operation of the most downstream of the modulo operators in the block cipher device having the first key .
5. The method of Claim 4 wherein the effective inhibiting is accomplished by the step of modifying the key of the first block cipher device to conform to two sequential iterations of the key of the second block cipher device.
6. In a cryptographically secured digital communication system, a method of selectively adapting a block cipher device having a having at least one block cipher device responsive to a first fixed length selectively variable key to encrypt and decrypt a digital signal for operation with a block cipher device responsive to a second selectively variable fixed length one half the length of the first key to encrypt and decrypt the digital signal comprising the steps of:
(a) providing a first key generator in two equal sections each a functional replica of the second key generator;
(b) replicating the second key in both of sections of the first key;
(c) using the symbols provided by one of the two sections to encode and decode the signal in a first stage; and
(d) combining the symbols provided by the two sections of the first key generator to cancel the symbols applied to a second stage.
7. A block cipher device for encrypting and decrypting information in a cryptographically secured digital communication system comprising: a key scheduler unit responsive to a key data block comprising: a first function unit responsive to a first portion of the key data block for producing a first key data sub-block; a second function unit responsive to a second portion of the key data block for producing a second key data sub-block; and an encryption stage responsive to the first and second key data sub-blocks where the encryption stage will not encrypt data if the first portion of the key data block is equal to the second portion of the key data block, and the first function unit is equal to the second functional unit.
8. In a block cipher device use in encrypting and decrypting information in a cryptographically secured digital communication system having plural encryption stages responsive to an input data block, a control data block, a key data sub- block, and a key scheduler for randomizing the key data sub- block, the improvement wherein the key scheduler comprises a first shift register; a first means for randomizing a portion of the key data block responsive to said first shift register; a first modulo two summing combiner for serially combining the serial output from the first shift register and the serial output from said first randomizing means to provide a first combined data output; a first key data sub-block derived from the contents of said first shift register; a second shift register; a second means for randomizing a portion of the key data block responsive to said second shift register; a first modulo two summing combiner for serially combining the serial output from the first shift register and the serial output from said first randomizing means to provide a second combined data output; a second key data sub-block derived from the contents of the second shift register; a third modulo two summing combiner for combining said first key data sub-block and said second key data sub-block to produce a third key data sub-block; a first function unit responsive to the second key data sub-block for providing a fourth key data sub-block; and circuit means for providing said first, third and fourth key data sub-blocks to different ones of said plural encryption stages .
9. The block cipher device of Claim 8 wherein both said first and second randomizing means includes a selectively customized look-up table.
10. The block cipher device of Claim 11 wherein the customized look-up table of said first and second means for randomizing are identical.
PCT/US2002/018176 2001-06-29 2002-06-10 Method and apparatus for data encryption WO2003003638A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
IL15945802A IL159458A0 (en) 2001-06-29 2002-06-10 Method and apparatus for data encryption
DE60221850T DE60221850T2 (en) 2001-06-29 2002-06-10 METHOD AND DEVICE FOR DATA ENCRYPTION
JP2003509692A JP4025722B2 (en) 2001-06-29 2002-06-10 Method and apparatus for data encryption
EP02756140A EP1410545B1 (en) 2001-06-29 2002-06-10 Method and apparatus for data encryption
IL159458A IL159458A (en) 2001-06-29 2003-12-18 Method and apparatus for data encryption

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/893,461 2001-06-29
US09/893,461 US7251326B2 (en) 2001-06-29 2001-06-29 Method and apparatus for data encryption

Publications (1)

Publication Number Publication Date
WO2003003638A1 true WO2003003638A1 (en) 2003-01-09

Family

ID=25401597

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/018176 WO2003003638A1 (en) 2001-06-29 2002-06-10 Method and apparatus for data encryption

Country Status (6)

Country Link
US (4) US7251326B2 (en)
EP (1) EP1410545B1 (en)
JP (1) JP4025722B2 (en)
DE (1) DE60221850T2 (en)
IL (2) IL159458A0 (en)
WO (1) WO2003003638A1 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070288394A1 (en) 2000-12-01 2007-12-13 Carrott Richard F Transactional security over a network
US8260723B2 (en) * 2000-12-01 2012-09-04 Carrott Richard F Transactional security over a network
US7257225B2 (en) * 2003-12-29 2007-08-14 American Express Travel Related Services Company, Inc. System and method for high speed reversible data encryption
US7599490B2 (en) * 2004-03-03 2009-10-06 Harris Corporation Method and apparatus for data encryption
WO2006064763A1 (en) * 2004-12-17 2006-06-22 Nec Corporation Common key block encryption device, common key block encryption method, and common kay block encryption program
US7801307B2 (en) * 2005-07-28 2010-09-21 Alcatel-Lucent Usa Inc. Method of symmetric key data encryption
US20070061835A1 (en) * 2005-08-05 2007-03-15 Realnetworks, Inc. System and method for registering users and devices
US20070110225A1 (en) * 2005-11-16 2007-05-17 Sub-Crypto Systems, Llc Method and apparatus for efficient encryption
DE102005062763B4 (en) * 2005-12-28 2007-08-30 Siemens Ag Circuit arrangement for a memory card with debit or ID card function
US8121284B2 (en) * 2006-03-14 2012-02-21 Nec Corporation Information processing system, information processing method, and information processing program
US8687800B2 (en) * 2006-08-15 2014-04-01 Alcatel Lucent Encryption method for message authentication
KR101405321B1 (en) * 2007-03-16 2014-06-27 재단법인서울대학교산학협력재단 Key calculation mehtod and key agreement method using the same
US8000467B2 (en) * 2007-03-19 2011-08-16 Stmicroelectronics Sa Data parallelized encryption and integrity checking method and device
US8218761B2 (en) * 2007-04-06 2012-07-10 Oracle International Corporation Method and apparatus for generating random data-encryption keys
CN103427987B (en) * 2012-05-25 2016-05-18 纬创资通股份有限公司 Method, data verification method and the electronic installation of data encryption
CN104091129B (en) * 2014-06-26 2016-12-14 腾讯科技(深圳)有限公司 A kind of data processing method and device
WO2019003321A1 (en) 2017-06-27 2019-01-03 三菱電機株式会社 Code generation device, code generation method and code generation program
RU177174U1 (en) * 2017-11-07 2018-02-12 федеральное государственное бюджетное образовательное учреждение высшего образования "Волгоградский государственный аграрный университет" (ФГБОУ ВО Волгоградский ГАУ) DEVICE FOR CODING AND DECODING BINARY DATA CODES
WO2020208427A1 (en) * 2019-04-11 2020-10-15 Lg Electronics, Inc. Systems and methods for accelerated certificate provisioning
WO2020229895A2 (en) 2019-04-11 2020-11-19 Lg Electronics, Inc. Systems and methods for countering co-existence attack
CN110336819A (en) * 2019-07-09 2019-10-15 四川新网银行股份有限公司 The self-service combined method of encryption and decryption based on machine learning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6192129B1 (en) * 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US20020018562A1 (en) * 2000-06-13 2002-02-14 Hynix Semiconductor Inc. Key scheduler for encryption apparatus using data encryption standard algorithm
US6381331B1 (en) * 1997-10-06 2002-04-30 Kabushiki Kaisha Toshiba Information sending system and method for sending encrypted information

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1991018459A2 (en) 1990-05-18 1991-11-28 Ascom Tech Ag Device for converting a digital block and the use thereof
US5201000A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Method for generating public and private key pairs without using a passphrase
BR9610609A (en) * 1995-07-27 1999-06-29 Nextlevel Systems Inc Cryptographic system with hidden work factor
GB9610645D0 (en) * 1996-05-21 1996-07-31 Ncr Int Inc Financial transaction system
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6108421A (en) 1998-03-06 2000-08-22 Harris Corporation Method and apparatus for data encryption

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6381331B1 (en) * 1997-10-06 2002-04-30 Kabushiki Kaisha Toshiba Information sending system and method for sending encrypted information
US6192129B1 (en) * 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US20020018562A1 (en) * 2000-06-13 2002-02-14 Hynix Semiconductor Inc. Key scheduler for encryption apparatus using data encryption standard algorithm

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1410545A4 *

Also Published As

Publication number Publication date
JP2004531778A (en) 2004-10-14
DE60221850T2 (en) 2008-05-08
US20070116272A1 (en) 2007-05-24
JP4025722B2 (en) 2007-12-26
US7613297B2 (en) 2009-11-03
EP1410545B1 (en) 2007-08-15
US7251326B2 (en) 2007-07-31
US7606368B2 (en) 2009-10-20
US20070116273A1 (en) 2007-05-24
EP1410545A4 (en) 2005-11-09
IL159458A0 (en) 2004-06-01
DE60221850D1 (en) 2007-09-27
US20070116271A1 (en) 2007-05-24
IL159458A (en) 2009-05-04
US7672455B2 (en) 2010-03-02
US20030002663A1 (en) 2003-01-02
EP1410545A1 (en) 2004-04-21

Similar Documents

Publication Publication Date Title
US7613297B2 (en) Method and apparatus for data encryption
US5365588A (en) High speed encryption system and method
US7697681B2 (en) Parallelizable integrity-aware encryption technique
DK1686722T3 (en) Block encryption device and block encryption method comprising rotation key programming
US7092525B2 (en) Cryptographic system with enhanced encryption function and cipher key for data encryption standard
KR101187854B1 (en) Permutation Data Transformation to Enhance Security
US20060285684A1 (en) Method and apparatus for facilitating efficient authenticated encryption
Satoh et al. Unified hardware architecture for 128-bit block ciphers AES and Camellia
US6108421A (en) Method and apparatus for data encryption
JP2004157535A (en) Data ciphering method
US7599490B2 (en) Method and apparatus for data encryption
RU2206961C2 (en) Method for iterative block encryption of binary data
KR100546777B1 (en) Apparatus and method for SEED Encryption/Decryption, and F function processor therefor
RU2204212C2 (en) Iterative method for block encryption
RU2199826C2 (en) Method for iterative encoding of digital data blocks
Sumanth Enhanced Security for Wireless Networks
JPH09230788A (en) Encoding method and device
RU2186466C2 (en) Method for iterative encryption of digital data blocks
RU2172075C1 (en) Iterative method of block coding
Sugawara et al. A high-performance ASIC implementation of the 64-bit block cipher CAST-128
KR980007156A (en) Secret key block encryption and decryption method
JP2001215874A (en) Sub-key creation device and recording medium with program therefor
O'Keeffe et al. FOX Algorithm Implementation: a hardware design approach

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 159458

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2003509692

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002756140

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002756140

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2002756140

Country of ref document: EP