WO2000002340A2 - Cryptographic communication process and apparatus - Google Patents

Cryptographic communication process and apparatus Download PDF

Info

Publication number
WO2000002340A2
WO2000002340A2 PCT/US1998/013626 US9813626W WO0002340A2 WO 2000002340 A2 WO2000002340 A2 WO 2000002340A2 US 9813626 W US9813626 W US 9813626W WO 0002340 A2 WO0002340 A2 WO 0002340A2
Authority
WO
WIPO (PCT)
Prior art keywords
key
communication system
permutations
equals
sequence
Prior art date
Application number
PCT/US1998/013626
Other languages
French (fr)
Other versions
WO2000002340A3 (en
Inventor
Edward M. Scheidt
C. Jay Wack
Original Assignee
Tecsec, Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to MXPA01000220A priority Critical patent/MXPA01000220A/en
Priority to AU82775/98A priority patent/AU748259B2/en
Priority to EA200100093A priority patent/EA003231B1/en
Priority to APAP/P/2001/002031A priority patent/AP2001002031A0/en
Priority to HU0204260A priority patent/HUP0204260A2/en
Priority to BR9815922-4A priority patent/BR9815922A/en
Priority to PL98347367A priority patent/PL347367A1/en
Priority to IL14063798A priority patent/IL140637A/en
Application filed by Tecsec, Incorporated filed Critical Tecsec, Incorporated
Priority to AT98933010T priority patent/ATE307436T1/en
Priority to NZ509290A priority patent/NZ509290A/en
Priority to JP2000558628A priority patent/JP4053730B2/en
Priority to EP98933010A priority patent/EP1260052B1/en
Priority to CA002336291A priority patent/CA2336291C/en
Priority to DE69831982T priority patent/DE69831982T2/en
Publication of WO2000002340A2 publication Critical patent/WO2000002340A2/en
Priority to NO20006673A priority patent/NO20006673D0/en
Publication of WO2000002340A3 publication Critical patent/WO2000002340A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the present invention relates to cryptographic systems.
  • the present invention relates to a system for encrypting plaintext messages and decrypting ciphertext communications.
  • Cryptography involves the encrypting or encoding of a transmitted or stored message, followed by the decryption or decoding of a received or retrieved message.
  • the message usually takes the form of a digital signal, or a digitized analog signal. If the communication is intercepted during transmission or is extracted from storage by an unauthorized entity, the message is worthless to the interloper, who does not possess the means to decrypt the encrypted message.
  • the encrypting side of the communication incorporates an encoding device or encrypting engine.
  • the encoding device accepts the plaintext (unencrypted) message and a cryptographic key, and encrypts the plaintext message with the key according to an encrypt relation that is predetermined for the plaintext communication and the key. That is, the message is manipulated with the key in a predetermined manner set forth by the text/key relation to produce a ciphertext (encrypted) message.
  • the decrypting side of the communication incorporates a decoding device or decrypting engine.
  • the decoding device accepts the ciphertext message and a cryptographic key, and decrypts the ciphertext message with the key according to a decrypt relation that is predetermined for the ciphertext message and the key. That is, the message is manipulated with the key in a predetermined manner set forth by the text/key relation to produce a new plaintext message that corresponds with the original plaintext message.
  • Cryptographic schemes There are many conventional cryptographic schemes in use today. For example, probably the most popular of these is a public-key cryptographic scheme. According to a scheme of this type, the keys used are actually combinations of a public key component that is available to anyone or to a large group of entities, and a private key component that is specific to the particular communication.
  • the text/key relation is usually the determining factor in how successful the cryptography will be in defeating attacks. This in turn affects the confidence that the parties to a communication will have that their communication will remain private.
  • One embodiment of the present invention includes a communication system, which includes an origination space, a communications channel, and a destination space associated with the origination space via the communications channel.
  • the origination space includes an encryption engine for generating an output symbol Ot based on an input symbol l t and means for receiving an encrypt key, an encrypt text/key relation, and the input symbol.
  • the destination space includes a decryption engine for generating a decrypted symbol l' t based on the output symbol received from the origination space via the communications channel and means for receiving a decrypt key and a decrypt text/key relation.
  • ⁇ 2 , ⁇ 0 are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key.
  • ⁇ f 1 is defined by the decrypt key as the inverse of the permutation ⁇ ,
  • OC'N, CC'N-1 ' ⁇ , 'o are N+1 additive transformations defined by the decrypt key
  • W represents the number of possibilities for each inverse permutation defined by the decrypt key.
  • the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations.
  • the encryption engine further includes M ⁇ W look-up tables for storing M available sets of the possible W sets of permutations.
  • the encryption engine further includes N ⁇ M ⁇ W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations.
  • ⁇ (t) is a step function.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . .
  • ⁇ (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , decrements the sequence of ⁇ x for each value that t equals an integer multiple of R, where R is a prime number.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , increments the sequence of ⁇ for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , decrements the sequence of ⁇ x for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • l' t corresponds to l t .
  • Another embodiment of the present invention includes a communication system, which includes an origination space, a communications channel, and a destination space associated with the origination space via the communications channel.
  • ⁇ f 1 is defined by the decrypt key as the inverse of the permutation ⁇ i, where ⁇ 'N, OC'N-1 , . . ⁇ , ⁇ ' ⁇ , ⁇ 'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse o permutation defined by the decrypt key.
  • the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations.
  • the encryption engine further includes M ⁇ W look-up tables for storing M available 5 sets of the possible W sets of permutations.
  • the encryption engine further includes N ⁇ M ⁇ W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations.
  • (t) is a step function.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . .
  • the first computer further includes W look-up tables for storing each of the possible W sets of permutations.
  • the first computer further includes M ⁇ W look-up tables for storing M available sets of the possible W sets of permutations.
  • the first computer further includes N ⁇ M ⁇ W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations.
  • ⁇ (t) is a step function.
  • ⁇ (t), X ⁇ 0, 1, 2, . . .
  • ⁇ x (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , decrements the sequence of ⁇ for each value that t equals an integer multiple of R, where R is a prime number.
  • ⁇ (t), X ⁇ 0, 1 , 2 N-1 , N ⁇ , increments the sequence of ⁇ x for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • x (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , decrements the sequence of ⁇ for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • l' t corresponds to l t .
  • the present invention also provides a process for communication between an origination space and a destination space.
  • l' t ⁇ - ⁇ "1 [ ⁇ 2 "1 [ ⁇ 3 "1 . . . [ ⁇ N- ⁇ "1 [ ⁇ N "1 [O t - ⁇ ' N (t)]- ⁇ 'N- ⁇ (t)]- . . .
  • the possible W sets of permutations are retrieved from W look-up tables, prior to generating the output symbol.
  • M available sets of the possible W sets of permutations are retrieved from M ⁇ W look-up tables, prior to generating the output symbol.
  • N sets of permutations preselected from M available sets of the possible W sets of permutations are retrieved from N ⁇ M ⁇ W look-up tables, prior to generating the output symbol.
  • ⁇ (t) is a step function.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . .
  • N-1 , N ⁇ is used to increment the sequence of ⁇ x for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • R is a prime number.
  • l' t corresponds to l t .
  • ⁇ (t) is a step function.
  • ⁇ (t), X ⁇ 0, 1 , 2, . . .
  • ⁇ x (t), X ⁇ 0, 1 , 2, . . . , N-1 , N ⁇ , decrements the sequence of ⁇ for each value of t except when t equals an integer multiple of R, where R is a prime number.
  • Another embodiment of the present invention includes a magnetic storage medium, which includes an interface, and a controller for controlling a microprocessor, via the interface, to produce a generated symbol l' t , such that rt ⁇ ⁇ ⁇ - 1 - 1 [Ora (t)]-aN-i(t)]- . . . - ⁇ 3(t)h ⁇ 2(t)]- ⁇ (t)]- ⁇ o(t), mod W, where O t is a received symbol, ⁇ N , ⁇ N- ⁇ , . . . , ⁇ -i, ⁇ 0 are N+1 additive transformations defined by a key, ⁇ 3 "1 . . . , ⁇ N -i "1 , TIN "1 are N inverse permutations defined by the key, and W represents the number of possibilities for each inverse permutation defined by the key.
  • ⁇ (t) is a step function.
  • ⁇ x (t), X ⁇ 0, 1 , 2, . . .
  • FIG. 1 shows a block diagram of a communications event featuring cryptography.
  • FIG. 2 is a block diagram showing the implementation of the text/key relation of the present invention.
  • a communication has an origination space 2 and a destination space 4.
  • the origination space 2 defines the place and time at which the communication originates.
  • the destination space 4 defines the place and time at which the communication is decoded or intended to be decoded.
  • the origination space 2 and the destination space 4 may be remote in location. Alternatively, they may be collocated but displaced in time.
  • the space and time correspondence between the origination space 2 and the destination space 4 depends on the nature of a particular communication.
  • the origination space 2 and destination space 4 are associated with a common communications channel 6. This communications channel 6 may bridge a physical space, such as empty air in the case of a cellular voice telephone call.
  • the communications channel 6 may be temporary storage for the communication while time passes between the origination space 2 and the destination space 4, such as a message left in memory on a computer by a first user, for a second user to read at a later time on the same computer.
  • the communications channel 6 may also be a combination of the two, such as telephone cables and storage memory in the case of an electronic mail transmission.
  • the original plaintext message 8 is received and encrypted according to the encrypt text/key relation 14, using a provided encrypt key 10, to create a ciphertext message 16.
  • the ciphertext message 16 is received at the destination space 4 via the communications channel 6.
  • the origination space 2 and the destination space 4 can be, for example, computers, or even the same computer.
  • An exemplary computer may have a certain amount of storage space in the form of memory for storing the text/key relation.
  • a microprocessor or similar controller along with a control structure and random access memory for storing original plaintext and keys provided by a user, can be included in each space and can perform the functions of the encryption/decryption engine.
  • An input device 26, 28, such as a keyboard, floppy disk drive, CD-ROM drive, biometrics reader, or device for reading the modal functions of a visible light signal source, can also be provided for accepting the key and plaintext message from the origination user, and the key from the destination user.
  • the text/key relation of the present invention is based upon the interlaced relationship of a set of a number N of permutations together with a number N+1 of additive transformations.
  • the input plaintext message / t composed of t blocks, is encrypted according to the relation to produce the output ciphertext message O t .
  • the permutations, initial values of the additive transformations, and other parameters of the text/key relation are determined by the key.
  • mapping according to the text/key relation of the invention creates an output symbol O t from an input symbol / t as follows:
  • OCN, ⁇ iM-i, . . . , ⁇ i, cto are the N+1 additive transformations, ⁇ n, ⁇ N- 1 , . . . , ⁇ 2 , ⁇ o are the N permutations and W represents the number of possibilities for each permutation. That is, the input symbol / t is modulo-W added to ⁇ o(t), and the result is looked up in the permutation table ⁇ i. The output from the ⁇ i look-up is modulo-W added to ⁇ (t), and so on. This mapping of the input symbol / t at step t is used to generate the output symbol O t .
  • CCN(O) is modulo-W subtracted from the output symbol O t , and the result is looked up in the ⁇ permutation table.
  • the result of the look-up, ⁇ N - ⁇ (O), is modulo-W subtracted from this result and looked up in ⁇ N -i "1 , and so on.
  • the permutations ⁇ - ⁇ , ⁇ 2 , . . . , ⁇ N-i, ⁇ N are taken across the space 0-W, resulting in W! possibilities for ⁇ .
  • a smaller number M of the W! possible tables for ⁇ can be made available to a user, and the smaller number N can be selected for the particular cryptoperiod, with the particular N tables determined based on information in the key.
  • the starting points for first applying each permutation are provided by information in the key.
  • the additive transformations ⁇ 0 , ⁇ , . . . , OIN- I , OIN are values which determine how the permutations will be stepped before the next permutation value is looked up.
  • the incrementing function provided by the additive transformations can be count dependent or value dependent.
  • a count dependent additive transformation could provide for incrementing the sequence of the following permutation table by one place every R times through the encryption process, where R is preferably a large prime number.
  • Another count dependent additive transformation could provide for incrementing the sequence of the following permutation table by one place every J times through the encryption process, where J is preferably a different large prime number.
  • Still another count dependent additive transformation could provide for a hesitation, that is, incrementing the sequence of the following permutation table by one place every time through the encryption process with the exception of every L times through, where L is preferably a different large prime number.
  • a value dependent additive transformation can increment the sequence of the following permutation table according to the value of a previous output, for example, the output from the previous permutation table or a previous symbol. This value can be used not only to determine whether the following sequence will be incremented, but also the extent to which it is incremented.
  • the eight permutations are selected from a stored set of 25 permutations and are determined by, for example, the first eight symbols in the cryptographic key.
  • the initial value at t 0, A(0), is determined by, for example, nine symbols in the cryptographic key.
  • the additive transformations, A(t) are modified deterministically, but the selected eight permutations remain in place until the key is changed. The process for changing A(t) varies for different modes of the text/key relation.
  • S(t) S 4 (t), S 3 (t), S 2 (t), S ⁇ (t) represents a 4-symbol plaintext input at time t, which is to be encrypted.
  • This computation of A(1), A(2)O.A(16) is preferably accomplished at the time the key is loaded. This is done to make processing of communications much faster and to minimize storage requirements.
  • sequences A(1), A(2), O , A(16) are the set of additives used to define the sixteen permutations to encrypt in the block cipher mode.
  • the inverse permutations and the additives are used in reverse order, that is, A(16), A(15), O , A(1).
  • the security of the block cipher mode is based on the security of the text/key relation and the cryptanalytic resistant mixing properties of an iterated non-linear feedback function.
  • the text/key relation is a symbol permutation consisting of the product of N randomly selected permutations which are selected from a set of M permutations which in turn are selected from the full set of W! permutations on W elements.
  • the N permutations change according to a deterministic, but unknown, rule with each application of the function. Thus, even if the same symbol were presented to the text/key relation at two different rounds within the processing of a single block, the permutation applied to that symbol would be the same only with a probability of 1 ⁇ /V.
  • the number of rounds (for example, 16) of processing in the block cipher mode can be chosen to maximize the non-linear mixing of the contents of the register. This ensures that the data in each of the registers are processed according to the text/key relation a large number of times. For example, the symbol initially in stage 1 is manipulated according to the text/key relation in every one of the 16 rounds of processing, while the symbol initially in stage 4 of the register and last to be processed according to the text/key relation is manipulated 12 times.
  • the contents of each stage of the block cipher register is a highly nested, non-linear function relating output to input.
  • the configuration of the feedback results in at least two beneficial effects. Firstly, the linear element reduces any non-randomness which might be present.
  • the location of the feedback quickly introduces differences into the non-linear shift register and keeps them there once they appear, with a probability equal to what one expects at random.
  • the text/key relation places a difference in stage 4 of the register at the next step with certainty and also probabilistically puts a difference in stage 1 of the register.
  • a single difference in stage 1 of the register has the effect of multiplying itself with high probability at the next step of block cipher processing.
  • the total key space for a known set of 25 permutations is on the order of 10 42 . This is a key space that is sufficiently large to preclude exhaustive key search well into the next century and also to resist other shortcut cryptanalytic attacks should they exist.
  • the base set of permutations on 256 elements from which the key variable is chosen there are a number of variants of the block cipher which provide for uniqueness for authentication purposes. Each of these variants has both a performance impact and a security impact.
  • the length of the non-linear register can be changed to accommodate longer or shorter challenges.
  • the non-linear feedback to the register can be changed or the number of rounds of incrementing of the register can be changed to obtain variability.
  • the techniques for generating the set of additives during block cipher processing can be changed so that they are unrelated to the block cipher mode itself.
  • a key exhaustion attack is a brute force method in which every possible combination of bits is generated as a potential key and is applied to the system in an attempt to fortuitously produce the valid key.
  • IFF Identification Friend or Foe
  • a target is identified and interrogated with an encrypted interrogation signal. If the target is friendly, it will be equipped with a transponder that is able to decrypt the interrogation, read information included in the interrogation, and, based on the information, generate an encrypted reply for transmission to the interrogator. If the interrogator receives a proper reply during a proper response window, the reply is evaluated as valid and the target is identified as a friendly target. If a valid reply is not received, the target is treated as an enemy.
  • IFF Identification Friend or Foe
  • each interrogator and transponder must have a valid key, or a valid set of keys if the keys are to be changed periodically. In the following example, valid keys are replaced every 30 minutes for security reasons. Thus, each interrogator and transponder must be loaded, or filled, with 48 keys for each daily mission.
  • Each of the 48 keys that are entered daily in the IFF equipment is 21 symbols, Ki, K 2 , K 3 ,0 K 2 ⁇ and these are used in this example as follows:
  • a preferred key for use in conjunction with the cryptographic system of the invention has three parts:
  • Each monthly group of keys may be encrypted by the block cipher as described above, using a iKey Encrypting Key ⁇ (KEK) that is manually distributed on a periodic basis having a frequency such that the physical security is adequate to support a set cryptoperiod, one year for example, for the KEK.
  • KEK iKey Encrypting Key ⁇

Abstract

A communication system, which includes an origination space, a communications channel, and a destination space associated with the origination space via the communications channel. The origination space includes an encryption engine (12) for generating an output symbol Ot based on an input symbol It and means for receiving an encrypt key (10), an encrypt text/key (14) relation, and the input symbol. The destination space includes a decryption engine (18) for generating a decrypted symbol I't based on the output symbol received from the origination space via the communications channel and means for receiving a decrypt key (20) and a decrypt text/key (22) relation. The encrypt text/key (14) relation controls the encryption engine such that Ot= XN(t) + YN[XN-1(t) + YN-1[XN-2(t) + ...+ Y2[X1(t) + Y1[It + X0(t)]]...]], mod W, where XN, XN-1, ..., X1, X0 are N+1 additive transformations defined by the encrypt key (10), where YN, YN-1, ..., Y2, Y0 are N permutations defined by the encrypt key (10), and where W represents the number of possibilities for each permutation defined by the encrypt key (10).

Description

CRYPTOGRAPHIC COMMUNICATION PROCESS AND APPARATUS
Field of the Invention
The present invention relates to cryptographic systems. In particular, the present invention relates to a system for encrypting plaintext messages and decrypting ciphertext communications.
Background of the Invention
In the modern world, communications are passed between parties in a variety of different ways utilizing many different communications media. Electronic communication is becoming increasingly popular as an efficient manner of transferring information, and electronic mail in particular is proliferating due to the immediacy of the medium.
Unfortunately, drawbacks accompany the benefits provided by electronic communication, particularly in the area of privacy. Electronic communications may be intercepted by unintended recipients. Wireless transmissions, such as voice communication by cellular telephone, and electronic mail are especially susceptible to such interception.
The problem of electronic communication privacy has been addressed, and solutions to the problem have been put in place. One form of solution uses cryptography to provide privacy for electronic communication. Cryptography involves the encrypting or encoding of a transmitted or stored message, followed by the decryption or decoding of a received or retrieved message. The message usually takes the form of a digital signal, or a digitized analog signal. If the communication is intercepted during transmission or is extracted from storage by an unauthorized entity, the message is worthless to the interloper, who does not possess the means to decrypt the encrypted message.
In a system utilizing cryptography, the encrypting side of the communication incorporates an encoding device or encrypting engine. The encoding device accepts the plaintext (unencrypted) message and a cryptographic key, and encrypts the plaintext message with the key according to an encrypt relation that is predetermined for the plaintext communication and the key. That is, the message is manipulated with the key in a predetermined manner set forth by the text/key relation to produce a ciphertext (encrypted) message.
Likewise, the decrypting side of the communication incorporates a decoding device or decrypting engine. The decoding device accepts the ciphertext message and a cryptographic key, and decrypts the ciphertext message with the key according to a decrypt relation that is predetermined for the ciphertext message and the key. That is, the message is manipulated with the key in a predetermined manner set forth by the text/key relation to produce a new plaintext message that corresponds with the original plaintext message.
The manner in which the key and the relation are applied in the communication process, and the manner in which keys are managed, define a cryptographic scheme. There are many conventional cryptographic schemes in use today. For example, probably the most popular of these is a public-key cryptographic scheme. According to a scheme of this type, the keys used are actually combinations of a public key component that is available to anyone or to a large group of entities, and a private key component that is specific to the particular communication.
An important consideration in determining whether a particular cryptographic scheme is adequate for the application is the degree of difficulty necessary to defeat the cryptography, that is, the amount of effort required for an unauthorized person to decrypt the encrypted message. There are a number of ways an unauthorized person may go about attempting to defeat the cryptography of a system. Three of the most popular attacks on cryptographic systems are key exhaustion attacks (trial and error), differential cryptanalysis, and algebraic attacks. Choosing more complicated text/key relations and longer keys are two ways to make a cryptographic scheme less vulnerable to attack, but result in a more expensive system that operates at a slower speed. Thus, unless a clever cryptographic scheme is devised to avoid successful attack, tradeoffs must be made when deciding the level of privacy to be provided.
Once a scheme for effecting cryptography is chosen to suit the constraints of the particular application, the text/key relation is usually the determining factor in how successful the cryptography will be in defeating attacks. This in turn affects the confidence that the parties to a communication will have that their communication will remain private.
Summary of the Invention It is therefore an object of the present invention to provide a process and apparatus for safeguarding the privacy of an electronic communication. It is a further object of the present invention to provide a process and apparatus for encoding and decoding digital data.
One embodiment of the present invention includes a communication system, which includes an origination space, a communications channel, and a destination space associated with the origination space via the communications channel. The origination space includes an encryption engine for generating an output symbol Ot based on an input symbol lt and means for receiving an encrypt key, an encrypt text/key relation, and the input symbol. The destination space includes a decryption engine for generating a decrypted symbol l't based on the output symbol received from the origination space via the communications channel and means for receiving a decrypt key and a decrypt text/key relation. The encrypt text/key relation controls the encryption engine such that Ot = CCN(I) + πNN-ι(t) + πN-ι[αN-2(t) + . . . + π2[aη(t) + πι[lt + 0(t)]] . . .]], mod W, where OCN, aN-ι, . . . , aι, a0 are N+1 additive transformations defined by the encrypt key, where πN, πN-i, . . . , π2, π0 are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key. The decrypt text/key relation controls the decryption engine such that l't =πι"12 "13 _1 . . . [πN-ι-1N-1[Orα'N(t)]-α'N.ι(t)]- . . . - α'3(t)]-α'2(t)]- α'^j-αOtt), mod W, where πf1 is defined by the decrypt key as the inverse of the permutation π,, where OC'N, CC'N-1 'ι, 'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse permutation defined by the decrypt key.
According to one aspect of this embodiment, the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations. According to a different aspect of this embodiment, the encryption engine further includes M<W look-up tables for storing M available sets of the possible W sets of permutations. According to a different aspect of this embodiment, the encryption engine further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations. According to another aspect of this embodiment, α(t) is a step function. According to a further aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to a different aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πx for each value that t equals an integer multiple of R, where R is a prime number. According to a different aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to a different aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to a further aspect of this embodiment, l't corresponds to lt.
Another embodiment of the present invention includes a communication system, which includes an origination space, a communications channel, and a destination space associated with the origination space via the communications channel. The origination space includes a receiver for receiving an input symbol lt, an encrypt key, and an encrypt text/key relation, and an encryption engine, controllable by the encrypt text/key relation for generating an output symbol Ot based on the input symbol, such that Ot = αN(t) + πN[αN-ι(t) + πN-ι[αN-2(t) + . . . + π2[α-ι(t) + πι[lt + «o(t)]] . . .]], mod W, where αN, αN-ι, . . . , α-i, α0 are N+1 additive transformations defined by the encrypt key, where πN, πN-ι, . . . , π2, π0 are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key. The destination space includes a receiver for receiving a decrypt key and a decrypt text/key relation, and a decryption engine, controllable for generating a decrypted symbol l't based on the output symbol received from the 5 origination space via the communications channel, such that l't =πι"12 "13 "1 . . . [πN- 1[πN-1[Ot- 'N(t)]-α'N-ι(t)]- . . . - α'3(t)]-α'2(t)]-α' ι(t)]-α'0(t), mod W, where πf1 is defined by the decrypt key as the inverse of the permutation πi, where α'N, OC'N-1 , . . ■ , α'ι, α'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse o permutation defined by the decrypt key.
According to one aspect of this embodiment, the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations. According to a different aspect of this embodiment, the encryption engine further includes M<W look-up tables for storing M available 5 sets of the possible W sets of permutations. According to a different aspect of this embodiment, the encryption engine further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations. According to another aspect of this embodiment, (t) is a step function. According to a further aspect of this 0 embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to a different aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number. According to a different aspect of 5 this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number. According to a different aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number. 0 According to a further aspect of this embodiment, l't corresponds to lt. Another embodiment of the present invention includes a communication system, which includes a first computer, a communications channel, and a second computer coupled with the first computer via the communications channel. The first computer includes a symbol input port for receiving an input symbol It, an encrypt key input port for receiving an encrypt key, a first memory, for storing an encrypt text/key relation, and a first microprocessor for generating an output symbol Ot based on the input symbol, controlled by the encrypt text/key relation such that Ot = αw(t) + πNN- ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) + πι[lt + α0(t)]] . . .]], mod W, where αN, αN-ι, . . . , αι, αo are N+1 additive transformations defined by the encrypt key, where πN, πiM-i, . . . , π2, πo are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key. The second computer includes a decrypt key input port for receiving a decrypt key, a second memory, for storing a decrypt text/key relation, and a second microprocessor for generating a decrypted symbol l't based on the output symbol received from the origination space via the communications channel, controlled by the decrypt text/key relation such that l't =πι " W 1 . . . [πN- W [Ot-α'N(t)]-α'N-ι(t)]- . . . - α'3(t)]- α'zrøl-α'irø]- α'o(t), mod W, where πf1 is defined by the decrypt key as the inverse of the permutation π,, where α'N, OC'N-I, . . . , α'ι, α'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse permutation defined by the decrypt key. According to one aspect of this embodiment, the first computer further includes W look-up tables for storing each of the possible W sets of permutations. According to another aspect of this embodiment, the first computer further includes M<W look-up tables for storing M available sets of the possible W sets of permutations. According to another aspect of this embodiment, the first computer further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations. According to a further aspect of this embodiment, α(t) is a step function. According to another aspect of this embodiment, αχ(t), X={0, 1, 2, . . . , N-1 , N}, increments the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αx(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αχ(t), X={0, 1 , 2 N-1 , N}, increments the sequence of πxfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, x(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to a further aspect of this embodiment, l't corresponds to lt.
The present invention also provides a process for communication between an origination space and a destination space. The process includes receiving an input symbol It at the origination space and generating an output symbol Ot based on the input symbol, such that O = αw(t) + πNN-ι( ) + πN- ι[αN-2(t) + . . . + π2[αι(t) + πι[lt + α0(t)]] . . .]], mod W, where αN, αN-ι , αi, α0 are N+1 predetermined additive transformations, where πN, πN--ι, . . . , π2, π0 are N predetermined permutations, and where W represents the number of possibilities for each permutation. The output symbol is then received at the destination space, and a decrypted symbol l't is generated, based on the received output symbol, such that l't =π-ι"12 "13 "1 . . . [πN-ι"1N "1 [Ot-α'N(t)]-α'N- ι(t)]- . . . - α'3(t)]-α'2(t)]-α'ι(t)]-α'o(t), mod W, where πj"1 is an inverse of the predetermined permutation πι, where OC'N, CC'N-I α'ι, α'o are N+1 predetermined additive transformations, and where W represents the number of possibilities for each inverse permutation.
According to a further aspect of the process, the possible W sets of permutations are retrieved from W look-up tables, prior to generating the output symbol. According to a further aspect of the process, M available sets of the possible W sets of permutations are retrieved from M<W look-up tables, prior to generating the output symbol. According to a further aspect of the process, N sets of permutations preselected from M available sets of the possible W sets of permutations are retrieved from N<M<W look-up tables, prior to generating the output symbol. According to a further aspect of the process, α(t) is a step function. According to a further aspect of the process, αχ(t), X={0, 1 , 2 N-1 , N}, is used to increment the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number. According to a further aspect of the process, αχ(t), X={0, 1 , 2, . . . . N-1 , N}, is used to decrement the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to a further aspect of the process, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, is used to increment the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number. According to a further aspect of the process, αχ(t), X={0,
1 , 2 N-1 , N}, is used to decrement the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number. According to a further aspect of the process, l't corresponds to lt. Another embodiment of the present invention includes a magnetic storage medium, which includes an interface, and a controller for controlling a microprocessor, via the interface, to produce an output symbol Ot, such that Ot= αN(t) + πN[ N-ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) + πι[lt + α0(t)]] . . .]], mod W, where It is an input symbol, ctN, OIN-I , . . . , α-i, ceo are N+1 additive transformations defined by a key, π , πN-i, . . . , π2, π0 are N permutations defined by the key, and W represents the number of possibilities for each permutation defined by the key.
According to a further aspect of this embodiment, α(t) is a step function. According to a further aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πxfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αx(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number. Another embodiment of the present invention includes a magnetic storage medium, which includes an interface, and a controller for controlling a microprocessor, via the interface, to produce a generated symbol l't, such that rt
Figure imgf000011_0001
■ ■ ■ - 1 -1[Ora (t)]-aN-i(t)]- . . . - α3(t)hα2(t)]-αι(t)]-αo(t), mod W, where Ot is a received symbol, αN, αN-ι, . . . , α-i, α0 are N+1 additive transformations defined by a key,
Figure imgf000011_0002
π3 "1 . . . , πN-i"1, TIN"1 are N inverse permutations defined by the key, and W represents the number of possibilities for each inverse permutation defined by the key.
According to a further aspect of this embodiment, α(t) is a step function. According to a further aspect of this embodiment, ctχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αx(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πxfor each value of t except when t equals an integer multiple of R, where R is a prime number. According to another aspect of this embodiment, αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
Brief Description of the Drawings These and other objects, features, and advantages of the present invention will be apparent by way of the following detailed description, which includes preferred but non-limiting embodiments. The description is made with reference to the accompanying drawings, wherein:
FIG. 1 shows a block diagram of a communications event featuring cryptography.
FIG. 2 is a block diagram showing the implementation of the text/key relation of the present invention.
Detailed Description of the Invention Referring to FIG. 1 , a communication has an origination space 2 and a destination space 4. The origination space 2 defines the place and time at which the communication originates. The destination space 4 defines the place and time at which the communication is decoded or intended to be decoded. The origination space 2 and the destination space 4 may be remote in location. Alternatively, they may be collocated but displaced in time. The space and time correspondence between the origination space 2 and the destination space 4 depends on the nature of a particular communication. The origination space 2 and destination space 4 are associated with a common communications channel 6. This communications channel 6 may bridge a physical space, such as empty air in the case of a cellular voice telephone call. Alternatively, the communications channel 6 may be temporary storage for the communication while time passes between the origination space 2 and the destination space 4, such as a message left in memory on a computer by a first user, for a second user to read at a later time on the same computer. The communications channel 6 may also be a combination of the two, such as telephone cables and storage memory in the case of an electronic mail transmission. At the origination space 2, the original plaintext message 8 is received and encrypted according to the encrypt text/key relation 14, using a provided encrypt key 10, to create a ciphertext message 16. The ciphertext message 16 is received at the destination space 4 via the communications channel 6. An authorized entity having a proper decrypt key 20 can then provide the decrypt key 20 to the destination space 4, where it is applied to the ciphertext message 16 according to a decrypt text/key relation 22 to create a new plaintext message 24 which corresponds to the original plaintext message 8.
The origination space 2 and the destination space 4 can be, for example, computers, or even the same computer. An exemplary computer may have a certain amount of storage space in the form of memory for storing the text/key relation. A microprocessor or similar controller, along with a control structure and random access memory for storing original plaintext and keys provided by a user, can be included in each space and can perform the functions of the encryption/decryption engine. An input device 26, 28, such as a keyboard, floppy disk drive, CD-ROM drive, biometrics reader, or device for reading the modal functions of a visible light signal source, can also be provided for accepting the key and plaintext message from the origination user, and the key from the destination user. At the destination space 4, an output device 30, such as a monitor, disk drive, or audio speaker, may be also be provided to present the new plaintext message to the destination user. The text/key relation can be stored on a floppy disk or other permanent or temporary portable storage, rather than in hard storage in the computer, to allow different text/key relations to be applied by different users or in different situations.
The text/key relation of the present invention is based upon the interlaced relationship of a set of a number N of permutations together with a number N+1 of additive transformations. In cases when an input communication is encrypted in blocks, the input plaintext message /t, composed of t blocks, is encrypted according to the relation to produce the output ciphertext message Ot. The permutations, initial values of the additive transformations, and other parameters of the text/key relation are determined by the key. As shown in Fig. 2, mapping according to the text/key relation of the invention creates an output symbol Ot from an input symbol /t as follows:
Ot= Ft(/tJ = αN(t) + πNN-ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) + πι[/t + α0(t)]] . . .]], mod W,
where OCN, αiM-i, . . . , αi, cto are the N+1 additive transformations, πn, πN- 1, . . . , π2, πo are the N permutations and W represents the number of possibilities for each permutation. That is, the input symbol /t is modulo-W added to αo(t), and the result is looked up in the permutation table πi. The output from the πi look-up is modulo-W added to ι(t), and so on. This mapping of the input symbol /t at step t is used to generate the output symbol Ot.
The corresponding decrypt operation, Ft"1, requires that the input symbol /t at step t be derived from the output symbol Of . This is accomplished according to the following:
It = F1(Ot) = π V . . . [πN- 1N-1[OtN(0)]-αN-ι(0)]- . . . - α3(0)]-α2(0)]- αι(0)]-α0(0), mod W, where π,"1 is the inverse of the permutation π .
That is, CCN(O) is modulo-W subtracted from the output symbol Ot, and the result is looked up in the π^ permutation table. The result of the look-up, αN-ι(O), is modulo-W subtracted from this result and looked up in πN-i"1, and so on.
The permutations π-ι, π2, . . . , πN-i, πN are taken across the space 0-W, resulting in W! possibilities for π. For practical purposes, a smaller number M of the W! possible tables for π can be made available to a user, and the smaller number N can be selected for the particular cryptoperiod, with the particular N tables determined based on information in the key. Once the N permutations are chosen, the starting points for first applying each permutation are provided by information in the key. The additive transformations α0, αι, . . . , OIN-I , OIN are values which determine how the permutations will be stepped before the next permutation value is looked up. The incrementing function provided by the additive transformations can be count dependent or value dependent. For example, a count dependent additive transformation could provide for incrementing the sequence of the following permutation table by one place every R times through the encryption process, where R is preferably a large prime number. Another count dependent additive transformation could provide for incrementing the sequence of the following permutation table by one place every J times through the encryption process, where J is preferably a different large prime number. Still another count dependent additive transformation could provide for a hesitation, that is, incrementing the sequence of the following permutation table by one place every time through the encryption process with the exception of every L times through, where L is preferably a different large prime number. A value dependent additive transformation can increment the sequence of the following permutation table according to the value of a previous output, for example, the output from the previous permutation table or a previous symbol. This value can be used not only to determine whether the following sequence will be incremented, but also the extent to which it is incremented.
As a non-limiting example, a particular text/key relation having eight permutations and nine additive transformations will be described. The eight permutations, π = πi, π2) π3, π4, πs, πε, π , πs, are performed, for example, on the symbols 0, 1 , 2, 0, 255 of a 256 symbol block of the original plaintext message. In this example, the eight permutations are selected from a stored set of 25 permutations and are determined by, for example, the first eight symbols in the cryptographic key. The nine additive transformations utilized at step t of the relation are designated A(t) = α0(t), αι(t), α2(t), α3(t), α4(t), αδ(t), α6(t), α7(t), α8(t). The initial value at t = 0, A(0), is determined by, for example, nine symbols in the cryptographic key. At the end of each application of the text/key relation in this example, the additive transformations, A(t), are modified deterministically, but the selected eight permutations remain in place until the key is changed. The process for changing A(t) varies for different modes of the text/key relation.
An exemplary process for changing A(t) is described below as part of a block cipher mode. S(t) = S4(t), S3(t), S2(t), Sι(t) represents a 4-symbol plaintext input at time t, which is to be encrypted. The initial value of the plaintext at time i=0, S(0), is the 4 symbol input word
/ (0)= /4(0), /3 (0), /2 (0), /1(0); i.e., Sj(0)=/j(0), j=1 ,0,4.
For i=0,O.,15, (16 rounds of encryption are performed on each block of data in this example) S(t+1) may be computed, for example, from state S(t) as follows:
S4(t+1)=Ft(S1(t)), S3(t+1)=S4(t+1 ), S2(t+1)=S3(t+1), S1(t+1)=Ft(S1(t))+S2(t) where Ft, is the t-th F function defined by EL A(t) = α0(t), αι(t), α2(t), α3(t), 4(t), α5(t), α6(t), α7(t), α8(t) and is generated as follows:
Given TJ, A(0), and X(4), X(3), X(2), X(1), which are used to generate
A(t), t=1 , 2, 3 16, from the key, 36 4-symbol output words of the block cipher are computed. During this entire process, the setting A(0) from the key is used in the text/key relation and does not change.
This creates a total of 144 symbols which are then partitioned into 16 9-symbol sequences A(1), 0 , A(16), as follows:
A(1 )=the first nine output symbols
A(2)=the second nine output symbols
O
A(16)=the last nine output symbols
This computation of A(1), A(2)O.A(16) is preferably accomplished at the time the key is loaded. This is done to make processing of communications much faster and to minimize storage requirements.
The ciphertext output at time t=16, S(16), is the output O(0), the block cipher transformation of the input word l(0); that is,
S(16)=S4(16), S3(16), S2(16), S1(16)=O(0)=O4(0), O3(0), O2(0), Ot(0)
The sequences A(1), A(2), O , A(16) are the set of additives used to define the sixteen permutations to encrypt in the block cipher mode. To decrypt the output, the inverse permutations and the additives are used in reverse order, that is, A(16), A(15), O , A(1).
The security of the block cipher mode is based on the security of the text/key relation and the cryptanalytic resistant mixing properties of an iterated non-linear feedback function. The text/key relation is a symbol permutation consisting of the product of N randomly selected permutations which are selected from a set of M permutations which in turn are selected from the full set of W! permutations on W elements. The N permutations change according to a deterministic, but unknown, rule with each application of the function. Thus, even if the same symbol were presented to the text/key relation at two different rounds within the processing of a single block, the permutation applied to that symbol would be the same only with a probability of 1Λ/V. This maximizes the uncertainty across the total number of rounds of the block cipher. The use of the text/key relation in this system is particularly difficult to attack. The inputs have random components and are limited in length. The outputs are limited to a subset of bits from the resulting fixed-length output. Thus, one will not have matched input-output words, which are normally necessary to analyze a relation as complex as the cipher block of the present invention. Further, because the key may be changed periodically, for example, every 30 minutes or so, the number of inputs processed by using a single key is limited. Thus, the incomplete nature of the observable functional relationship coupled with the relatively small number of functional values make cryptanalysis of the block cipher of the present invention very difficult. The number of rounds (for example, 16) of processing in the block cipher mode can be chosen to maximize the non-linear mixing of the contents of the register. This ensures that the data in each of the registers are processed according to the text/key relation a large number of times. For example, the symbol initially in stage 1 is manipulated according to the text/key relation in every one of the 16 rounds of processing, while the symbol initially in stage 4 of the register and last to be processed according to the text/key relation is manipulated 12 times. Thus, the contents of each stage of the block cipher register is a highly nested, non-linear function relating output to input. The configuration of the feedback results in at least two beneficial effects. Firstly, the linear element reduces any non-randomness which might be present. Secondly, the location of the feedback quickly introduces differences into the non-linear shift register and keeps them there once they appear, with a probability equal to what one expects at random. As soon as a different symbol is presented for processing in stage 1 , the text/key relation places a difference in stage 4 of the register at the next step with certainty and also probabilistically puts a difference in stage 1 of the register. Thus, a single difference in stage 1 of the register has the effect of multiplying itself with high probability at the next step of block cipher processing. With addition, there is always the possibility of cancellation, but in the selected block cipher configuration, the probability of this happening is no better than random. Consider an initial configuration of the register of the form DSSS, that is, two different times in which the initial states of stage 4 of the register contains symbols which are different while the other three stages of the register contain the same contents. This configuration has the maximum delay before the text/key relation is applied. Then, since each step of the text/key relation is a permutation, at step 6 of the block cipher processing, the contents of the register is DDDD with probability p=1. At step 10 of the process, the contents of the register is SSSS with probability of only (1/2)32, which is what one would expect at random. However, there are still 6 steps to go at that point before an output is produced. Any other initial input configuration will introduce differences even earlier in the process. Thus, this design is robust against differential cryptanalysis techniques.
If, for example, there are a total of W=256! permutations of 256 elements from which the M=25 basic permutations of the system are selected, the number of sets of 25 basic permutations is approximately W25/M!, which is enormous. However, even if we consider the set of permutations to be known, the number of keys is still very large. If 8 permutations are selected from the 25 permutations with replacement, the number of possible sets of permutations is approximately 258=1011. Now the 16 linear additives necessary for the block cipher are generated by the block cipher operating on an unknown 32-bit initial state of the register with a fixed unknown additive defined by a 72-bit sequence. This provides an additional 2104=1031 possibilities. The total key space for a known set of 25 permutations is on the order of 1042. This is a key space that is sufficiently large to preclude exhaustive key search well into the next century and also to resist other shortcut cryptanalytic attacks should they exist. In addition to the selection of the base set of permutations on 256 elements from which the key variable is chosen, there are a number of variants of the block cipher which provide for uniqueness for authentication purposes. Each of these variants has both a performance impact and a security impact. For example, the length of the non-linear register can be changed to accommodate longer or shorter challenges. The non-linear feedback to the register can be changed or the number of rounds of incrementing of the register can be changed to obtain variability. The techniques for generating the set of additives during block cipher processing can be changed so that they are unrelated to the block cipher mode itself.
To give an idea of the strength of the block cipher mode of the text/key relation of the present invention, three of the most popular attack methods found in the worldfs cryptanalytic literature will be discussed. These methods are: key exhaustion or trial and error attack, differential cryptanalysis, and algebraic attack.
A key exhaustion attack is a brute force method in which every possible combination of bits is generated as a potential key and is applied to the system in an attempt to fortuitously produce the valid key. There are 25 x 24 x 23 x 22 x 21 x 20 x 19 x 18 = 43,609,104,000 = 1010 64 possible choices for the eight permutations πi, π2, π3, π4, π5, π&, π , πs, and there are 2569 = 1021 67 possible choices for the nine symbols A(0) for the initial additive transformation. Finally, there are 2564 = 109,63 possible choices for the initial key fill, X(1), X(2), X(3), X(4) used to develop the A(t), t=1 , 2, 3, . . . , 16. Thus, the key diversity, or the cardinality of the key space, is 1010'64 +
21.67 + 9.63 _ 1Q4194. |f one were t0 fry a|| possible keys in some kind of trial- and-error attack, he or she would expect, on average, to find the correct key half-way through the process, or after about 1041 64 trials. Such an attack would be impractical and, using current technology, could not be completed in one century. If the key is defined as valid for only a fixed amount of time, 30 minutes for example, a key exhaustion attack is very unlikely to succeed.
Probably the most popular short-cut cryptanalytic attack today is differential cryptanalysis. The basic idea behind the attack is to compare the encrypted versions of two (or more) input words that have very few differences under the assumption that the differences in the output may depend on some subset of the key or perhaps a related key with smaller diversity.
The following best case scenario can be envisioned for the attacker: 1. Select pairs of the 32-bit input words which have only a single bit difference.
2. For each of the 16 steps in the block cipher, compare the results after each step.
3. Look for relationships between these differences and particular choices for the 21 symbols of the key.
Through the first eight steps, deterministic differences can be observed that might be related to key choices. However, after nine of the 16 steps, the difference pattern cannot be distinguished from a random selection of the 232 possible difference patterns. After this ninth step, the algorithm has seven more steps before the output is generated so that a cryptanalyst can use the results in any testing. Those seven steps further randomize the difference patterns. It is therefore very unlikely that this type of attack would succeed.
The result would not be any better for an algebraic attack. If the permutations are written in the form of permutation matrices, the results are 0, 1 matrices with exactly one value in each row and column. In the algebraic representation of the text/key relation of the present invention, these matrices are multiplied together in various combinations with the additive transformations. The result is that the algebraic expression for a single input/output mapping is an 8-th degree polynomial. For the block cipher mode, the algebraic expression for the output in terms of the input has a higher degree and is much more complex. Even if someone could find a way to solve systems of high degree polynomials, the equations for the block cipher mode would not be solvable in practice.
One practical application for a cryptographic system of the present invention is an Identification Friend or Foe (IFF) system. In such a system, a target is identified and interrogated with an encrypted interrogation signal. If the target is friendly, it will be equipped with a transponder that is able to decrypt the interrogation, read information included in the interrogation, and, based on the information, generate an encrypted reply for transmission to the interrogator. If the interrogator receives a proper reply during a proper response window, the reply is evaluated as valid and the target is identified as a friendly target. If a valid reply is not received, the target is treated as an enemy.
Because encrypted signals are transmitted between the interrogator and the transponder, each must have a valid key, or a valid set of keys if the keys are to be changed periodically. In the following example, valid keys are replaced every 30 minutes for security reasons. Thus, each interrogator and transponder must be loaded, or filled, with 48 keys for each daily mission.
Each of the 48 keys that are entered daily in the IFF equipment is 21 symbols, Ki, K2, K3,0 K2 ι and these are used in this example as follows:
K-i , K2, K3, K4, K5, Kβ, K , Kβ = π-i , π2, π3, π4, πs, πβ, π , πs Kg, K10, K11 , K12, K13, K14, K15, K16, K17 = α0(t), αι (t), α2(t), α3(t), α4(t), α5(t), α6(t), α7(t), α8(t) Kιs, K19, K20, K21 = X(1), X(2), X(3), X(4)
When each of the keys is loaded into the equipment, 144 additional symbols A(1), A(2), . . . , A(16) are computed to make the processing of IFF challenges/replies much faster and these are appended to the 21 key symbols for a total of 165 symbols, Ki, K2, K3,0 Kι65- The storage requirement for the 48 keys per day is thus 48 x 165 = 7920 symbols, or about 8K symbols. As described above, a preferred key for use in conjunction with the cryptographic system of the invention has three parts:
1. Eight symbols which are randomly selected from among the integers 10.25.
2. Nine random symbols. 3. Four random symbols.
Except for the requirement that the first eight symbols are random numbers in the range 1 to 25, there are no restrictions placed on the generation of the key. However, the key generation process must be carefully checked to ensure that it has not developed any faults or non-random properties. Any good known randomizer is adequate for this purpose.
Once the keys are generated, they may be encrypted for transmission. It is preferable that they be grouped, with each group containing a one month supply of 31 x 48 = 1488 keys.
Each monthly group of keys may be encrypted by the block cipher as described above, using a iKey Encrypting Keyϊ (KEK) that is manually distributed on a periodic basis having a frequency such that the physical security is adequate to support a set cryptoperiod, one year for example, for the KEK.
Other guidelines are appropriate for managing keys in operational IFF equipment. For example, only two-days worth of keys, namely, todayis and tomorrowis keys, should be stored in this equipment, assuming that the IFF equipment returns to a main base within every two-day period. If that is not the case, this guideline could be relaxed to replace two days with the maximum time the equipment is away from base. Similar security considerations should be addressed in other applications of the system of the invention. The invention has been described using exemplary and preferred embodiments. However, the scope of the present invention is not limited to these particular disclosed embodiments. To the contrary, the present invention is contemplated to encompass various modifications and similar arrangements The scope of the claims, therefore, should be accorded the broadest interpretation so as to include all such modifications and similar arrangements. For example, an exemplary block cipher mode of the present invention has been described in detail. However, it is apparent to those of ordinary skill in the art that the method and apparatus described herein may easily be applied to a plaintext message received and processed as a stream, rather than in blocks, without departing from the spirit and scope of the present invention.

Claims

What is claimed is: 1. A communication system, comprising: a) an origination space; b) a communications channel; and
5 c) a destination space associated with the origination space via the communications channel; d) wherein the origination space includes:
1) an encryption engine for generating an output symbol Ot based on an input symbol lt; and o 2) means for receiving an encrypt key, an encrypt text/key relation, and the input symbol; e) wherein the destination space includes:
1) a decryption engine for generating a decrypted symbol l't based on the output symbol received from the origination 5 space via the communications channel; and
2) means for receiving a decrypt key and a decrypt text/key relation; f) wherein the encrypt text/key relation controls the encryption engine such that Ot = αN(t) + πN[αN-ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) 0 + π-ι[lt + αo(t)]] . . .]], mod W, where αN, αN-ι, . . . , αι, α0 are N+1 additive transformations defined by the encrypt key, where πN, πN- 1, . . . , π2, π0 are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key; and 5 g) wherein the decrypt text/key relation controls the decryption engine such that l't
Figure imgf000023_0001
. . . [πN- 1[πN"1[O α'N(t)]-α'N-ι(t)]- • . . - α'3(t)]- α'2(t)]-α'ι(t)]-α'o(t), mod W, where πi "1 is defined by the decrypt key as the inverse of the permutation πj, where α'N, α'N-1, . . . , α'ι, α'o are N+1 additive transformations defined by the 0 decrypt key, and where W represents the number of possibilities for each inverse permutation defined by the decrypt key.
2. The communication system of claim 1 , wherein the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations.
3. The communication system of claim 1 , wherein the encryption engine further includes M<W look-up tables for storing M available sets of the possible W sets of permutations.
4. The communication system of claim 1 , wherein the encryption engine further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations.
5. The communication system of claim 1 , wherein ╬▒(t) is a step function.
6. The communication system of claim 5, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number.
7. The communication system of claim 5, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number.
8. The communication system of claim 5, wherein αχ(t), X={0, 1 , 2, .
. . , N-1 , N}, increments the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number.
9. The communication system of claim 5, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
10. The communication system of claim 1 , wherein l't corresponds to
11. A communication system, comprising: a) an origination space; b) a communications channel; and c) a destination space associated with the origination space via the communications channel; d) wherein the origination space includes: 1) means for receiving an input symbol It, an encrypt key, and an encrypt text/key relation; and 2) an encryption engine, controllable by the encrypt text/key relation for generating an output symbol Ot based on the input symbol, such that Ot = α (t) + πN[αN-ι(t) + πN-ι[ -2(t) + . . . + π2[αι(t) + π^lt + α0(t)]] . . .]], mod W, where αN, αN-ι, . . . , αi, αo are N+1 additive transformations defined by the encrypt key, where πN, πN-i, . . . , π2, πo are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key; and e) wherein the destination space includes:
1) means for receiving a decrypt key and a decrypt text/key relation; and
2) a decryption engine, controllable for generating a decrypted symbol l't based on the output symbol received from the origination space via the communications channel, such that I't
Figure imgf000025_0001
• • • [πN- 1[πN-1[Ot-α'N(t)]-α'N-ι(t)]- . . . - α'3(t)]- α'2(t)]- α'ι(t)]-α'0(t), mod W, where π,"1 is defined by the decrypt key as the inverse of the permutation πj, where α'N, CC'N-1 , . . . , α'-i, α'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse permutation defined by the decrypt key.
12. The communication system of claim 11 , wherein the encryption engine further includes W look-up tables for storing each of the possible W sets of permutations.
13. The communication system of claim 11 , wherein the encryption engine further includes M<W look-up tables for storing M available sets of the possible W sets of permutations.
14. The communication system of claim 11 , wherein the encryption engine further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations.
15. The communication system of claim 11 , wherein (t) is a step function.
16. The communication system of claim 15, wherein ╬▒x(t), X={0, 1 ,
2, . . . , N-1 , N}, increments the sequence of πx for each value that t equals an integer multiple of R, where R is a prime number.
17. The communication system of claim 15, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number.
18. The communication system of claim 15, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πxfor each value of t except when t equals an integer multiple of R, where R is a prime number.
19. The communication system of claim 15, wherein αχ(t), X={0, 1 ,
2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
20. The communication system of claim 11 , wherein l't corresponds to It-
21. A communication system, comprising: a) a first computer; b) a communications channel; and c) a second computer coupled with the first computer via the communications channel; d) wherein the first computer includes: 1 ) a symbol input port for receiving an input symbol lt;
2) an encrypt key input port for receiving an encrypt key;
3) a first memory, for storing an encrypt text/key relation; and
4) a first microprocessor for generating an output symbol Ot based on the input symbol, controlled by the encrypt text/key relation such that Ot = αN(t) + π [ctN-ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) + τn[lt + α0(t)]] . . .]], mod W, where αN, αN-ι ctι, αo are N+1 additive transformations defined by the encrypt key, where πN, πιg-ι, . . . , π2, πo are N permutations defined by the encrypt key, and where W represents the number of possibilities for each permutation defined by the encrypt key; and e) wherein the second computer includes:
1) a decrypt key input port for receiving a decrypt key;
2) a second memory, for storing a decrypt text/key relation; and 3) a second microprocessor for generating a decrypted symbol l't based on the output symbol received from the origination space via the communications channel, controlled by the decrypt text/key relation such that l't
Figure imgf000027_0001
. . . [π -i" 1[πN "1 [Ot-α'N(t)]-α'N-ι(t)]- . . . -
Figure imgf000027_0002
mod W, where πf1 is defined by the decrypt key as the inverse of the permutation π-u where OC'N, α'N-i, . . . , α'ι, α'o are N+1 additive transformations defined by the decrypt key, and where W represents the number of possibilities for each inverse permutation defined by the decrypt key.
22. The communication system of claim 21 , wherein the first computer 5 further includes W look-up tables for storing each of the possible W sets of permutations.
23. The communication system of claim 21 , wherein the first computer further includes M<W look-up tables for storing M available sets of the o possible W sets of permutations.
24. The communication system of claim 21 , wherein the first computer further includes N<M<W look-up tables for storing N sets of permutations preselected from M available sets of the possible W sets of permutations. 5
25. The communication system of claim 21 , wherein ╬▒(t) is a step function.
26. The communication system of claim 25, wherein αx(t), X={0, 1 , 0 2, . . . , N-1 , N}, increments the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number.
27. The communication system of claim 25, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πxfor each value that t equals 5 an integer multiple of R, where R is a prime number.
28. The communication system of claim 25, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number. 0
29. The communication system of claim 25, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number.
30. The communication system of claim 21 , wherein l't corresponds to It-
31. A process for communication between an origination space and a destination space, comprising: a) receiving an input symbol lt at the origination space; b) generating an output symbol Ot based on the input symbol, such that Ot= αN(t) + πN[ N-ι(t) + πN-ι[αN-2(t) + . . . + π2[ctι(t) + πι[lt + oto(t)]] . . .]], mod W, where α , OCN-I , . . . , α-i, αo are N+1 predetermined additive transformations, where πN, πN-i, . . . , π2, π0 are N predetermined permutations, and where W represents the number of possibilities for each permutation; c) receiving the output symbol at the destination space; and d) generating a decrypted symbol l't based on the received output symbol, such that l't
Figure imgf000029_0001
. . . [πN-ι"1[πN"1 [Ot-α'N(t)]-α'N-ι(t)]- . . . - α'3(t)]-α'2(t)]-α'ι(t)]-α'o(t), mod W, where πf1 is an inverse of the predetermined permutation πj, where CI'N, 'N-ι, . . . , α'-i, α'o are N+1 predetermined additive transformations, and where W represents the number of possibilities for each inverse permutation.
32. The process of claim 31 , further including retrieving the possible W sets of permutations from W look-up tables, prior to generating the output symbol.
33. The process of claim 31 , further including retrieving M available sets of the possible W sets of permutations from M<W look-up tables, prior to generating the output symbol.
34. The process of claim 31 , further including retrieving N sets of permutations preselected from M available sets of the possible W sets of permutations from N<M<W look-up tables, prior to generating the output symbol.
35. The process of claim 31 , wherein ╬▒(t) is a step function.
36. The process of claim 35, further including using ctχ(t), X={0, 1 , 2, . . . , N-1 , N}, to increment the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number.
37. The process of claim 35, further including using ╬▒x(t), X={0, 1 , 2, .
. . , N-1 , N}, to decrement the sequence of πxfor each value that t equals an integer multiple of R, where R is a prime number.
38. The process of claim 35, further including using αχ(t), X={0, 1 , 2, . . . , N-1 , N}, to increment the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
39. The process of claim 35, further including using αχ(t), X={0, 1 , 2, . . . , N-1 , N}, to decrement the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number.
40. The process of claim 31 , wherein l't corresponds to lt.
41. A storage medium, comprising: interface means, and means for controlling a microprocessor, via the interface means, to produce an output symbol Ot, such that Ot = αN(t) + π [ocN-ι(t) + πN-ι[αN-2(t) + . . . + π2[αι(t) + πι[lt + 0(t)]] . . .]], mod W, where It is an input symbol, CCN, O.N-I , . . . , α-i, αυ are N+1 additive transformations defined by a key, π , πN-ι, . . . , π2, π0 are N permutations defined by the key, and W represents the number of possibilities for each permutation defined by the key.
42. The storage medium of claim 41 , wherein ╬▒(t) is a step function.
43. The storage medium of claim 42, wherein ╬▒x(t), X={0, 1 , 2
N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number.
44. The communication system of claim 42, wherein αx(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number.
45. The communication system of claim 42, wherein αx(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value of t except when t equals an integer multiple of R, where R is a prime number.
46. The communication system of claim 42, wherein χ(t), X={0, 1 ,
2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
47. A storage medium, comprising: interface means, and means for controlling a microprocessor, via the interface means, to produce a generated symbol l't, such that l't =π1 "1[π2 "1[π3 "1 . . . [πN-ι" 1 [πN-1[Ot-αN(t)]-αN-ι(t)]- . . . - O3(t)]-α2(t)]-αι(t)]-αo(t), mod W, where Ot is a received symbol, CCN, OCN-I , . . . , α-i, oto are N+1 additive transformations defined by a key, πf1, π2 "1, π3 "1 . . . , πN-ι"1, πN "1 are
N inverse permutations defined by the key, and W represents the number of possibilities for each inverse permutation defined by the key.
48. The storage medium of claim 47, wherein ╬▒(t) is a step function.
49. The storage medium of claim 48, wherein χ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number.
50. The communication system of claim 48, wherein αχ(t), X={0, 1 ,
2, . . . , N-1 , N}, decrements the sequence of πχfor each value that t equals an integer multiple of R, where R is a prime number.
51. The communication system of claim 48, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, increments the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
52. The communication system of claim 48, wherein αχ(t), X={0, 1 , 2, . . . , N-1 , N}, decrements the sequence of πx for each value of t except when t equals an integer multiple of R, where R is a prime number.
PCT/US1998/013626 1998-07-01 1998-07-02 Cryptographic communication process and apparatus WO2000002340A2 (en)

Priority Applications (15)

Application Number Priority Date Filing Date Title
AT98933010T ATE307436T1 (en) 1998-07-01 1998-07-02 CRYPTOGRAPHIC INTERMEDIATION METHOD AND DEVICE
AU82775/98A AU748259B2 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
NZ509290A NZ509290A (en) 1998-07-01 1998-07-02 Cryptographic communication defined by the encryption text/key relationship
HU0204260A HUP0204260A2 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
BR9815922-4A BR9815922A (en) 1998-07-01 1998-07-02 Communication system and process and storage device
PL98347367A PL347367A1 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
IL14063798A IL140637A (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
MXPA01000220A MXPA01000220A (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus.
EA200100093A EA003231B1 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
APAP/P/2001/002031A AP2001002031A0 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus.
JP2000558628A JP4053730B2 (en) 1998-07-01 1998-07-02 Cryptographic communication method and apparatus
EP98933010A EP1260052B1 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
CA002336291A CA2336291C (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus
DE69831982T DE69831982T2 (en) 1998-07-01 1998-07-02 CRYPTOGRAPHIC COMPUTING PROCESS AND DEVICE
NO20006673A NO20006673D0 (en) 1998-07-01 2000-12-28 Cryptographic communication process and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/108,312 US6075865A (en) 1998-07-01 1998-07-01 Cryptographic communication process and apparatus
US09/108,312 1998-07-01

Publications (2)

Publication Number Publication Date
WO2000002340A2 true WO2000002340A2 (en) 2000-01-13
WO2000002340A3 WO2000002340A3 (en) 2002-09-12

Family

ID=22321489

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/013626 WO2000002340A2 (en) 1998-07-01 1998-07-02 Cryptographic communication process and apparatus

Country Status (22)

Country Link
US (2) US6075865A (en)
EP (1) EP1260052B1 (en)
JP (1) JP4053730B2 (en)
KR (1) KR100355620B1 (en)
CN (1) CN1636343A (en)
AP (1) AP2001002031A0 (en)
AT (1) ATE307436T1 (en)
AU (1) AU748259B2 (en)
BR (1) BR9815922A (en)
CA (1) CA2336291C (en)
CZ (1) CZ299773B6 (en)
DE (1) DE69831982T2 (en)
EA (1) EA003231B1 (en)
HU (1) HUP0204260A2 (en)
IL (1) IL140637A (en)
MX (1) MXPA01000220A (en)
NO (1) NO20006673D0 (en)
NZ (1) NZ509290A (en)
OA (1) OA11628A (en)
PL (1) PL347367A1 (en)
WO (1) WO2000002340A2 (en)
ZA (1) ZA200100561B (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
WO1999035782A1 (en) * 1998-01-02 1999-07-15 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE69935913T2 (en) 1998-07-02 2008-01-10 Cryptography Research Inc., San Francisco LACK RESISTANT UPGRADE OF AN INDEXED CRYPTOGRAPHIC KEY
US7292693B1 (en) * 1998-08-13 2007-11-06 Teledyne Technologies Incorporated Deterministically generating block substitution tables which meet a given standard of nonlinearity
US6578061B1 (en) * 1999-01-19 2003-06-10 Nippon Telegraph And Telephone Corporation Method and apparatus for data permutation/division and recording medium with data permutation/division program recorded thereon
US6735174B1 (en) * 2000-03-29 2004-05-11 Intel Corporation Method and systems for flow control of transmissions over channel-based switched fabric connections
US7280663B1 (en) * 2000-05-22 2007-10-09 University Of Southern California Encryption system based on crossed inverse quasigroups
JP4828082B2 (en) * 2000-07-04 2011-11-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Replacement box for symmetric key cryptography
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
EP1472816A4 (en) 2002-01-30 2010-01-27 Tecsec Inc Access system utilizing multiple factor identification and authentication
US20070195960A1 (en) * 2002-04-12 2007-08-23 General Dynamics Advanced Information Systems Apparatus and method for encrypting data
FR2831365B1 (en) * 2002-05-06 2004-02-13 Sagem METHOD FOR CONTROLLING ACCESS TO A NETWORK
US20040022390A1 (en) * 2002-08-02 2004-02-05 Mcdonald Jeremy D. System and method for data protection and secure sharing of information over a computer network
KR100456599B1 (en) * 2002-11-12 2004-11-09 삼성전자주식회사 Cryptographic apparatus with parallel des structure
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
BR0318427A (en) * 2003-07-31 2006-08-01 Thomson Licensing generation and validation of digital signatures diffie-hellman
US7366299B2 (en) * 2003-09-26 2008-04-29 International Business Machines Corporation Method for encrypting and decrypting data using derivative equations and factors
US7752453B2 (en) * 2004-01-08 2010-07-06 Encryption Solutions, Inc. Method of encrypting and transmitting data and system for transmitting encrypted data
US8031865B2 (en) * 2004-01-08 2011-10-04 Encryption Solutions, Inc. Multiple level security system and method for encrypting data within documents
US7526643B2 (en) * 2004-01-08 2009-04-28 Encryption Solutions, Inc. System for transmitting encrypted data
WO2006020426A2 (en) * 2004-07-29 2006-02-23 Infoassure, Inc. Cryptographic key construct
US20060282681A1 (en) * 2005-05-27 2006-12-14 Scheidt Edward M Cryptographic configuration control
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN101931623B (en) * 2010-07-06 2013-06-12 华南理工大学 Safety communication method suitable for remote control with limited capability at controlled end
EP2974223A2 (en) 2013-03-15 2016-01-20 Assa Abloy AB Digital credential with embedded authentication instructions
US9547767B2 (en) * 2013-11-13 2017-01-17 Via Technologies, Inc. Event-based apparatus and method for securing bios in a trusted computing system during execution
DE102014016548A1 (en) * 2014-11-10 2016-05-12 Giesecke & Devrient Gmbh Method for testing and hardening software applications

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787173A (en) * 1993-05-28 1998-07-28 Tecsec Incorporated Cryptographic key management method and apparatus
US5835597A (en) * 1993-12-06 1998-11-10 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for decryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4316055A (en) * 1976-12-30 1982-02-16 International Business Machines Corporation Stream/block cipher crytographic system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787173A (en) * 1993-05-28 1998-07-28 Tecsec Incorporated Cryptographic key management method and apparatus
US5835597A (en) * 1993-12-06 1998-11-10 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for decryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1260052A2 *

Also Published As

Publication number Publication date
OA11628A (en) 2004-09-10
EP1260052B1 (en) 2005-10-19
NO20006673D0 (en) 2000-12-28
DE69831982T2 (en) 2006-04-27
AP2001002031A0 (en) 2001-03-31
US6075865A (en) 2000-06-13
DE69831982D1 (en) 2005-11-24
PL347367A1 (en) 2002-04-08
IL140637A (en) 2005-08-31
HUP0204260A2 (en) 2003-04-28
EP1260052A4 (en) 2004-04-14
BR9815922A (en) 2001-02-20
KR20010074633A (en) 2001-08-04
AU8277598A (en) 2000-01-24
CA2336291A1 (en) 2000-01-13
WO2000002340A3 (en) 2002-09-12
EA200100093A1 (en) 2001-12-24
CA2336291C (en) 2007-03-27
US6266417B1 (en) 2001-07-24
JP2003516552A (en) 2003-05-13
EP1260052A2 (en) 2002-11-27
CZ299773B6 (en) 2008-11-19
JP4053730B2 (en) 2008-02-27
EA003231B1 (en) 2003-02-27
CZ20004935A3 (en) 2001-08-15
IL140637A0 (en) 2002-02-10
ZA200100561B (en) 2002-03-27
CN1636343A (en) 2005-07-06
AU748259B2 (en) 2002-05-30
NZ509290A (en) 2003-07-25
MXPA01000220A (en) 2002-04-24
KR100355620B1 (en) 2002-10-11
ATE307436T1 (en) 2005-11-15

Similar Documents

Publication Publication Date Title
US6266417B1 (en) Cryptographic communication process and apparatus
US7974410B2 (en) Cryptographic key split combiner
US6542608B2 (en) Cryptographic key split combiner
Simmons Symmetric and asymmetric encryption
US6185679B1 (en) Method and apparatus for a symmetric block cipher using multiple stages with type-1 and type-3 feistel networks
US11689353B2 (en) Tweakable block ciphers for secure data encryption
US20020048364A1 (en) Parallel block encryption method and modes for data confidentiality and integrity protection
US20060265595A1 (en) Cascading key encryption
CN110677237A (en) File encryption method with chaos-like characteristic
AU1132199A (en) A non-deterministic public key encryption system
WO1998036520A1 (en) Cryptographic key split combiner
US20100169657A1 (en) Message authentication code with blind factorization and randomization
Simmons Symmetric and asymmetric encryption
Simmons 10. Symmetric and
Barlow Symmetric encryption with multiple keys: techniques and applications
Verma et al. Digital Right Management Model based on Cryptography for Text Contents
WO2001024438A1 (en) Output cipher feedback type pseudo noise-sequence generation

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 98814196.5

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

ENP Entry into the national phase

Ref document number: 2336291

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: PV2000-4935

Country of ref document: CZ

Ref document number: 82775/98

Country of ref document: AU

Ref document number: 140637

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 1020017000028

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2000 558628

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: PA/a/2001/000220

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 509290

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: 1998933010

Country of ref document: EP

Ref document number: 200100093

Country of ref document: EA

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
NENP Non-entry into the national phase

Ref country code: CA

WWP Wipo information: published in national office

Ref document number: 1020017000028

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: PV2000-4935

Country of ref document: CZ

WWG Wipo information: grant in national office

Ref document number: 1020017000028

Country of ref document: KR

AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

WWG Wipo information: grant in national office

Ref document number: 82775/98

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 1998933010

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 1998933010

Country of ref document: EP