EP1062755A2 - Neuartiges verfahren zur schlüsseleinführung mit faltung - Google Patents

Neuartiges verfahren zur schlüsseleinführung mit faltung

Info

Publication number
EP1062755A2
EP1062755A2 EP98937742A EP98937742A EP1062755A2 EP 1062755 A2 EP1062755 A2 EP 1062755A2 EP 98937742 A EP98937742 A EP 98937742A EP 98937742 A EP98937742 A EP 98937742A EP 1062755 A2 EP1062755 A2 EP 1062755A2
Authority
EP
European Patent Office
Prior art keywords
des
round
key
bit
multiplication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP98937742A
Other languages
English (en)
French (fr)
Inventor
Jonathan Stiebel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL12149997A external-priority patent/IL121499A0/xx
Priority claimed from IL12150097A external-priority patent/IL121500A0/xx
Priority claimed from IL12470598A external-priority patent/IL124705A0/xx
Application filed by Individual filed Critical Individual
Publication of EP1062755A2 publication Critical patent/EP1062755A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
EP98937742A 1997-08-08 1998-08-06 Neuartiges verfahren zur schlüsseleinführung mit faltung Withdrawn EP1062755A2 (de)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
IL12149997A IL121499A0 (en) 1997-08-08 1997-08-08 Methods and apparatus for protecting confidentiality of information
IL12150097 1997-08-08
IL12150097A IL121500A0 (en) 1997-08-08 1997-08-08 Methods and apparatus for fast des encryption
IL12149997 1997-08-08
IL12470598A IL124705A0 (en) 1998-06-01 1998-06-01 Methods and apparatus for fast block encryption
IL12470598 1998-06-01
PCT/IL1998/000369 WO1999008411A2 (en) 1997-08-08 1998-08-06 New operation for key insertion with folding

Publications (1)

Publication Number Publication Date
EP1062755A2 true EP1062755A2 (de) 2000-12-27

Family

ID=27271831

Family Applications (1)

Application Number Title Priority Date Filing Date
EP98937742A Withdrawn EP1062755A2 (de) 1997-08-08 1998-08-06 Neuartiges verfahren zur schlüsseleinführung mit faltung

Country Status (3)

Country Link
EP (1) EP1062755A2 (de)
AU (1) AU8644098A (de)
WO (1) WO1999008411A2 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
IL139935A (en) 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE69935913T2 (de) 1998-07-02 2008-01-10 Cryptography Research Inc., San Francisco Leckresistente aktualisierung eines indexierten kryptographischen schlüssels
TW556111B (en) * 1999-08-31 2003-10-01 Toshiba Corp Extended key generator, encryption/decryption unit, extended key generation method, and storage medium
US7095858B2 (en) 2001-05-10 2006-08-22 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
DE10137458B4 (de) * 2001-08-02 2008-08-14 Systemonic Ag Verfahren und Anordnung zur Umsetzung von Scrambler-Algorithmen in prozessorimplementierten Datenpfaden
ATE509442T1 (de) * 2003-12-11 2011-05-15 Irdeto Bv Blockchiffriersystem unter verwendung von permutationen zum verbergen der kernchiffrierfunktion jeder verschlüsselungsrunde
US8171282B2 (en) * 2007-11-15 2012-05-01 International Business Machines Corporation Encryption data integrity check with dual parallel encryption engines
US8098816B2 (en) 2008-10-17 2012-01-17 Qualcomm Incorporated Apparatus and method for evaluating a cipher structure's resistance to cryptanalysis
US10142099B2 (en) 2013-01-11 2018-11-27 Qualcomm Incorporated Method and apparatus for a computable, large, variable and secure substitution box
CN111752730B (zh) * 2020-08-31 2020-12-04 网络通信与安全紫金山实验室 一种拟态调度判决方法、拟态调度器及可读存储介质
CN112636899B (zh) * 2020-09-21 2022-03-18 中国电子科技集团公司第三十研究所 一种轻量化s盒设计方法
CN112511293B (zh) * 2020-09-21 2022-03-18 中国电子科技集团公司第三十研究所 基于比特与运算的s盒参数化设计方法及存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US5623549A (en) * 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
US5724428A (en) * 1995-11-01 1998-03-03 Rsa Data Security, Inc. Block encryption algorithm with data-dependent rotations
US5838794A (en) * 1996-01-11 1998-11-17 Teledyne Electronic Technologies Method and apparatus for inter-round mixing in iterated block substitution systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO9908411A3 *

Also Published As

Publication number Publication date
WO1999008411A3 (en) 2000-11-02
AU8644098A (en) 1999-03-01
WO1999008411A2 (en) 1999-02-18

Similar Documents

Publication Publication Date Title
Bernstein The Salsa20 family of stream ciphers
Schneier et al. Twofish: A 128-bit block cipher
US6185679B1 (en) Method and apparatus for a symmetric block cipher using multiple stages with type-1 and type-3 feistel networks
US6185304B1 (en) Method and apparatus for a symmetric block cipher using multiple stages
Sarkar A simple and generic construction of authenticated encryption with associated data
Mouha et al. Chaskey: an efficient MAC algorithm for 32-bit microcontrollers
Kuo et al. Architectural optimization for a 1.82 Gbits/sec VLSI implementation of the AES Rijndael algorithm
Anderson et al. Serpent: A proposal for the advanced encryption standard
US5623549A (en) Cipher mechanisms with fencing and balanced block mixing
US7092525B2 (en) Cryptographic system with enhanced encryption function and cipher key for data encryption standard
US6189095B1 (en) Symmetric block cipher using multiple stages with modified type-1 and type-3 feistel networks
US7319751B2 (en) Data encryption
US7809135B2 (en) System and method for protecting computer software from a white box attack
Hong et al. Rediscovery of time memory tradeoffs
JP2017097376A (ja) 可変入力長調整可能暗号の構造および使用
AU2005200388A1 (en) Stream cipher design with revolving buffers
EP1062755A2 (de) Neuartiges verfahren zur schlüsseleinführung mit faltung
Black Authenticated Encryption.
Boesgaard et al. The stream cipher rabbit
Kanda et al. E2--a new 128-bit block cipher
Krovetz et al. OCB (v1. 1)
Burnwick et al. The MARS encryption algorithm
Gilbert et al. Decorrelated Fast Cipher: an AES Candidate
Landau Technical opinion: designing cryptography for the new century
Schneier et al. Two sh: A 128-bit block cipher

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20000308

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

RIC1 Information provided on ipc code assigned before grant

Free format text: 7H 04L 9/28 A

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20040302