DE69222090T2 - Einrichtung und Verfahren zum blockweisen Verschlüsseln von Daten - Google Patents

Einrichtung und Verfahren zum blockweisen Verschlüsseln von Daten

Info

Publication number
DE69222090T2
DE69222090T2 DE69222090T DE69222090T DE69222090T2 DE 69222090 T2 DE69222090 T2 DE 69222090T2 DE 69222090 T DE69222090 T DE 69222090T DE 69222090 T DE69222090 T DE 69222090T DE 69222090 T2 DE69222090 T2 DE 69222090T2
Authority
DE
Germany
Prior art keywords
block
data
encryption
block encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69222090T
Other languages
English (en)
Other versions
DE69222090D1 (de
Inventor
Mitsuru Matsui
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Application granted granted Critical
Publication of DE69222090D1 publication Critical patent/DE69222090D1/de
Publication of DE69222090T2 publication Critical patent/DE69222090T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
DE69222090T 1991-06-13 1992-06-11 Einrichtung und Verfahren zum blockweisen Verschlüsseln von Daten Expired - Lifetime DE69222090T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP3141911A JP2862030B2 (ja) 1991-06-13 1991-06-13 暗号化方式

Publications (2)

Publication Number Publication Date
DE69222090D1 DE69222090D1 (de) 1997-10-16
DE69222090T2 true DE69222090T2 (de) 1998-03-26

Family

ID=15303033

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69222090T Expired - Lifetime DE69222090T2 (de) 1991-06-13 1992-06-11 Einrichtung und Verfahren zum blockweisen Verschlüsseln von Daten

Country Status (4)

Country Link
US (2) US5261003A (de)
EP (1) EP0518315B1 (de)
JP (1) JP2862030B2 (de)
DE (1) DE69222090T2 (de)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2677200B1 (fr) * 1991-05-30 1993-09-17 Besnard Christian Dispositif de securisation de donnees numeriques.
US5444782A (en) * 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
JPH08510365A (ja) * 1993-05-05 1996-10-29 リウ,ザンクアン データ暗号化のための方法および装置
DE69322376T2 (de) * 1993-05-05 1999-05-06 Zunquan Liu Einrichtung und Verfahren zur Datenverschlüsselung
US5757911A (en) * 1994-03-10 1998-05-26 Mita Industrial Co., Ltd. Encryption communication process and terminal for encryption communication
JP3293308B2 (ja) * 1994-03-10 2002-06-17 三菱電機株式会社 人物状態検出装置
JP3294739B2 (ja) * 1995-03-30 2002-06-24 三洋電機株式会社 Fm多重放送のスクランブルまたはデスクランブル方法
US5724427A (en) * 1995-08-17 1998-03-03 Lucent Technologies Inc. Method and apparatus for autokey rotor encryption
ES2255712T3 (es) * 1995-09-05 2006-07-01 Mitsubishi Denki Kabushiki Kaisha Aparato de transformacion de datos y procedimiento de transformacion de datos.
US5757924A (en) * 1995-09-18 1998-05-26 Digital Secured Networks Techolognies, Inc. Network security device which performs MAC address translation without affecting the IP address
EP0839418B1 (de) * 1996-05-20 2003-05-02 Koninklijke Philips Electronics N.V. Kryptographisches verfahren und einrichtung zum nichtlinearen zusammenfugen eines datenblocks und eines schlussels
US5742686A (en) * 1996-06-14 1998-04-21 Finley; Phillip Scott Device and method for dynamic encryption
IL130774A0 (en) * 1997-01-03 2001-01-28 Fortress Technologies Inc Improved network security device
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
JP3088337B2 (ja) * 1997-05-30 2000-09-18 三菱電機株式会社 暗号処理装置、icカード及び暗号処理方法
JP3351305B2 (ja) 1997-08-07 2002-11-25 日本電気株式会社 暗号装置及び暗号装置を実現するプログラムを記録したコンピューターが読みとり可能な記録媒体
FI107669B (fi) 1998-02-13 2001-09-14 Nokia Mobile Phones Ltd Menetelmä ja järjestely tiedonsiirron salaamiseksi
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers
JP2000066586A (ja) * 1998-08-24 2000-03-03 Toshiba Corp データ処理装置及び通信システム並びに記録媒体
US6971022B1 (en) * 1999-06-15 2005-11-29 Matsushita Electric Industrial Co., Ltd. Cryptographic apparatus for performing cryptography on a specified area of content data
US6990200B1 (en) * 1999-11-04 2006-01-24 Murata Machinery Ltd. Encryption method, cryptographic communication method, ciphertext generating device and cryptographic communication system of public-key cryptosystem
DE10022014A1 (de) * 2000-05-05 2001-11-08 Kryptografics Gmbh Verfahren und Vorrichtung zur Sicherung der Vertraulichkeit und Abhörsicherheit bei der Kommunikation zwischen Rechnernetzen
JP4683442B2 (ja) * 2000-07-13 2011-05-18 富士通フロンテック株式会社 処理装置および集積回路
US7085376B2 (en) * 2001-02-14 2006-08-01 Copytele, Inc. Method and system for securely exchanging encryption key determination information
US7254232B2 (en) * 2001-02-14 2007-08-07 Copytele, Inc. Method and system for selecting encryption keys from a plurality of encryption keys
DE10129285C2 (de) * 2001-06-18 2003-01-09 Hans-Joachim Mueschenborn Verschlüsselungsverfahren mit beliebig wählbaren Einmalschlüsseln
KR100692425B1 (ko) * 2001-09-28 2007-03-09 하이 덴시티 디바이시스 에이에스 대량 저장 장치의 암호화/복호화를 위한 방법 및 장치
US7200747B2 (en) * 2001-10-31 2007-04-03 Hewlett-Packard Development Company, L.P. System for ensuring data privacy and user differentiation in a distributed file system
US7203317B2 (en) * 2001-10-31 2007-04-10 Hewlett-Packard Development Company, L.P. System for enabling lazy-revocation through recursive key generation
DE10204586A1 (de) * 2002-02-05 2003-08-14 Forschungsgesellschaft Fuer An Verfahren und Einrichtung zum Chiffrieren und Dechiffrieren eines Datenstroms
GB2387088B (en) * 2002-03-26 2005-06-01 Gordon Geoffrey Hodson Method and apparatus for data encryption/decryption
US7490249B1 (en) * 2002-05-09 2009-02-10 Zotus, Inc. Content protection and authentication without secret keys
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7415112B2 (en) * 2002-09-18 2008-08-19 Zarbana Digital Fund Llc Parallel scrambler/descrambler
US7325846B2 (en) * 2003-05-07 2008-02-05 Hewlett-Packard Development Company, L.P. Low profile mechanical assist hood latch
WO2004112308A1 (en) * 2003-06-12 2004-12-23 Philips Intellectual Property & Standards Gmbh Processor for encrypting and/or decrypting data and method of encrypting and/or decrypting data using such a processor
EP1661295B1 (de) * 2003-09-05 2013-03-27 Telecom Italia S.p.A. Geheimschlüssel-gesteuerte reversible Schaltung und entsprechendes Verfahren zur Datenverarbeitung
US7649855B1 (en) * 2003-12-22 2010-01-19 Marvell International Ltd. Alternative 1000BASE-T scrambler
JP4696449B2 (ja) 2004-01-09 2011-06-08 ソニー株式会社 暗号化装置およびその方法
KR100604828B1 (ko) * 2004-01-09 2006-07-28 삼성전자주식회사 펌웨어 암호화 방법 및 해독 방법과 그 처리 장치
EP2131309A3 (de) * 2004-03-12 2011-02-09 Ingenia Technology Limited Authentizitätsignaturen
AU2005220383B2 (en) 2004-03-12 2010-05-06 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
GB2417592B (en) 2004-08-13 2006-07-26 Ingenia Technology Ltd Authenticity verification of articles
JP4542405B2 (ja) * 2004-09-30 2010-09-15 株式会社ケンウッド ベースバンド信号生成装置、ベースバンド信号生成方法及びプログラム
JP5123181B2 (ja) * 2005-07-27 2013-01-16 インジェニア・テクノロジー・(ユーケイ)・リミテッド 真正性の検証
JP2009503976A (ja) * 2005-07-27 2009-01-29 インゲニア・テクノロジー・リミテッド 物品の表面からのコヒーレントな光放射の散乱から得られた信号から作成された物品のシグネチャの検証
GB2429950B (en) * 2005-09-08 2007-08-22 Ingenia Holdings Copying
JP2009521039A (ja) 2005-12-23 2009-05-28 インジェニア・ホールディングス・(ユー・ケイ)・リミテッド 光学的認証
GB2434442A (en) * 2006-01-16 2007-07-25 Ingenia Holdings Verification of performance attributes of packaged integrated circuits
GB2450131B (en) * 2007-06-13 2009-05-06 Ingenia Holdings Fuzzy Keys
GB2460625B (en) * 2008-05-14 2010-05-26 Ingenia Holdings Two tier authentication
GB2461253B (en) * 2008-05-23 2012-11-21 Ingenia Holdings Ltd Linearisation of scanned data
GB2466311B (en) * 2008-12-19 2010-11-03 Ingenia Holdings Self-calibration of a matching algorithm for determining authenticity
GB2476226B (en) 2009-11-10 2012-03-28 Ingenia Holdings Ltd Optimisation
US9813232B2 (en) * 2015-03-17 2017-11-07 Cypress Semiconductor Corporation Device and method for resisting non-invasive attacks

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4797921A (en) * 1984-11-13 1989-01-10 Hitachi, Ltd. System for enciphering or deciphering data
JPS6281145A (ja) * 1985-10-04 1987-04-14 Hitachi Ltd デ−タ暗号化方式
US4791669A (en) * 1985-11-30 1988-12-13 Nec Corporation Encryption/decryption system
JP2760799B2 (ja) * 1988-04-28 1998-06-04 株式会社日立製作所 暗号方式
EP0406457A1 (de) * 1989-07-03 1991-01-09 Matthias Zahn Verfahren zum Verschlüsseln und Entschlüsseln von Daten
US5003596A (en) * 1989-08-17 1991-03-26 Cryptech, Inc. Method of cryptographically transforming electronic digital data from one form to another
US5081675A (en) * 1989-11-13 1992-01-14 Kitti Kittirutsunetorn System for protection of software in memory against unauthorized use
US5058164A (en) * 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection

Also Published As

Publication number Publication date
EP0518315A3 (en) 1993-07-21
EP0518315A2 (de) 1992-12-16
US5261003A (en) 1993-11-09
JP2862030B2 (ja) 1999-02-24
US5488661A (en) 1996-01-30
EP0518315B1 (de) 1997-09-10
DE69222090D1 (de) 1997-10-16
JPH04365240A (ja) 1992-12-17

Similar Documents

Publication Publication Date Title
DE69222090T2 (de) Einrichtung und Verfahren zum blockweisen Verschlüsseln von Daten
DE19781707T1 (de) Einrichtung und Verfahren zum Neuverschlüsseln von Daten
DE69124817T2 (de) Verfahren und Gerät zur Aufzeichnung von Daten
DE69424462T2 (de) Gerät und Verfahren zur Wiedergabe von kontinuierlichen Daten
DE69332848T2 (de) Vorrichtung und Verfahren zum Aufzeichnen/Wiedergeben von Videoinformation
DE69516326D1 (de) Verfahren und Einrichtung zur Einschränkung der Wiedergabe von Daten
DE4497149T1 (de) Verfahren und Vorrichtung zum Replizieren von Daten
DE69120596D1 (de) Datenverschlüsselungsvorrichtung und Verfahren zur Datenverschlüsselung
DE69633944D1 (de) Verfahren und gerät zum kodieren von digitalen daten
DE69215640D1 (de) Verfahren und Einrichtung zum Ausgleichen von schrägliegendem Schriftgut
DE69319544D1 (de) Verfahren und Vorrichtung zum stufenweisen Abbau von Videodaten
DE69525312T2 (de) Verfahren und Vorrichtung zum Dekodieren von Bilddaten
DE59007408D1 (de) Verfahren zum kryptographischen Behandeln von Daten und kryptographisches System.
DE69421223T2 (de) Verfahren und Gerät zum Senden und Empfangen von Daten
DE69329104D1 (de) Verfahren und Anordnung zum Übertragen und Verarbeiten von Daten
DE69214834D1 (de) Verfahren und einrichtung zum dekodieren manchesterkodierter daten
DE69419195D1 (de) Vorrichtung und Verfahren zum Suchen von Daten
DE69129681D1 (de) Verfahren und Gerät zum Interpretieren und Organisieren von Zeitsteuerungsspezifikationsdaten
DE69621510D1 (de) Gerät und Verfahren zum Lesen und Schreiben von Daten
DE69327421T2 (de) Anordnung und Verfahren zum parallelisierten Grössenvergleich von digitalen Daten
DE69217018D1 (de) Verfahren zum Chiffrieren und Dechiffrieren von Informationen
DE69132802D1 (de) Verfahren und Gerät zur Aufnahme von Wissensdaten
DE69303199T2 (de) Verfahren und Vorrichtung zum Aufzeichnen von medizinischen Informationssignalen
DE69525578D1 (de) Gerät und Verfahren zum Ablesen von Daten mittels optischer Strahlen
DE69520767D1 (de) Gerät und Verfahren zum Aufzeichnen von Bildern

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)
R071 Expiry of right

Ref document number: 518315

Country of ref document: EP