DE69624514D1 - Entwurf symmetrischer verschlüsselungsverfahren nach dem cast-verfahren - Google Patents

Entwurf symmetrischer verschlüsselungsverfahren nach dem cast-verfahren

Info

Publication number
DE69624514D1
DE69624514D1 DE69624514T DE69624514T DE69624514D1 DE 69624514 D1 DE69624514 D1 DE 69624514D1 DE 69624514 T DE69624514 T DE 69624514T DE 69624514 T DE69624514 T DE 69624514T DE 69624514 D1 DE69624514 D1 DE 69624514D1
Authority
DE
Germany
Prior art keywords
design
cast process
symmetrical encryption
encryption procedures
procedures
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69624514T
Other languages
English (en)
Inventor
Michael Adams
James Wiener
Thomas Lockhart
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Entrust Ltd
Original Assignee
Entrust Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Entrust Ltd filed Critical Entrust Ltd
Application granted granted Critical
Publication of DE69624514D1 publication Critical patent/DE69624514D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
DE69624514T 1995-12-08 1996-11-27 Entwurf symmetrischer verschlüsselungsverfahren nach dem cast-verfahren Expired - Lifetime DE69624514D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CA002164768A CA2164768C (en) 1995-12-08 1995-12-08 Constructing symmetric ciphers using the cast design procedure
PCT/CA1996/000782 WO1997022192A1 (en) 1995-12-08 1996-11-27 Constructing symmetric ciphers using the cast design procedure

Publications (1)

Publication Number Publication Date
DE69624514D1 true DE69624514D1 (de) 2002-11-28

Family

ID=4157138

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69624514T Expired - Lifetime DE69624514D1 (de) 1995-12-08 1996-11-27 Entwurf symmetrischer verschlüsselungsverfahren nach dem cast-verfahren

Country Status (6)

Country Link
US (1) US5825886A (de)
EP (1) EP0953244B1 (de)
JP (1) JP2000506620A (de)
CA (1) CA2164768C (de)
DE (1) DE69624514D1 (de)
WO (1) WO1997022192A1 (de)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2728981A1 (fr) * 1994-12-28 1996-07-05 Gemplus Card Int Procede pour la mise en oeuvre d'un protocole de communication a cle privee entre deux dispositifs de traitement
MX9800726A (es) * 1995-07-27 1998-04-30 Nextlevel Systems Inc Sistema criptografico con coeficiente de trabajo oculto.
KR100389902B1 (ko) * 1997-06-23 2003-09-22 삼성전자주식회사 차분해독법과선형해독법에대하여안전성을보장하는고속블럭암호화방법
TW396704B (en) * 1997-08-07 2000-07-01 Hitachi Ltd Cipher conversion method, cipher conversion apparatus, decoding method, decoding apparatus, and data communication system
FR2769726B1 (fr) * 1997-10-10 2002-12-13 Cie Des Signaux Nouveau procede de cryptographie numerique par boite de melange
US6243470B1 (en) * 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6192129B1 (en) * 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers
KR100296958B1 (ko) * 1998-05-06 2001-09-22 이석우 블록 데이터 암호화 장치
US7187769B1 (en) * 1998-06-02 2007-03-06 Nippon Telegraph And Telephone Public Corporation Method and apparatus for evaluating the strength of an encryption
US6266412B1 (en) * 1998-06-15 2001-07-24 Lucent Technologies Inc. Encrypting speech coder
US6490354B2 (en) * 1998-06-23 2002-12-03 Microsoft Corporation Lightweight word-oriented technique for generating a pseudo-random sequence for use in a keystream of a stream cipher
GB2345229B (en) * 1998-12-23 2003-12-03 Motorola Ltd Method for encrypting data
US6578061B1 (en) 1999-01-19 2003-06-10 Nippon Telegraph And Telephone Corporation Method and apparatus for data permutation/division and recording medium with data permutation/division program recorded thereon
FR2790890B1 (fr) * 1999-03-08 2001-04-27 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE19963408A1 (de) 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Tragbarer Datenträger mit Zugriffsschutz durch Schlüsselteilung
US6891951B2 (en) * 2000-01-21 2005-05-10 Victor Company Of Japan, Ltd. Cryptosystem-related method and apparatus
KR100377173B1 (ko) * 2000-05-25 2003-03-26 주식회사 하이닉스반도체 데이터 암호화 표준 알고리즘을 이용한 암호화 장치
KR100377175B1 (ko) * 2000-06-08 2003-03-26 주식회사 하이닉스반도체 데이터 암호화 표준 알고리즘을 이용한 암호화 장치
KR100377176B1 (ko) * 2000-06-12 2003-03-26 주식회사 하이닉스반도체 데이터 암호화 표준 알고리즘을 이용한 암호화 장치
JP3505482B2 (ja) * 2000-07-12 2004-03-08 株式会社東芝 暗号化装置、復号装置及び拡大鍵生成装置、拡大鍵生成方法並びに記録媒体
US20020021801A1 (en) * 2000-07-13 2002-02-21 Takeshi Shimoyama Computing apparatus using an SPN structure in an F function and a computation method thereof
US7142671B2 (en) * 2000-12-13 2006-11-28 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US7502463B2 (en) * 2000-12-13 2009-03-10 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US7366300B2 (en) * 2000-12-13 2008-04-29 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
JP2003098959A (ja) * 2001-09-21 2003-04-04 Toshiba Corp 暗号処理装置
US7103180B1 (en) * 2001-10-25 2006-09-05 Hewlett-Packard Development Company, L.P. Method of implementing the data encryption standard with reduced computation
KR20030059500A (ko) * 2001-12-29 2003-07-10 한국전자통신연구원 에스.피.엔(spn) 구조를 가지는 블록 암호를 이용한유사난수 발생기 및 방법
DE10200351A1 (de) * 2002-01-08 2003-07-17 Hoetker Andreas Alice - Ein Algorithmus zur Sicherung von Daten
EP1486026A1 (de) * 2002-03-07 2004-12-15 Axalto SA Verfahren zur sicherung einer elektronischen kryptovorrichtung mit geheimschlüssel
FR2851862B1 (fr) * 2003-02-27 2006-12-29 Radiotelephone Sfr Procede de generation d'une permutation pseudo-aleatoire d'un mot comportant n digits
EP1480371A1 (de) * 2003-05-23 2004-11-24 Mediacrypt AG Vorrichtung und Verfahren zur Ver- und Entschlüsselung eines Datenblocks
US20050084097A1 (en) * 2003-10-16 2005-04-21 Tien-Shin Ho Apparatus and method for calculatingtkip sbox value
US7526643B2 (en) * 2004-01-08 2009-04-28 Encryption Solutions, Inc. System for transmitting encrypted data
US7752453B2 (en) * 2004-01-08 2010-07-06 Encryption Solutions, Inc. Method of encrypting and transmitting data and system for transmitting encrypted data
US8031865B2 (en) * 2004-01-08 2011-10-04 Encryption Solutions, Inc. Multiple level security system and method for encrypting data within documents
JP2007199156A (ja) * 2006-01-24 2007-08-09 Sony Corp 暗号処理装置、暗号処理装置製造装置、および方法、並びにコンピュータ・プログラム
JP5050454B2 (ja) * 2006-09-01 2012-10-17 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP5023624B2 (ja) * 2006-09-01 2012-09-12 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
JP2010044251A (ja) * 2008-08-13 2010-02-25 Hitachi Ltd ハッシュ値生成装置、プログラム及びハッシュ値生成方法
JP2013097161A (ja) * 2011-10-31 2013-05-20 Kddi Corp アルゴリズム可変型mac生成装置、アルゴリズム可変型ハッシュ関数生成装置、アルゴリズム可変型mac生成方法、アルゴリズム可変型ハッシュ関数生成方法、およびプログラム
JP2013134414A (ja) * 2011-12-27 2013-07-08 Kddi Corp 鍵暗号化装置、鍵復号装置、鍵暗号化方法、鍵復号方法、およびプログラム
US8958547B2 (en) * 2012-01-06 2015-02-17 International Business Machines Corporation Generation of relative prime numbers for use in cryptography
US10146701B2 (en) * 2014-08-29 2018-12-04 The Boeing Company Address-dependent key generation with a substitution-permutation network
US11822903B2 (en) * 2022-04-05 2023-11-21 Bank Of America Corporation Instinctive cipher compilation and implementation

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4275265A (en) * 1978-10-02 1981-06-23 Wisconsin Alumni Research Foundation Complete substitution permutation enciphering and deciphering circuit
US4802217A (en) * 1985-06-07 1989-01-31 Siemens Corporate Research & Support, Inc. Method and apparatus for securing access to a computer facility
ES2042346T3 (es) * 1990-05-18 1993-12-01 Ascom Tech Ag Dispositivo para la transformacion de un bloque digital y utilizaciondel mismo.
JPH0812537B2 (ja) * 1993-03-11 1996-02-07 日本電気株式会社 暗号化装置
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption

Also Published As

Publication number Publication date
EP0953244B1 (de) 2002-10-23
CA2164768C (en) 2001-01-23
WO1997022192A1 (en) 1997-06-19
CA2164768A1 (en) 1997-06-09
JP2000506620A (ja) 2000-05-30
US5825886A (en) 1998-10-20
EP0953244A1 (de) 1999-11-03

Similar Documents

Publication Publication Date Title
DE69624514D1 (de) Entwurf symmetrischer verschlüsselungsverfahren nach dem cast-verfahren
NO961483D0 (no) Fremgangsmåte for behandling av oljeholdig formasjon
NO976063D0 (no) Fremgangsmåte for behandling av diabetes
ZA9610139B (en) Treatment of the cns effects of hiv
NO986054D0 (no) Antikonvulsive derivater for behandling av amyotrofisk lateral sklerose (AL
NO981800L (no) FremgangsmÕte for fremstilling av 1,1,1,3,3-pentafluorpentan
NO963785D0 (no) Fremgangsmåte for behandling av 5HT2B-reseptor-relaterte betingelser
DE69607728T2 (de) Thixogussverfahren
NO982237L (no) FremgangsmÕte for fremstilling av fenylimidazolidinderivater
NO932850L (no) Fremgangsmaate for fremstilling av staal
NO964482D0 (no) Fremgangsmåte ved fremstilling av doxorubicin
NO982582D0 (no) FremgangsmÕte for behandling av smerte
NO963187D0 (no) Fremgangsmåte for syntese av gamma-pyroner
NO973366D0 (no) Fremgangsmåte for behandling av multippel sklerose
NO996432L (no) Fremgangsmåte for fremstilling av 4-substituert-1H-indol-3- glykosamider
NO955082D0 (no) Fremgangsmåte for fremstilling av glutardialdehyd
NO982562D0 (no) Sammensetning for behandling av smerte
NO991158D0 (no) FremgangsmÕte for behandling av amyotrofisk lateralsklerose
FI963466A (fi) Menetelmä selluloosakarbamaatin valmistamiseksi
NO982503D0 (no) FremgangsmÕte ved fremstilling av dioksoazabicykloheksaner
IT1290151B1 (it) Procedimento migliorato per la produzione di 5-idrossimetiltiazolo
NO973835L (no) Fremgangsmåte for fremstilling av lorakarbefmonohydrat
NO972682D0 (no) Ny fremgangsmåte for fremstilling av sameridin
NO20003077D0 (no) FremgangsmÕte for fremstilling av klorbenzooksazolen
NO962809D0 (no) Fremgangsmåte for fremstilling av N-substituerte 4-ketoprolinderivater

Legal Events

Date Code Title Description
8332 No legal effect for de