EP0698320A1 - Abbildungsverzeichnis für ein kryptosystem - Google Patents

Abbildungsverzeichnis für ein kryptosystem

Info

Publication number
EP0698320A1
EP0698320A1 EP94915343A EP94915343A EP0698320A1 EP 0698320 A1 EP0698320 A1 EP 0698320A1 EP 94915343 A EP94915343 A EP 94915343A EP 94915343 A EP94915343 A EP 94915343A EP 0698320 A1 EP0698320 A1 EP 0698320A1
Authority
EP
European Patent Office
Prior art keywords
plaintext
mapping
vector
parameters
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP94915343A
Other languages
English (en)
French (fr)
Other versions
EP0698320A4 (de
Inventor
Zunquan Liu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/061,205 external-priority patent/US5412729A/en
Application filed by Individual filed Critical Individual
Priority claimed from PCT/US1994/002960 external-priority patent/WO1994026045A1/en
Publication of EP0698320A1 publication Critical patent/EP0698320A1/de
Publication of EP0698320A4 publication Critical patent/EP0698320A4/de
Withdrawn legal-status Critical Current

Links

Definitions

  • This invention relates generally to cryptography, and more particularly to devices and methods for data encryption and decryption controlled by a secret key.
  • Sensitive data is often stored in insecure storage.
  • the data exchanged over public telecommunication channels or stored in insecure storage is susceptible to unauthorized access by others, and confidentiality and privacy cannot be guaranteed.
  • Encryption is a form of computation that transforms a plaintext into an unintelligible ciphertext.
  • Decryption is the inverse computation of encryption that recovers the plaintext from the unintelligible ciphertext.
  • data is first encrypted from plaintext into ciphertext by an encrypter before being transported over a public channel or committed to storage.
  • a decrypter Upon reception or retrieval of the data, a decrypter must decrypt the ciphertext back to plaintext to obtain the original data.
  • a secret key is used to pass information about how the encrypter performed the encryption to an authorized decrypter so that the latter can construct an inverse to effectively perform the decryption.
  • other unauthorized decrypters without the key will find it difficult if not impossible to decrypt the ciphertext.
  • a secret-key cryptographic system there is an established computational seguence of steps or algorithm for encryption and decryption.
  • a secret-key cryptographic system is usually designed with the assumption that the algorithm is publicly known. The only thing that needs to be kept secret is the secret key which is shared only between the sender and an authorized receiver.
  • the key provides a user-selected value which is taken together with the plaintext as inputs to the algorithm to effect encryption and decryption.
  • the algorithm modifies the plaintext by adding the key value to it by some modulo arithmetic.
  • the secret key is privately communicated from the sender to the authorized receiver through a secure channel.
  • the authorized receiver can efficiently decrypt the ciphertext using the publicly known algorithm in conjunction with the aid of the secret key.
  • others not privy to the secret key and short of any other cipher-attack scheme, will have to try out the possible keys in the key space one-by-one to see if one will yield an intelligible decryption.
  • the key space is extremely large, the encryption system is said to have high encryption intensity and the decryption of it is said to be computationally infeasible.
  • a computational task is computationally infeasible if it cannot practically be accomplished in a reasonable amount of time by means of reasonable resources. For example, one hundred years on the fastest available computer may be considered unreasonable. Similar, using a specially constructed computer that costs one hundred trillion dollars may be considered unreasonable.
  • a secret-key system is a "one ⁇ time pad" or Vernam scheme
  • the plaintext is first coded into a binary bit string and is transformed to ciphertext by being added modulo 2 to a secret key.
  • the secret key is a string of random bits as long as the plaintext, and is only used one time. This scheme can be proved to have perfect secrecy, but also has the undesirable requirement of one bit of secret key for each bit of plaintext.
  • the need for the key bits to be as long as the message and that they cannot be reused make the scheme impractical in the context of modern age data transactions.
  • the pseudo-random generator is typically realized by a feedback shift register.
  • the pseudo-random sequence generated is completely determined by the value initially in the shift register. The initial value can be used as a key, thereby allowing a small number of key bits to generate a long sequence of "random" bits.
  • one-time pad cryptographic systems employing pseudo-random generators are susceptible to "known-plaintext" attacks, i.e., when a portion of the ciphertext and its corresponding plaintext are known. Other schemes have been considered to provide a secret-key cryptographic system employing shorter key strings.
  • DES Data Encryption Standard
  • FIPS Federal Information Processing Standard
  • RSA Rivest, Shamir, and Adleman
  • RSA Rivest, Shamir, and Adleman
  • the scheme has a user pick two very large prime numbers, preferable a few hundred digits each, to generate a pair of dissimilar encryption and decryption keys. Encryption is performed as exponentiation under a modulo arithmetic control by the encryption key.
  • the encryption key can be made public for anyone to encrypt messages intended for the user, but is useless in deriving the decryption key. Thus, the encrypted messages can only be read by the user in possession of the decryption key.
  • the undesirable feature is that the security of the system is based on the use of very large prime numbers that are not easy to obtain. Also, the system can be easily defeated if a quick way to factorize the product of two large prime number is discovered.
  • mappings operate on plaintext which has been partitioned block-by-block.
  • the block size, N is user-selectable, and each plaintext block is equivalent to an N-dimensional plaintext vector x.
  • the mapping specified by a set of user-selectable mapping parameters, maps the plaintext vector x to an N- dimensional ciphertext vector y.
  • An associated inverse mapping also exists for inverse mapping the ciphertext vector y back to the plaintext vector x.
  • the general principle and form of the mappings in the repertoire can be made public without compromising the security of the method and device.
  • the mappings have the feature that its repertoire has a size that is an exponential function of the block size and the range of each mapping parameter.
  • the block size and the range of each mapping parameter are also kept secret and only shared secretly between users by means of a secret key.
  • others not privy to the secret key are frustrated in a usual cipher-attack method of exhaustively trying out every mapping in the repertoire. This is because they are confronted with a computationally infeasible task of exhaustive research among a repertoire of indeterminable size.
  • the block size N, and the range of each mapping parameter need not be kept secret. Once sufficiently large values of them are selected to produce a repertoire having a predetermined size which is considered to be extremely large, the block size N and the range can be established as a standard and made public. Others in a cipher-attack are still confronted with a computationally infeasible task of exhaustive research among a repertoire of extreme large size.
  • mapping is in the form:
  • Xt A"1 [ Yt ⁇ ⁇ t) > where x t and y t are respectively N-dimensional plaintext and ciphertext vectors corresponding to the tth block;
  • a and A '1 are respectively NxN mapping and associated inverse mapping matrices; and z t is an N-dimensional second component vector corresponding to the tth block.
  • a second component z t is added to make up each ciphertext vector in order to enhance the security of the scheme further. This is effective especially against a known-plaintext attack and the potential vulnerability of statistic attack on small block sizes.
  • the second component is a pseudo-random vector which varies from block to block.
  • the second component is a non-linear function or a mixture of non-linear function and a pseudo-random vector.
  • the present implementation does not have the same weakness as conventional methods that encrypt a plaintext string by adding a string of pseudo-random numbers to it. This is because the present mapping takes place in N-dimensional space, each pseudo-random number is in general not added directly to a single plaintext character as in the conventional case in order to convert it to a ciphertext character, but to a linear combination of plaintext characters.
  • the problem of analyzing by others the pseudo-random number in this scheme is what is known mathematically as a non-deterministic polynomial (NP) problem.
  • mapping framework wherein its size in general and specific mapping property in particular are user-selectable by means of a secret key. Without the secret key, others are confronted with a computationally infeasible task of attempting an exhaustive research in the indeterminable repertoire of mappings.
  • Another important aspect of the present invention is that the computing overheads increase only as the square of the block size, whereas the encryption intensity increases exponentially. Thus, it is possible to achieve extremely high encryption intensity with little computing overheads. In contrast, the computing overheads of conventional encryption systems tend to increase exponentially as encryption intensity is increased. This is another manifestation of an NP problem.
  • Fig. 1 illustrates schematically a general secret-key encryption system applicable to the present invention
  • Fig. 2A illustrates the computing overheads versus encryption intensity for a conventional encryption system
  • Fig. 2B illustrates the computing overheads versus encryption intensity for the present invention
  • Fig. 3 illustrates the encryption intensity of the present invention increasing as an exponential function of the mapping parameters such as block size N and range of each mapping matrix element L;
  • Fig. 4 is a functional block diagram of the encryption device according to a preferred embodiment of the present invention.
  • Fig. 5 is a functional block diagram of the decryption device according to a preferred embodiment of the present invention.
  • Fig. 6B illustrates the actual permutation configurations of selecting a number of elements from a block whose elements are arranged in a 3x3 image.
  • Fig. 1 illustrates schematically a general secret-key encryption system applicable to the present invention.
  • Plaintext x 10 is being encrypted into ciphertext y 20 by means of an encryption device or process 30.
  • a user-selectable secret key k 40 is used by an encrypter to control the encryption 30.
  • the secret key k is shared privately with a decrypter who in turn uses it to control a decryption device or process 50 for decrypting the received ciphertext y back to plaintext x.
  • mapping framework for generating a repertoire of mappings. Its size in general and specific mapping property in particular are user-selectable by means of a secret key. Without the secret key, others are confronted with a computationally infeasible task of attempting an exhaustive research in an indeterminable repertoire of mappings.
  • mapping maps or encrypts plaintext into ciphertext.
  • Each mapping is specifyable by a set of mapping parameters which is essentially user-selectable as it is derivable from the secret key k.
  • the present invention has each plaintext stream partitioned block-by-block into plaintext vectors.
  • the block size is also user-selectable via the secret key. If the block size is N, then the mapping maps an N- dimensional plaintext vector into a . corresponding N- dimensional ciphertext vector.
  • encryption intensity can practically be increased to very high level without exacting correspondingly high computing overheads.
  • computing overheads of conventional encryption systems tend to increase exponentially as encryption intensity is increased. This is another manifestation of an NP problem.
  • Fig. 2A illustrates the computing overheads versus encryption intensity for a conventional encryption system.
  • Fig. 2B illustrates the computing overheads versus encryption intensity for the present invention.
  • a comparision of the two figures illustrates that the computing overheads for the conventional system increases exponentially, whereas that of the present invention increases logarithmically. This is because the computing overheads of the present invention increase as the square of the block size, whereas the encryption intensity increases exponentially.
  • the preferred method of the present invention includes the following steps: Step I. Select Block Size N
  • Each plaintext block corresponds to an N- dimenional plaintext vector.
  • Each N-dimenional plaintext vector is encryptable to an N-dimenional ciphertext vector.
  • the original plaintext is usually in the form a character stream.
  • This character representation can be converted to a numerical one by means of a predefined character code table.
  • the x.'s and y*'s are coded in numerical representation.
  • x 1 , x 2 , ..., x N do not necessarily correspond to the same order the elements in the plaintext character stream come in.
  • An initial block permutation prior to mapping can be used to shuffle the initial ordering of the block elements.
  • the initial block permutaiton can be specified as part of an encryption information to be passed from one user to another by means of the secret key. In this way, the other user can perform the inverse step to rearrange the plaintext back to its original order after it has been decrypted from the ciphertext.
  • t is a label for the tth block or vector
  • A is in general an invertible NxN mapping matrix
  • j 1, 2, N and is a second vector component that can assume different forms depending on embodiments. As will be described in more detail later, in one embodiment it is a random vector that varies block-by-block. For example,
  • R(t, c.) is a pseudo-random function at t
  • (Z j ) t may also be a nonlinear function of x* .
  • the secret key k allows a set of encryption or decryption parameters to be derived for controlling the encryption and decryption respectively.
  • Step IV Generate the inverse mapping for tth block From Equation (2)
  • the inverse mapping parameters: A "1 , z t , ... are derivable from the secret key in Equation (6) .
  • the inverse mapping matrix A "1 is derived by inverting the mapping matrix A.
  • mapping or inverse mapping is preferably carried out with integer quantities to avoid truncation problems.
  • all the mapping parameters as well as the plaintext representation are given in integers and computations are exact.
  • the plaintext in numerical representation can be decoded back to the original plaintext in character representation by means of the same character code table used in the decryption.
  • the second vector component z t is non-zero. It is added to make up each ciphertext vector in order to further enhance security, especially against a known-plaintext attack and the potential vulnerability of statistic attack on small block sizes.
  • the second vector component is a pseudo-random vector that varies from block to block.
  • a speed computation is employed to quickly recover the plaintext from the ciphertext without having to invert the NxN mapping matrix A.
  • the second component ( z j ) t ⁇ s Preferably either a non-linear function or a pseudo-random function.
  • x 7 G- 1 [ (y 7 - (a 71 x, + 3 ⁇ 5 + a 78 x 8 ) ) /b 7 ]
  • x 9 G " 1 [ (y 9 - ( a 91 x, + 3,5X 5 + a 98 x 8 ) ) /b 9 ] and from Equation ( 16)
  • G "1 [ ] taking the cubic root of [ ] and in this way the plaintext [ x 1 , x 2
  • the encryption device 30 essentially comprises a plaintext input buffer 200 for receiving input plaintext, a storage 220, a processor 240, a character code table 260, and a ciphertext output buffer 280.
  • the storage 220 is used to store, among other things, controlling parameters for controlling the encryption.
  • controlling parameters are N, A, z t , ...
  • N is the block size
  • A is the NxN mapping matrix
  • z t is a vector that forms the second component of the ciphertext vector y t .
  • the processor 240 includes several functions which are illustrated as funcrional blocks, such as a plaintext pre-processor 241, an encryption processor 243, a block counter 245, a pseudo-random generator 247, and a key processor 249.
  • a secret key k is first processed by the key processor 249 to obtain the controlling parameters such as N, A, z t (b,c) which are then stored in storage 220.
  • the key processor also checks whether or not the input key is valid against a stored set of key validation rules. If the input key is found to be invalid, a message is communicated out of the device to notify the user as to what the problem is.
  • the secret key k comprises a concatenation of the controlling parameters and the key processor 249 parses them out before they are stored in storage 220.
  • the secret key k comprises a reduced input set compared to that required for the set of controlling parameters.
  • the key processor 249 also serves as a key generator which expands the reduced input set to the full set of controlling parameters that are eventually stored in storage 220. For example, if a key space of 2 256 is desired, the key is 256 bits' long and can be mapped by a predetermined key mapping onto the full set of controlling parameters. Once the controlling parameters are in place, they can be accessed by the processor 240.
  • Input plaintext in the form of a character stream entering the encryption device 30 is buffered by the plaintext input buffer 220 before being processed by the plaintext pre-processor 241.
  • the plaintext pre-processor 241 parses out the input plaintext character stream block-by-block of size N in accordance with the block size parameter from storage 220. In one implementation, the plaintext pre-processor also performs an initial block permutation in reponse to parameters in the storage 220.
  • a character code table 260 is used to convert each character into a numerical value such that each block is equivalent to a plaintext vector x. The character code table may optionally be located outside the encryption device 30.
  • the block counter 247 keeps track of which block is being processed. Thus, the tth block produces the plaintext vector x t .
  • the plaintext vector x t is then input into the encryption processor 243 where a corresponding ciphertext vector y t is computed.
  • the ciphertext vector y t is obtained by operating an NxN matrix A on x t and adding a second component z t to it.
  • the matrix A and the second component are obtainable from storage 220.
  • the second component is a randomizing component which varies block- by-block.
  • a pseudo-random generator R t (c) 247 provides a series of pseudo-random vectors, one for each block. Each series is dependent on the initial value vector c. For the tth block, z t assumes the tth pseudo-random vector in the series.
  • the ciphertext vectors are computed by the encryption processor 243 and are then output from the encryption device 30 via the ciphertext output buffer 280.
  • Fig. 5 is a functional block diagram of the decryption device according to a preferred embodiment of the present invention.
  • the decryption device 50 is similar in structure to the encryption device 20, and essentially performs the inverse operations of the encryption device 20. It comprises a ciphertext input buffer 300 for receiving input ciphertext, a storage 320, a processor 340, a character code table 360, and a ciphertext output buffer 380.
  • the storage 320 is used to store, among other things, controlling parameters for controlling the decryption. Examples of such controlling parameters are N, A, z t (b,c) ,..., which are the same as that for encryption and are also derivable from the input secret key. However, in the decryption device, the mapping matrix A is not used directly in the computation, instead a derived inverse mapping matrix A "1 is used.
  • the processor 340 includes several functions which are illustrated as functional blocks, such as a ciphertext pre-processor 341, a decryption processor 343, a block counter 345, a pseudo-random generator 347, and a key processor 349. These functional blocks are counterparts to that of the encryption device 30.
  • the processor 340 also includes an inverse processor 344.
  • the inverse processor 344 computes the inverse mapping matrix A "1 given the mapping matrix A.
  • a secret key k is first processed by the key processor 349 similar to the encryption device 30.
  • the controlling parameters such as N, A, z t (b,c),... are derived and then stored in storage 320. Once the controlling parameters are in place, they can be accessed by the processor 340.
  • Input ciphertext in the form of a stream of transformed numerical string entering the decryption device 50 is buffered by the ciphertext input buffer 320 before being processed by the ciphertext pre-processor 341.
  • the ciphertext pre-processor 341 parses out the input ciphertext stream block-by-block of size N in accordance with the block size parameter from storage 320. In this way, each block is equivalent to a ciphertext vector y.
  • the block counter 347 keeps track of which block is being processed. Thus, the tth block produces the ciphertext vector y t .
  • the ciphertext vector y t is then input into the decryption processor 343 where a corresponding plaintext vector x t is computed.
  • the plaintext vector x t is obtained by first subtracting the second component z t from y t before operating the NxN inverse mapping matrix A "1 on it.
  • the inverse mapping matrix A "1 and the second component are obtainable from storage 320.
  • the second component is identical to that in the encryption device 30.
  • the second component is a randomizing component which varies block- by-block.
  • a pseudo-random generator R t (c) 347 identical to that in the encryption device 30, provides the same series of pseudo-random vectors that was used to randomize each block in the encryption device 30.
  • the decryption processor 343 also performs an inverse block permutation in response to parameters in the storage 320.
  • the plaintext vector x t is decrypted, it is decoded by means of a character code table 360 similar to that used in the encryption device.
  • the character code table may be optionally located outside the decryption device 50.
  • the coded numerical values in the plaintext vector are decoded back to their original characters.
  • Figs. 4 and 5 respectively illustrate the preferred hardware embodiments of an encryption device and a decryption device which are part of the cryptographic system shown in Fig. 1.
  • the present invention also contemplates a computer under software control for implementing the various functions performed by the encryption device 30 and the decryption device 50.
  • the processors 240 and 340 can be assumed by the microprocessor of a general computer.
  • the storages 220, 320 and buffers 200, 300 can be assumed by the various types of storage in the computer.
  • a software can reside in one of the storages of the computer for controlling the encryption and decryption operations in accordance with the method described above.
  • the invention requires the users to select a mapping from a repertoire.
  • the selection is expressed by means of a secret key, and from the key a set of mapping parameters can be derived.
  • the repertoire of mappings is essentially generated by permuting the elements of the NxN mapping matrix within their designated range. As pointed out above, the repertoire has a size that in practice becomes extremely large even for moderate values of N and L.
  • a systematic way is employed to categorize the mappings into various groupings so that they can be easily distinguished and identified.
  • the users can systematically make selections among the categorized mappings. This is especially expedient if the secret key need to be changed on a regular basis, or if a set of keys need be assigned to a group of people.
  • the scheme is to create categories of mappings by permuting the block or plaintext elements. This is similar to the selection of a subset of basis plaintext vector element among the plaintext vector described in the speed computation implementation above.
  • the user randomly selects a subset of basis plaintext vector elements. In the simplest embodiment, the remaining un-selected plaintext vector elements are set to zero. In this way, each ciphertext vector element results from a linear combination of only the selected basis plaintext vector elements. In other words, the ciphertext vectors are essentially mapped to a subspace spanned by the selected basis plaintext vector elements.
  • Fig. 6B illustrates the actual permutation configurations of selecting a number of elements from a block whose elements are arranged, in order from left to right and top to bottom, in a 3x3 image.
  • the configurations are arranged in increasing order of M and bearing configuration numbers from #1 to #511.
  • Configuration #0 not shown, corresponds to the trivial case where no basis vector element is selected.
  • a scheme of generating systematic mapping parameters can be accomplished by the initial block permutation mentioned earlier.
  • the plaintext vector elements x 1 , x 2 , ... , x N do not necessarily correspond to the same order the elements in the plaintext character stream come in.
  • x 1 may correspond to the 7th character and x 2 to the 1st character in a block of character stream.
  • N factorial
  • the initial block permutation can be optionally selected by the user and its specification incorporated into the secret key.
  • the different ordering can be generated by laying out the block elements onto various configurations (or images) according to one prescribed order and then reading them off according to another prescribed order.
  • one image is a 3x3 matrix.
  • the block elements [x 1 ,x 2 ,x 3 ,x 4 ,x 5 ,x 6 ,x 7 ,x 8 ,x 9 ] can be assigned to the matrix in the order from left to right and top to bottom.
  • a different permutation [x 7 ,x 4 ,x 1 ,x 8 ,x 5 ,x 2 ,x 3 ,x 6 ,x 9 ] is obtained by reading the elements off the matrix from bottom to top and left to right.
  • different permutations are obtained by variations in the image used and the manner in which the elements are laid out and reading off from the image.

Landscapes

  • Storage Device Security (AREA)
EP94915343A 1993-05-13 1994-03-16 Abbildungsverzeichnis für ein kryptosystem Withdrawn EP0698320A4 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US61205 1993-05-13
US08/061,205 US5412729A (en) 1993-05-05 1993-05-13 Device and method for data encryption
PCT/US1994/002960 WO1994026045A1 (en) 1993-05-05 1994-03-16 A repertoire of mappings for a cryptosystem

Publications (2)

Publication Number Publication Date
EP0698320A1 true EP0698320A1 (de) 1996-02-28
EP0698320A4 EP0698320A4 (de) 1998-06-10

Family

ID=22034310

Family Applications (1)

Application Number Title Priority Date Filing Date
EP94915343A Withdrawn EP0698320A4 (de) 1993-05-13 1994-03-16 Abbildungsverzeichnis für ein kryptosystem

Country Status (1)

Country Link
EP (1) EP0698320A4 (de)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5054066A (en) * 1988-11-16 1991-10-01 Grumman Corporation Error correcting public key cryptographic method and program

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5054066A (en) * 1988-11-16 1991-10-01 Grumman Corporation Error correcting public key cryptographic method and program

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
LAI X ET AL: "A PROPOSAL FOR A NEW BLOCK ENCRYPTION STANDARD" ADVANCES IN CRYPTOLOGY- EUROCRYPT. INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOGRAPHIC TECHNIQUES, 21 May 1990, pages 389-404, XP000617517 *
PAYNE W H ET AL: "Orderly enumeration of nonsingular binary matrices applied to text encryption" COMMUNICATIONS OF THE ACM, APRIL 1978, USA, vol. 21, no. 4, ISSN 0001-0782, pages 259-263, XP002061397 *
See also references of WO9426045A1 *
YI-SHIUNG YEH ET AL: "A NEW CRYPTOSYSTEM USING MATRIX TRANSFORMATION" PROCEEDINGS OF THE ANNUAL INTERNATIONAL CARNAHAN CONFERENCE ON SECURITY TECHNOLOGY, TAIPEI, OCT. 1 - 3, 1991, no. CONF. 25, 1 October 1991, INSTITUTE OF ELECTRICAL AND ELECTRONICS ENGINEERS, pages 131-138, XP000300421 *

Also Published As

Publication number Publication date
EP0698320A4 (de) 1998-06-10

Similar Documents

Publication Publication Date Title
AU693094B2 (en) A repertoire of mappings for a cryptosystem
EP0624013B1 (de) Einrichtung und Verfahren zur Datenverschlüsselung
US5799088A (en) Non-deterministic public key encrypton system
US5751811A (en) 32N +D bit key encryption-decryption system using chaos
US5696826A (en) Method and apparatus for encrypting and decrypting information using a digital chaos signal
US20060265595A1 (en) Cascading key encryption
US20070195952A1 (en) Method And System For Computational Transformation
Sokouti et al. Medical image encryption: an application for improved padding based GGH encryption algorithm
Amalarethinam et al. Image encryption and decryption in public key cryptography based on MR
Suguna et al. A study on symmetric and asymmetric key encryption algorithms
JP2000511755A (ja) バイナリーコード情報を暗号化する方法
EP1416664A2 (de) Datenverschlüsselungsverfahren
KR100388059B1 (ko) 비대칭키 암호 알고리즘을 이용한 데이터 암호화 시스템및 그 방법
EP0698320A1 (de) Abbildungsverzeichnis für ein kryptosystem
Kulkarni et al. A robust image encryption technique based on random vector
AU750408B2 (en) A method of combining a serial keystream output with binary information
Beloucif et al. A lossless image encryption algorithm using matrix transformations and XOR operation
Anjali Krishna et al. A Study on Cryptographic Techniques
Bhetwal Multimedia security using encryption and decryption
AU750323B2 (en) A method of generating a key for a public key encryption system
Relekar et al. Designing secured data using a combination of JPEG2000 Compression, RSA Encryption and DWT Steganography
Pal Development of Efficient Algorithms for Quasigroup Generation & Encryption
GB2386523A (en) Symmetric key cryptosystem
Sankarasubramanian et al. Encryption and Decryption Techniques using MBECC for Image Data Transfer
Abusukhon INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET)

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 19951103

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): CH LI SE

RHK1 Main classification (correction)

Ipc: H04L 9/06

A4 Supplementary search report drawn up and despatched

Effective date: 19980422

AK Designated contracting states

Kind code of ref document: A4

Designated state(s): CH LI SE

17Q First examination report despatched

Effective date: 19980804

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 19990216