WO2005046117A1 - Procede de codage de donnees electriques - Google Patents

Procede de codage de donnees electriques Download PDF

Info

Publication number
WO2005046117A1
WO2005046117A1 PCT/DE2004/001865 DE2004001865W WO2005046117A1 WO 2005046117 A1 WO2005046117 A1 WO 2005046117A1 DE 2004001865 W DE2004001865 W DE 2004001865W WO 2005046117 A1 WO2005046117 A1 WO 2005046117A1
Authority
WO
WIPO (PCT)
Prior art keywords
elements
electronic
code
data
sequence
Prior art date
Application number
PCT/DE2004/001865
Other languages
German (de)
English (en)
Inventor
Luis Rocha
Original Assignee
Europa-Universität Viadrina Franfurt (Oder)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Europa-Universität Viadrina Franfurt (Oder) filed Critical Europa-Universität Viadrina Franfurt (Oder)
Priority to DE112004002623T priority Critical patent/DE112004002623D2/de
Publication of WO2005046117A1 publication Critical patent/WO2005046117A1/fr

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/40Conversion to or from variable length codes, e.g. Shannon-Fano code, Huffman code, Morse code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Definitions

  • the invention is in the field of encryption of electronic data, in particular with the aid of coding techniques that use variable length codes (VLC - "Variable Length Code”).
  • Elements of electronic data sets are encrypted to prevent unauthorized access to the data.
  • Various cryptographic procedures are known from the prior art, which are usually implemented in connection with electronic data with the aid of so-called crypto chips.
  • the crypto chips are able to perform the operations necessary to encrypt / decrypt the electronic data.
  • they are equipped with the corresponding application software according to the desired process.
  • different crypto chip modules can be produced with the help of different hardware designs.
  • a device for encrypting or decrypting electronic data is known from document DE 199 63 042 AI.
  • VL codes are characterized in that not all code words of one code have the same length, but that the code words of one code have different lengths and that the code of each element to be coded is unique and never to be coded from left to right in the code of another code Element of greater length is included.
  • a code word is formed from a set of coding elements, so that with the aid of the coding elements a code word belonging to a respective element of an alphabet to be coded is created.
  • the set of all code words for all elements of the alphabet to be encoded forms the associated code.
  • the encryption / decryption of electronic data is important in a wide variety of applications in which electronic data are to be transmitted, for example, via a communication line between a transmitter module and a receiver module.
  • the transmission of the electronic data can, for example, also include the filing or interpretation. relate to electronic data in or from a memory. But also in connection with any telecommunications application, for example in mobile telephones or the like, there is often a need to protect electronic data from unauthorized access.
  • a method for encrypting numerical information and a transmission module are known from document DE 199 58 599 A1.
  • Coding methods with variable word lengths are known from the prior art, for example the Huffman code, which is a VLC method.
  • One of its essential properties is that elements of an alphabet to be encoded that occur very often have a shorter code length than elements of the alphabet to be encoded that do not occur very often.
  • such methods have an extraordinary property: the code of a coded element is never contained at the beginning of a code of another coded element of greater length. Therefore, such a code is called: prefix code.
  • prefix code the code of each element of the alphabet to be encoded is unique and is never contained from left to right in the code of another element of the alphabet of greater length to be encoded. This enables clear decoding and prevents manipulation of the encrypted message.
  • the object of the invention is to provide an improved method for encrypting an electronic amount of data, in which the encryption / decryption can be carried out while maintaining a sufficient security standard with the lowest possible computing power, so that it is particularly suitable for use in conventional computer equipment, for example laptops or personal computers.
  • the invention has the advantage over the prior art that a method which also meets demanding security requirements is made available, which on the other hand ensures fast encryption of electronic data with the aid of the computing power usually available in a normal personal computer. Despite the high security wire of the process, the encrypted text is generated in very short times. In this way, the method is suitable, for example, for use in connection with the daily exchange of electronic messages (“email”).
  • the method can be implemented as application software with little programming effort, and it can be integrated into standard programs.
  • the method according to the invention is an encryption method in which a prefix property is retained, so that unique encryption is made possible, which prevents manipulation of the encrypted text.
  • the expiration can be optimized in an expedient further development of the invention by querying a number of the key elements of the key used for the encryption and automatically entering a user input for specifying the number of key elements. In this way, the user of the encryption method is given an opportunity to freely choose the desired level of security.
  • an interleaved encryption is carried out in that the amount of electronic data to be delivered is an encrypted amount of data. This means that the encryption process is carried out several times, so that in the second application the output quantity of electronic data is already an encrypted data quantity.
  • Figure 1 is a schematic representation of an apparatus for performing a method for encrypting / decrypting an amount of electronic data
  • Figures 2A to 2F representations of a matrix in the course of an encryption process.
  • the method is carried out with the aid of a device which is shown schematically in FIG. 1.
  • the quantity V of electronic data is stored in a storage device 1 and is loaded from the storage device 1 for encryption / decryption by a processing module 2.
  • the processing module 2 can be, for example, a conventional microprocessor that is equipped with the aid of suitable software and / or digital hardware technology in order to carry out the method for encryption / decryption or coding / decoding described below.
  • the processing module 2 can be part of a personal computer or another device which has means for processing electronic data, for example a mobile radio telephone or the like.
  • Encrypted / decrypted data can then be delivered by the processing module 2, for example via an output device 3 to another device 4 and / or to the storage device 1.
  • the delivery to the other device 4 relates, for example, to the transmission of an encrypted electronic message which is then stored in the other device 4 is automatically decrypted. Additionally or alternatively, a direct transmission of the encrypted / decrypted data between the processing module and another data processing device 5 can also be provided.
  • the elements of the alphabet data set W can be, for example, the ASCII elements. With the help of the ASCII elements, a message can be written that then to be encoded.
  • the coding elements Z j are, for example, the numbers 0 and 1 (binary code), which are combined with one another in order to form an associated code word for each ASCII element.
  • the stringing together of the code words for the ASCII elements contained in the message to be coded then forms a coded message which can be processed electronically, for example sent or saved to a recipient.
  • Each initial vector x ° generates a certain sequence of numbers ⁇ x v ⁇ , ie to master the whole sequence it is sufficient to know the vector x °.
  • the number ⁇ is preferred to choose the number ⁇ as a parameter such that the sequence ⁇ x v ⁇ behaves chaotically, ie that it does not converge to a fixed point.
  • the numbers ⁇ x v ⁇ are each assigned a specific ASCII element, namely a specific character of the ASCII code.
  • nf 1 to nf is set & kc + ⁇ , i ⁇ ⁇ .
  • the length of the key depends on k and is determined in advance.
  • a coded text is to be decoded, which is composed of elements of D.
  • the iteration function ⁇ : 9 ⁇ k + 1 - 5R as well as the parameter ⁇ are known, ie exactly as with encryption.
  • the decoding is then carried out in the exemplary embodiment with the following steps:
  • the vector code (v) is used as a kind of catalog.
  • the coded text is started to be read character by character from the beginning and each time a comparison is made as to whether the read characters already together represent an encoded word of the vector code (v). If this is the case, decoding is carried out. Then you start to read and compare character by character again. This is only possible thanks to the prefix property of the generated code. The whole process can be carried out very quickly. A large number of operations are not necessary, as is the case with asymmetrical methods.
  • An alphabet set W to be encoded comprises the letter set ⁇ R, O, M, A ⁇ .
  • the elements of the matrix A (a Pjm ) are considered, the cells or elements of the matrix A, which are identified by the character “0”, having no meaning and being disregarded, ie they are neither used nor used cells of matrix A marked with the symbol "•" indicate the markings of matrix A.
  • Cell a 21 is marked in the second line and cell a 31 in the third line. Only the elements of a selected cell can multiply. When the matrix A is occupied, the following multiplication rules should apply in the exemplary embodiment during the row-by-row coverage: - All symbols that land in a marked cell of matrix A are to be considered as a mother.
  • the starting position (line 2) according to FIG. 2A results.
  • the first mother is in cell a 21 , she has two children and goes into the next generation as 00 and 01.
  • the second generation (row 3) then results according to FIG. 2B.
  • the second mother is in cell a 31 , she has two children and gerxt in the next generation (row 4) as 10 and 11, so that there is a matrix assignment according to FIG. 2C.
  • the desired code words for the letters ⁇ R, O, M, A ⁇ to be coded then result from line 4.
  • the decoding is done from left to right and without any problems due to the prefix property of the code.
  • Data compression ierun ⁇ Another advantage of the method is that encrypted data compression can be carried out if: 1.
  • the set D is any subset of the set ⁇ 1, 2, ..., 9 ⁇ and comprises at least two elements. 2.
  • the end result is an encrypted file that is smaller than the original file.
  • the decoding is done analogously: 1. There is an encrypted message which has been represented with the extended ASCII table and which has been encrypted using the method presented above. 2. The key to the process is known. There is thus information about the set D that was used as the code alphabet.
  • the decompressed file is then obtained as follows: 3. Read each symbol and determine its numerical representation in the extended ASCII table. 4. Each number obtained in 3. is shown in the numerical representation according to base b according to 2.. 5. After step 4. there is an encrypted file. 6. Use the procedure outlined above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé de codage d'une quantité de données électroniques devant être envoyée à un dispositif de réception par un dispositif d'émission. Ledit procédé peut être mis en oeuvre avec des moyens réduits et garantit un codage de données électroniques efficace en matière de temps et suffisant en ce qui concerne les standards de sécurité requis. Le codage repose sur des codes de longueur variable satisfaisant à une propriété de préfixe.
PCT/DE2004/001865 2003-10-31 2004-08-20 Procede de codage de donnees electriques WO2005046117A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE112004002623T DE112004002623D2 (de) 2003-10-31 2004-08-20 Verfahren zum Verschlüsseln von elektrischen Daten

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10351022.2 2003-10-31
DE2003151022 DE10351022B8 (de) 2003-10-31 2003-10-31 Verfahren zum Verschlüsseln einer von einer Sendeeinrichtung an eine Empfangseinrichtung abzugebenden Menge elektronischer Daten

Publications (1)

Publication Number Publication Date
WO2005046117A1 true WO2005046117A1 (fr) 2005-05-19

Family

ID=34559274

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2004/001865 WO2005046117A1 (fr) 2003-10-31 2004-08-20 Procede de codage de donnees electriques

Country Status (2)

Country Link
DE (2) DE10351022B8 (fr)
WO (1) WO2005046117A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011110887A1 (fr) 2010-03-11 2011-09-15 Luis Rocha Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2162125C (fr) * 1993-05-05 2005-09-20 Zunquan Liu Repertoire de mappages pour cryptosysteme
DE19958599A1 (de) * 1999-05-27 2000-11-30 Bosch Gmbh Robert Verfahren zur Verschlüsselung einer numerischen Information und Sendemodul
DE19963042A1 (de) * 1999-12-24 2001-07-05 Websmart Technology Gmbh Vorrichtung und Verfahren zum Verschlüsseln bzw. Entschlüsseln von Daten

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FRAENKEL A S; KLEIN S T: "Complexity Aspects of Guessing Prefix Codes", ALGORITHMICA, vol. 12, no. 4/5, November 1994 (1994-11-01), pages 1 - 10, XP002309024, Retrieved from the Internet <URL:http://citeseer.ist.psu.edu/cs> [retrieved on 20041203] *
GUNTHER C G: "Universal algorithm for homophonic coding", ADVANCES IN CRYPTOLOGY. EUROCRYPT' 88, 27 May 1988 (1988-05-27), DAVOS, SWITZERLAND, pages 405 - 414, XP002954713, ISBN: 3-540-50251-3 *
SILVA O P ET AL: "Introduction to chaos-based communications and signal processing<1>", 2000 IEEE AEROSPACE CONFERENCE. PROCEEDINGS, vol. 11, 1 February 2000 (2000-02-01), BIG SKY, MT, USA, pages 279 - 299, XP010518483, ISBN: 0-7803-5846-5 *

Also Published As

Publication number Publication date
DE10351022A1 (de) 2005-06-09
DE10351022B8 (de) 2006-08-10
DE10351022B4 (de) 2006-03-09
DE112004002623D2 (de) 2006-09-21

Similar Documents

Publication Publication Date Title
DE60112130T2 (de) Vorrichtung zur datenverschlüsselung unter verwendung einer schlüsselmatrix
EP2433242B1 (fr) Utilisation d&#39;une chaîne de caractères dans des systèmes de cryptographie, statistiques, simulation, randomisation, de machines à sous et similaires
DE69929251T2 (de) Verschlüsselungssystem mit einem schlüssel veränderlicher länge
DE69736148T2 (de) Verfahren und Einrichtung zur Datenverschlüsselung
DE4423209C2 (de) Verfahren zum Durchführen einer Punkt-zu-Punkt-Kommunikation bei abhörsicheren Kommunikationssystemen
WO2004097734A2 (fr) Procede pour traiter des donnees
EP1163776A2 (fr) Procede pour rendre anonymes des donnees sensibles
DE102008010794B3 (de) Verfahren zur unmanipulierbaren, abhörsicheren und nicht hackbaren P2P-Kommunikation in Mehrteilnehmernetze
DE10351022B4 (de) Verfahren zum Verschlüsseln einer von einer Sendeeinrichtung an eine Empfangseinrichtung abzugebenden Menge elektronischer Daten
DE112008003630T5 (de) Shared secret, das zwischen Tastatur und Anwendung verwendet wird
DE102018113772B4 (de) Verschlüsselungsverfahren
DE102018126763B4 (de) Kryptographieverfahren
EP2835931B1 (fr) Procédé de codage de chaînes de signes
WO2016096117A1 (fr) Procédé et dispositif de mémorisation sécurisée de données et d&#39;accès à ces données
DE10158003B4 (de) Verfahren zur Erzeugung von Schlüsseln für die Datenverschlüsselung sowie Verfahren zur Datenverschlüsselung
DE202009008987U1 (de) Vorrichtung zur Verschlüsselung von Daten
DE2136536A1 (de) Verfahren zur komprimierung und dekomprimierung binaerer daten
DE3615255C2 (fr)
DE19630354A1 (de) Verschlüsselung zur Datenübertragung
DE19910184A1 (de) Verfahren zur Erhöhung der Datensicherheit von Implementierungen kryptographischer Algorithmen
DE10164174A1 (de) Datenverarbeidungsvorrichtung
DE19856793A1 (de) Blockverschlüsselung zur Datenübertragung
DE10027974A1 (de) Verfahren zur Verschlüsselung von Daten
DE19922780A9 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren, Datenverarbeitungsprogramm, Verschlüsselungsvorrichtung sowie Entschlüsselungsvorrichtung
DE19922780A1 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren, Datenverarbeitungsprogramm, Verschlüsselungsvorrichtung sowie Entschlüsselungsvorrichtung

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1120040026237

Country of ref document: DE

REF Corresponds to

Ref document number: 112004002623

Country of ref document: DE

Date of ref document: 20060921

Kind code of ref document: P

WWE Wipo information: entry into national phase

Ref document number: 112004002623

Country of ref document: DE

122 Ep: pct application non-entry in european phase