CA2162125A1 - A repertoire of mappings for a cryptosystem - Google Patents

A repertoire of mappings for a cryptosystem

Info

Publication number
CA2162125A1
CA2162125A1 CA002162125A CA2162125A CA2162125A1 CA 2162125 A1 CA2162125 A1 CA 2162125A1 CA 002162125 A CA002162125 A CA 002162125A CA 2162125 A CA2162125 A CA 2162125A CA 2162125 A1 CA2162125 A1 CA 2162125A1
Authority
CA
Canada
Prior art keywords
mappings
block
repertoire
plaintext
mapping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002162125A
Other languages
French (fr)
Other versions
CA2162125C (en
Inventor
Zunquan Liu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAGETECH Inc
Original Assignee
Zunquan Liu
Sagetech Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP93107314A external-priority patent/EP0624013B1/en
Application filed by Zunquan Liu, Sagetech Inc. filed Critical Zunquan Liu
Publication of CA2162125A1 publication Critical patent/CA2162125A1/en
Application granted granted Critical
Publication of CA2162125C publication Critical patent/CA2162125C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Abstract

A cryptographic device and method provide a repertoire of mappings and associated inverse mappings between plaintext and cipher-text vectors. The plaintext (200) is partitioned block-by-block, the block size being userselectable such as N characters. Each mappings maps between a pair of N-dimensional plaintext (200) and ciphertext vectors (280). The mapping or associated inverse mappings is implemented by a matrix with N × N matrix elements, where each element is allowed to take on a range of L values. By permuting the matrix elements within their range, the repertoire has a size = L exp (N × N). A secret key shaved between the users includes information about the selected mapping or associated inverse mapping and may include values N and L. In the preferred embodiment, a pseudo-random vector (247) that varies block-by-block is added as another component to the ciphertext vector (280).
CA002162125A 1993-05-05 1994-03-16 A repertoire of mappings for a cryptosystem Expired - Fee Related CA2162125C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP93107314A EP0624013B1 (en) 1993-05-05 1993-05-05 Device and method for data encryption
EP93107314.2 1993-05-05
US08/061,205 1993-05-13
US08/061,205 US5412729A (en) 1993-05-05 1993-05-13 Device and method for data encryption
PCT/US1994/002960 WO1994026045A1 (en) 1993-05-05 1994-03-16 A repertoire of mappings for a cryptosystem

Publications (2)

Publication Number Publication Date
CA2162125A1 true CA2162125A1 (en) 1994-11-10
CA2162125C CA2162125C (en) 2005-09-20

Family

ID=26133196

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002162125A Expired - Fee Related CA2162125C (en) 1993-05-05 1994-03-16 A repertoire of mappings for a cryptosystem

Country Status (7)

Country Link
US (1) US5539827A (en)
JP (1) JPH08510365A (en)
CN (1) CN1054245C (en)
AU (1) AU693094B2 (en)
CA (1) CA2162125C (en)
NZ (1) NZ266054A (en)
WO (1) WO1994026045A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110766596A (en) * 2019-10-21 2020-02-07 上海理工大学 Optical encryption method based on correlated imaging

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5684876A (en) * 1995-11-15 1997-11-04 Scientific-Atlanta, Inc. Apparatus and method for cipher stealing when encrypting MPEG transport packets
US5841872A (en) * 1996-07-01 1998-11-24 Allsoft Distributing Incorporated Encryption enhancement system
US6041123A (en) * 1996-07-01 2000-03-21 Allsoft Distributing Incorporated Centralized secure communications system
US6526145B2 (en) * 1997-01-29 2003-02-25 David M. Marzahn Data encryptor/decryptor using variable in-place I/O
US5771292A (en) * 1997-04-25 1998-06-23 Zunquan; Liu Device and method for data integrity and authentication
JPH10301773A (en) * 1997-04-30 1998-11-13 Sony Corp Information processor and method therefor and recording medium
US6249582B1 (en) 1997-12-31 2001-06-19 Transcrypt International, Inc. Apparatus for and method of overhead reduction in a block cipher
US6215876B1 (en) 1997-12-31 2001-04-10 Transcrypt International, Inc. Apparatus for and method of detecting initialization vector errors and maintaining cryptographic synchronization without substantial increase in overhead
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
AU2557399A (en) * 1998-01-02 1999-07-26 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
KR100296958B1 (en) * 1998-05-06 2001-09-22 이석우 Apparatus for encoding block data
EP1090480B1 (en) * 1998-06-03 2019-01-09 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
EP1084543B1 (en) * 1998-06-03 2008-01-23 Cryptography Research Inc. Using unpredictable informaion to minimize leakage from smartcards and other cryptosystems
AU5458199A (en) 1998-07-02 2000-01-24 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
CN1091285C (en) * 1998-08-04 2002-09-18 余路 Two-dimensional image code anti-fake method
US6578061B1 (en) * 1999-01-19 2003-06-10 Nippon Telegraph And Telephone Corporation Method and apparatus for data permutation/division and recording medium with data permutation/division program recorded thereon
US7065210B1 (en) * 1999-01-25 2006-06-20 Murata Kikai Kabushiki Kaisha Secret key generation method, encryption method, cryptographic communications method, common key generator, cryptographic communications system, and recording media
KR100320183B1 (en) 1999-03-17 2002-01-10 구자홍 File encryption apparatus for digital data player
CN1357182A (en) * 1999-04-27 2002-07-03 V·A·米什克 Method for encrypting information and device for realization of method
ATE533292T1 (en) * 2000-02-09 2011-11-15 Swisscom Ag DECODING DEVICE, DECODING METHOD AND CHIP CARD
US20020095604A1 (en) * 2001-01-18 2002-07-18 Hausler Jean-Philippe D. Encryption system and method
US7076059B1 (en) * 2002-01-17 2006-07-11 Cavium Networks Method and apparatus to implement the data encryption standard algorithm
US6950517B2 (en) * 2002-07-24 2005-09-27 Qualcomm, Inc. Efficient encryption and authentication for data processing systems
CN1322701C (en) * 2002-07-24 2007-06-20 谢道裕 Integration method for magic square identity two-way identification and key transmission
JP2004070049A (en) * 2002-08-07 2004-03-04 Denso Corp Encryption method and device for data, decryption method and device for data, and program
US8666065B2 (en) * 2003-02-07 2014-03-04 Britesmart Llc Real-time data encryption
US8213601B2 (en) * 2003-02-07 2012-07-03 Patrick Zuili Font level encryption method and apparatus
US7346160B2 (en) * 2003-04-23 2008-03-18 Michaelsen David L Randomization-based encryption apparatus and method
DE10351022B8 (en) * 2003-10-31 2006-08-10 Europa-Universität Viadrina Frankfurt(Oder) Method for encrypting a quantity of electronic data to be output by a transmitting device to a receiving device
US7596270B2 (en) * 2005-09-23 2009-09-29 Dynacomware Taiwan Inc. Method of shuffling text in an Asian document image
US20080097954A1 (en) * 2006-10-20 2008-04-24 Microsoft Corporation Ranged lookups
FR2948518A1 (en) * 2009-07-23 2011-01-28 France Telecom METHOD OF CONVERTING A FIRST NUMBER TO A SECOND NUMBER
CN101860434B (en) * 2010-05-25 2012-05-02 北京握奇数据系统有限公司 Method and device for implementing digital signature
US9135467B2 (en) * 2012-05-24 2015-09-15 Offerpop Corporation Fraud prevention in online systems
US10708043B2 (en) 2013-03-07 2020-07-07 David Mayer Hutchinson One pad communications
US9755822B2 (en) 2013-06-19 2017-09-05 Cryptography Research, Inc. Countermeasure to power analysis attacks through time-varying impedance of power delivery networks
CN103973435B (en) * 2014-05-09 2017-06-23 褚万青 One kind contraposition cryptographic system and a kind of direct communication method and a kind of indirect communication method
CN111108540B (en) * 2017-09-21 2023-03-21 日本电信电话株式会社 Secret reading/writing device, secret reading/writing method, and recording medium
RU2669144C1 (en) * 2017-11-28 2018-10-08 федеральное государственное казенное военное образовательное учреждение высшего образования "Краснодарское высшее военное училище имени генерала армии С.М. Штеменко" Министерства обороны Российской Федерации Method and device for spoofing resistant information through communication channels
US10666422B2 (en) * 2017-12-29 2020-05-26 Shenzhen China Star Optoelectronics Technology Co., Ltd. Data processing method
RU2686024C1 (en) * 2018-04-25 2019-04-23 федеральное государственное казенное военное образовательное учреждение высшего образования "Краснодарское высшее военное училище имени генерала армии С.М. Штеменко" Министерства обороны Российской Федерации Method and device for multidimensional imitation resistance transmission of information over communication channels
US11063936B2 (en) * 2018-08-07 2021-07-13 Microsoft Technology Licensing, Llc Encryption parameter selection
US11163892B2 (en) * 2019-01-09 2021-11-02 International Business Machines Corporation Buffering data until encrypted destination is unlocked
US11924327B2 (en) * 2019-01-09 2024-03-05 British Telecommunications Public Limited Company Variable data protection
CN110086603A (en) * 2019-04-30 2019-08-02 中国联合网络通信集团有限公司 Encryption and decryption approaches, device, product identification and the manufacturing method of character string
US11646872B2 (en) 2020-04-20 2023-05-09 Clemson University Management of access authorization using an immutable ledger
US11502818B2 (en) * 2020-05-06 2022-11-15 King Saud University System to secure encoding and mapping on elliptic curve cryptography (ECC)
CN112083707A (en) * 2020-08-05 2020-12-15 深圳市永达电子信息股份有限公司 Industrial control physical signal processing method, controller and processing system
CN116318687B (en) * 2023-05-19 2023-09-22 广东广宇科技发展有限公司 Data dynamic encryption method based on bidirectional mapping matrix

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE7714587L (en) * 1977-12-21 1979-06-22 Brendstrom Hugo COMMUNICATION SYSTEM
US4520232A (en) * 1982-04-30 1985-05-28 Wilson William J Polygraphic encryption-decryption system
EP0095923A3 (en) * 1982-06-02 1985-08-21 THE PLESSEY COMPANY plc Communications scrambling systems
DE3789769T2 (en) * 1986-07-31 1994-08-11 Advance Kk SYSTEM FOR GENERATING A COMMON SECRETARY KEY AND COMMUNICATION SYSTEM USING THE COMMON SECRET KEY.
NL8602847A (en) * 1986-11-11 1988-06-01 Philips Nv METHOD FOR Ciphering / Deciphering and Device for Carrying Out the Method
BE1003932A6 (en) * 1989-04-28 1992-07-22 Musyck Emile Cryptographic system by bit data block.
US5003597A (en) * 1989-12-21 1991-03-26 Xerox Corporation Method and apparatus for data encryption
US5113444A (en) * 1990-09-05 1992-05-12 Arnold Vobach Random choice cipher system and method
JP2862030B2 (en) * 1991-06-13 1999-02-24 三菱電機株式会社 Encryption method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110766596A (en) * 2019-10-21 2020-02-07 上海理工大学 Optical encryption method based on correlated imaging
CN110766596B (en) * 2019-10-21 2023-06-13 上海理工大学 Optical encryption method based on correlated imaging

Also Published As

Publication number Publication date
JPH08510365A (en) 1996-10-29
CA2162125C (en) 2005-09-20
NZ266054A (en) 1997-05-26
AU693094B2 (en) 1998-06-25
CN1121754A (en) 1996-05-01
US5539827A (en) 1996-07-23
CN1054245C (en) 2000-07-05
AU6663594A (en) 1994-11-21
WO1994026045A1 (en) 1994-11-10

Similar Documents

Publication Publication Date Title
CA2162125A1 (en) A repertoire of mappings for a cryptosystem
Diffie The first ten years of public-key cryptography
AU681822B2 (en) A method for providing blind access to an encryption key
US7974410B2 (en) Cryptographic key split combiner
WO1999034548A3 (en) System and method for deriving an appropriate initialization vector for secure communications
CA2313242A1 (en) Data communications
EP0792042A3 (en) Method of effecting communications using common cryptokey
EP0725512A3 (en) Data communication system using public keys
JPS56123589A (en) Method of transmitting in secret
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
US5245658A (en) Domain-based encryption
CA2373432A1 (en) Block cipher apparatus using auxiliary transformation
CA2101198A1 (en) Secure network method and apparatus
CA2056440A1 (en) System for transferring data using electronic cards
CA2039123A1 (en) Video control system
CA2056886A1 (en) Method for secure communication
FI912548A (en) TRAODLOEST TELEFONFOERBINDELSEFOERFARANDE.
AU7189494A (en) Process for entry of a confidential piece of information and associated terminal
EP0792041A3 (en) Method and apparatus for block encryption
CA2150683A1 (en) A Cryptographic Method
CA2147641A1 (en) Copying Machine with Encryption Function
Shinge et al. An encryption algorithm based on ASCII value of data
WO2002011361A3 (en) Data encryption and decryption using error correction methodologies
JPH0256136A (en) Cryptographic key generator
ATE297085T1 (en) DATA DECORRELATION PROCESS

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed