CA2283304A1 - Method of and apparatus for encrypting signals for transmission - Google Patents

Method of and apparatus for encrypting signals for transmission Download PDF

Info

Publication number
CA2283304A1
CA2283304A1 CA002283304A CA2283304A CA2283304A1 CA 2283304 A1 CA2283304 A1 CA 2283304A1 CA 002283304 A CA002283304 A CA 002283304A CA 2283304 A CA2283304 A CA 2283304A CA 2283304 A1 CA2283304 A1 CA 2283304A1
Authority
CA
Canada
Prior art keywords
message signals
inverse
transformation
encoding
accordance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002283304A
Other languages
French (fr)
Other versions
CA2283304C (en
Inventor
Gregory G. Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Incorporated
Gregory G. Rose
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Incorporated, Gregory G. Rose filed Critical Qualcomm Incorporated
Priority to CA002603161A priority Critical patent/CA2603161C/en
Priority to CA002603164A priority patent/CA2603164C/en
Publication of CA2283304A1 publication Critical patent/CA2283304A1/en
Application granted granted Critical
Publication of CA2283304C publication Critical patent/CA2283304C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation

Abstract

In a communications system, a method of transforming a set of message signals representing a message comprising the steps of first encoding one of the set of message signals in accordance with a first keyed transformation, a second encoding of the one of the set of message signals in accordance with at least one additional keyed transformation, a third encoding of the one of the set of message signals in accordance with a self-inverting transformation in which at least one of the set of message signals is altered, a fourth encoding of the one of the set of message signals in accordance with at least one additional inverse keyed transformation wherein each of the at least one additional inverse keyed transformation is a corresponding inverse of at least one additional keyed transformation, and fifth encoding the one of the set of message signals in accordance with first inverse keyed transformation wherein the first inverse keyed transformation is the inverse of the first keyed transformation.
CA002283304A 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission Expired - Lifetime CA2283304C (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002603161A CA2603161C (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission
CA002603164A CA2603164C (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/815,347 US6075859A (en) 1997-03-11 1997-03-11 Method and apparatus for encrypting data in a wireless communication system
US08/815,347 1997-03-11
PCT/US1998/004799 WO1998040984A1 (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CA002603161A Division CA2603161C (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission
CA002603164A Division CA2603164C (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission

Publications (2)

Publication Number Publication Date
CA2283304A1 true CA2283304A1 (en) 1998-09-17
CA2283304C CA2283304C (en) 2007-12-18

Family

ID=25217529

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002283304A Expired - Lifetime CA2283304C (en) 1997-03-11 1998-03-04 Method of and apparatus for encrypting signals for transmission

Country Status (19)

Country Link
US (6) US6075859A (en)
EP (4) EP2262163A3 (en)
JP (1) JP4260896B2 (en)
KR (3) KR100929515B1 (en)
CN (1) CN1154293C (en)
AR (1) AR011969A1 (en)
AT (1) ATE466428T1 (en)
AU (1) AU6938898A (en)
BR (1) BR9808232B8 (en)
CA (1) CA2283304C (en)
DE (1) DE69841641D1 (en)
ES (1) ES2343491T3 (en)
FI (1) FI19991876A (en)
ID (1) ID24932A (en)
IL (1) IL131696A0 (en)
MY (1) MY138521A (en)
RU (1) RU2267227C2 (en)
WO (1) WO1998040984A1 (en)
ZA (1) ZA982022B (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6075859A (en) * 1997-03-11 2000-06-13 Qualcomm Incorporated Method and apparatus for encrypting data in a wireless communication system
US6266411B1 (en) * 1997-04-14 2001-07-24 Lucent Technologies Inc. Method and apparatus for multiple-iteration CMEA encryption and decryption for improved security for wireless telephone messages
US6418224B1 (en) * 1997-05-06 2002-07-09 Lucent Technologies Inc. Methods and apparatus for self-inverting multiple-iteration CMEA crypto-processing for improved security for wireless telephone messages
JP4110690B2 (en) * 1999-10-18 2008-07-02 ヤマハ株式会社 Data generation method, recording apparatus, recording medium, and reproducing apparatus
KR100636111B1 (en) * 1999-10-30 2006-10-18 삼성전자주식회사 Method protecting data stored in lost mobile terminal and recording medium therefor
JP2001359165A (en) * 2000-06-15 2001-12-26 Mitsubishi Electric Corp Mobile communication system
US6596541B2 (en) 2000-10-31 2003-07-22 Regeneron Pharmaceuticals, Inc. Methods of modifying eukaryotic cells
US20020116450A1 (en) * 2000-12-01 2002-08-22 Multiscience System Pte Ltd. Network for information transfer for mobile stations
US6907123B1 (en) 2000-12-21 2005-06-14 Cisco Technology, Inc. Secure voice communication system
US7023997B1 (en) 2000-12-21 2006-04-04 Cisco Technology, Inc. Secure messaging communication system
US7224801B2 (en) * 2000-12-27 2007-05-29 Logitech Europe S.A. Wireless secure device
JP2002198956A (en) * 2000-12-27 2002-07-12 Toshiba Corp Communication equipment and its authentication method
AU2003223022A1 (en) * 2002-04-30 2003-11-17 Carl Alko Meijer Method for protecting secret key cryptographic schemes
US7796752B2 (en) * 2002-11-04 2010-09-14 Marvell International Ltd. Cipher implementation
US7234097B1 (en) * 2003-01-27 2007-06-19 Marvell International Ltd. Methods of supporting host CRC in data storage systems without RLL coding
US7475331B1 (en) 2003-10-07 2009-01-06 Marvell International Ltd. Data dependent scrambler with improved global constraint
JP4696449B2 (en) * 2004-01-09 2011-06-08 ソニー株式会社 Encryption apparatus and method
US8639947B2 (en) * 2004-06-01 2014-01-28 Ben Gurion University Of The Negev Research And Development Authority Structure preserving database encryption method and system
CN101103586B (en) 2005-01-11 2011-01-12 三星电子株式会社 Apparatus and method for ciphering/deciphering a signal in a communication system
JP4763447B2 (en) * 2005-12-19 2011-08-31 株式会社ソニー・コンピュータエンタテインメント Authentication system and authentication target device
DE102006046211A1 (en) * 2006-09-29 2008-04-03 Siemens Ag Method and device for creating a coding key, and use of the method and processing means for using the coding key
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network
US8571188B2 (en) * 2006-12-15 2013-10-29 Qualcomm Incorporated Method and device for secure phone banking
US8290162B2 (en) * 2006-12-15 2012-10-16 Qualcomm Incorporated Combinational combiner cryptographic method and apparatus
EP2195761B1 (en) * 2007-10-01 2013-04-03 Research In Motion Limited Substitution table masking for cryptographic processes
WO2016133958A1 (en) * 2015-02-17 2016-08-25 Visa International Service Association Cloud encryption key broker apparatuses, methods and systems
ES2941787T3 (en) * 2018-12-20 2023-05-25 Merck Patent Gmbh Methods and systems for preparing and performing object authentication
RU2718953C1 (en) * 2019-03-11 2020-04-15 ФЕДЕРАЛЬНОЕ ГОСУДАРСТВЕННОЕ КАЗЕННОЕ ВОЕННОЕ ОБРАЗОВАТЕЛЬНОЕ УЧРЕЖДЕНИЕ ВЫСШЕГО ОБРАЗОВАНИЯ "Военная академия Ракетных войск стратегического назначения имени Петра Великого" МИНИСТЕРСТВА ОБОРОНЫ РОССИЙСКОЙ ФЕДЕРАЦИИ Information and energy security transmitter
KR20240028660A (en) 2022-08-25 2024-03-05 (주)아모레퍼시픽 Stick-type product with heating function

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4275265A (en) * 1978-10-02 1981-06-23 Wisconsin Alumni Research Foundation Complete substitution permutation enciphering and deciphering circuit
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US5214704A (en) 1989-10-04 1993-05-25 Teledyne Industries, Inc. Nonlinear dynamic substitution devices and methods for block substitutions
US5003597A (en) * 1989-12-21 1991-03-26 Xerox Corporation Method and apparatus for data encryption
JPH07111336B2 (en) * 1990-02-07 1995-11-29 株式会社東芝 Pattern dimension measuring method and device
WO1991018459A2 (en) * 1990-05-18 1991-11-28 Ascom Tech Ag Device for converting a digital block and the use thereof
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5159634A (en) 1991-09-13 1992-10-27 At&T Bell Laboratories Cryptosystem for cellular telephony
US5220606A (en) * 1992-02-10 1993-06-15 Harold Greenberg Cryptographic system and method
GB9211648D0 (en) * 1992-06-02 1992-07-15 Racal Datacom Ltd Data communication system
US5517567A (en) * 1994-08-23 1996-05-14 Daq Electronics Inc. Key distribution system
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
JPH08179690A (en) * 1994-12-22 1996-07-12 Nec Corp Product encoding device
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
US5991407A (en) * 1995-10-17 1999-11-23 Nokia Telecommunications Oy Subscriber authentication in a mobile communications system
US6393270B1 (en) * 1996-10-11 2002-05-21 Bellsouth Intellectual Property Corp. Network authentication method for over the air activation
US6075859A (en) * 1997-03-11 2000-06-13 Qualcomm Incorporated Method and apparatus for encrypting data in a wireless communication system
US6266411B1 (en) * 1997-04-14 2001-07-24 Lucent Technologies Inc. Method and apparatus for multiple-iteration CMEA encryption and decryption for improved security for wireless telephone messages
CN1236516A (en) * 1997-07-29 1999-11-24 朗迅科技公司 Methods and apparatus for enhanced CMEA employing enhanced transformations

Also Published As

Publication number Publication date
ID24932A (en) 2000-08-31
EP2120387A3 (en) 2013-03-06
EP0966809B1 (en) 2010-04-28
EP2262163A3 (en) 2012-03-07
KR100618373B1 (en) 2006-08-30
EP2120387A2 (en) 2009-11-18
BR9808232A (en) 2000-05-16
EP2124378A3 (en) 2012-10-03
US6385316B1 (en) 2002-05-07
MY138521A (en) 2009-06-30
KR20060069524A (en) 2006-06-21
US20120207304A1 (en) 2012-08-16
KR20000076148A (en) 2000-12-26
AR011969A1 (en) 2000-09-13
US7995751B2 (en) 2011-08-09
KR20090012373A (en) 2009-02-03
RU2267227C2 (en) 2005-12-27
AU6938898A (en) 1998-09-29
EP0966809A1 (en) 1999-12-29
BR9808232B8 (en) 2013-02-19
CA2283304C (en) 2007-12-18
EP2124378A2 (en) 2009-11-25
BR9808232B1 (en) 2013-01-08
US20030185390A1 (en) 2003-10-02
JP2001514769A (en) 2001-09-11
ZA982022B (en) 1998-09-08
CN1154293C (en) 2004-06-16
ATE466428T1 (en) 2010-05-15
US20040190712A1 (en) 2004-09-30
KR100899964B1 (en) 2009-05-28
KR100929515B1 (en) 2009-12-03
JP4260896B2 (en) 2009-04-30
DE69841641D1 (en) 2010-06-10
US20020114450A1 (en) 2002-08-22
EP2262163A2 (en) 2010-12-15
WO1998040984A1 (en) 1998-09-17
FI19991876A (en) 1999-11-11
ES2343491T3 (en) 2010-08-02
CN1251232A (en) 2000-04-19
US6768797B2 (en) 2004-07-27
IL131696A0 (en) 2001-03-19
US6075859A (en) 2000-06-13

Similar Documents

Publication Publication Date Title
CA2283304A1 (en) Method of and apparatus for encrypting signals for transmission
AU684983B2 (en) Communication network structure, communication network system based on the same and communication method therefor
AU4776297A (en) Digital information transmission system, corresponding process and devices
AU5629296A (en) Image transmission apparatus, image transmission system, and communication apparatus
AU3874195A (en) Data transmission method, and transmitter
AU1089597A (en) Method for secure data transmission between remote stations
AU5593898A (en) Transmitter method and transmission system using adaptive coding based on channel characteristics
AU8131394A (en) A message transmission system and method for a radiocommunication system
HUP9802233A3 (en) Telecommunications system and method for operating thereof, as well as, synchronous data transmission multipexer
AU7452296A (en) Method for improving the efficiency of transmission in mobile networks
AU1680395A (en) Cryptographic system and method with key escrow feature
AU1431700A (en) Arrangement, system and method relating radio communication
GB9518540D0 (en) Radio telephones and methods of operation
EP0642246A3 (en) Network communication method and network system.
WO2002082666A3 (en) Transmissions in a communication system
AU1898097A (en) Enciphering method, deciphering method and certifying method
CA2341250A1 (en) Method and apparatus for multiple access in a communication system
HUP0101641A3 (en) Method of controlling data sending in a digital transmission system, further method of controlling first and second switched dataunit set sending in a digital transmission system
AU4541796A (en) Data transmission method, transmitter, and receiver
EP1617695A3 (en) Indicating enciphering of data transmission between a mobile communication network and a mobile station
AU1553499A (en) Communication system, communication method and corresponding devices
CA2335865A1 (en) Multicarrier communication with variable overhead rate
AU7302296A (en) Data transmission method, transmitter, and receiver
EP0622711A3 (en) Digital communication network data transmission method and apparatus.
MX9706532A (en) Voice compression in a paging network system.

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20180305