WO2001056221B1 - Block encryption method and schemes for data confidentiality and integrity protection - Google Patents

Block encryption method and schemes for data confidentiality and integrity protection

Info

Publication number
WO2001056221B1
WO2001056221B1 PCT/US2001/001534 US0101534W WO0156221B1 WO 2001056221 B1 WO2001056221 B1 WO 2001056221B1 US 0101534 W US0101534 W US 0101534W WO 0156221 B1 WO0156221 B1 WO 0156221B1
Authority
WO
WIPO (PCT)
Prior art keywords
unpredictable
blocks
unpredictable elements
elements
bits
Prior art date
Application number
PCT/US2001/001534
Other languages
French (fr)
Other versions
WO2001056221A3 (en
WO2001056221A2 (en
Inventor
Virgil Dorin Gligor
Pompiliu Donescu
Original Assignee
Vdg Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vdg Inc filed Critical Vdg Inc
Priority to AU2001260970A priority Critical patent/AU2001260970A1/en
Priority to EP01934819A priority patent/EP1252738A2/en
Publication of WO2001056221A2 publication Critical patent/WO2001056221A2/en
Publication of WO2001056221A3 publication Critical patent/WO2001056221A3/en
Publication of WO2001056221B1 publication Critical patent/WO2001056221B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation

Abstract

A block encryption method and schemes (modes or operation) that provide both data confidentiality and integrity with a single cryptographic primitive and a single processing pass over the input plaintext string by using a non-cryptographic Manipulation Detection Code function for secure data communication over insecure channels and for secure data storage in insecure media. The present invention allows, in a further aspect, software and hardware implementations, and use in high-performance and low-power applications, and low-power, low-cost hardware devices. The block encryption method and schemes of this invention allow, in yet a further aspect, encryption and decryption in parallel or pipelined manners in addition to sequential operation. In a yet further aspect, the block encryption method and schemes of this invention are suitable for real-time applications.

Claims

- 64 -
AMENDED CLAIMS
[received by the International Bureau on 1 1 December 2001 ( 11.12.01); new claims 65-82 added; remaining claims unchanged (6 pages)]
65. An encryption method for providing both data confidentiality and integrity for a message, comprising the steps of: receiving an input plaintext string comprising a message; generating a plurality of equal-sized blocks of 1 bits in length from the input plaintext string; creating an MDC block of I bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-sized blocks; making one and only one processing pass with a single cryptographic primitive over each of said equal-sized blocks and the MDC block to create a plurality of hidden ciphertext blocks each of I bits in length; and performing a randomization function over said plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of I bits in length.
66. The method as defined in claim 65, wherein said making one and only one processing pass step comprises processing each of said equal-sized blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of said equal-sized blocks and the MDC block is processed by a block cipher using a first secret key to obtain said plurality of hidden ciphertext blocks; and wherein said performing a randomization function step comprises combining each of said hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
67. The method as defined in claim 65, wherein said generating a plurality of equal-sized blocks of I bits in length from the input plaintext string further comprises the steps of: padding the input plaintext string as necessary such that its length is a multiple of I bits; and partitioning the padded input plaintext string into a plurality of equal-size blocks of I bits in length. -65 -
68. The method as defined in claim 67, wherein said padding of the input plaintext string is a standard padding method.
69. The method as defined in claim 66, wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
70. The method as defined in claim 2, wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
71 . A program product for an encryption method for providing both data confidentiality and integrity for a message, including machine-readable code for causing a machine to perform the following method steps: receiving an input plaintext string comprising a message; generating a plurality of equal-sized blocks of I bits in length from the input plaintext string; -66 - creating an MDC block of I bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-sized blocks; making one and only one processing pass with a single cryptographic primitive over each of said equal-sized blocks and the MDC block to create a plurality of hidden ciphertext blocks each of I bits in length; and performing a randomization function over said plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of I bits in length.
72. The program product defined in claim 71 , wherein the program code for causing the performance of the step of making one and only one processing pass step comprises processing each of said equal-sized blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of said equal-sized blocks and the MDC block is processed by a block cipher using a first secret key to obtain said plurality of hidden ciphertext blocks; and wherein the program code for causing the performing a randomization function step comprises combining each of said hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
73. The program product defined in claim 71 , wherein the program code for performing said step of generating a plurality of equal-sized blocks of I bits in length from the input plaintext string further comprises code for performing the steps of: padding the input plaintext string as necessary such that its length is a multiple of I bits; and partitioning the padded input plaintext string into a plurality of equal-size blocks of I bits in length.
74. The program product defined in claim 73, wherein the program code for performing said step of padding of the input plaintext string comprises code for performing a standard padding method.
75. The program product defined in claim 72, -67-
wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
76. The program product defined in claim 48, wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
77. An encryption system for providing both data confidentiality and integrity for a message, comprising: a first component for receiving an input plaintext string comprising a message; a second component for generating a plurality of equal-sized blocks of I bits in length from the input plaintext string; a third component for creating an MDC block of I bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-sized blocks; a fourth component for making one and only one processing pass with a single cryptographic primitive over each of said equal-sized blocks and the MDC block to create a plurality of hidden ciphertext blocks each of I bits in length; and a fifth component for performing a randomization function over said plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of I bits in length.
78. The system as defined in claim 77, wherein said fourth component for making one and only one processing pass comprises a component for processing each of said equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of said equal-sized blocks and the MDC block is processed by a block cipher using a first secret key to obtain said plurality of hidden ciphertext blocks; and wherein fifth component for performing a randomization function comprises a component for combining each of said hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
79. The system as defined in claim 77, wherein said second component for generating a plurality of equal-sized blocks of I bits in length from the input plaintext string further comprises components for padding the input plaintext string as necessary such that its length is a multiple of I bits; and partitioning the padded input plaintext string into a plurality of equal-size blocks of I bits in length.
80. The system as defined in claim 79, wherein the said component for padding of the input plaintext string comprises a component for a standard padding method.
81 . The system as defined in claim 78, wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and -G9 -
wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
82. The system as defined in claim 53, wherein the result of the combination of any two different unpredictable elements of the sequence of unpredictable elements by the inverse operation of the operation to create a set of output blocks of the ciphertext is unpredictable; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of the same sequence of unpredictable elements used for the encryption of said plaintext string; and wherein said unpredictable elements selected as said two unpredictable elements are any two different elements of a plurality of sequences of unpredictable elements used for encryption of a plurality of plaintext strings with the same secret key K.
PCT/US2001/001534 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection WO2001056221A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU2001260970A AU2001260970A1 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection
EP01934819A EP1252738A2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17914700P 2000-01-31 2000-01-31
US60/179,147 2000-01-31

Publications (3)

Publication Number Publication Date
WO2001056221A2 WO2001056221A2 (en) 2001-08-02
WO2001056221A3 WO2001056221A3 (en) 2002-02-07
WO2001056221B1 true WO2001056221B1 (en) 2002-02-28

Family

ID=22655414

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/001534 WO2001056221A2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection

Country Status (4)

Country Link
US (2) US6973187B2 (en)
EP (1) EP1252738A2 (en)
AU (1) AU2001260970A1 (en)
WO (1) WO2001056221A2 (en)

Families Citing this family (170)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3864675B2 (en) * 2000-03-09 2007-01-10 株式会社日立製作所 Common key encryption device
US7139743B2 (en) * 2000-04-07 2006-11-21 Washington University Associative database scanning and information retrieval using FPGA devices
US8095508B2 (en) 2000-04-07 2012-01-10 Washington University Intelligent data storage and processing using FPGA devices
US20020051537A1 (en) * 2000-09-13 2002-05-02 Rogaway Phillip W. Method and apparatus for realizing a parallelizable variable-input-length pseudorandom function
US7046802B2 (en) * 2000-10-12 2006-05-16 Rogaway Phillip W Method and apparatus for facilitating efficient authenticated encryption
FI112903B (en) * 2000-12-05 2004-01-30 Nokia Corp Method, system, and node for sharing messages
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7751556B2 (en) * 2001-07-17 2010-07-06 Sharp Kabushiki Kaisha Apparatus and method of generating falsification detecting data of encrypted data in the course of process
US7200227B2 (en) * 2001-07-30 2007-04-03 Phillip Rogaway Method and apparatus for facilitating efficient authenticated encryption
GB2379587B (en) * 2001-09-10 2003-08-20 Simon Alan Spacey A method and apparatus for securing electronic information
ITMI20011938A1 (en) * 2001-09-17 2003-03-17 Cit Alcatel METHOD TO ENCRYPT A FLOW OF DATA
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US8051443B2 (en) 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
JP2003223098A (en) * 2002-01-29 2003-08-08 Sony Corp Method for encrypting and decrypting messages based on boolean matrices and data communication system
KR20030083326A (en) * 2002-04-20 2003-10-30 엘지전자 주식회사 Method for encipherment
US7203844B1 (en) * 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
JP2004088505A (en) * 2002-08-27 2004-03-18 Matsushita Electric Ind Co Ltd Parallel stream encrypting/decrypting device, its method and parallel stream encrypting/decrypting program
US8818896B2 (en) * 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
JP2004158981A (en) * 2002-11-05 2004-06-03 Toshiba Corp Communication equipment and communication method
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7539876B2 (en) * 2003-04-18 2009-05-26 Via Technologies, Inc. Apparatus and method for generating a cryptographic key schedule in a microprocessor
US7536560B2 (en) 2003-04-18 2009-05-19 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US7900055B2 (en) * 2003-04-18 2011-03-01 Via Technologies, Inc. Microprocessor apparatus and method for employing configurable block cipher cryptographic algorithms
US7532722B2 (en) * 2003-04-18 2009-05-12 Ip-First, Llc Apparatus and method for performing transparent block cipher cryptographic functions
US7925891B2 (en) * 2003-04-18 2011-04-12 Via Technologies, Inc. Apparatus and method for employing cryptographic functions to generate a message digest
US7542566B2 (en) * 2003-04-18 2009-06-02 Ip-First, Llc Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
US7519833B2 (en) * 2003-04-18 2009-04-14 Via Technologies, Inc. Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US7529367B2 (en) * 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent cipher feedback mode cryptographic functions
US7529368B2 (en) * 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent output feedback mode cryptographic functions
US8060755B2 (en) * 2003-04-18 2011-11-15 Via Technologies, Inc Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US7502943B2 (en) * 2003-04-18 2009-03-10 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic block cipher round results
US7844053B2 (en) * 2003-04-18 2010-11-30 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
EP1627331B1 (en) 2003-05-23 2017-09-20 IP Reservoir, LLC Intelligent data storage and processing using fpga devices
US7152693B2 (en) 2003-05-30 2006-12-26 International Business Machines Corporation Password security utility
EP1623420B1 (en) * 2003-06-18 2015-11-11 Panasonic Intellectual Property Management Co., Ltd. Playback apparatus, playback method, and program for reproducing an encrypted virtual package
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
DE10345457A1 (en) * 2003-09-30 2005-04-28 Infineon Technologies Ag Data encrypting and decrypting device for protecting contents of e.g. smart card, against unauthorized reading, applies part of data to encryption input and part to decryption input
US7826614B1 (en) * 2003-11-05 2010-11-02 Globalfoundries Inc. Methods and apparatus for passing initialization vector information from software to hardware to perform IPsec encryption operation
WO2005064836A1 (en) 2003-12-22 2005-07-14 America Online, Inc A system and method for using a streaming protocol
US7697681B2 (en) * 2004-02-06 2010-04-13 Nortel Networks Limited Parallelizable integrity-aware encryption technique
US7643637B2 (en) * 2004-02-10 2010-01-05 Microsoft Corporation Efficient code constructions via cryptographic assumptions
US7885405B1 (en) * 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
KR20060081847A (en) * 2005-01-10 2006-07-13 삼성전자주식회사 Smart card for protecting secret key and method thereof
JP4549303B2 (en) * 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント Method and apparatus for providing a message authentication code using a pipeline
US20070255947A1 (en) * 2005-02-09 2007-11-01 Choudhury Abhijit K Methods and systems for incremental crypto processing of fragmented packets
EP1865481A1 (en) * 2005-03-31 2007-12-12 Matsushita Electric Industrial Co., Ltd. Data encryption device and data encryption method
WO2006115217A1 (en) * 2005-04-21 2006-11-02 Matsushita Electric Industrial Co., Ltd. Program conversion device, and secret keeping program
WO2007008919A2 (en) * 2005-07-11 2007-01-18 University Of Virginia Patent Foundation Method and system for software protection using binary encoding
US8509427B2 (en) * 2005-08-01 2013-08-13 Eric Myron Smith Hybrid mode cryptographic method and system with message authentication
US7715553B2 (en) * 2005-08-01 2010-05-11 Durward D. Dupre Encrypting a plaintext message with authentication
US7995753B2 (en) * 2005-08-29 2011-08-09 Cisco Technology, Inc. Parallel cipher operations using a single data pass
GB2431250A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
US8135958B2 (en) * 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
WO2007121035A2 (en) 2006-03-23 2007-10-25 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US8763103B2 (en) * 2006-04-21 2014-06-24 The Trustees Of Columbia University In The City Of New York Systems and methods for inhibiting attacks on applications
US8687800B2 (en) * 2006-08-15 2014-04-01 Alcatel Lucent Encryption method for message authentication
US8345713B2 (en) * 2006-10-25 2013-01-01 Verizon Patent And Licensing Inc. Methods and apparatus for content scrambling in a communications system
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
KR101369748B1 (en) * 2006-12-04 2014-03-06 삼성전자주식회사 Method for encrypting datas and appatus therefor
EP2102750B1 (en) 2006-12-04 2014-11-05 Commvault Systems, Inc. System and method for creating copies of data, such as archive copies
US7822207B2 (en) * 2006-12-22 2010-10-26 Atmel Rousset S.A.S. Key protection mechanism
US7840537B2 (en) 2006-12-22 2010-11-23 Commvault Systems, Inc. System and method for storing redundant information
US8607359B2 (en) * 2007-01-22 2013-12-10 Dell Products L.P. Removable hard disk with front panel input
US8549619B2 (en) * 2007-01-22 2013-10-01 Dell Products L.P. Removable hard disk with embedded security card
US7861168B2 (en) * 2007-01-22 2010-12-28 Dell Products L.P. Removable hard disk with display information
US8538012B2 (en) * 2007-03-14 2013-09-17 Intel Corporation Performing AES encryption or decryption in multiple modes with a single instruction
US8000467B2 (en) * 2007-03-19 2011-08-16 Stmicroelectronics Sa Data parallelized encryption and integrity checking method and device
US7925009B2 (en) * 2007-05-25 2011-04-12 Red Hat, Inc. Hybrid data encryption
US7827408B1 (en) * 2007-07-10 2010-11-02 The United States Of America As Represented By The Director Of The National Security Agency Device for and method of authenticated cryptography
US8265272B2 (en) * 2007-08-29 2012-09-11 Red Hat, Inc. Method and an apparatus to generate pseudo random bits for a cryptographic key
US8781117B2 (en) * 2007-08-29 2014-07-15 Red Hat, Inc. Generating pseudo random bits from polynomials
EP2186250B1 (en) 2007-08-31 2019-03-27 IP Reservoir, LLC Method and apparatus for hardware-accelerated encryption/decryption
JP2009118327A (en) * 2007-11-08 2009-05-28 Fuji Xerox Co Ltd Image forming apparatus, program and medium
US8416947B2 (en) * 2008-02-21 2013-04-09 Red Hat, Inc. Block cipher using multiplication over a finite field of even characteristic
US7945049B2 (en) * 2008-02-28 2011-05-17 Red Hat, Inc. Stream cipher using multiplication over a finite field of even characteristic
US7970994B2 (en) * 2008-03-04 2011-06-28 International Business Machines Corporation High performance disk array rebuild
US8560587B2 (en) * 2008-05-22 2013-10-15 Red Hat, Inc. Non-linear mixing of pseudo-random number generator output
US8588412B2 (en) 2008-05-23 2013-11-19 Red Hat, Inc. Mechanism for generating pseudorandom number sequences
US9098495B2 (en) 2008-06-24 2015-08-04 Commvault Systems, Inc. Application-aware and remote single instance data management
EP2141923A1 (en) * 2008-06-30 2010-01-06 Thomson Licensing Methods and apparatuses for selective data encryption
US8166263B2 (en) 2008-07-03 2012-04-24 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
WO2010021764A1 (en) * 2008-08-22 2010-02-25 Qualcomm Incorporated Method and apparatus for transmitting and receiving secure and non-secure data
JP5532560B2 (en) * 2008-08-25 2014-06-25 ソニー株式会社 Data conversion apparatus, data conversion method, and program
US9015181B2 (en) * 2008-09-26 2015-04-21 Commvault Systems, Inc. Systems and methods for managing single instancing data
EP2329378A4 (en) 2008-09-26 2015-11-25 Commvault Systems Inc Systems and methods for managing single instancing data
US8412677B2 (en) 2008-11-26 2013-04-02 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US8358781B2 (en) * 2008-11-30 2013-01-22 Red Hat, Inc. Nonlinear feedback mode for block ciphers
US8355499B2 (en) 2008-12-12 2013-01-15 Micron Technology, Inc. Parallel encryption/decryption
US8654969B2 (en) * 2009-02-26 2014-02-18 Lsi Corporation Cipher independent interface for cryptographic hardware service
US8401996B2 (en) 2009-03-30 2013-03-19 Commvault Systems, Inc. Storing a variable number of instances of data objects
DE102009002396A1 (en) * 2009-04-15 2010-10-21 Robert Bosch Gmbh Method for manipulation protection of a sensor and sensor data of the sensor and a sensor for this purpose
WO2010132895A1 (en) * 2009-05-15 2010-11-18 Eric Myron Smith System for encrypting and decrypting a plaintext message with authentication
US8578120B2 (en) 2009-05-22 2013-11-05 Commvault Systems, Inc. Block-level single instancing
US20100303229A1 (en) * 2009-05-27 2010-12-02 Unruh Gregory Modified counter mode encryption
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
EP2290872B1 (en) * 2009-08-27 2014-06-18 Nxp B.V. Device for generating a message authentication code for authenticating a message
WO2011035168A1 (en) 2009-09-18 2011-03-24 Interdigital Patent Holdings, Inc. Method and apparatus for multicast mobility
US10454674B1 (en) * 2009-11-16 2019-10-22 Arm Limited System, method, and device of authenticated encryption of messages
US8054684B2 (en) * 2009-12-18 2011-11-08 Sandisk Technologies Inc. Non-volatile memory and method with atomic program sequence and write abort detection
US8935492B2 (en) 2010-09-30 2015-01-13 Commvault Systems, Inc. Archiving data objects using secondary copies
CN102355352B (en) * 2011-07-24 2015-03-11 哈尔滨工程大学 Data confidentiality and integrity protection method
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
US9495541B2 (en) 2011-09-15 2016-11-15 The Trustees Of Columbia University In The City Of New York Detecting return-oriented programming payloads by evaluating data for a gadget address space address and determining whether operations associated with instructions beginning at the address indicate a return-oriented programming payload
KR20150011802A (en) 2012-03-20 2015-02-02 크림메니 테크놀로지스, 인크. Method and system for process working set isolation
US9020890B2 (en) 2012-03-30 2015-04-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US9342712B2 (en) * 2012-06-08 2016-05-17 Advanced Micro Devices, Inc. Method and system for accelerating cryptographic processing
US10198248B2 (en) * 2012-07-11 2019-02-05 Intel Corporation Parallel processing of a single data buffer
US9917695B2 (en) * 2012-11-29 2018-03-13 Blackberry Limited Authenticated encryption method using working blocks
US9633022B2 (en) 2012-12-28 2017-04-25 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US20140237258A1 (en) * 2013-02-20 2014-08-21 Kabushiki Kaisha Toshiba Device and authentication method therefor
US9294266B2 (en) 2013-06-27 2016-03-22 Qualcomm Incorporated Method and apparatus to encrypt plaintext data
US9009495B2 (en) * 2013-06-28 2015-04-14 Envieta, LLC High speed cryptographic combining system, and method for programmable logic devices
TWI510046B (en) * 2013-07-04 2015-11-21 Univ Nat Cheng Kung Method for authenticated encryption and decryption
CN104683093B (en) * 2013-11-27 2018-01-26 财团法人资讯工业策进会 Have block encryption device, block encryption method, block decryption device and the block decryption method of integrity verification concurrently
US10324897B2 (en) 2014-01-27 2019-06-18 Commvault Systems, Inc. Techniques for serving archived electronic mail
US9825764B2 (en) * 2014-02-26 2017-11-21 Unisys Corporation Enhanced security for media decryption
US9519757B2 (en) * 2014-02-26 2016-12-13 Unisys Corporation AES-GCM based enhanced security setup for media encryption
US10015152B2 (en) * 2014-04-02 2018-07-03 International Business Machines Corporation Securing data in a dispersed storage network
US9710675B2 (en) * 2015-03-26 2017-07-18 Intel Corporation Providing enhanced replay protection for a memory
US9792229B2 (en) 2015-03-27 2017-10-17 Intel Corporation Protecting a memory
US10324914B2 (en) 2015-05-20 2019-06-18 Commvalut Systems, Inc. Handling user queries against production and archive storage systems, such as for enterprise customers having large and/or numerous files
US10116667B2 (en) 2016-01-26 2018-10-30 Bank Of America Corporation System for conversion of an instrument from a non-secured instrument to a secured instrument in a process data network
US9825931B2 (en) 2016-01-26 2017-11-21 Bank Of America Corporation System for tracking and validation of an entity in a process data network
US10438209B2 (en) 2016-02-10 2019-10-08 Bank Of America Corporation System for secure routing of data to various networks from a process data network
US10142347B2 (en) 2016-02-10 2018-11-27 Bank Of America Corporation System for centralized control of secure access to process data network
US10129238B2 (en) 2016-02-10 2018-11-13 Bank Of America Corporation System for control of secure access and communication with different process data networks with separate security features
US11374935B2 (en) 2016-02-11 2022-06-28 Bank Of America Corporation Block chain alias person-to-person resource allocation
US10135870B2 (en) 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10679215B2 (en) 2016-02-22 2020-06-09 Bank Of America Corporation System for control of device identity and usage in a process data network
US10026118B2 (en) 2016-02-22 2018-07-17 Bank Of America Corporation System for allowing external validation of data in a process data network
US10440101B2 (en) 2016-02-22 2019-10-08 Bank Of America Corporation System for external validation of private-to-public transition protocols
US10387878B2 (en) 2016-02-22 2019-08-20 Bank Of America Corporation System for tracking transfer of resources in a process data network
US10762504B2 (en) 2016-02-22 2020-09-01 Bank Of America Corporation System for external secure access to process data network
US10178105B2 (en) 2016-02-22 2019-01-08 Bank Of America Corporation System for providing levels of security access to a process data network
US10318938B2 (en) 2016-02-22 2019-06-11 Bank Of America Corporation System for routing of process authorization and settlement to a user in process data network based on specified parameters
US10475030B2 (en) 2016-02-22 2019-11-12 Bank Of America Corporation System for implementing a distributed ledger across multiple network nodes
US10140470B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for external validation of distributed resource status
US10496989B2 (en) 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US10142312B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for establishing secure access for users in a process data network
US10607285B2 (en) 2016-02-22 2020-03-31 Bank Of America Corporation System for managing serializability of resource transfers in a process data network
US10636033B2 (en) 2016-02-22 2020-04-28 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
US10157078B2 (en) 2016-04-10 2018-12-18 Bank Of America Corporation System for transforming large scale electronic processing using application block chain
US9979718B2 (en) 2016-05-11 2018-05-22 Bank Of America Corporation System for managing security and access to resource sub-components
US10402796B2 (en) 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
US10067994B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture and transformation of transient data for an information network
US10069672B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture, analysis and reporting system
US10158737B2 (en) 2016-10-07 2018-12-18 Bank Of America Corporation Real time event capture and analysis of transient data for an information network
EP3560135A4 (en) 2016-12-22 2020-08-05 IP Reservoir, LLC Pipelines for hardware-accelerated machine learning
US11631077B2 (en) 2017-01-17 2023-04-18 HashLynx Inc. System for facilitating secure electronic communications between entities and processing resource transfers
US10484169B1 (en) * 2017-06-02 2019-11-19 Google Llc Cipher block chaining data obfuscation
JP7252216B2 (en) * 2017-06-09 2023-04-04 オーピーイー エルエルシー Data security device with analog components
US11108552B1 (en) * 2018-05-02 2021-08-31 Amazon Technologies, Inc. Data encryption method and system
GB201807612D0 (en) * 2018-05-10 2018-06-27 Rolls Royce Plc Structured file encryption process
US10929545B2 (en) 2018-07-31 2021-02-23 Bank Of America Corporation System for providing access to data stored in a distributed trust computing network
US11101987B2 (en) * 2019-06-10 2021-08-24 International Business Machines Corporation Adaptive encryption for entity resolution
US11463242B2 (en) * 2020-05-19 2022-10-04 International Business Machines Corporation Padding oracle elimination in RSA encryption
US11943367B1 (en) * 2020-05-19 2024-03-26 Marvell Asia Pte, Ltd. Generic cryptography wrapper
US11569987B2 (en) * 2021-02-12 2023-01-31 Blackberry Limited Method and system for key agreement utilizing plactic monoids
CN112994875B (en) * 2021-04-29 2022-05-17 南京铉盈网络科技有限公司 Encryption method, decryption method, communication method, system and device thereof
US11956370B2 (en) 2021-06-23 2024-04-09 Blackberry Limited Method and system for digital signatures utilizing multiplicative semigroups
US20230336326A1 (en) * 2022-04-15 2023-10-19 Alan Earl Swahn General Encryption Enhancement
CN117592090A (en) * 2024-01-19 2024-02-23 中国人民解放军海军青岛特勤疗养中心 Nursing physical examination data intelligent analysis and management method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5195136A (en) * 1991-09-30 1993-03-16 Motorola, Inc. Method and apparatus for data encryption or decryption
US5570307A (en) * 1995-01-06 1996-10-29 Vlsi Technology, Inc. Digital randomizer for on-chip generation and storage of random self-programming data block
US5940507A (en) * 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6333983B1 (en) * 1997-12-16 2001-12-25 International Business Machines Corporation Method and apparatus for performing strong encryption or decryption data using special encryption functions
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message

Also Published As

Publication number Publication date
EP1252738A2 (en) 2002-10-30
US20010033656A1 (en) 2001-10-25
US20060056623A1 (en) 2006-03-16
AU2001260970A1 (en) 2001-08-07
WO2001056221A3 (en) 2002-02-07
US6973187B2 (en) 2005-12-06
WO2001056221A2 (en) 2001-08-02

Similar Documents

Publication Publication Date Title
WO2001056221B1 (en) Block encryption method and schemes for data confidentiality and integrity protection
EP0802653B1 (en) Multi-cycle non-parallel data encryption engine
US8503670B2 (en) Parallelizable integrity-aware encryption technique
KR100296958B1 (en) Apparatus for encoding block data
AU2003213315B2 (en) Block cipher apparatus using auxiliary transformation
US5222139A (en) Cryptographic method and apparatus
US6189095B1 (en) Symmetric block cipher using multiple stages with modified type-1 and type-3 feistel networks
AU2005263805B2 (en) Method and device for carrying out a cryptographic calculation
EP1191737A2 (en) Data encryption apparatus
JPH11509940A (en) Cryptographic method and apparatus for non-linearly combining data blocks and keys
WO2001076130B1 (en) Authentication method and schemes for data integrity protection
WO2002017554A3 (en) Parallel bock encryption method and modes for data confidentiality and integrity protection
EP1803244A2 (en) Enciphering method
Biryukov Analysis of involutional ciphers: Khazad and Anubis
Anusha et al. Analysis and comparison of symmetric key cryptographic algorithms on FPGA
KR100362170B1 (en) Apparatus of encryption for round key generating and encryption processing
Shinde et al. A review of various encryption techniques
KR20190037980A (en) System and method for efficient lightweight block cipher in pervasive computing
Carter et al. Key schedule classification of the AES candidates
Pandey et al. Survey paper: Cryptography the art of hiding information
Sharma et al. Comparative analysis of block key encryption algorithms
Islam et al. Data encryption standard
EP1629626A1 (en) Method and apparatus for a low memory hardware implementation of the key expansion function
Sharma et al. Investigation of Efficient Cryptic Algorithm for Cloud Storage
Massey On probabilistic encipherment

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: B1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: B1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

B Later publication of amended claims
WWE Wipo information: entry into national phase

Ref document number: 2001934819

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001934819

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: 2001934819

Country of ref document: EP