Cascaded stream cipher

Cryptography – Communication system using cryptography – Data stream/substitution enciphering

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S044000, C380S268000, C380S047000, C380S046000

Reexamination Certificate

active

06961426

ABSTRACT:
A pseudo-random number generating circuit and method, comprising: a plurality of pseudo-random number generator (PRNG) units combined in a cascade structure of several layers to produce a pseudo-random output stream, the PRNG units of any given layer running more slowly than those PRNG units of more downstream layers of the cascade structure and running more quickly than those PRNG units of more upstream layers of the cascade structure, the PRNG units including a relatively slow but cryptographically very secure PRNG unit feeding the most upstream layer of the cascade structure, and very fast, but possibly cryptographically insecure PRNG unit at the most downstream layer.

REFERENCES:
patent: 3691472 (1972-09-01), Bohman
patent: 4181816 (1980-01-01), Vasseur
patent: 5117380 (1992-05-01), Tanagawa
patent: 5253294 (1993-10-01), Maurer
patent: 5365588 (1994-11-01), Bianco et al.
patent: 5414771 (1995-05-01), Fawcett, Jr.
patent: 5440640 (1995-08-01), Anshel et al.
patent: 5675653 (1997-10-01), Nelson, Jr.
patent: 5703952 (1997-12-01), Taylor
patent: 5784462 (1998-07-01), Tomida et al.
patent: 5983252 (1999-11-01), Clapp
patent: 6038321 (2000-03-01), Torigai et al.
patent: 6044388 (2000-03-01), DeBellis et al.
patent: 6049608 (2000-04-01), Ablowitz et al.
patent: 6078663 (2000-06-01), Yamamoto
patent: 6091819 (2000-07-01), Venkatesan et al.
patent: 6307940 (2001-10-01), Yamamoto et al.
patent: 6581078 (2003-06-01), Liardet
patent: 6609206 (2003-08-01), Veneklase
patent: 6775776 (2004-08-01), Vogt et al.
patent: 6792439 (2004-09-01), Schmidt
Title: Scalable Parallel Pseudo-Random Number Generator Library, Date: May 25, 1998, pp 1-4.
J. Kelsey & Peter K. Suk, “A Cryptographic Pseudorandom Number Generator”, Newsgroup Message, SCI, Crypto. Research, Mar. 8, 1995, 1 page.
A. Menezes et al.,Handbook of Applied Cryptography, CRC Press (1997), Chapter 5, “Pseudorandom Bits and Sequences”, pp. 169-190.
M. J. B. Robshaw, “Stream Ciphers”, RSA Tech. Report, TR-701, Version 2, Jul. 25, 1995, pp. 1-42.
D. E. Knuth, “The Art of Computer Programming”, vol. 2, Seminumerical Algorithms, 3rdEd., Addison Wesley, 1998, pp. 10-25, pp. 27-29, and pp. 186-188.
U. Blocher et al., “Fish: A Fast Software Stream Cipher”,Fast Software Encryption, Springer, LNCS, vol. 809, pp. 41-44.
R. Anderson, “On Fibonacci Keystream Generators”,Fast Software Encryption, 2ndInt'l Workshop Proc., pp. 346-352.
L. Blum et al., “A Simple Unpredictable Pseudo-Random Number Generator”,SIAM J. on Computing, vol. 15, No. 2, 1986, pp. 364-383.
P. Rogaway et al., “A Software-Optimized Encryption Algorithm”,J. of Cryptology, vol. 11, No. 4, 1998, pp. 273-287.
T. Ritter, “The Efficient Generation of Cryptographic Confusion Sequences”,Cryptologia, vol. 15, No. 2, pp. 81-139.
N. I. S. T., Fips Pub 180-1, “Secure Hash Standard”, Apr. 17, 1995, pp. 1-21.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cascaded stream cipher does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cascaded stream cipher, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cascaded stream cipher will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3472589

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.