Method of implementing the data encryption standard with...

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S029000

Reexamination Certificate

active

07103180

ABSTRACT:
An efficient software implementation of the round function of the Data Encryption Standard (DES) involves mathematical transformations performed on the DES round function and the DES round key computation function that reduce the computation required to complete a DES round on general-purpose, embedded, and cryptographic processors. These transformations shift computation associated with the Expansion Permutation from the DES round function to the DES round key computation function. As a result, fewer instructions are required to compute the inputs of the DES S-boxes in the round function.

REFERENCES:
patent: 3962539 (1976-06-01), Ehrsam et al.
patent: 4262358 (1981-04-01), Marino, Jr.
patent: 4274085 (1981-06-01), Marino, Jr.
patent: 4275265 (1981-06-01), Davida et al.
patent: 4543646 (1985-09-01), Ambrosius et al.
patent: 4578530 (1986-03-01), Zeidler
patent: 4731843 (1988-03-01), Holmquist
patent: 5003597 (1991-03-01), Merkle
patent: 5008935 (1991-04-01), Roberts
patent: 5214703 (1993-05-01), Massey et al.
patent: 5317638 (1994-05-01), Kao et al.
patent: 5432848 (1995-07-01), Butter et al.
patent: 5511123 (1996-04-01), Adams
patent: 5513262 (1996-04-01), van Rumpt et al.
patent: 5623549 (1997-04-01), Ritter
patent: 5673319 (1997-09-01), Bellare et al.
patent: 5724428 (1998-03-01), Rivest
patent: 5745577 (1998-04-01), Leech
patent: 5796837 (1998-08-01), Kim et al.
patent: 5825886 (1998-10-01), Adams et al.
patent: 5835599 (1998-11-01), Buer
patent: 5835600 (1998-11-01), Rivest
patent: 5838795 (1998-11-01), Mittenthal
patent: 5861662 (1999-01-01), Candelore
patent: 6005944 (1999-12-01), Blaze
patent: 6031911 (2000-02-01), Adams et al.
patent: 6199162 (2001-03-01), Luyster
patent: 6215875 (2001-04-01), Nohda
patent: 6226382 (2001-05-01), M'Raihi et al.
patent: 6266412 (2001-07-01), Berenzweig et al.
patent: 6278783 (2001-08-01), Kocher et al.
patent: 6314186 (2001-11-01), Lee et al.
patent: 6320964 (2001-11-01), Callum
patent: 6324286 (2001-11-01), Lai et al.
patent: 6526505 (2003-02-01), Epstein
patent: 6578061 (2003-06-01), Aoki et al.
patent: 6578150 (2003-06-01), Luyster
patent: 6751319 (2004-06-01), Luyster
patent: 6775776 (2004-08-01), Vogt et al.
patent: 6891951 (2005-05-01), Inoha et al.
patent: 6914984 (2005-07-01), Lim
patent: 6931127 (2005-08-01), Lim
patent: 2002/0003876 (2002-01-01), Lim
patent: 2002/0009196 (2002-01-01), Lim
patent: 2002/0012430 (2002-01-01), Lim
patent: 2002/0018562 (2002-02-01), Lim
patent: 2002/0051534 (2002-05-01), Matchett et al.
patent: 2003/0002664 (2003-01-01), Anand
patent: 2004/0028232 (2004-02-01), Lindemann et al.
Menezes et al., Handbook of Applied Cryptography, CRC Press, 1997, pp. 250-259.
Eli Biham, A Fast New DES Implementation in Software, Lecture Notes in Computer Science, vol. 1267, Jan. 1997, p. 260.
Bindel et al., “Extended Cryptographic File System,” pp. 1-11 (Dec. 13, 1999).
Blaze, “A Cryptographic File System for Unix,” Proc. of 1st ACM Conf. on Computer & Communications Security, 8 pages (Nov. 1993).
Blaze, “Key Mangement in an Encrypting File System,” Proc. Summer 1994 USENIX Tech. Conf., 9 pages (Jun. 1994).
Zadok et al., “Cryptfs: A Stackable Vnode Level Encryption File System,” Tech. Report CUCS-021-98, pp. 1-11 (1998).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method of implementing the data encryption standard with... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method of implementing the data encryption standard with..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method of implementing the data encryption standard with... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3609546

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.