System and method for secure encryption

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C713S156000, C713S157000, C713S160000, C713S161000, C713S168000, C713S176000, C713S177000, C713S178000, C713S180000, C713S181000

Reexamination Certificate

active

07570759

ABSTRACT:
A method for encrypting a message containing a plurality of message segments is described. First, a key is input into a SHA function to generate a first hash value. Then, a first message segment is encrypted into a first cipher segment by use of a part of the first hash value. Next, the first message segment and the first hash value are input into the SHA function to generate a second hash value. Following that, the second message segment is encrypted into a second cipher segment by use of a part of the second hash value. Subsequently, next message segment is repeatedly encrypted and input into the SHA function to generate a next cipher segment and a next hash value, respectively, until the last message segment is encrypted and the last hash value is generated.

REFERENCES:
patent: 5956404 (1999-09-01), Schneier et al.
patent: 2006/0036857 (2006-02-01), Hwang
patent: WO 03096585 (2003-11-01), None
David Lie, Chandramohan A. Thekkath, Mark Horowitz, “Implementing an untrusted operating system on trusted hardware”, Dec. 2003, SOSP '03: Proceedings of the nineteenth ACM symposium on Operating systems principles, Publisher: ACM, pp. 178-192.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for secure encryption does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for secure encryption, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for secure encryption will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4062870

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.