Apparatus for encryption and decryption, capable of use in...

Cryptography – Communication system using cryptography – Data stream/substitution enciphering

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S047000, C380S259000, C713S174000

Reexamination Certificate

active

10108355

ABSTRACT:
An apparatus for encryption and decryption, capable of use in encryption and decryption of advanced encryption standard. Byte substitution operation and inverse byte substitution operation are to be combined. Byte substitution operation can be expressed as y=M*multiplicative_inverse(x)+c while inverse byte substitution operation can be expressed as x=multiplicative_inverse(M−1*(y+c)), wherein M and M−1are inverse matrix of each other and c is a constant matrix. Since the two equations employ a look-up table, that is, multiplicative_inverse(x), the lookup tables for use in byte substitution and inverse byte substitution operations are to be combined according to the invention so as to lower hardware complexity of the implementation. In addition, main operations of column mixing operation and inverse column mixing operation are to be rearranged to combine the two operations in part, resulting in simplified hardware implementation.

REFERENCES:
patent: 4322577 (1982-03-01), Brandstrom
patent: 4797921 (1989-01-01), Shiraishi
patent: 5818744 (1998-10-01), Miller et al.
patent: 6246768 (2001-06-01), Kim
patent: 6779011 (2004-08-01), Weng et al.
patent: 6873707 (2005-03-01), Batcher
patent: 6914984 (2005-07-01), Lim
patent: 6931127 (2005-08-01), Lim
patent: 6937727 (2005-08-01), Yup et al.
patent: 2002/0191784 (2002-12-01), Yup et al.
patent: 2003/0108195 (2003-06-01), Okada et al.
patent: 2003/0198345 (2003-10-01), Van Buer
patent: 1246389 (2002-10-01), None
patent: 1271839 (2003-01-01), None
patent: 1292067 (2003-03-01), None
patent: WO 03010919 (2003-02-01), None
patent: 03/019357 (2003-03-01), None
patent: WO 03053001 (2003-06-01), None
Wu et al., “CryptoManiac: A Fast Flexible Architecture for Secure Communication”, 2001, IEEE, pp. 110-119.
Burke et al., “Architectural Support for Fast Symmetric-Key Cryptography”, Nov. 12-15, 2000 ACM, pp. 178-189.
Chodowiec et al., “Fast Implementation of Secret-Key Block Ciphers Using Mixed Inner-and Outer-Round Pipelining”, Feb. 11-13, 2001 ACM. pp. 94-102.
“AES Algorithm Information”, INTERNET, Feb. 28, 2001, <URL:http://csrc.nist.gov/CryptoToolkiet/aes/rijndael/> pp. 1-2; retrieved online Feb. 15, 2006.
Daemen et al, Mar. 9, 1999 <URL:http://csrc.nist.gov/CryptoToolkiet/aes/rijndael/Rijndael-ammended.pdf> pp. 1-45; retrieved online Feb. 15, 2006.
“Dynamic generation of s-boxes in block cipher systems” El-Ramly, S.H. et al, Radio Science Conference, 2001. NRSC 2001. Proceedings of the Eighteenth National, vol. 2, Mar. 27-29, 2001 pp. 389-397 vol. 2.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Apparatus for encryption and decryption, capable of use in... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Apparatus for encryption and decryption, capable of use in..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Apparatus for encryption and decryption, capable of use in... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3844270

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.