Cryptographic method and apparatus

Cryptography – Particular algorithmic function encoding

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 44, H04K 100

Patent

active

052221393

ABSTRACT:
Cryptographic techniques for enciphering computer messages or the like include a unit for generating a cipher program for enciphering message data or plaintext by using a plurality of kinds of basic involution processing programs and desired key data, and a unit for enciphering the message data into ciphertext by executing the generated cipher program for the message data. A part of the involution processing program includes a substitution transformation portion and a permutation transformation portion. In accordance with the bit pattern of the above key data, a sequence for executing each of the involution processing programs and a sequence for executing the substitution transformation portion and the permutation transformation portion are determined. The above plurality of transformation processes include an operation of circular shifting to the right or left by X bits and an operation of circular shifting to the right or left by Y bits, with the X and Y being mutually different numbers. An indication of detailed numerical values of the X and Y and the right or left direction for a circular shift is given by key data. According to the above structure, a part of the functions for structuring the encipherment algorithms and the sequence for executing the functions are changed by key data. With the above arrangement, a large amount of algorithm transformation patterns are generated by the product of a number of changes of a part of the functions and a sum of combinations of permutation in the sequence of executing the functions, thus making it extremely difficult to crack the algorithms.

REFERENCES:
patent: 4982429 (1991-01-01), Takaragi et al.
"On Differential Cryptanalysis", IEICE Transaction, VE74N8, Aug. 1991 pp. 2153-2159.
Koyama et al. "Modern Theory of Encryption", Sep. 1986.
Shimizu et al., "Fast Data Encipherment Algorithm FEAL" pp. 1413-1423.
A. Shimizu et al., "A Fast 32-bit Microprocessor Oriented Data Encipherment Algorithm", The Transactions of the IEICE, vol. E 73, No. 7, Jul. 1990, pp. 1045-1050.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cryptographic method and apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cryptographic method and apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cryptographic method and apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1445560

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.