Cryptographic processing apparatus and cryptographic...

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S029000, C713S189000

Reexamination Certificate

active

08031866

ABSTRACT:
There is provided a highly secure cryptographic processing apparatus and method where an analysis difficulty is increased. In a Feistel type common key block encrypting process in which an SPN type F function having a nonlinear conversion section and a linear conversion section is repeatedly executed a plurality of rounds. The linear conversion process of an F function corresponding to each of the plurality of rounds is performed as a linear conversion process which employs an MDS (Maximum Distance Separable) matrix, and a linear conversion process is carried out which employs a different MDS matrix at least at each of consecutive odd number rounds and consecutive even number rounds. This structure makes it possible to increase the minimum number (a robustness index against a differential attack in common key block encryption) of the active S box in the entire encrypting function.

REFERENCES:
patent: 4078152 (1978-03-01), Tuckerman, III
patent: 5949884 (1999-09-01), Adams et al.
patent: 7194090 (2007-03-01), Muratani et al.
patent: 7433470 (2008-10-01), Shirai et al.
patent: A 2002-23623 (2002-01-01), None
patent: A 2002-91295 (2002-03-01), None
patent: A 2002-91297 (2002-03-01), None
Japanese Office Action in corresponding Japanese Application No. 2003-339364 dated Feb. 22, 2010.
Taizo Shirai et al., “Improving Immunity of Feistel Ciphers against Differential Cryptanalysis by Using Multiple MDS Matrices,” LNCS, Feb. 2004, vol. 3017, pp. 260-278.
Toshiyuki Kohnosu et al., “One Consideration about the Decoding Method to the Burst Error of a 2-value-developed Reed-Solomon Code,” Information and Communication Engineers, May 26, 1992, vol. 92, No. 57, pp. 35-39.
Kenji Okuma et al., “A Nest Type SPN Structure,” Information and Communication Engineers, Mar. 17, 2000, vol. 99, No. 702, pp. 99-104.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cryptographic processing apparatus and cryptographic... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cryptographic processing apparatus and cryptographic..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cryptographic processing apparatus and cryptographic... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4301507

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.