Data encryption system for encrypting plaintext data

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S042000, C380S029000, C380S277000, C380S255000, C380S259000

Reexamination Certificate

active

06246768

ABSTRACT:

FIELD OF THE INVENTION
The present invention relates to a data encryption system; and, more particularly, to a data encryption system capable of maintaining a high security while effectively encrypting plaintext data.
BACKGROUND OF THE INVENTION
One of the widely used data encryption algorithms is the one based on the data encryption standard (DES) adopted by the National Bureau of Standards (NBS). The DES is used for carrying out block encryption using a 56-bit secret key. According to the DES, each of plaintext blocks has a length of 64 bits; and its ciphertext block also has the same bit length as that of each plaintext block. Transmission of the ciphertext blocks is effected via a public network.
Since, however, the DES employs the smaller number of bits in a secret key to encrypt the 64-bit blocks, it may not be able to provide a data encryption scheme with a high security. Further, since the secret key is not uniformly assigned to all of the 64-bit blocks, it is relatively easy to decrypt a ciphertext block encrypted by employing the conventional cryptanalysis techniques such as the differential cryptanalysis (DC) or the linear cryptanalysis (LC).
To ameliorate the problems inherent in the DES and develop a more powerful encryption scheme, various candidate algorithms have been proposed to establish the advanced encryption standard (AES) emerged from the National Institute of Standards and Technology (NIST). Among the candidate algorithms, an optimum algorithm will be adopted as the AES in the near future. However, hitherto, there are no known devices and methods implemented on the basis of the algorithms or the proposal requirements of the NIST.
SUMMARY OF THE INVENTION
It is, therefore, a primary object of the present invention to provide a data encryption system capable of maintaining a high security while effectively encrypting input plaintext data.
In accordance with one aspect of the invention, there is provided a data encryption system for encrypting plaintext data, which comprises: means for receiving and dividing the plaintext data into a plurality of data blocks, each of the data blocks has a same bit length; means for scheduling a preset master key to obtain a set of round subkeys, the preset master key having the same bit length as that of the plaintext data; means for encrypting each of the data blocks by using a corresponding round subkey among the set of round subkeys and combining the encrypted blocks to thereby provide ciphertext data having the same bit length as that of the plaintext data.
The encryption means includes means for dividing each of the data blocks into a plurality of data subblocks, each of the subblocks having a same bit length; means for adding each of the subblocks to a corresponding round subkey among the set of round subkeys to generate a key added data subblock corresponding to said each subblock; means for dividing each of the key added data subblocks into a pair of key added subblocks, each of the pair of key added subblocks having a same bit length; means for obtaining a key/data added data subblock for each of the pair of data subblocks by using a round subkey corresponding to said each data subblock; and means for processing each of the key/data added data subblocks to provide the ciphertext data.


REFERENCES:
patent: 4322577 (1982-03-01), Brandstrom
patent: 4797921 (1989-01-01), Shiraishi
patent: 4850019 (1989-07-01), Shimizu et al.
patent: 5003597 (1991-03-01), Merkle
patent: 5120939 (1992-06-01), Claus et al.
patent: 5317639 (1994-05-01), Mittenthal
patent: 5398284 (1995-03-01), Koopman, Jr. et al.
patent: 5511123 (1996-04-01), Adams
patent: 5745577 (1998-04-01), Leech
patent: 5825886 (1998-10-01), Adams et al.
patent: 5949884 (1999-09-01), Adams et al.
patent: 6031911 (2000-02-01), Adams et al.
patent: 6078665 (2000-06-01), Anderson et al.
Applied Cryptography—Second Edition (Bruce Schneier, 1996, pp. 270-271, 334-338).*
Specification of E2—a 128-bit Block Cipher (Nippon Telegraph & Telephone Corp., Jun. 14, 1998, http://info.isl.ntt.co.jp/e2).*
Twofish: A 128-Bit Block Cipher (Schneier et al., Jun. 15, 1998, http://www.counterpane.com/twofish.html).*
AES Proposal: Rijndael (Joan Daemen & Vincent Rijmen, Mar. 9, 1999, http://www.esat.kuleuven.ac.be/~rijmen/rijndael).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Data encryption system for encrypting plaintext data does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Data encryption system for encrypting plaintext data, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Data encryption system for encrypting plaintext data will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2435787

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.