Efficient data integrity protection

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S044000, C380S265000, C713S168000, C726S002000, C708S252000

Reexamination Certificate

active

08036380

ABSTRACT:
A message authentication code, MAC, is generated in an electronic circuit, wherein the MAC integrity protects a data value, PD. A random challenge word, RND, is received from a source that is external to the electronic circuit. A first function G(RND,K) is evaluated that generates a first encrypted value, K′, from RND and K, wherein K is a secret key value that is stored on the electronic circuit. A second function F(RND,K) is evaluated that generates a second encrypted value, K″, from RND and K. The MAC is then generated in accordance within-line-formulae description="In-line Formulae" end="lead"?MAC=K″+m1K′+m2K′2+ . . . +MlK′l,in-line-formulae description="In-line Formulae" end="tail"?wherein m1, m2, . . . , mlare derived by representing the data value, PD, as an l-tuple of elements in a field, GF(2n), wherein n is an integer greater than zero. A hardware-efficient arrangement is also disclosed for generating this and other MACs.

REFERENCES:
patent: 4797922 (1989-01-01), Massey et al.
patent: 5051999 (1991-09-01), Erhart et al.
patent: 5206824 (1993-04-01), Arazi
patent: 5345507 (1994-09-01), Herzberg et al.
patent: 5351301 (1994-09-01), Benincasa
patent: 5642367 (1997-06-01), Kao
patent: 6463448 (2002-10-01), Mo
patent: 6785389 (2004-08-01), Sella et al.
patent: 6963976 (2005-11-01), Jutla
patent: 7003713 (2006-02-01), Rodgers
patent: 7502814 (2009-03-01), Dirscherl et al.
patent: 2001/0021253 (2001-09-01), Furuya et al.
patent: 2003/0154436 (2003-08-01), Parhi
patent: 2004/0107233 (2004-06-01), Kim et al.
patent: 2004/0117686 (2004-06-01), Vainsencher et al.
patent: 2005/0066168 (2005-03-01), Walmsley
patent: 2006/0285684 (2006-12-01), Rogaway
patent: 2007/0047623 (2007-03-01), Eun et al.
patent: 2007/0067374 (2007-03-01), Iketani et al.
patent: 0 624 839 (1994-11-01), None
patent: 1 398 904 (2004-03-01), None
patent: 01/50676 (2001-07-01), None
Menezes, J., Van Oorschot, P. C. and Vanstone, S.A.,Handbook of Applied Cryptography, Chapter 9.4, pp. 338-351 (1997).
“HMAC Keyed-Hashing for Message Authentication,” IEFT RFC 2104.
Kabatanskii, G., Smeets, B. and Johansson T., “On the cardinality of systematic authentication codes via error-correcting codes”,IEEE Transaction on Information Theory. vol. 42. No. 2. 1996.
Gehrmann, J. and Smeets, B.,Bluetooth Security, pp. 74-80, Artech House, 2004.
McEliece, R. J.,Finite Fields for Computer Scientists and Engineers, pp. 97-118, Kluwer, 1987.
McLoone, M. and McCanny, J. V., “Efficient Single-Chip Implementation of SHA-384 & SHA-512”, IEEE, 2002.
Huang, A. L. and Penzhorn, W. T., “Cryptographic Hash Functions and Low-Power Techniques for Embedded Hardware”, IEEE, 2005.
PCT International Search Report, mailed Jul. 29, 2008, in connection with International Application No. PCT/EP2007/063712.
PCT Written Opinion, mailed Jul. 29, 2008, in connection with International Application No. PCT/EP2007/063712.
Schneier, B. “Applied Cryptography, Passage” Applied Cryptography. Protocols, Algorithms, and Source Code in C, New York, John Wiley & Sons, US, 1996, pp. 372-388, 459, XP002443776, ISBN: 0-471-11709-9.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Efficient data integrity protection does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Efficient data integrity protection, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Efficient data integrity protection will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4301293

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.