Enciphering method

Cryptography – Communication system using cryptography – Time segment interchange

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

07418100

ABSTRACT:
A block cipher mode of operation implements a block cipher with an arbitrary block length and provides output ciphertext that is always the same size as the input plaintext. The mode can provide the best possible security in systems that cannot allow data expansion, such as disk-block encryption and some network protocols. The mode accepts an additional input, which can be used to protect against attacks that manipulate the ciphertext by rearranging the ciphertext blocks. The universal hash function from Galois/Counter Mode of operation for block ciphers may be used in an embodiment for hardware and software efficiency.

REFERENCES:
patent: 6061449 (2000-05-01), Candelore et al.
patent: 7113594 (2006-09-01), Bonch et al.
patent: 2002/0046339 (2002-04-01), Bellare et al.
patent: 2002/0051537 (2002-05-01), Rogaway
patent: 2002/0071552 (2002-06-01), Rogaway
patent: 2003/0123667 (2003-07-01), Weber et al.
patent: 2004/0131182 (2004-07-01), Rogaway
Anderson, Ross et al., “Two Practical and Provably Secure Block Ciphers: Bear and Lion,” Technion Computer Science Department, Technical Report CS0875, 1995, 8 pages.
Bellare, Mihir et al., “On the Construction of Variable-Input-Length Ciphers,” Proceedings of the 6thWorkshop on Fast Software Encryption, Apr. 22, 1999, 13 pages.
Dolev, Danny, et al., “Nonmalleable Cryptography,” SIAM J. Comput., vol. 30, No. 2, Jun. 3, 2000, pp. 391-437.
Halevi, Shai, “EME: Extending EME to Handle Arbitrary-Length Messages with Associated Data—preliminary report,” Proceedings of Indocrypt 2004, May 27, 2004, 32 pages.
Lucks, Stefan, “Faster Luby Rackoff Ciphers,” Fast Software Encryption, LNCS1039, SpringerVerlag, 1996, pp. 189-203.
Maurer, Ueli, “Luby-Rackoff Ciphers from Weak Round Functions?—Full Version,” Cryptology ePrint Archive, Report 2006/213, Jun. 2006, 33 pages.
McGrew, David et al., “The ABL Mode of Operation,” PowerPoint Presentation, Oct. 2004, 9 pages.
McGrew, David A., et al., “Arbitrary Block Length (ABL) Mode,” PowerPoint Presentation, CMU Oct. 11, 2004, 10 pages.
Naor, Moni et al., “On the Construction of Pseudo-Ransom Permutations: Luby-Rackoff Revisited,” Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, 1997, pp. 189-199.
Patel, Sarvar, et al., “Towards making Luby-Rackoff Ciphers Optimal and Practical,” Proceedings of the 6th International Workshop on Fast Software Encryption, 1999, 21 pages.
Patel, Sarvar, et al , “Efficient Constructions of Variable-Input-Length Block Ciphers,” Proceedings of Selected Areas in Cryptography (SAC), Aug. 2004, 15 pages.
Rogaway, Phillip, “The EMD Mode of Operations (A tweaked, Wide-Blocksize, Strong PRP),” Cryptology ePrint Archive: Report 2002/148, Sep. 26, 2002, 23 pages.
Patel, Sarvar, et al., “Luby-Rackoff Cipher: Why XQR Is Not So Exclusive,” 9thAnnual International Workshop on Selected Areas in Cryptography, 2002, 28 pages.
Liskov, Moses, et al., “Tweakable Block Ciphers”, XP-002456592, Copyright Springer-Verlag Berlin Heidelberg, 2002, 16 pages.
McDrew, David A., et al., “The Galois/Counter Mode of Operation (GCM)”, XP-002456593, Cisco Systems, 2004, retrieved from website: http://www.cryptobarn.com/papers/gcm-spec.pdf, 43 pages.
McGrew, David A., et al., “The Extended Codebook (XCB) Mode of Operation”, Cisco Systems, XP-002456590, retrieved from website: http://eprint.iacr.org/2007/298.pdf, 2007, 17 pages.
Halevi, Shai, “EME: Extending EME to Handle Arbitrary-Length Messages with Associated Date”, XP-002456591, Copyright Springer-Verlag Berlin Heidelberg, 2004, 32 pages.
McGrew D A et al., “The Extended Codebook (XCB) Mode of Operation,” Cisco Systems, Inc., San Jose, CA US, Oct. 25, 2004, 15 pages.
Liskov M et al., “Tweakable Block Ciphers,” Advances in Cryptology—Crypto 2002, 22nd Annual Int'l Cryptology Conference, Proceedings, Springer-Verlag (Santa Barbara, CA US) Lecture Notes in Computer Science, vol. 2442, Aug. 22, 2002, pp. 31-46.
McGrew D A et al., “The Galois/Counter Mode of Operation (GCM),” Submission to NIST Modes of Operation Process, Jan. 2004, pp. 1-41.
Carnerero Alvaro F, Supplementary European Search Report, European Patent Office, Berlin, Germany, Nov. 8, 2007, 5 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Enciphering method does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Enciphering method, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Enciphering method will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4018787

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.