Encryption apparatus and method, and decryption apparatus...

Cryptography – Communication system using cryptography – Time segment interchange

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S189000, C380S036000, C380S042000, C380S044000, C380S046000

Reexamination Certificate

active

11261562

ABSTRACT:
An encryption apparatus for block data, comprises a first processing unit randomizing the block data in units of first portions obtained by dividing the block data, and a second processing unit diffusing the block data output from the first processing unit with respect to a second portion of the block data which is wider than the first portion. The first processing unit comprises first nonlinear processing units nonlinearly transforming the block data in units of the first portions. The second processing unit comprises a first linear diffusion processing unit linearly diffusing the second portion of the block data. At least one of the first nonlinear processing units comprises second nonlinear processing units nonlinearly transforming the block data in units of the first portions, and a second linear diffusion processing unit linearly diffusing the second portion of the block data.

REFERENCES:
patent: 3798359 (1974-03-01), Feistel
patent: 5870477 (1999-02-01), Sasaki et al.
patent: 2002/0016773 (2002-02-01), Ohkuma et al.
patent: WO 97/09705 (1997-03-01), None
Heys et al, “Avalanche Characteristics of Substitution-Permutation Encryption Networks”, IEEE Transactions on Computers, vol. 44, No. 9, Sep. 1995.
K. Ohkuma, et al. Selected Areas in Cryptography 2000. Lecture Notes in Computer Science, vol. 2012, pp. 72-88, XP-0022166990, “The Block Cipher Hierocrypt”, Aug. 15, 2000.
V. Rijment, et al., “The Cipher SHARK”, Fast Software Encryption, LNCS 1039, Ogs 99-111, 1996.
J. Daemen, et al., “The Block Cipher Square”, Fast Software Encryption, LNCS 1267, pp. 1490165, 1997.
J. Daemen, et al., “AES Proposal Rijndael”, Document Version 2, Mar. 9, 1999, pp. 1-45.
H.M. Heys, et al., Electronics Letters, vol. 29, No. 1, pp. 40-41, “Cryptanalysis of Tree-Structured Substitution-Permutation Networks”, Jan. 7, 1993.
B. Schneier, et al., http://www.counterpane.com/twofish.html, pp. 1-68, Twofish: A 128-Bit Block Cipher α, >>, Jun. 15, 1998.
A. M. Youssef, et al., http://www.scs.carleton.ca/-sac97/program/papers.html, http://www.ncf.Carleton.ca/-cf744, 9 pages, “On the Design of Linear Transformations for Substitution Permutation Encryption Networks”, Aug. 11, 1997.
E. Biham, et al., Lecture Notes in Computer Science, vol. 1372, pp. 222-238, “Serpent: A New Block Cipher Proposal”, Apr. 13, 1998.
Kazumaro Aoki, et al., “Stricter Evaluation for the Maximum Average of Differential Probability and the Maximum Average of Linear Probability”, SCIS 96-4A, pp. 1-11, 1996.
Mitsuru Matsui, “Block Encryption Algorithm MISTY”, ISEC 96-11, pp. 1-14, 1996.
Hideo Shimizu et al., “On the Diffusion Layer of Block Ciphers”, Technical Report of IEICE, ISEC99-72 (Nov. 1999).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Encryption apparatus and method, and decryption apparatus... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Encryption apparatus and method, and decryption apparatus..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encryption apparatus and method, and decryption apparatus... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3765990

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.