Cryptography – Communication system using cryptography – Data stream/substitution enciphering
Reexamination Certificate
2006-01-10
2006-01-10
Vu, Kim (Department: 2136)
Cryptography
Communication system using cryptography
Data stream/substitution enciphering
C713S191000
Reexamination Certificate
active
06985582
ABSTRACT:
An encryption/decryption unit includes a first data encryption/decryption section for performing an encryption or decryption process, a first data substitution section for performing data substitution of an output from the first encryption/decryption section according to a predetermined permutation table, a second data encryption/decryption section for performing an encryption or decryption process for an output from the first data substitution section, a second data substitution section for performing data substitution of an output from the second data encryption/decryption section according to a predetermined permutation table, and a third data encryption/decryption section for performing an encryption or decryption process for an output from the second data substitution section.
REFERENCES:
patent: 3962539 (1976-06-01), Ehrsam et al.
patent: 4157454 (1979-06-01), Becker
patent: 5231662 (1993-07-01), van Rumpt et al.
patent: 5454039 (1995-09-01), Coppersmith et al.
patent: 5606616 (1997-02-01), Sprunk et al.
patent: 5623548 (1997-04-01), Akiyama et al.
patent: 5623549 (1997-04-01), Ritter
patent: 5768390 (1998-06-01), Coppersmith et al.
patent: 5778074 (1998-07-01), Garcken et al.
patent: 6570989 (2003-05-01), Ohmori et al.
patent: 51-108701 (1976-09-01), None
patent: 10 116029 (1998-05-01), None
patent: 10-116029 (1998-05-01), None
patent: 2000-89666 (2000-03-01), None
Feldmeier, David C., “A high-Speed Software DES Implementation”, Jun. 1989, Computer Communications Research Group, entire document.
Fumihiko Sano and Kouichi Sakurai, “DES Compatible 128-bits Key Block Cipher DES-SS.”
“Proceedings of the 19thSymposium on Information Theory and Its Application,” Dec. 3-6, 1996, vol. 2, IEEE Information Theory Society, Tokyo Chapter.
E. Biham and A. Shamir, “Differential Cryptanalysis of DES-Like Cryptosystems,” Journal of Cryptology, vol. 4, No. 1, 1991.
Mitsuru Matsui, “Linear Cryptanalysis of DES Cipher (I),” Encryption and Information Security Symposium, 1993.
American National Standard, “X9.52—1998, Triple Data Encryption Algorithm Modes Of Operation,” American Bankers Association, pp. 1-89, (1998).
E. Biham et al.: “How to strengthen DES using existing hardware”; Advances in Cryptology—ASIACRYPT'94. 4thInternational Conference on the theory and applications of cryptology. Proceedings, Advances in Cryptology—ASIACRYPT'94. 4thInternational Conference on the theory and applications of cryptology, Wollongo, pp. 398-412, XP000527605 1995, Berlin, Germany, Springer-Verlag.
M.H. Dawson et al.: “An expanded set of design criteria for substitution boxes and their use in strengthening DES-like cryptosystems”; IEEE Pacific Rim Conference on Communications, Computers and Signal Processing (Cat. No. 91CH2954-6), Victoria, BC, Canada, May 9-10, 1991, pp. 191-195 vol. 1 XP000280289 1991.
Bruce Schneier,Applied Cryptography, Second Edition1996, John Wiley & Sons, Inc.
English-language translation of Office Action dated Apr. 6, 2004, from the Japanese Patent Office in Japanese Application No. 10-337108.
Kawamura Shin'ichi
Sano Fumihiko
Shimizu Hideo
Baum Ronald
Finnegan, Henderson & Farabow, Garrett & Dunner, L.L.P
Kabushiki Kaisha Toshiba
Vu Kim
LandOfFree
Encryption/decryption unit and storage medium does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Encryption/decryption unit and storage medium, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encryption/decryption unit and storage medium will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-3577313