Stream cipher using multiplication over a finite field of...

Cryptography – Communication system using cryptography – Symmetric key cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C710S052000

Reexamination Certificate

active

07945049

ABSTRACT:
A first bit sequence is generated using a first pseudorandom bit source. A second bit sequence is generated using a second pseudorandom bit source. A third bit sequence is generated by multiplying the first bit sequence with the second bit sequence over a finite field of even characteristic, modulo a fixed primitive polynomial. A message is received. The third bit sequence is commingled with the message to conceal contents of the message.

REFERENCES:
patent: 4157454 (1979-06-01), Becker
patent: 5003597 (1991-03-01), Merkle
patent: 5214703 (1993-05-01), Massey et al.
patent: 5724428 (1998-03-01), Rivest
patent: 5799088 (1998-08-01), Raike
patent: 6061449 (2000-05-01), Candelore et al.
patent: 6247112 (2001-06-01), Seki
patent: 6523114 (2003-02-01), Barton
patent: 6560338 (2003-05-01), Rose et al.
patent: 6999588 (2006-02-01), Oishi
patent: 7103181 (2006-09-01), Ananth
patent: 7795899 (2010-09-01), Grohoski et al.
patent: 2001/0029608 (2001-10-01), Nagashima et al.
patent: 2001/0033656 (2001-10-01), Gligor et al.
patent: 2002/0054679 (2002-05-01), Vesely
patent: 2002/0136406 (2002-09-01), Fitzhardinge et al.
patent: 2003/0048728 (2003-03-01), Kuribayashi et al.
patent: 2003/0059040 (2003-03-01), Rose et al.
patent: 2003/0217268 (2003-11-01), Gantman
patent: 2005/0177727 (2005-08-01), Moskowitz et al.
patent: 2006/0126843 (2006-06-01), Brickell et al.
patent: 2007/0076890 (2007-04-01), Muresan et al.
patent: 2007/0237327 (2007-10-01), Taylor et al.
patent: 2008/0069342 (2008-03-01), Relyea
patent: 2008/0109501 (2008-05-01), Douguet et al.
patent: 2008/0130876 (2008-06-01), Etienne et al.
patent: 2008/0292096 (2008-11-01), Schneider
patent: 2008/0298583 (2008-12-01), Ahmed
patent: 2009/0060179 (2009-03-01), Schneider
patent: 2009/0060180 (2009-03-01), Schneider
patent: 2009/0195370 (2009-08-01), Huffman et al.
patent: 2009/0214024 (2009-08-01), Schneider
patent: 2009/0292752 (2009-11-01), Schneider
patent: 2010/0135486 (2010-06-01), Schneider
Rose. “A Stream Cipher Based on Linear Feedback over GF(2{circumflex over ( )}8)”. 1998, Springer-Verlag Berlin Heidelberg, C.Boyd and E.Dawson: ACISP'98, LNCSI1438, pp. 135-145.
Tan. “The PLFG parallel pseudorandom number generator” Feb. 2002 pp. 693-698. Future generation computer systems vol. 18 issue 5.
Federal Information Processing Standards Publication 46-2 “Data Encryption Standard (DES)” Dec. 30, 1993, 16 pages. http://www.itl.nist.gov/fipspubs/fip46-2.htm.
Mirza, Fauzan “Block Ciphers and Cryptanalysis”, Mar. 1998, pp. 1-27.
Shannon, C. E, “Communication Theory of Secrecy Systems”,Bell System Technical Journal, vol. 28 (4), 1949, pp. 656-715.
Red Hat Notice of Allowance for U.S. Appl. No. 11/807,261 mailed Dec. 14, 2010.
Applied Cryptography, 2nd Edition, Chapter 17, pp. 417-418.
“Blum Blum Shub” from Wikipedia, the free encyclopedia, http://en.wikipedia.org/wiki/Blum—Blum—Shub. Aug. 9, 2007, 2 pages.
“Finite Field” from Wikipedia, the free encyclopedia. http://en.wikipedia.org/wiki/Galois—field, Aug. 10, 2007, 5 pages.
“Secure Cryptoprocessor” from Wikipedia, the free encyclopedia. http://en.wikipedia.org/wiki/Secure—cryptoprocessor. Aug. 10, 2007, 3 pages.
Wolfram Math World, Primitive Polynomials, http://mathworld.wolfram.com/primitivepolynomial.html, pp. 1-2, Feb. 9, 2006 from Internet Archive WayBack Machine.
Red Hat Office Action for U.S. Appl. No. 11/897,411 mailed Sep. 2, 2010.
Red Hat Office Action for U.S. Appl. No. 11/897,414 mailed Sep. 2, 2010.
Barker, William C., “Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher”, National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-67, Version 1.1, Revised May 19, 2008, (May 2004), 40 pages.
Bauer, Friedrich L., “8. Transposition Ciphers”, Decrypted Secrets, 2nd edition, (2000), 16 pages.
Belal, Ahmed A., et al., “2D-Encryption Mode” Mar. 2001, 32 pages.
Bellare, M., et al., “A Conventional Authenticated-Encryption Mode” Submission to National Institute of Standards and Technology, Apr. 13, 2003, 14 page.
Bellare, M., et al., “The FFX Mode of Operation for Format-Preserving Encryption” Feb. 20, 2010, pages.
Black, John, et al., “A Suggestion for handling Arbitrary-Length Messages with the CBC MAC”, Aug. 2001, 3 pages.
Brier, Eric, et al., “BPS: a Format-Preserving Encryption Proposal” 11 pages, Ingenico, France. Published at the following website Apr. 2010, http://csrc.nist.gov/groups/ST/toolkit/BCM/modes development.html.
Cohen, Bram, “AES-hash” May 2, 2001, 4 pages.
“Data Encryption Standard (DES)”, U.S. Department of Commerce/National Institute of Standards and Technology, FIPS PUB 46-3, Reaffirmed Oct. 25, 1999, 26 pages.
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation—Galois/Counter Mode (GCM) and GMAC” National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-38D, Nov. 2007, 39 pages.
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation—Methods and Techniques” National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-38A, 2001, 66 pages.
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation—The CCM Mode for Authentication and Confidentiality” National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-38C, May 2004, updated 2007, 27 pages.
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation—the CMAC Mode for Authentication” National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-38B, May 2005, 25 pages.
Dworkin, Morris, “Recommendation for Block Cipher Modes of Operation—the XTS-AES Mode for Confidentiality on Storage Devices” National Institute of Standards and Technology, Technology Administration U.S. Department of Commerce, Information Security, NIST Special Publication 800-38E, Jan. 2010, 12 pages.
Fischer, Viktor , “Realization of the Round 2 AES Candidates Using Altera FPGA”, (2000), pp. 1-15.
Gligor, Virgil D., et al., “Fast Encryption and Authentication: XCBC Encryption and EXCB Authentication Modes” Mar. 30, 2001 (Apr. 20, 2001, revision), 64 pages, retrieved from http://csrc.nist.gov/groups/ST/toolkit/BCM/modes—development.html.
Gligor, Virgil D., et al., “On Message Integrity in Symmetric Encryption” Nov. 10, 2000, 41 pages. VDG Inc., Maryland.
Håstad, Johan, et al., “Key Feedback Mode: a Keystream Generator with Provable Security” Oct. 11, 2000, 23 pages, Stockholm, Sweden.
Hellstrom, Henrick, “Propagating Cipher Feedback mode” 2001, 4 pages.
Housely, Russ, et al., “Counter with CBC-MAC (CCM)—AES Mode of Operation” RSA Laboratories, Submission to National Institute of Standards and Technology, Jun. 3, 2002, 9 pages.
Iwata, Tetsu, et al., “OMAC: One-Key CBC MAC” Dec. 20, 2002, 32 pages.
Jaulmes, Antoine Joux, et al., “On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit A New Construction” 2002, 15 pages, DCSSI Crypto Lab.
Jutla, Charanjit S., “Encryption Modes with Almost Free Message Integrity” IBM T.J. Watson Research Center, New York, 2001, 6 pages.
Jutla, Charanjit S., “Parallelizable Encryption Mode with Almost Free Message Integrity” IBM T.J. Watson Research Center, 2000, 23 pages.
Knudsen, Lars R., “Reports in Informatics—Block C

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Stream cipher using multiplication over a finite field of... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Stream cipher using multiplication over a finite field of..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Stream cipher using multiplication over a finite field of... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2663925

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.