Systems and methods for protecting data secrecy and integrity

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Packet header designating cryptographically protected data

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S169000

Reexamination Certificate

active

07058805

ABSTRACT:
A technique for integrating message authentication with encryption and decryption is disclosed. Intermediate internal states of the decryption operation are used to generate a validation code that can be used to detect manipulation of the encrypted data. The technique is optimized with respect to processing time, execution space for code and runtime data, and buffer usage. The technique is generally applicable to a variety of block ciphers, including TEA, Rijndael, DES, RC5, and RC6.

REFERENCES:
patent: 3798359 (1974-03-01), Feistel
patent: 4827508 (1989-05-01), Shear
patent: 4977594 (1990-12-01), Shear
patent: 5050213 (1991-09-01), Shear
patent: 5410598 (1995-04-01), Shear
patent: 5530235 (1996-06-01), Stefik et al.
patent: 5534975 (1996-07-01), Stefik et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5634012 (1997-05-01), Stefik et al.
patent: 5638443 (1997-06-01), Stefik et al.
patent: 5715403 (1998-02-01), Stefik
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5910987 (1999-06-01), Ginter et al.
patent: 5915019 (1999-06-01), Ginter et al.
patent: 5917912 (1999-06-01), Ginter et al.
patent: 5920861 (1999-07-01), Hall et al.
patent: 5940504 (1999-08-01), Griswold
patent: 5943422 (1999-08-01), Van Wie et al.
patent: 5949876 (1999-09-01), Ginter et al.
patent: 5982891 (1999-11-01), Ginter et al.
patent: 5999949 (1999-12-01), Crandall
patent: 6112181 (2000-08-01), Shear et al.
patent: 6138119 (2000-10-01), Hall et al.
patent: 6157721 (2000-12-01), Shear et al.
patent: 6185683 (2001-02-01), Ginter et al.
patent: 6237786 (2001-05-01), Ginter et al.
patent: 6240185 (2001-05-01), Van Wie et al.
patent: 6253193 (2001-06-01), Ginter et al.
patent: 6292569 (2001-09-01), Shear et al.
patent: 6363488 (2002-03-01), Ginter et al.
patent: 6389402 (2002-05-01), Ginter et al.
patent: 6427140 (2002-07-01), Ginter et al.
patent: 6449367 (2002-09-01), Van Wie et al.
patent: 6618484 (2003-09-01), Van Wie et al.
patent: 6640304 (2003-10-01), Ginter et al.
patent: 6658568 (2003-12-01), Ginter et al.
patent: 6668325 (2003-12-01), Collberg et al.
patent: 6785815 (2004-08-01), Serret-Avila et al.
patent: 6832316 (2004-12-01), Sibert
patent: 2001/0042043 (2001-11-01), Shear et al.
patent: 2002/0023214 (2002-02-01), Shear et al.
patent: 2002/0048369 (2002-04-01), Ginter et al.
patent: 2002/0087859 (2002-07-01), Weeks et al.
patent: 2002/0112171 (2002-08-01), Ginter et al.
patent: 2002/0152173 (2002-10-01), Rudd
patent: 2003/0023856 (2003-01-01), Horne et al.
patent: 2003/0041239 (2003-02-01), Shear et al.
patent: 2003/0046244 (2003-03-01), Shear et al.
patent: 2003/0069748 (2003-04-01), Shear et al.
patent: 2003/0069749 (2003-04-01), Shear et al.
patent: 2003/0084003 (2003-05-01), Pinkas et al.
patent: 2003/0105721 (2003-06-01), Ginter et al.
patent: 2003/0163431 (2003-08-01), Ginter et al.
patent: 2004/0054630 (2004-03-01), Ginter et al.
patent: 2004/0059951 (2004-03-01), Pinkas et al.
patent: 2004/0073813 (2004-04-01), Pinkas et al.
patent: 2004/0103305 (2004-05-01), Ginter et al.
patent: 2004/0107356 (2004-06-01), Shamoon et al.
patent: 2004/0123129 (2004-06-01), Ginter et al.
patent: 2004/0133793 (2004-07-01), Ginter et al.
patent: 2005/0027871 (2005-02-01), Bradley et al.
patent: 2005/0050332 (2005-03-01), Serret-Avila et al.
patent: 2005/0060560 (2005-03-01), Sibert
patent: 2005/0060584 (2005-03-01), Ginter et al.
patent: 0 715 247 (1996-06-01), None
patent: WO 96/27155 (1996-09-01), None
patent: WO 97/43761 (1997-11-01), None
patent: WO 98/09209 (1998-03-01), None
patent: WO 98/10381 (1998-03-01), None
patent: WO 98/37481 (1998-08-01), None
patent: WO 99/01815 (1999-01-01), None
patent: WO 99/24928 (1999-05-01), None
patent: WO 99/48296 (1999-09-01), None
patent: WO 00/75925 (2000-12-01), None
patent: WO 01/06374 (2001-01-01), None
patent: WO 01/09702 (2001-02-01), None
patent: WO 01/10076 (2001-02-01), None
Biham, E.,Cryptanalysis Of Multiple Modes Of Operation, Proceedings of ASIACRYPT '94 (LNCS 950), Springer-Verlag, New York, NY, pp. 278-292.
Biham, E.,On Modes of Operation, Proceedings of Fast Software Encryption Workshop (LNCS 809), Springer-Verlag, New York, NY, Feb. 22, 1994, pp. 116-120.
Daemen, J. and Rijmen, V., “AES Proposal: Rijndael,” Version 2 (1999), 45 pages.
Feistel, H., “Cryptography and Computer Privacy,” Scientific American, V. 228, No. 5, May 1973 pp. 15-23.
Jansen, C. et al.,Modes of Blockcipher Algorithms and Their Protection Against Active Eavesdropping, Proceedings of EUROCRYPT '87, Springer-Verlag, 1988, pp. 281-286.
Jansen, C.,Protection Against Active Eavesdropping, Abstracts of Papers from EUROCRYPT '86, Springer-Verlag, May 20-22, 1986, pp. 1.3A-1.3C.
Jueneman, R. et al.,Message Authentication With Manipulation Detection Codes, Proceedings of the IEEE Symposium on Security and Privacy, Apr., 1983, pp. 33-54.
Kohl, J.,The Use of Encryption in Kerberos for Network Authentication, Advances in Cryptology CRYPTO '89, Springer-Verlag, 1990, pp. 35-43.
Menezes, A., et al,Data Integrity and Message Authentication, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1997, pp. 359-383.
Schneier, B., Applied Cryptography, 2nded., 1996, pp. 206-208.
Sibert, O. et al., “DigiBox: A Self-Protecting Container for Information Commerce,” Proceedings of the First USENIX Workshop on Electronic Commerce, New York, NY, Jul. 1995, 9 pages.
Sibert, O. et al., “Securing the Content, Not the Wire, for Information Commerce,” InterTrust Technologies Corporation, 1996, 12 pages.
Stefik, M., “Trusted Systems,” Scientific American, Mar. 1997, pp. 78-81.
Stefik, M., “Letting Loose the Light: Igniting Commerce in Electronic Publication,” Xerox PARC, Palo Alto, CA, 1994-1995, 35 pages.
Stefik, M., “Letting Loose the Light: Igniting Commerce in Electronic Publication,” Internet Dreams: Archetypes, Myths, and Metaphors. Massachusetts Institute of Technology, 1996, pp. 219-253.
Stefik, M., “Chapter 7, Classification, Introduction to Knowledge Systems,” Morgan Kaufmann Publishers, Inc., 1995, pp. 543-607.
Stubblebine, S., et al.,On Message Integrity in Cryptographic Protocols, 1992 Proceedings of the IEEE Symposium on Research in Security and Privacy, Apr., 1992, pp. 85-104.
Wagner, D., et al.,Cryptanalysis of Some Recently-Proposed Multiple Modes of Operation, Proceedings of the Fast Software Encryption Workshop (LNCS 1372), Springer-Verlag, New York, NY, 1994, pp. 254-269.
Wheeler, D.R. et al., “TEA, A Tiny Encryption Algorithm,” Fast Software Encryption: Second International Workshop, Leuven, Belgium, Dec. 14-16, 1994, Proceedings, Springer-Verlag, LNCS 1008.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Systems and methods for protecting data secrecy and integrity does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Systems and methods for protecting data secrecy and integrity, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Systems and methods for protecting data secrecy and integrity will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3640742

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.