Permutation data transform to enhance security

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S277000

Reexamination Certificate

active

08077861

ABSTRACT:
A data input is divided into two segments; the second segment is also divided into groups. Bits in the first segment are used to control the application of permutation functions to bit groups in the second segment. The transformed data is assembled from the first segment and the permuted groups of the second segment. This data transformation can be applied in combination with a key derivation algorithm, a key wrapping algorithm, or an encryption algorithm to enhance the security of these other applications.

REFERENCES:
patent: 4310720 (1982-01-01), Check, Jr.
patent: 4316055 (1982-02-01), Feistel
patent: 4841570 (1989-06-01), Cooper
patent: 5003596 (1991-03-01), Wood
patent: 5123045 (1992-06-01), Ostrovsky et al.
patent: 5481613 (1996-01-01), Ford et al.
patent: 5608801 (1997-03-01), Aiello et al.
patent: 5699431 (1997-12-01), Van Oorschot et al.
patent: 5796839 (1998-08-01), Ishiguro
patent: 5799088 (1998-08-01), Raike
patent: 5838795 (1998-11-01), Mittenthal
patent: 5935200 (1999-08-01), Whittaker
patent: 5949884 (1999-09-01), Adams
patent: 5995624 (1999-11-01), Fielder et al.
patent: 6012160 (2000-01-01), Dent
patent: 6049612 (2000-04-01), Fielder et al.
patent: 6125182 (2000-09-01), Satterfield
patent: 6141421 (2000-10-01), Takaragi et al.
patent: 6226629 (2001-05-01), Cossock
patent: 6275936 (2001-08-01), Kyojima et al.
patent: 6304890 (2001-10-01), Miyasaka et al.
patent: 6363407 (2002-03-01), Miyasaka et al.
patent: 6567914 (2003-05-01), Just et al.
patent: 6609223 (2003-08-01), Wolfgang
patent: 6633244 (2003-10-01), Avery et al.
patent: 6891950 (2005-05-01), Oomori et al.
patent: 7177424 (2007-02-01), Furuya et al.
patent: 7236592 (2007-06-01), Coppersmith et al.
patent: 7447233 (2008-11-01), Narad et al.
patent: 7743412 (2010-06-01), Mi et al.
patent: 2001/0031050 (2001-10-01), Domstedt et al.
patent: 2001/0038347 (2001-11-01), Avery et al.
patent: 2002/0027987 (2002-03-01), Roelse
patent: 2002/0051534 (2002-05-01), Matchett et al.
patent: 2002/0078011 (2002-06-01), Lee et al.
patent: 2002/0118827 (2002-08-01), Luyster
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0111528 (2003-06-01), Sato et al.
patent: 2003/0208677 (2003-11-01), Ayyagari et al.
patent: 2004/0123102 (2004-06-01), Gehrmann et al.
patent: 2004/0162983 (2004-08-01), Gotoh et al.
patent: 2004/0168055 (2004-08-01), Lord et al.
patent: 2004/0252831 (2004-12-01), Uehara
patent: 2005/0147244 (2005-07-01), Moldovyan et al.
patent: 2293684 (1998-10-01), None
patent: 1246007 (2000-03-01), None
patent: 0689316 (1995-12-01), None
patent: 1005191 (1999-09-01), None
patent: 1087425 (2001-03-01), None
patent: 2-27389 (1990-01-01), None
patent: 10-171350 (1998-06-01), None
patent: 10-271104 (1998-10-01), None
patent: 2001-7800 (2001-01-01), None
patent: 2002-508892 (2002-03-01), None
patent: 2002-185443 (2002-06-01), None
patent: 2003-143120 (2003-05-01), None
patent: 10-0443478 (2004-08-01), None
patent: 2091983 (1997-09-01), None
patent: 98/47258 (1998-10-01), None
patent: WO0182524 (2001-11-01), None
Maurer and Massey, “Perfect Local Randomness in Pseudo-random Sequences,”Advances in Cryptology—CRYPTO '89, LNCS 435, pp. 100-112 (1990).
Bellare and Kohno, “Hash Function Balance and Its Impact on Birthday Attacks,”Eurocrypt 2004, LNCS 3027, pp. 401-418 (2004).
Shoup, “A Proposal for an ISO Standard for Public Key Encryption (version 2.1),”IBM Zurich Research Lab, 56 pages (2001).
Bennett et al., “Generalized Privacy Amplification,”IEEE, pp. 1915-1923 (1995).
M'Raïhi et al., “xmx—a firmware-oriented block cipher based on modular multiplications,”Gemplus—Cryptography Department and Ecole Normale Supérieure, 6 pages (prior to application filing date).
“Public Key Cryptography for the Financial Services Industry—Key Agreement and Key Transport Using Elliptic Curve Cryptography,”Accredited Standards Committee X9, Inc., ANSI X9.63-2001, 400 pages (2001).
“IEEE Standard Specifications for Public-Key Cryptography—Amendment 1: Additional Techniques,”IEEE Computer Society, 159 pages (2004).
U.S. Appl. No. 08/813,992, filed Mar. 10, 1997, Fielder.
U.S. Appl. No. 08/813,457, filed Mar. 10, 1997, Fielder.
Office Action dated Aug. 6, 2008 issued in U.S. Appl. No. 10/918,103.
Office Action dated Feb. 1, 2008 issued in U.S. Appl. No. 10/918,103.
Notice of Allowance dated Sep. 30, 2008 issued in U.S. Appl. No. 10/918,718.
Office Action dated Jan. 25, 2008 issued in U.S. Appl. No. 10/918,718.
Office Action dated Jul. 10, 2008 issued in U.S. Appl. No. 10/918,718.
Notice of Allowance dated Jan. 28, 2009 issued in U.S. Appl. No. 10/918,103.
Notice of Allowance dated Mar. 20, 2009 issued in U.S. Appl. No. 10/918,103.
Office Action dated Mar. 7, 2008 issued in U.S. Appl. No. 10/918,717.
Office Action dated Sep. 6, 2007 issued in U.S. Appl. No. 10/918,717.
Kwan, M., “The Design of the ICE Encryption Algorithm”, Fast Software Encryption, Jan. 20, 1997, pp. 69-82.
Moldovyan et al., “A Cipher Based on Data-Dependent Permutations”, Journal of Cryptology, Springer, vol. 15, No. 1, Dec. 1, 2002, pp. 61-72.
Stinson, “Universal hashing and authentication codes”, International Cryptology Conference, vol. 4, Issue 4, pp. 74-85, Oct. 2004.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Permutation data transform to enhance security does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Permutation data transform to enhance security, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Permutation data transform to enhance security will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4265053

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.