会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for cryptographically transforming an input block into an output block
    • 用于将输入块加密地变换成输出块的方法和装置
    • US06301362B1
    • 2001-10-09
    • US09096615
    • 1998-06-12
    • Stephen M. Matyas, Jr.Don CoppersmithDonald B. Johnson
    • Stephen M. Matyas, Jr.Don CoppersmithDonald B. Johnson
    • H04L906
    • H04L9/002H04L9/0625H04L2209/24
    • A method and apparatus for cryptographically transforming an input block into an output block. The input block has a first block size and is partitionable into a plurality of input subblocks having a second block size that is a submultiple of the first block size. To encrypt or decrypt, the input subblocks are passed through respective first substitution functions controlled by one or more keys to generate a first plurality of modified subblocks. The first plurality of modified subblocks are then passed through a mixing function to generate a second plurality of modified subblocks, each of which depends on each of the first plurality of modified subblocks. Finally, the second plurality of modified subblocks are passed through respective second substitution functions controlled by one or more keys to generate a plurality of output subblocks that are combinable into an output block.
    • 一种用于将输入块密码变换为输出块的方法和装置。 输入块具有第一块大小并且可分割成具有第二块大小的多个输入子块,该第二块大小是第一块大小的次数。 为了加密或解密,输入子块通过由一个或多个键控制的相应的第一替换函数,以产生第一多个修改的子块。 第一多个经修改的子块然后被传递通过混合功能以产生第二多个修改的子块,每个子块依赖于第一多个修改子块中的每一个。 最后,第二多个经修改的子块通过由一个或多个密钥控制的相应的第二替换函数,以产生可组合成输出块的多个输出子块。
    • 6. 发明授权
    • Data authentication using modification detection codes based on a public
one way encryption function
    • 基于公共单向加密功能的修改检测码进行数据认证
    • US4908861A
    • 1990-03-13
    • US90633
    • 1987-08-28
    • Bruno O. BrachtlDon CoppersmithMyrna M. HydenStephen M. Matyas, Jr.Carl H. W. MeyerJonathan OseasShaiy PilpelMichael Schilling
    • Bruno O. BrachtlDon CoppersmithMyrna M. HydenStephen M. Matyas, Jr.Carl H. W. MeyerJonathan OseasShaiy PilpelMichael Schilling
    • H04L9/32
    • H04L9/3239H04L9/002H04L9/0643H04L9/0825H04L2209/04H04L2209/56
    • A cryptographic method and apparatus are disclosed which transform a message or arbitrary length into a block of fixed length (128 bits) defined modification detection code (MDC). Although there are a large number of messages which result in the same MDC, because the MDC is a many-to-one function of the input, it is required that it is practically not feasible for an opponent to find them. In analyzing the methods, a distinction is made between two types of attacks, i.e., insiders (who have access to the system) and outsiders (who do not). The first method employs four encryption steps per DEA block and provides the higher degree of security. Coupling between the different DEA operations is provided by using the input keys also as data in two of the four encryption steps. In addition, there is cross coupling by interchanging half of the internal keys. Although this second coupling operation does not add to security in this scheme, it is mandatory in the second method, which employs only two encryption steps per DEA block to trade off security for performance. By providing key cross coupling in both schemes, an identical kernel is established for both methods. This has an implementation advantage since the first method can be achieved by applying the second method twice. The MDC, when loaded into a secure device, authorizes one and only one data set to be authenticated by the MDC, whereas methods based on message authentication codes or digital signatures involving a public key algorithm authorize a plurality of data sets to be authenticated. The MDC therefore provides for greater security control.
    • 公开了将消息或任意长度变换为固定长度(128位)定义的修改检测码(MDC)的块的密码方法和装置。 虽然有大量的消息导致相同的MDC,因为MDC是一个多对一的输入功能,但要求对方找到它们实际上是不可行的。 在分析方法时,区分了两种类型的攻击,即内部人员(谁可以访问系统)和外部人员(谁没有)。 第一种方法对每个DEA块采用四个加密步骤,并提供更高的安全性。 通过在四个加密步骤中的两个中也使用输入键作为数据来提供不同DEA操作之间的耦合。 另外,通过交换一半的内部键来存在交叉耦合。 尽管这种第二个耦合操作并不增加该方案的安全性,但是在第二种方法中,强制性的是,每个DEA块仅使用两个加密步骤来对性能进行权衡。 通过在两种方案中提供关键交叉耦合,为这两种方法建立了相同的内核。 这具有实现优点,因为可以通过应用第二种方法两次来实现第一种方法。 当MDC被加载到安全设备中时,授权一个且仅一个数据集由MDC认证,而基于消息认证码或涉及公开密钥算法的数字签名的方法授权多个数据集进行认证。 因此,MDC提供更大的安全控制。
    • 9. 发明授权
    • Software-efficient pseudorandom function and the use thereof for
decryption
    • 软件效率的伪随机函数及其解密的用途
    • US5835597A
    • 1998-11-10
    • US831463
    • 1997-03-31
    • Don CoppersmithPhillip W. Rogaway
    • Don CoppersmithPhillip W. Rogaway
    • G09C1/00G06F12/14G06F21/00G06F21/24H04L9/18H04L9/22H04L9/00
    • G06F21/31G06F21/46G06F21/602G06F21/62G06F21/72G06F21/80G06F21/85H04L9/0656G06F2211/007H04L2209/046
    • A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string. The modification and concatenation steps are repeated to continue growing the pseudorandom bit string until the string reaches some desired length.
    • 软件效率的伪随机函数将索引和加密密钥映射到用于构建流密码的伪随机比特串。 该方法开始于将加密密钥预处理成伪随机值的表。 然后使用索引和表中的一组值来生成一组寄存器的初始值。 至少一些寄存器值被部分修改,取当前的寄存器值,并用当前值的函数和从表中检索的值替换当前值,后一个值由一个或多个值中的值确定 更多其他寄存器。 以这种方式修改寄存器值后,使用表中的其他值对值进行掩码,然后将结果并入到伪随机位串中。 修改步骤被重复,并且寄存器值的新的掩蔽函数然后被连接到伪随机位串中。 重复修改和连接步骤以继续生长伪随机位串,直到字符串达到期望的长度。