scispace - formally typeset
Search or ask a question

Showing papers on "40-bit encryption published in 2001"


Book
01 Jan 2001
TL;DR: Simplified variants that omit a quadratic function and a fixed rotation in RC6 are examined to clarify their essential contribution to the overall security of RC6.
Abstract: RC6 has been submitted as a candidate for the Advanced Encryption Standard (AES). Two important features of RC6 that were absent from its predecessor RC5 are a quadratic function and a fixed rotation. By examining simplified variants that omit these features we clarify their essential contribution to the overall security of RC6.

1,487 citations


Book ChapterDOI
19 Aug 2001
TL;DR: It is shown that any secure channels protocol designed to work with any combination of secure encryption (against chosen plaintext attacks) and secure MAC must use the encrypt-then-authenticate method.
Abstract: We study the question of how to generically compose symmetric encryption and authentication when building "secure channels" for the protection of communications over insecure networks. We show that any secure channels protocol designed to work with any combination of secure encryption (against chosen plaintext attacks) and secure MAC must use the encrypt-then-authenticate method. We demonstrate this by showing that the other common methods of composing encryption and authentication, including the authenticate-then-encrypt method used in SSL, are not generically secure. We show an example of an encryption function that provides (Shannon's) perfect secrecy but when combined with any MAC function under the authenticate-then-encrypt method yields a totally insecure protocol (for example, finding passwords or credit card numbers transmitted under the protection of such protocol becomes an easy task for an active attacker). The same applies to the encrypt-and-authenticate method used in SSH. On the positive side we show that the authenticate-then-encrypt method is secure if the encryption method in use is either CBC mode (with an underlying secure block cipher) or a stream cipher (that xor the data with a random or pseudorandom pad). Thus, while we show the generic security of SSL to be broken, the current practical implementations of the protocol that use the above modes of encryption are safe.

456 citations


Book ChapterDOI
08 Apr 2001
TL;DR: REACT is presented, a new conversion which applies to any weakly secure cryptosystem, in the random oracle model, which could become a new alternative to OAEP, and even reach security relative to factorization, while allowing symmetric integration.
Abstract: Seven years after the optimal asymmetric encryption padding (OAEP) which makes chosen-ciphertext secure encryption scheme from any trapdoor one-way permutation (but whose unique application is RSA), this paper presents REACT, a new conversion which applies to any weakly secure cryptosystem, in the random oracle model: it is optimal from both the computational and the security points of view. Indeed, the overload is negligible, since it just consists of two more hashings for both encryption and decryption, and the reduction is very tight. Furthermore, advantages of REACT beyond OAEP are numerous: 1. it is more general since it applies to any partially trapdoor one-way function (a.k.a. weakly secure public-key encryption scheme) and therefore provides security relative to RSA but also to the Diffie-Hellman problem or the factorization; 2. it is possible to integrate symmetric encryption (block and stream ciphers) to reach very high speed rates; 3. it provides a key distribution with session key encryption, whose overall scheme achieves chosen-ciphertext security even with weakly secure symmetric scheme.Therefore, REACT could become a new alternative to OAEP, and even reach security relative to factorization, while allowing symmetric integration.

289 citations


Patent
27 Aug 2001
TL;DR: In this paper, a plurality of encryption keys are assigned to the complete data stream, with a synchronization index provided to map each individual encryption key to its starting data block, and an optional offset, randomly generated, allows variation in intervals between data blocks at which encryption by a specific encryption key can be performed.
Abstract: A data stream, such as a digital motion picture, is encrypted in units of one or more blocks, each block having an assigned encryption key. A plurality of encryption keys is assigned to the complete data stream, with a synchronization index provided to map each individual encryption key to its starting data block. Encryption keys and associated synchronization indices are provided separately from the data stream, using one or more additional data transfer mechanisms. An optional offset, randomly generated, allows variation in intervals between data blocks at which encryption by a specific encryption key can be performed.

160 citations


Posted Content
TL;DR: This paper describes a Diffie-Hellman based encryption scheme, DHIES (formerly named DHES and DHAES), which is now in several (draft) standards, and which is as efficient as ElGamal encryption, but has stronger security properties.
Abstract: This paper describes a Diffie-Hellman based encryption scheme, DHIES (formerly named DHES and DHAES), which is now in several (draft) standards. The scheme is as efficient as ElGamal encryption, but has stronger security properties. Furthermore, these security properties are proven to hold under appropriate assumptions on the underlying primitive. DHIES is a Diffie-Hellman based scheme that combines a symmetric encryption method, a message authentication code, and a hash function, in addition to number-theoretic operations, in a way which is intended to provide security against chosenciphertext attacks. The proofs of security are based on the assumption that the underlying symmetric primitives are secure and on appropriate assumptions about the Diffie-Hellman problem. The latter are interesting variants of the customary assumptions on the Diffie-Hellman problem, and we investigate relationships among them, and provide security lower bounds. Our proofs are in the standard model; no random-oracle assumption is required.

158 citations


Book ChapterDOI
02 Apr 2001
TL;DR: The eXtended Ciphertext Block Chaining (XCBC) and the eXTended Electronic Codebook (XECB) encryption schemes or modes of encryption that can detect encrypted-message forgeries with high probability even when used with typical noncryptographic Manipulation Detection Code (MDC) functions are presented.
Abstract: We present the eXtended Ciphertext Block Chaining (XCBC) and the eXtended Electronic Codebook (XECB) encryption schemes or modes of encryption that can detect encrypted-message forgeries with high probability even when used with typical noncryptographic Manipulation Detection Code (MDC) functions (e.g., bitwise exclusive-or and cyclic redundancy code (CRC) functions). These modes detect encrypted-message forgeries at low cost in performance, power, and implementation, and preserve both message secrecy and integrity in a single pass over the message data. Their performance and security scale directly with those of the underlying block cipher function. We also present the XECB message authentication (XECB-MAC) modes that have all the operational properties of the XOR-MAC modes (e.g., fully parallel and pipelined operation, incremental updates, and out-of-order verification), and have better performance. They are intended for use either stand-alone or with encryption modes that have similar properties (e.g., counter-based XOR encryption). However, the XECB-MAC modes have higher upper bounds on the probability of adversary's success in producing a forgery than the XOR-MAC modes.

146 citations


Patent
14 May 2001
TL;DR: In this article, the authors define a device for and method of secure computing that includes a computer system having a processor, an operating-system software program loaded onto the processor, a type-II virtual machine monitor software program, a user-definable number of non-sensitive virtual machines and a number of sensitive virtual machines.
Abstract: A device for and method of secure computing that includes a computer system having a processor; an operating-system software program loaded onto the processor; a type-II virtual machine monitor software program loaded onto the operating-system software program; a user-definable number of non-sensitive virtual-machines; a user-definable number of sensitive virtual-machines, where each sensitive virtual-machine has a user-definable sensitivity level; a user-definable number of encryption virtual-machines, where each encryption virtual-machine is connected to one of said user-definable number of sensitive virtual-machines, and where each encryption virtual-machine includes at least one encryption algorithm capable of encrypting information from the corresponding sensitive virtual-machine according to the corresponding sensitivity level; and a router virtual-machine connected to each non-sensitive virtual-machine and each encryption virtual-machine.

138 citations


Patent
20 Jul 2001
TL;DR: In this article, a system and method for storing and retrieving program material for subsequent replay is described, which comprises the steps of receiving access control information and the program material encrypted according to a first encryption key, the access control and control data, further encrypting the information and encrypted program material according to another encryption key and finally decrypting the second encryption key according to the third encryption key to produce a fourth encryption key.
Abstract: A system and method for storing and retrieving program material for subsequent replay is disclosed. The method comprises the steps of receiving access control information and the program material encrypted according to a first encryption key, the access control information including the first encryption key and control data; further encrypting the access control information and the encrypted program material according to a second encryption key; encrypting the second encryption key according to a third encryption key to produce a fourth encryption key; and storing the encrypted access control information and encrypted program material and the fourth encryption key.

134 citations


Proceedings ArticleDOI
TL;DR: This work proposes a novel methodology for confidentiality, which turns entropy coders into encryption ciphers by using multiple statistical models, and shows that security is achieved without sacrificing the compression performance and the computational speed.
Abstract: Efficient encryption algorithms are essential to multimedia data security, since the data size is large and real-time processing is often required. After discussing limitations of previous work on multimedia encryption, we propose a novel methodology for confidentiality, which turns entropy coders into encryption ciphers by using multiple statistical models. The choice of statistical models and the order in which they are applied are kept secret as the key Two encryption schemes are constructed by applying this methodology to the Huffman coder and the QM coder. It is shown that security is achieved without sacrificing the compression performance and the computational speed. The schemes can be applied to most modern compression systems such as MPEG audio, MPEG video and JPEG/JPEG2000 image compression.

134 citations


Patent
21 Dec 2001
TL;DR: In this paper, a control method, apparatus, and system capable of securely distributing a shared secret network encryption key from a host to a wireless peripheral device is presented, without the intervention of a man-machine interface at the peripheral.
Abstract: A control method, apparatus, and system capable of securely distributing a shared secret network encryption key from a host to a wireless peripheral device. The sharing of the secret network encryption key is accomplished without the intervention of a man-machine interface at the peripheral. Embodiments enable a wireless device to receive and store multiple encryption keys, to select the appropriate encryption key depending on the network in range of the device, and thus to freely associate with multiple networks.

123 citations


Proceedings ArticleDOI
22 Mar 2001
TL;DR: Two methodologies for efficient audiovisual data encryption are studied, i.e. selective encryption and MHT (multiple-Huffman-table), and another encryption methodology via the manipulation of Huffman coding tables of multimedia coding systems is investigated.
Abstract: Two methodologies for efficient audiovisual data encryption are studied in this research, i.e. selective encryption and MHT (multiple-Huffman-table). We first discuss benefits and limitations of selective encryption, and propose a selective encryption scheme for ITU G.723.1 speech coding. A review of all cryptanalysis work of selective encryption algorithms in the literature is given, our cryptanalysis for the JPEG/MPEG sign-bit encryption scheme is presented, and two rules to determine whether selective encryption for a compression system is suitable are concluded. Then, we investigate another encryption methodology via the manipulation of Huffman coding tables of multimedia coding systems. The MHT scheme chooses several different Huffman tables from a vast number of possible candidates, and uses them alternatively to encode multimedia data. The choice of Huffman tables and the order that they are used are kept secret as the key. This method requires very little computational overhead, and can be applied to the encryption of MPEG audio, MPEG video and JPEG/JPEG2000 images.

Book ChapterDOI
16 Aug 2001
TL;DR: A method of deriving the cipher key from a set of known keystream bits is given, which provides an upper bound on the amount of security that would be made available by enlarging the encryption key, as discussed in the Bluetooth specification.
Abstract: The encryption system E0, which is the encryption system used in the Bluetooth specification, is examined. In the current paper, a method of deriving the cipher key from a set of known keystream bits is given. The running time for this method depends on the amount of known keystream available, varying from O(284) if 132 bits are available to O(273), given 243 bits of known keystream. Although the attacks are of no advantage if E0 is used with the recommended security parameters (64 bit encryption key), they provide an upper bound on the amount of security that would be made available by enlarging the encryption key, as discussed in the Bluetooth specification.

Patent
10 Dec 2001
TL;DR: A security communication packet processing apparatus (100) comprises an encryption processing unit (102) that performs encryption processing and decryption processing in a data block unit of B1 bits, an authentication processing unit that performs authentication processing in B2 = n x B1) bits in parallel to the encryption processing or the decryption process in the encryption unit and outputs an authentication value.
Abstract: A security communication packet processing apparatus (100) comprises an encryption processing unit (102) that performs encryption processing and decryption processing in a data block unit of B1 bits, an authentication processing unit (104) that performs authentication processing in a data block unit of B2 (= n x B1) bits in parallel to the encryption processing or the decryption processing in the encryption processing unit (102) and outputs an authentication value, a data block accumulation unit (103) that accumulates the data blocks from the encryption processing unit (102) and outputs the data blocks to the authentication processing unit (104) when the accumulated amount of the data blocks reaches B2 bits, a packet construction unit (105) that reconstructs a packet with the data blocks from the encryption processing unit (102) and the authentication value from the authentication processing unit (104), and an encryption and authentication processing control unit (101) that divides the inputted packet into the data blocks of B1 bits and outputs the data blocks sequentially to the encryption processing unit.

Journal ArticleDOI
TL;DR: A fast encryption algorithm for multimedia data, called FEA-M, based on Boolean matrix theory, which is chosen to provide confusion and diffusion and to facilitate both hardware and software implementation.
Abstract: The security of multimedia data is important for multimedia commerce. The encryption algorithms with high security, such as DES and IDEA, may not be suitable to multimedia applications because large data sizes and real time constraint. This paper proposes a fast encryption algorithm for multimedia data, called FEA-M. FEA-M is based on Boolean matrix theory. The plaintext and the ciphertext are 64/spl times/64 Boolean matrices while the secret key is also a 64/spl times/64 matrix. The structure of FEA-M is chosen to provide confusion and diffusion and to facilitate both hardware and software implementation.

Patent
27 Mar 2001
TL;DR: In this paper, a system, method and computer program product are provided for utilizing encrypter hardware with a server, which is capable of selecting an encryption algorithm from a library of encryption algorithms.
Abstract: A system, method and computer program product are provided for utilizing encrypter hardware with a server. Initially, an encryption layer module is run on a server. Such encryption layer module is capable of selecting an encryption algorithm from a library of encryption algorithms. In operation, the encryption layer module offloads a host processor of the server by executing the selected encryption algorithm using dedicated encrypter hardware.

Patent
14 Nov 2001
TL;DR: A computer based message encryption system for transmitting encrypted message between a sending member of an internal messaging system and a receiving non-member or receiving member external user without requiring the sender or recipient member to maintain and support encryption key pairs themselves as discussed by the authors.
Abstract: A computer based message encryption system for transmitting encrypted message between a sending member of an internal messaging system and a receiving non-member or receiving member external user without requiring the sender or recipient member to maintain and support encryption key pairs themselves An internal system that contains an external server for creating key pairs for message encryption between the senders and receives for the encryption of messages The key pairs are encrypted themselves according to an encryption pass-phrase so that the pass-phrase may used to decrypt the key pair which in turn may be used to decrypt the message In response to a predetermined time or destroy command, said encryption key pairs are destroyed

Patent
17 Dec 2001
TL;DR: In this article, a multicast communication system with unicast server and a plurality of clients belonging to the multicast group was proposed, in which the server transmits data encrypted by using a first encryption key to the clients by multicasting, and transmits the result of encrypting the first encrypted key by using another encryption key by unicasting to a client subscribed to a data distribution service.
Abstract: The present invention provides a multicast communication system having a multicast server and a plurality of clients belonging to a multicast group. The multicast server transmits data encrypted by using a first encryption key to the clients by multicasting, and transmits the result of encrypting the first encryption key by using a second encryption key by unicasting to a client subscribed to a data distribution service, among the plurality of clients. The client subscribed to the data distribution service receives the encrypted data and the result. The client decrypts the result to obtain the first encryption key and decrypts the encrypted data using the first encryption key.

Patent
07 Jun 2001
TL;DR: In this paper, a method and a corresponding device for generating true random numbers for use in encryption of a message for secure transmission of said message from a sending device to a receiver, or for authentication of a sent message.
Abstract: A method and a corresponding device for generating true random numbers for use in encryption of a message for secure transmission of said message from a sending device to a receiver, or for authentication of a sent message. An optical image represented by optical data is obtained by an optical sensor and processed in order to improve the stochasticity of the optical data. The thus processed data is then used for generating random numbers which can be used as an encryption key, or for generating an encryption key, for subsequent use in an encryption algorithm for encrypting the message. The method is implemented in a digital pen (DP) to be used in an information management system.

Proceedings ArticleDOI
02 Apr 2001
TL;DR: The paper introduces lightweight video encryption algorithms for transmission over wireless networks to provide encryption of video data while increasing the decodeability of the stream in the presence of network bit error.
Abstract: The paper introduces lightweight video encryption algorithms for transmission over wireless networks. The objective of these encryption algorithms is to reduce the total amount of data encrypted (while providing reasonable privacy and security) and to use multiple FEC codes to reduce the expected number of bit errors left in the data after decoding. The goal of this work is to provide encryption of video data while increasing the decodeability of the stream in the presence of network bit error. The first algorithm uses multi-layer video coding (which also helps to increase PSNR) for security and encrypts only a base layer. The second algorithm extends video encryption algorithms to deduce the amount of data encrypted and uses different BCH codes for each level.

Patent
Shunsuke Fueki1
26 Sep 2001
TL;DR: A semiconductor integrated circuit includes a memory which stores secret data, a bus which is connected to the memory and transfers an encrypted address and encrypted data, and an updating circuit which performs a process for updating the encryption key at predetermined intervals.
Abstract: A semiconductor integrated circuit includes a memory which stores secret data, a bus which is connected to the memory and transfers an encrypted address and encrypted data, a processing unit which encrypts what is to be transmitted to the bus based on an encryption key, and decrypts what is received from the bus based on the encryption key, thereby accessing the memory, an encryption/decryption circuit which is situated between the bus and the memory, and which decrypts what is received from the bus based on the encryption key and encrypts what is transmitted to the bus based on the encryption key when the processing unit accesses the memory, and an updating circuit which performs a process for updating the encryption key at predetermined intervals.

Patent
07 Dec 2001
TL;DR: In this article, an encryption system and method for generating encryption keys between sender and receiver for a symmetric-key encryption system is presented. But the method is not suitable for symmetric key encryption, since it requires a master recovery key to be generated at both ends of the communication channel.
Abstract: An encryption system and method for generating encryption keys between sender and receiver for a symmetric-key encryption system begins with an initialization step on both ends of the communication channel, in which a initialization string is exchanged between sender and receiver by secure methods. Thereafter, a pseudo-random-function generator operating on the initialization string is used to generate a master recovery key at both ends. The master recovery key is operated on by a succession of pseudo-random-function generators to produce an encryption key, which is used to encrypt data at the sender, creating ciphertext, and decrypt at the receiver. After a block of ciphertext is transmitted and received, a new encryption key is generated by subjecting the master recovery key to another pseudo-random-function, and adding entropy by means of still another pseudo-random function operating on the current ciphertext. The method also provides error correction and detection on two levels, detecting transmission errors on one level, and loss of synchronization on another level. Errors in synchronization without errors in transmission are used to detect intrusion by unauthorized communications.

Patent
James Leppek1
05 Apr 2001
TL;DR: In this article, a virtual encryption scheme combines selected ones of plurality of different encryption operators stored in an encryption operator database into a compound sequence of encryption operators, such that even if a skilled data communications usurper possesses a decryption key for each encryption operator, there is a very low likelihood that he would be able to recognize the characteristics of any individual encryption operator.
Abstract: A ‘virtual’ encryption scheme combines selected ones of plurality of different encryption operators stored in an encryption operator database into a compound sequence of encryption operators. Data to be transported from a data source site, such as a user workstation, to a data recipient site, such as another workstation, is sequentially encrypted by performing a compound sequential data flow through this sequence prior to transmission. Because of the use of successively different encryption operators, the final output of the sequence will be a compound-encrypted data stream that has no readily discernible encryption footprint. Therefore, even if a skilled data communications usurper possesses a decryption key for each encryption operators, there is a very low likelihood that he would be able to recognize the characteristics of any individual encryption operator. Moreover, without knowledge of the sequence of encryption operators a potential usurper will be forced to operate under a severe resource penalty that makes decryption of such a compound sequence a practical impossibility. At the recipient end of the data communications path, the recovery process involves the use of a complementary virtual decryption scheme that is the exact reverse of that used at the data source site.

Patent
Tia Walker1, Dennis Sita1
12 Jun 2001
TL;DR: In this article, the encryption system allows a sender to encrypt digital data by first attempting to retrieve a public locking key for the recipient from a local key store that is stored locally at the sender's computer.
Abstract: A method and system for encrypting digital data. In one embodiment, the encryption system allows a sender to encrypt digital data by first attempting to retrieve a public locking key for the recipient from a local key store that is stored locally at the sender's computer. If the public locking key cannot be retrieved from the local key store, then the encryption system retrieves the recipient's locking key from a key server. The recipient may have previously published their locking key with the key server. The encryption system then encrypts the digital data using the retrieved public locking key. The sender can then forward the encrypted digital data to the recipient.


Proceedings ArticleDOI
07 May 2001
TL;DR: A system of encryption based on chaotic algorithms used for encrypting text and image files for the purpose of creating secure data bases and for sending secure e-mail messages and is implemented on an FPGA for real-time applications.
Abstract: A system of encryption based on chaotic algorithms is described. The system is used for encrypting text and image files for the purpose of creating secure data bases and for sending secure e-mail messages. The system is also implemented on an FPGA for real-time applications. Levels of security several orders of magnitude better than published systems have been achieved.

Patent
04 Oct 2001
TL;DR: In this paper, the authors propose a method of enhancing throughput of a pipelined encryption/decryption engine for an encryption-decryption process by receiving a source datablock for a given stage and a context identifier, indexing according to the context identifier into a bank of initial variables to retrieve an initial variable for the source dataablock.
Abstract: A method of enhancing throughput of a pipelined encryption/decryption engine for an encryption/decryption process has a predetermined number of stages and provides feedback around the stages (and of such an encryption/decryption engine) by receiving a source datablock for a given stage and encryption/decryption context identifier; indexing according to the encryption/decryption context identifier into a bank of initial variables to retrieve an initial variable for the source datablock; and generating an output datablock from the source datablock and its corresponding initial variable.

Patent
12 Apr 2001
TL;DR: The first and second embodiment relate to symmetric encryption/decryption systems and methods, while the third and fourth embodiments relate to asymmetric encryption and decryption methods as mentioned in this paper. And the third embodiment relates to the use of an intermediate or broker agent to encrypt and decrypt data and/or session key during transmission of the data from the sender to the recipient.
Abstract: The present invention relates to systems and methods for providing secure symmetric and asymmetric encryption/decryption using an intermediate or broker agent The broker agent (ie, a server) is used to encrypt and decrypt data and/or session key during the transmission of the data from the sender to the recipient These encryption processes are more secure because the recipients do not have access to the sender's private and public keys The first and second embodiment relate to symmetric encryption/decryption systems and methods, while the third and fourth embodiments relate to asymmetric encryption/decryption systems and methods

Proceedings ArticleDOI
01 Oct 2001
TL;DR: The main objective of this work is to ensure that the basic encryption of the stream can survive bit errors and that the errors are then passed to the application.
Abstract: In this paper, we describe error preserving encryption mechanisms for transmission of vido over wireless networks. One of the main problems with the secure transmission of data over wireless networks is that the bit errors that occur need to typically be sesolved before decryption can begin. For vido straming applications, this is unacceptable due to the general requirement that video be presented to the user in a continuous manner with low latency. In this paper, we describe a systematic approach to understanding error preserving encryption algorithms. That is, encryption algorithms designed specifically for video to solve this problem. The main objective of this work is to ensure that the basic encryption of the stream can survive bit errors and that the errors are then passed to the application. We make use of the fact that video compression typically results in random byte distribution. Error preserving encryption algorithms are secure against ciphertext only attacks but vulnerable against known plaintext attacks. We limit this vulnerabillity by requiring a key exchange for each session.

Patent
20 Jul 2001
TL;DR: In this paper, a method and apparatus for storing and retrieving program material for subsequent replay is described, which includes a conditional access module (406), for accepting encrypted access control information and the program material encrypted according to a first (CW) encryption key and temporally-variant control data, the control access module comprising a first decryption module, a first encryption module (522), for encrypting a second encryption key with a third encryption key (52) to produce a fourth encryption key.
Abstract: A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. In summary, the present invention describes a system and method for storing and retrieving program material for subsequent replay. The method comprises the steps of accepting encrypted access control information and the program material encrypted according to a first (CW) encryption key, the access control information including a first (CW) encryption key and control data; decrypting the received access control information to produce the first (CW) encryption key; decrypting the program material using the first (CW) encryption key; re-encrypting the program material using according to a second encryption key (516); encrypting the second encryption key (516) according to a third encryption key (520) to produce a fourth encryption key (524); and providing the re-encrypted program material (518) and a fourth encryption key (524) for storage. The apparatus comprises a conditional access module (406), for accepting encrypted access control information and the program material encrypted according to a first (CW) encryption key, the encrypted access control information including the first (CW) encryption key and temporally-variant control data, the control access module comprising a first decryption module (508), for decrypting the access control information to produce the first (CW) encryption key; a first encryption module (522), for encrypting a second encryption key (516) with a third encryption key (52) to produce a fourth encryption key (524); and a second decryption module (532) for decrypting the fourth encryption key (524) to produce the second encryption key (516).

Patent
14 Feb 2001
TL;DR: In this paper, a method and system of alternatively selecting an encryption key used to transmit a known number of data bits and providing sufficient information to inform the receiving part of the selected encryption key is presented.
Abstract: A method and system of alternatively selecting an encryption key used to transmit a known number data bits and providing sufficient information to inform the receiving part of the selected encryption key is presented. In one embodiment of the invention, a plurality of encryption keys are available to the parties of the communication network. The transmitting party selects an encryption key used to encrypt a message block based on the data content of a previously transmitted message block. The receiving party, having received, and decrypted, a previously transmitted message block has sufficient information to determine the encryption key used to encrypt a subsequent data block and is able to decrypt the subsequently transmitted message.