scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1986"


Book
01 Nov 1986
TL;DR: A comparison of the Knapsack as a Nonlinear Function and Nonlinear Combining Functions with Memory, and the Summation Principle, which helps clarify the role of memory in the generation of sequences.
Abstract: 1. Introduction.- 2. Stream Ciphers.- 2.1. Theoretical versus Practical Security.- 2.2. The Key Stream Generator.- 2.3. The Synchronization (Problem) of Stream Ciphers.- 3. Algebraic Tools.- 3.1. Finite Fields and Polynomials.- 3.2. Linear Feedback Shift Registers (LFSRs) and Sequences.- 3.3. Minimal Polynomial and Traces.- 4. Random Sequences and Linear Complexity.- 5. Nonlinear Theory of Periodic Sequences.- 5.1. Nonlinear Operations on Phases of a Sequence with Irreducible Minimal Polynomial.- 5.2. Nonlinear Operations on Sequences with Distinct Minimal Polynomials.- 5.3. Correlation-Immunity of Memoryless Combining Functions.- 5.4. Summary and Conclusions.- 6. Multiple Speed: An Additional Parameter in Secure Sequence Generation.- 6.1. The Simulated Linear Feedback Shift Register.- 6.2. A Random Number Generator Suggested by a Linear Cipher Problem.- 6.2.1. The Random Sequence Generator.- 6.2.2. Analysis of the Random Sequence Generator.- 6.2.3. Extensions and Comments.- 7. The Knapsack as a Nonlinear Function.- 7.1. The Significance of the Knapsack for Secrecy Systems.- 7.2. Addition is a Cryptographically Useful Function.- 7.3. The Knapsack in GF(2)-Arithmetic.- 8. The Hard Knapsack Stream Cipher.- 8.1. System Description.- 8.2. Analysis of the Knapsack Stream Cipher.- 8.3. Conclusions and Design Considerations.- 8.4. Simulation Results of Small Scale Knapsack Stream Ciphers.- 9. Nonlinear Combining Functions with Memory.- 9.1. Correlation Immunity.- 9.2. The Summation Principle.- 9.3. Summary and Conclusions.- Literature References.

766 citations


Patent
Kouzou Kage1
26 Nov 1986
TL;DR: In this paper, an encryption/decryption system for a communication channel was proposed, where the number of values for the encryption key variable without increasing the length of a cipher feedback register was increased by selecting one from many local and prestored keys for each frame.
Abstract: An encryption/decryption system for a communication channel in­creases the number of values for the encryption key variable without increasing the length of a cipher feedback register. This is done by providing a selector (13) to select one from many local and prestored keys for each frame. The transmitting end has a first storage register (12), a first memory (22), a first selector (13), and an encrypting circuit (10). The encrypting circuit combines a randomized signal with the input signal to form an encrypted signal. As cipher feedback, the first storage register (12) provides bits of the encrypted signal as addresses to the first memory (22), which outputs corresponding random numbers. The first selector (13) selects from the random number data to form the coding randomized signal fed to the encrypting circuit. The receiving end has a second storage register, a second memory, a second selector, and a digital signal decoding circuit. The second storage register stores bits of a received encrypted signal and outputs them in parallel as addresses. The second memory receives these address­es and outputs corresponding random numbers. To enable decoding, the working and stored contents of the first and second memories are identical. The second selector, operating the same way that the first operates, selects from the identical random number data to form a decoding randomized signal. The decoding circuit combines the received encrypted signal with the decoding random­ized signal to reproduce the input digital signal.

38 citations


Patent
02 Jun 1986
TL;DR: In this paper, a file is produced by using a keyboard for input of data, etc. with reference to a CRT display 2, a printer, etc., the collation is performed automatically to check the coincidence between the password 9 which is inherent in terms of hardware and a password of the part 12 in the file 11 internally and by a disk operating system.
Abstract: PURPOSE:To attain the assured protection of secrecy by adding automatically a cipher or code inherent to a computer to a computer to a produced file on the hardware. CONSTITUTION:A file is produced by using a keyboard 3 for input of data, etc. with reference to a CRT display 2. This file is stored in a memory medium like a floppy disk 10, etc. that can be attached to and detached from a computer. In this case, a password 9 inherent to the computer main body is added automatically to the file internally, i.e., by a disk operating system. Thus a file 11 containing an intra-password part 12 and a contents part 7 original to the file is obtained. Then a writing operation is carried out. When the file 11 is delivered to a CRT display 2, a printer, etc., the collation is performed automatically to check the coincidence between the password 9 which is inherent in terms of hardware and a password of the part 12 in the file 11 internally and by a disk operating system. Then the file 11 is delivered only when the coincidence is obtained in said collation.

9 citations


Patent
17 Dec 1986
TL;DR: In this article, the authors proposed to improve the protection of software by providing a microprocessor, a memory, a peripheral LSI with a conversion table for ciphering and deciphering data to cipher information flowing on a data bus.
Abstract: PURPOSE:To improve the protection of software by providing a microprocessor, a memory, a peripheral LSI with a conversion table for ciphering and deciphering data to cipher information flowing on a data bus. CONSTITUTION:A microprocessor 10, a memory and other LSI 21 are constituted by separate chips. In the microprocessor system above, the microprocessor 10, the memory peripheral LSI 21, data bus and data ciphering means 12, 23 and deciphering means 13, 22 are provided to cipher the information in the data bus at the outside of the chip. Thus, since the its own software under execution cannot be known even analyzing the data by means of, e.g, a logic analyzer, and even a ROM of the firmware is stolen, it is meaningless as the program as it is then the software is protected surely.

7 citations


Patent
24 Jul 1986
TL;DR: In this paper, the authors proposed a scheme to distribute a cipher key to each cipher device by determining a master cipher device and enciphering a basic key by the device key.
Abstract: PURPOSE:To distribute a cipher key to each cipher device by preparing a device key, determining a master cipher device and enciphering a basic key by the device key, distributing the basic key to each slave cipher device, and enciphering and distributing a cipher key by its basic key. CONSTITUTION:A master cipher device 4 has a secret key (a), prepares an open key M (mod n) in a key operating part 14, and sends it out to a transmission line 13 through a MODEM12. Also, in each slave cipher device, each intrinsic secret key b1, b2 and b3 is provided, and open keys M (mod n), M (mod n) and M (mod n) are prepared, respectively, by the key operating part and sends out to a master cipher device 8. Also, by the open key M and the own secret keys b1, b2 and b3 from the master cipher device 8, a device key M (mod n), a device key M (mod n), and M (mod n) are prepared by a slave cipher device 5, a slave cipher device, and a slave cipher device 7, respectively.

5 citations


Patent
30 Jun 1986
TL;DR: In this paper, an operating system for an elevator wherein operation means are disposed in a plurality of cages, cipher code memory means for storing predetermined operating sequences of the operation means for the respective cages, and switching means for comparing operating sequences with the stored predetermined sequences when the operation is operated and to switch the corresponding cages to predetermined runs when the operating sequences agree.
Abstract: In an operating system for an elevator wherein operation means are disposed in a plurality of cages, cipher code memory means for storing predetermined operating sequences of the operation means are disposed for the respective cages, and switching means are disposed for comparing operating sequences of the corresponding operation means with the stored predetermined sequences when the operation means are operated and to switch the corresponding cages to predetermined runs when the operating sequences agree; an common cipher code alteration means is provided for altering the stored predetermined operating sequences to different operating sequences for all the cages. When the cipher code alteration means is manipulated, all the cipher code memory means are commanded to alter their cipher code contents at once, whereby the single altering manipulation suffices to complete the cipher code alterations for all the cages.

4 citations


Patent
24 Apr 1986
TL;DR: In this article, a cipher key operating part 10 holds an integer n of key generating information and obtains an integer (b) from a random number generator 11 and transmits the input from a signal line 12 as key-generating information M to the other party device.
Abstract: PURPOSE:To facilitate the operation of a cipher communication system without damaging the secrecy by holding plural key generating information different from one another in a communication device and selecting one key generating information determined by communication device of the other party from these plural key generating information at a communication start time and using selected information for cipher key generation. CONSTITUTION:With respect to cipher key delivery, a cipher key operating part 10 holds an integer (n) of key generating information and obtains an integer (b) from a random number generator 11 and transmits the input from a signal line 12 as key generating information M to the other party device. When X calculated in the other party device is received, it is inputted from a signal line 14, and integers (b) and (n) are used to calculate a signal key K, and it is outputted to a cipher processing part 15 and is used for ciphering/deciphering processing of transmission messages. A selector 18 is controlled by a signal which is set to a signal line 19 by, for example, an external key to input key generating information of a group set to a key generating information register 16 or common key generating information set to a key generating information register 17 to a cipher key operating part 10 through the signal line 12.

3 citations


Patent
08 May 1986
TL;DR: In this paper, the authors proposed to decode individually ciphering for a receiver by providing two kins of identification codes to a transmission and reception side device, using one code to apply individual control of the receiver and using the other code to cipher and decode a transmission key.
Abstract: PURPOSE:To decode individually ciphering for a receiver by providing two kins of identification codes to a transmission and reception side device, using one code to apply individual control of the receiver and using the other code to cipher and decode a transmission key thereby applying sophisticated ciphering and applying the control of the transmission side. CONSTITUTION:Broadcast data is converted into a ciphering sentence at a ciphering means 6 at the transmission side 8 by using one of plural ciphering keys of a ciphering key generating means 2. On the other hand, all ciphering keys of the means 2 are ciphered by a ciphering means 5 by using data of an identification code storage means 4. The said ciphering sentence a transmission key, an address code of an output receiver of an identification code storage means 3, and data specifying concretely the key used in a ciphering key selection means 20 are inputted to a data transmission means 7 while they are related mutually on a data format or in time series. A receiver 19 divides the specific identification code, which is stored in identification code ROMs 13 and 14. When the data of the ROM13 and the received address code are coincident, the received transmission key is decoded under the data of the ROM14.

3 citations


Patent
09 Dec 1986
TL;DR: In this paper, the authors proposed to suppress the cost rise due to the provision of a cipher provision circuit and a cipher decoding circuit at each terminal device requiring the provisioning of cipher by providing a circuit performing ciphering provision and ciphering decoding in a private branch of electronic exchange.
Abstract: PURPOSE:To suppress the cost rise due to the provision of a cipher provision circuit and a cipher decoding circuit at each terminal device requiring the provision of cipher by providing a circuit performing ciphering provision and ciphering decoding in a private branch of electronic exchange. CONSTITUTION:When a terminal device 151 requiring the provision of cipher dials a call number of a cipher trunk 110, a number of a cipher trunk 210 of an opposite station and a number of a terminal device 151 of the opposite party, a central processing unit 102 connects the cipher trunk 110 and the terminal device 151 via a channel switch 101. Further, the number of the cipher trunk 110 of the opposite station and the number of the opposite terminal device 251 are given to a trunk interface 114 through a trunk line of the ciphering trunk 110 at the same time. Then it is not required to provide the ciphering device for each terminal device and the number of cipher trunks is decided depending on the traffic requiring the cipher of content of communication. Since the cipher trunks and general trunk line trunks are used in common, data is sent without losing the instantaneousity as to a call requiring the instantaneousity.

3 citations


Patent
19 Jul 1986
TL;DR: In this article, the authors propose to simplify control and prevent a computer system from surreptitious use by registering a cipher previously in the computer system and turning on its power supply only when the cipher is correct.
Abstract: PURPOSE:To simplify control and to prevent a computer system from surreptitious use by registering a cipher previously in the computer system and allowing the computer system to turn on its power supply only when the cipher is correct. CONSTITUTION:When the computer system 100 is to be started, a power supply in a console subsystem 10 is turned on at first. The power ON of the subsystem can be attained by a normal power supply switch. Then, a cipher is inputted from a display device 14 having an I/O device of the console subsystem 10. When the cipher is inputted, a maintenance supporting processor 11 compares the inputted cipher with a cipher previously written in a rewritable storage device 12, and when the input cipher is correct, power is supplied to a main system of the computer system 100. When the power is supplied to the main system, start control processing such as the loading of an operating system to a main processor 3 and initializing processing or the like of respective device is executed.

3 citations


Patent
03 Dec 1986
TL;DR: In this paper, a push-button cipher lock with a warning device is presented, which can be used to detect when people who do not know the cipher open the lock, the warning device alarms.
Abstract: The utility model discloses a push-button cipher lock with a warning device, relating to a lock with arrangement by numbers. Usually opening and closing lock pieces, a flange sleeve, a positioning board and a button are adopted for operations. The utility model has the advantages of simple structure and safety. The push-button cipher lock with the warning device is also provided with the warning device. When people who do not know the cipher open the lock, the warning device alarms. After the push-button cipher lock with a warning device is applied to various rooms in a building, the opening condition of the lock in any room can be monitored through indication screens in a central guard room. The cipher of the cipher lock can be adjusted and changed conveniently according to requirements.

Patent
23 Dec 1986
TL;DR: In this paper, a line with an opposite data communication equipment or a computer is set via an exchange and a cipher communication command is given to a processor 32, the processor 32 generates a switch request signal from a signal generator 34 and this signal is sent to the opposite station via a branch circuit 29.
Abstract: PURPOSE:To attain cipher communication as necessary by sending a signal of the ciphering communication to an opposite station under the control of a control circuit when the said communication is desired so as to throw a switch circuit in both the own station and the opposite station to the position passing through a cipher section. CONSTITUTION:When a line with an opposite data communication equipment or a computer is set via an exchange and a cipher communication command is given to a processor 32, the processor 32 generates a switch request signal from a signal generator 34 and this signal is sent to the opposite station via a branch circuit 29. The opposite station uses the signal detector 33 to detect the said signal via a branch circuit 29 and the processor 32 gives a command to throw line switches 26, 27 via a line switch interface 31 to pass through the cipher section 28, an end signal is generated from a signal generator 34 and sent.

Patent
14 Apr 1986
TL;DR: In this paper, the authors proposed a scheme to obtain a qualification system with high reliability by allowing a central device to distribute only an open key to users in communication between the users and allowing the user to use a secret key to cipher data for communication.
Abstract: PURPOSE:To obtain a qualification system with high reliability by allowing a central device to distribute only an open key to users in communication between the users and allowing the user to use a secret key between the users generated based on the open key to cipher data for communication CONSTITUTION:The user 1 transmits a distribution request RQ2 of the open key KP2 and the own identification code ID1 in the form of plain message in the communication between the users 1 and 2 The central device 3 uses the key generated by the user 1 only to cipher the code ID1 and the key KP2 and transmits a ciphered message EZ13 to the user 1 When the code ID1 obtained by using the ciphered message is coincident with the own code, the user 1 qualifies the ciphered message EZ13 to acquire the key KP2 and transmits the request telegraphic message RQ12 and the code ID1 in the form of a plain mes sage to the user 2 Similarly, the user 2 requests the open key KP1 of the user 1, uses the own identification code ID2 to ensure the key KP1 The user 2 transmits the ciphered message of the ID1, ID2 using a secret key KS2 formed by using the said key to the user 1 The user 1 decodes it, recognizes the coinci dence with the own ID1 and transmits the ciphered message where the logical value of the ID2 is inverted to the user 2

Patent
16 Jul 1986
TL;DR: In this article, a cryptograph number is included and simultaneously transmitted to a cipher key signal judge circuit 6, a fixed code for the transmission part and the cryptograph numbers returned from the transmitted part are transmitted Based on these, a cipher table 6-1 is subjected to an access and the cipher key determined by a combination of the fixed code and the cryptographic number is outputted.
Abstract: PURPOSE:To effectively prevent an interception even by variously changing a cryptograph number capable of being set externally by setting a cipher key referring to the cryptograph number set by a receiving side without performing only by a fixed code of a previously set cipher CONSTITUTION:When carrying out a facsimile transmission from a center to a certain car, if a communication preparing indicating signal is outputted, this is transmitted to respective cars from a transmitting section 9 through a radio A receiving section 20 of the car addressed by this communication preparing indicating signal receives it, outputs communication preparing completion signal, and it is transmitted through a transmitting section 19 In this communication preparing completion signal, a cryptograph number is included and simultaneously transmitted to a cipher key signal judging circuit 6, a fixed code for the transmission part and the cryptograph number returned from the transmission part are transmitted Based on these, a cipher table 6-1 is subjected to an access and the cipher key determined by a combination of the fixed code and the cryptograph number is outputted

Patent
10 Dec 1986
TL;DR: In this paper, a time-dependent item of synchronization and identification information is transmitted between at least two stations from the transmit side to the receive side, characterized in that an item of information (procedure identification) relating to a cipher and exclusively marking the respective transmission procedure is derived from the received identification information and is then immediately compared, with reference to the same cipher, to procedure identifications, retained in a circulating store (SF4, PU), of such previous correct transmission procedures, in that, furthermore, as a function of the result of such a comparison, the information
Abstract: of EP02042261. Method for carrying out an encrypted radio communication between transmit-receive stations, in particular mobile transmit-receive stations, in which method at the start of at least certain transmission procedures a time-dependent item of synchronization and identification information is transmitted between at least two stations from the transmit side to the receive side, characterized in that an item of information (procedure identification) relating to a cipher and exclusively marking the respective transmission procedure is derived from the received identification information and is then immediately compared, with reference to the same cipher, to procedure identifications, retained in a circulating store (SF4, PU), of such previous correct transmission procedures, in that, furthermore, as a function of the result of such a comparison, the information containing this transmission procedure is either rejected as false information or evaluated as genuine information.

Patent
21 May 1986
TL;DR: In this paper, the authors proposed to obtain the protection of a master key and error correction at the same time by applying error correction coding after the master key is scrambled and storing the result in a nonvolatile memory.
Abstract: PURPOSE:To attain the protection of a master key and error correction at the same time by applying error correction coding after the master key is scrambled and storing the result in a nonvolatile memory. CONSTITUTION:The master key for key distribution is inputted to a key input line 8 at the disconnection of an electric power supply, and after the key is scrambled at a control section 3, the result is subject to error correction coding and then stored in the nonvolatile memory 1. At the application of power again, the stored content is read from the memory 1, after after it is subject to error correction decoding at the control section 3, and descrambled and the master key is obtained. The master key obtained in this way is used to cipher and transmit the ciphering key.

Patent
22 Mar 1986
TL;DR: In this paper, the authors proposed to secure the certification performance between circuit cipher device DCP of each terminal side by giving addresses to these devices DCP and giving the conditions of address coincidence for decoding of open keys given from the DAC of the host side.
Abstract: PURPOSE:To secure the certification performance between circuit cipher device DCP of each terminal side by giving addresses to these devices DCP and giving the conditions of address coincidence for decoding of open keys given from the DCP of the host side. CONSTITUTION:Proper addresses A0-An, B0-Bn and C0-Cn are given to DCP61-63 at the terminal device respectively. The input data of the terminal side is ciphered at a DCP2 of the host side by means of a secret key K0 for certification. An address is set at the DCP61 through a key pad. When the coincidence is obtained between said address and the address of the input data, an open key is decoded as the input data and used as the key data for operation of a data ciphering standard DES. Then said open key is decoded through prescribed times of DES operations.

Patent
20 Nov 1986
TL;DR: In this article, the authors propose a scheme to manage easily a cipher key by providing a means for generating a variable common to a group by inputting a function generated by a cipher device which has been set to a main mode, in case when it has been turned to a sub-mode.
Abstract: PURPOSE:To manage easily a cipher key by providing a means for generating a variable common to a group by inputting a function generated by a cipher device which has been set to a main mode, in case when it has been set to a sub-mode. CONSTITUTION:A mode setting part sets a main mode and a sub-mode. A common key generating part 9 generates a variable common to a group by inputting a function generated by a cipher device which has been set to the main mode, in case when it has been set to the sub-mode. When a power source switch 2 provided on a power source part 1 of the cipher device, or a key generation start switch 11 is turned on, a key generating part 4 is started. When the setting part 8 is set to the sub-mode, the common key generating part 9 generates the variable common to the group, and transfers it to a cipher key operating part 5.

Patent
01 Dec 1986
TL;DR: In this paper, a manager personal card is inserted to a card reading machine to improve the safety of the secret information and the operability of a system by changing over automatically a code sentence mode and an ordinary sentence mode.
Abstract: PURPOSE:To improve the safety of the secret information and the operability of a system by changing over automatically a code sentence mode and an ordinary sentence mode by inserting and removing a manager personal card. CONSTITUTION:As the time of communicating the code, a switch 28 is inputted to a P pole, and a manage personal card 32 is inserted to a card reading machine 31. Under the control of a CPU 20, the data are stored to a memory 21 of a cipher communicating equipment 16 from the buffer memory in a data input output device 19, the card reading machine 31 is operated, the personal card information is read, and sent to an opponent station through the line. The opponent station collates whether or not the information is the registered information, and at the time of coincidence, the affirmative response is returned. At the communicating equipment 16 to receive the affirmative response, the code is processed and transmitting the ordinary sentence data, while the personal card is not set to the card reading machine 31, the switch 28 is inputted to a (q) side, and the ordinary sentence data are inputted from the input output device 19.

Patent
13 Oct 1986
TL;DR: In this paper, the authors proposed to prevent the leaking of a cipher character column by the action of the hand of key operation by setting variably the character arrangement on the keyboard, displaying visibly the corresponding relation for a key operator only and converting the key input in accordance with the variable setting.
Abstract: PURPOSE:To prevent the leaking of a cipher character column by the action of the hand of key operation by setting variably the character arrangement on the keyboard, displaying visibly the corresponding relation for a key operator only and converting the key input in accordance with the variable setting. CONSTITUTION:When start information is given by setting the cash card, etc., a key arranging converting part 1 is operated, by a random number pattern outputted by a random generating device 2, the assignment of the character symbol for a key 3 is determined and set to a key corresponding memory 4. The corresponding relation is displayed to a displaying part 5 so that it can be visible only to the key operator, the key operator inputs a cipher character column from the key 3 in accordance with the correspondence, and then, the cipher character column is converted into the desired character column by the key corresponding memory 4 and sent to a data processing device 6.

Patent
03 Jul 1986
TL;DR: In this paper, the authors proposed a TDMA cipher communication protocol to shorten a circuit setting time in case of TDMA communication, and to execute easily a management of a cipher key by informing the cipher key between both earth stations for executing a data communication, to both the earth stations, by a cipher communication using a common key peculiar to each earth station prepared by an open key distributing system.
Abstract: PURPOSE:To shorten a circuit setting time in case of a TDMA cipher communication, and to execute easily a management of a cipher key by informing the cipher key between both earth stations for executing a data communication, to both the earth stations, by a cipher communication using a common key peculiar to each earth station prepared by an open key distributing system. CONSTITUTION:A reference station M executes a communication subsequently to all sub-stations by using R and N bursts first and prepares a common key peculiar to every sub-station. For instance, Ka and Kb are set between the reference station, and a sub-station Sa and a sub-station Sb, respectively. When the sub-station Sa executes a communication to the sub-station Sb, the sub-station Sa sends out call information to the reference station M, and when this call information is received, the reference station executes an assignment of a circuit and a notice of a cipher key Kab to each sub-station Sa, Sb by using each common key Ka, Kb. Between the sub-station Sa and Sb, a communication using the informed cipher key Kab is executed.

Patent
03 Jul 1986
TL;DR: In this paper, the authors propose to secure a cipher synchronization even after communication has been suspended by feeding back a part of an output code of a block cipher device of a transmitting device to an input code, and also transmitting it to a reception side, in a communication system for executing an encipherment by a transposition of a frequency spectrum.
Abstract: PURPOSE:To secure a cipher synchronization even after communication has been suspended, by feeding back a part of an output code of a block cipher device of a transmitting device to an input code, and also transmitting it to a reception side, in a communication system for executing an encipherment by a transposition of a frequency spectrum. CONSTITUTION:A high speed Fourier converting part 19 converts an input signal to a frequency spectrum at every prescribed frame, and inputs it to a transposing part 10. A block cipher device 15 enciphers by a key K an input code which has been set in advance in an initial vector register (IVR)16, and sets an output code to an output register 17. By an output of the register 17, the transposing part 10 is controlled, and a part of the output of the register 17 is fed back to the IVR16. A part of the output of the register and an output of the transposing part 10 are transmitted through a reverse high speed Fourier transformer 12. In a reception side, a signal corresponding to a part of the output of the transmission side is extracted from a high speed Fourier transforming part 33, and supplied to an IVR36.

Patent
10 Dec 1986
TL;DR: In this paper, the utility model discloses a button-type cipher code lock for furniture difficult to prize open, which relates to a permutation lock, and the lock is clamped on the furniture panel through a purpose-made screw, a face plate and a base plate.
Abstract: The utility model discloses a button-type cipher code lock for furniture difficult to prize open, which relates to a permutation lock. The utility model is characterized in that the lock is clamped on the furniture panel through a purpose-made screw, a face plate and a base plate; the lock is provided with the function of preventing people from prying the lock outside. Simultaneously, the locking and unlocking of the utility model are controlled through a lock-tongue with flange, the guide rails on both ends of the lock-tongue, a normal opening locking slice and a normal closing locking slice. The lock can be unlocked when the code is input by the user correctly, and the code can be altered conveniently.

Journal ArticleDOI
TL;DR: The AMSCO cipher is an incomplete-columnar transposition cipher that lends itself to machine solution, and the regularity of the transposition makes it possible to write a computer program that will try all combinations of various keyword lengths, and to check for the presence of likely words (cribs) in the answers.
Abstract: The AMSCO cipher is an incomplete-columnar transposition cipher that lends itself to machine solution. The regularity of the transposition makes it possible to write a computer program that will try all combinations of various keyword lengths, and to check for the presence of likely words (cribs) in the answers. If a genuine crib is available, such as those provided in examples in “The Cryptogram”, a positive answer can be determined. If no crib is available, then it is necessary to try the most popular words in the vocabulary. A 99 per cent success rate seems possible, without knowing either the keyword length or a crib word.

Patent
11 Jun 1986
TL;DR: In this paper, the authors proposed a method to attain a privacy communication with addition of a simple function by discriminating a privacy designating information at a receiving side to accumulate in a memory device, restoring a compressed image data only in case an input cipher code is collated to a receiving cipher code and adding the result to a recording section.
Abstract: PURPOSE:To attain a privacy communication with addition of a simple function by discriminating a privacy designating information at a receiving side to accumulate in a memory device, restoring a compressed image data only in case an input cipher code is collated to a receiving cipher code and adding the result to a recording section. CONSTITUTION:An image data obtained from a reading section 1 is compressed in a data compressing section 2, and applied to a buffer memory 3. When a privacy designation is carried out to transmit, a privacy designating information is inputted from a privacy designating section 4 and from a cipher code inputting section 5, a cipher code designated previously by a receiving person is inputted. From the privacy designating section 4, the privacy designating information is inputted, then, a control section 8 controls a multiplexer 6, applies an information showing the existence of the designation of the privacy to a transmitting section 7, applies and transmits a cipher code and a compressed image data to a transmitting section 7. At the side of a receiving, the privacy designating information is discriminated the received cipher code and the inputted cipher code are collated by a predetermined way, the image data is restored.

Patent
21 Nov 1986
TL;DR: In this paper, the authors proposed to improve concealing intensity of voice by changing a spurious spectrum level in time series in a cipher communication system which relocates and transmits a spectrum after the spurious spectrum is inserted to an unimportant area in a sound spectrum.
Abstract: PURPOSE:To improve concealing intensity of voice by changing a spurious spectrum level in time series in a cipher communication system which relocates and transmits a spectrum after the spurious spectrum is inserted to an unimportant area in a sound spectrum CONSTITUTION:A voice input data is converted on a frequency band area by a high speed Fourier transform part 2 and the spurious signal is inserted at a prescribed position on the frequency band area The spectrum level of the spurious signal varies in a prescribed time by the operations of a spurious table part 11 and a spurious spectrum generating part 4 based upon the output of a block cipher device 7 The block cipher device 7 makes a relocation table part 6 to operate and generates a relocation code which varies in a prescribed time and controls a relocation part 5 The output of the relocation part 5 is transformed and transmitted with an adverse transmission Fourier transform