scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1989"


Book ChapterDOI
20 Aug 1989
TL;DR: In this paper, the authors constructed several block ciphers which have the following ideal properties: (1) the cipher is provably secure, (2) security of the cipher does not depend on any unproved hypotheses, (3) it can be easily implemented with current technology, and (4) all design criteria for the cipher are made public.
Abstract: One of the ultimate goals of cryptography researchers is to construct a (secrete-key) block cipher which has the following ideal properties: (1) The cipher is provably secure, (2) Security of the cipher does not depend on any unproved hypotheses, (3) The cipher can be easily implemented with current technology, and (4) All design criteria for the cipher are made public. It is currently unclear whether or not there really exists such an ideal block cipher. So to meet the requirements of practical applications, the best thing we can do is to construct a block cipher such thai it approximates the ideal one as closely as possible. In this paper, we make a significant step in this direction. In particular, we construct several block ciphers each of which has the above mentioned properties (2), (3) and (4) as well as the following one: (1’) Security of the cipher is supported by convincing evidence. Our construction builds upon profound mathematical bases for information security recently established in a series of excellent papers.

190 citations


Proceedings Article
01 Jul 1989
TL;DR: This paper constructs several block ciphers each of which has the above mentioned properties (2), (3) and (4) as well as the following one: (1’) Security of the cipher is supported by convincing evidence.
Abstract: One of the ultimate goals of cryptography researchers is to construct a (secrete-key) block cipher which has the following ideal properties: (1) The cipher is provably secure, (2) Security of the cipher does not depend on any unproved hypotheses, (3) The cipher can be easily implemented with current technology, and (4) All design criteria for the cipher are made public. It is currently unclear whether or not there really exists such an ideal block cipher. So to meet the requirements of practical applications, the best thing we can do is to construct a block cipher such that it approximates the ideal one as closely as possible. In this paper, we make a significant step in this direction. In particular, we construct several block ciphers each of which has the above mentioned properties (2), (3) and (4) as well as the following one: (1') Security of the cipher is supported by convincing evidence. Our construction builds upon profound mathematical bases for information security recently established in a series of excellent papers.

141 citations


Patent
03 Jan 1989
TL;DR: A cryptographic apparatus for encrypting and decrypting digital words includes a mechanism that permits a cipher algorithm to be electronically stored after the manufacture of the apparatus as discussed by the authors, and the storing mechanism includes at least one electrically erasable, programmable gate array (34, 36) containing a portion of the cipher algorithm and at least a random access memory device coupled to the array for storing digital data generated by the algorithm.
Abstract: A cryptographic apparatus (10) for encrypting and decrypting digital words includes a mechanism that permits a cipher algorithm to be electronically stored after the manufacture of the apparatus. The storing mechanism includes at least one electrically erasable, programmable gate array (34, 36) containing a portion of the cipher algorithm and at least one random access memory device (32) coupled to the array for storing digital data generated by the algorithm. A mechanism (12) which is coupled to the gate array and memory device controls the execution of the algorithm for each digital word thereby decrypting encrypted digital words and encrypting non-encrypted digital words.

29 citations


Patent
08 Mar 1989
TL;DR: In 1992, JPO&Japio et al. as mentioned in this paper proposed a common key generating time of the system almost independent of the increase in number of participants by dividing a receiver terminal equipment into plural groups and devising the system so that only ID information by a group participant for generating a group common key is required in order that each receiver acquires a secret key.
Abstract: PURPOSE: To make a common key generating time of the system almost independent of the increase in number of participants of the system by dividing a receiver terminal equipment into plural groups and devising the system so that only ID information by a group participant for generating a group common key is required in order that each receiver acquires a secret key CONSTITUTION: This system consists of plural groups 103,104 each comprising plural reception stations and an information service station 101 The information service station 101 generates a secret key for service information cryptography and uses the secret key to cipher the service information, and generates a common key of each group corresponding to a distribution destination information string comprising each subscriber identifier of each group, uses the common key to cipher the secret key and sends the service information and the secret key to be ciphered respectively by means of multiple address communication Each reception station receives the information from the information service station 101 and generates a common key of each group from the distribution destination information string for each group and uses the common key to decode a ciphered secret key When the subscriber identifier is not included in the distribution destination information string of the group, the generation of the common key of the group is inhibited COPYRIGHT: (C)1992,JPO&Japio

21 citations


Book ChapterDOI
01 Jul 1989
TL;DR: With the aim of providing a highly programming efficient cipher system, NTT has developed the open cipher algorithm, FEAL-8 (Fast Data Encipherment Algorithm), which is a type of secret key cryptosystem.
Abstract: With the aim of providing a highly programming efficient cipher system, NTT has developed the open cipher algorithm, FEAL-8 (Fast Data Encipherment Algorithm) [1][2][3], which is a type of secret key cryptosystem.

18 citations



Journal ArticleDOI
22 Jan 1989-ELH
TL;DR: In December of 1839 Edgar Allan Poe began submitting a series of short, unsigned pieces on cryptography and conundrums to a short-lived Philadelphia newspaper, Alexander's Weekly Messenger, where he promised that if any reader submitted an example of secret writing in which arbitrary symbols were substituted for letters of the alphabet, no such cipher could be propounded which he would be unable to solve.
Abstract: In December of 1839 Edgar Allan Poe began submitting a series of short, unsigned pieces on cryptography and conundrums to a short-lived Philadelphia newspaper, Alexander's Weekly Messenger. In the first of these pieces, "Enigmatical and Conundrumical," Poe promised "that if any reader submitted an example of secret writing in which arbitrary symbols were substituted for letters of the alphabet, no such cipher could be propounded which he would be unable to solve."' For the next five months, until May of 1840, Poe published solutions to what he maintained were all the ciphers that had been submitted to him, along with some explanations of the nature of cryptography. In May Poe's association with the newspaper apparently ceased, but not his interest in the subject: a year later, in July 1841, Poe published in Graham's Magazine a long signed article on cryptography entitled "A Few Words on Secret Writing." Here Poe gives his own account of the articles from Alexander's:

10 citations


Proceedings ArticleDOI
R.A. Rueppel1
03 Oct 1989
TL;DR: A survey of the different approaches to the design of stream cipher systems is presented and examples are used to illustrate the results that can be obtained.
Abstract: Cipher systems are commonly subdivided into block ciphers and stream ciphers. In the application, block ciphers require, as their name indicates, large blocksizes. Contrastingly, stream ciphers can operate on data units as small as a bit or a character, a fact that has greatly contributed to their popularity. In this paper a survey of the different approaches to the design of stream cipher systems is presented. Examples are used to illustrate the results that can be obtained.

9 citations


Journal ArticleDOI
M. Shimada1, K. Tanaka1
TL;DR: A blocking method for the RSA cryptosystem is presented which causes no expansion in block size by encipherment and is a simple solution to the reblocking problem.
Abstract: A blocking method for the RSA cryptosystem is presented. It causes no expansion in block size by encipherment. The heart of the proposed method is the encryption function which involves two RSA encryptions interleaved with a domain interchanging function. This method enables easy adoption of the RSA cryptosystem to already established systems. Moreover, this method is a simple solution to the reblocking problem. >

8 citations



Patent
12 Dec 1989
TL;DR: In this article, the authors proposed a system consisting of a mobile body communication equipment (MBE) corresponding to a portable terminal equipment of a teleterminal system or the like, a packet communication controller (PC), a radio base station and a packet exchange, and a host computer.
Abstract: PURPOSE:To attain ciphered data communication with high confidentiality and simple processing by using a resource key so as to generate a public key, generating further a common DES cryptographic key based on the exchanged public keys and each resource key and using the DES cryptographic key with high confidentiality so as to cipher or decipher the data. CONSTITUTION:The system consists of a mobile body communication equipment 1 corresponding to a portable terminal equipment of a teleterminal system or the like, a packet communication controller 2 corresponding to a radio base station and a packet exchange, and a subscriber equipment 3 corresponding to a host computer. Then the mobile body communication equipment 1 and the subscriber equipment 3 after the connection of the communication line transmit/receive the public key generated based respectively on the resource key as the communication data, generate the common DES cryptographic key based on the received public key, the data subject to cipher processing based on the DES cryptographic key is sent in the data communication between the mobile body communication equipment 1 and the subscriber equipment 3 and the received ciphered data is deciphered by using the DES cryptographic key. Thus, the ciphered data communication with high confidentiality and simple processing is attained.

Patent
17 Nov 1989
TL;DR: In this article, the authors proposed a scheme to eliminate an open key list and to supply an RSA cipher communication system based on identification information, in which a receiver can certify a transmitter by using identification information characteristic of a terminal.
Abstract: PURPOSE: To eliminate an open key list and to supply an RSA cipher communication system based on identification information, in which a receiver can certify a transmitter by using identification information characteristic of a terminal. CONSTITUTION: In a cipher part 7, the transmitter (i) sets a value corresponding to a bit where '1' of identification information IDj=(fj1, fj2,...fjk) of the receiver (j) is set among open e1, e2,...ek to be power, calculates the remainder value of the power of a flat sentence M in which open N is set to be a modulus and obtains a cipher sentence C. In a composite part 8, the receiver (j) sets the secret key Dj of himself to be power, calculates the remainder value of the power of the cipher sentence C in which open N is set to be the modulus and obtains a composite sentence X. Thus, the open key list loading the open keys of respective terminal is not required. COPYRIGHT: (C)1991,JPO&Japio

Journal ArticleDOI
TL;DR: Great Britain and the United States seek a closer relationship between their cipher experts and Churchill admits decrypting America's diplomatic codes.
Abstract: Great Britain and the United States seek a closer relationship between their cipher experts and Churchill admits decrypting America's diplomatic codes.

Patent
30 Jun 1989
TL;DR: In this article, the confidential communication is facilitated by enciphering an identifier by a first cipher key from a receiving terminal and transmitting it to a transmitting terminal, and encoding transmitting document information by a second cipher key in the transmitting terminal and transmitted it to the receiving terminal.
Abstract: PURPOSE: To facilitate the confidential communication by enciphering an identifier by a first cipher key from a receiving terminal and transmitting it to a transmitting terminal, enciphering transmitting document information by a second cipher key in the transmitting terminal and transmitting it to the receiving terminal. CONSTITUTION: A cipher part 9 is provided with an enciphering circuit 13, a decoding circuit 14, a cipher key generating/managing circuit 15, and a pseudo random digit generating/ managing circuit 16. In this state, a random digit generated by a transmitting terminal is transmitted to a receiving terminal and based on its random digit, the same first cipher key is generated by both the transmitting and the receiving terminals, and identifier information of the receiving terminal is enciphered by a first cipher key and transmitted to the transmitting terminal. In the transmitting terminal, an identifier of the receiving terminal is decoded by using a first cipher key and a format is inspected, and thereafter, by displaying it on a display part 11, a transmitting terminal user certifies the receiving terminal to be the other proper party. Also, as for document information sent by a facsimile, based on the random digit and the identification number of the receiving side, a second cipher key is generated, and encipherment/decoding are executed by using it by the transmitting side/ receiving side, respectively. In such a way, tapping is prevented. COPYRIGHT: (C)1991,JPO&Japio

Patent
16 Nov 1989
TL;DR: In this article, a central office H1 of a host side generates terminal keys Ki, Kj by using an algorithm F, and also, enciphers a communication key R by using the terminal keys Kj as keys and obtains cipher texts Ci, Cj.
Abstract: PURPOSE:To eliminate the need of always holding a terminal key by a host and to contrive the economization by allowing the host to have an arithmetic means of an algorithm F, determining the terminal key from a terminal code of a terminal and allowing the terminal to have a terminal key storage means. CONSTITUTION:For instance, a central office H1 of a host side generates terminal keys Ki, Kj by using an algorithm F, and also, enciphers a communication key R by using the terminal keys Ki, Kj as keys and obtains cipher texts Ci, Cj. The central office H1 sends the cipher Ci to a telephone set Ti, and sends the cipher Cj to a telephone set Tj. The telephone set Ti knows a fact that the cipher text Ci has been sent and receives the cipher text Ci. Subsequently, by using the terminal key Ki which has been held in a terminal key storage means, the cipher text Ci is decoded and the communication key R is obtained. In the same way, the telephone set Tj decodes the cipher text Cj by using the terminal key Kj which has been held and obtains the communication key R. In such a way, it is unnecessary that the central office H1 holds beforehand the terminal keys Ki, Kj.

Patent
13 Jul 1989
TL;DR: In this article, the authors proposed a ciphering system where the user of each terminal sends a ciphered key EC1(K) obtained by ciphering a key K with the code C1 held by the user to the center, together with the identifying information (ID1) of the user and the center produces the code EC1 (K) by converting the received information ID1 by performing prefixed specific conversion and decodes the ciphering key K so as to obtain the key K. Therefore, it is not necessary to increase the number of memories to be used
Abstract: PURPOSE:To prevent an increase in memory by providing a program for cipher between a center and each terminal and making ciphering of data executable if a key is given. CONSTITUTION:This system is constituted of a center 101 and plural terminals 102, 103.... The user of each terminal sends a ciphered key EC1(K) obtained by ciphering a key K with the code C1 held by the user to the center 101 together with the identifying information (ID1) of the user and the center 101 produces the code C1 by converting the received information ID1 by performing prefixed specific conversion and decodes the ciphered key EC1 (K) so as to obtain the key K. Then the center 101 sends the ciphered key EC1(K) produced by ciphering the key K by using the code C1 obtained by performing prefixed specifiic conversion on the identifying information ID1 to the terminal and, on the terminal side, when the user decodes the received ciphered key EC1(K) by using the code C1 held by the user in advance and obtains the key K. Therefore, it is not necessary to increase the number of memories to be used at the center 101.

Patent
17 Mar 1989
TL;DR: In this paper, a simple key control with high secrecy can be achieved by allowing a data base center to form a cipher key by using the same inherent information and inherent random number as user's ones.
Abstract: PURPOSE:To simplify access control and to improve secrecy by allowing a data base center to form a cipher key by using the same inherent information and inherent random number as user's ones, cipher data base information, transmit the ciphered information to the user, update the inherent random number, and transmit the updated random number to the user. CONSTITUTION:A user terminal is constituted of a memory card I/O unit 2 for reading out information necessary for forming a cipher key K1 from a storage medium 1, an access control input terminal 3 for inputting an identification(ID) Number, a key former 4, a cipher coder/decoder 5, and a communication control circuit 6. A user (i) forms the necessary cipher key Ki by using at least the inherent information Ii and the inherent random number Ri out of the inherent information Ii, ID information Pi and the inherent random number Ri at the time of accessing a data base. At the time of accepting the access, a new inherent random number Ri' is obtained by using the inherent random number Ri and the inherent information Ii to update the inherent random number Ri and store the updated inherent random number Ri' and the updated inherent random number Ri' is ciphered by the cipher key Ki to transmit the ciphered ID key to the user side. Consequently, simple key control with high secrecy can be attained.

Patent
23 Jan 1989
TL;DR: In this article, the authors proposed to use the data gathering date to cipher data without depending upon the data management capability of a user by using the data collection date to protect the security of data.
Abstract: PURPOSE:To surely protect the security of data without depending upon the data management capability of a user by using the data gathering date to cipher data. CONSTITUTION:When a data conversion code generating part 1 allows a random data table in a program and the data to correspond to each other to generate a data conversion code, this code is sent from a write processing part 2 to a code converting part 3. The code converting part 3 subjects data from a write processing part 2 to code conversion while referring to the data conversion code and writes data in a file 5. Though this written data is displayed out on a terminal device 8 by another user, this data is not clear at all in meaning because being not decoded based on the data conversion code generating part 1. Thus, the security of data is surely protected.

Patent
19 Jan 1989
TL;DR: In this article, the authors proposed to eliminate the need of cipher ROM setting and to sufficiently secure the secrecy of an information channel by adding a terminal cipher word, which is independently generated from each subscriber terminal, to a down cipher word through an up star-shaped individual digital transmission line at each time of service and transmitting them from a center.
Abstract: PURPOSE:To eliminate a need of cipher ROM setting and to sufficiently secure the secrecy of an information channel by adding a terminal cipher word, which is independently generated from each subscriber terminal, to a down cipher word through an up star-shaped individual digital transmission line at each time of service and transmitting them from a center. CONSTITUTION:An information transmission equipment 1-1 in an information center 1 adds a cipher word Xj to source information Vj of a secret information channel #j by a down information cipher adding device 1-2 and transmits them. A terminal cipher word Yi is generated by a terminal cipher generator Si-5 in a subscriber terminal 3i and is transmitted to the information center 1 by an individual up transmission line 4i. Two cipher words Xj and Yi are added and are inserted to a time slot #i corresponding to the subscriber terminal 3i of the subscriber corresponding individual channel part of a down transmission frame by a circuit 1-3, which inserts cipher words to the subscriber corresponding individual channel in the information center 1 and are transmitted. In the subscriber terminal 3i collates Xj(+)Yi and the cipher word Yi generated by its own terminal cipher word generator 3i-5 to decipher Xj, and it is collated with Vj(+)Xj to obtain information Vj.

Patent
26 Jan 1989
TL;DR: In this paper, the authors propose to securely certify an opposite-side communication device by using 2nd secret data for certification even when the first secret data is leaked, by using the two secret data to certify each communication device.
Abstract: PURPOSE:To securely certify an opposite-side communication device by using 2nd secret data for certification even when 1st secret data for confirmation is leaked, by using the two secret data for certification for each communication device CONSTITUTION:At each communication device 1, processing is carried out to set the 1st and 2nd secret data for certification peculiar to each device Then, when confidential information is transmitted from one communication device to another device for sharing the information by using a power cipher device 5, the legality of the opposite-side device 1 is confirmed by each communication device 1 by using the 1st secret data 1 for certification Furthermore, the legality of the opposite-side communication device 1 is certified by each device 1 by using a common cipher device 6 and the 2nd secret data for certification Therefore, confidential information (such as a code key, password, etc,) can be shared by plural communication devices

Patent
08 Feb 1989
TL;DR: In this article, a touch-type electronic cipher bike lock, comprising a keyboard, a cipher control circuit and an alarm circuit, is presented, with the advantages of simple structure, convenient operation, good confidentiality and high theft protection property.
Abstract: The utility model discloses a touch type electronic cipher bike lock, comprising a keyboard, a cipher control circuit and an alarm circuit. Keystrokes are copper sheet touch keys, a plurality of monostable delay circuits are connected in series to form the cipher control circuit, and the alarm circuit comprises a triode, a monostable delay circuit and a loud-speaker. When the keystrokes are mistakenly operated, the electricity supply can be cut off, and the sound can be sent out. The utility model has the advantages of simple structure, convenient operation, good confidentiality and high theft protection property.

Book
01 Oct 1989
TL;DR: Taylor and Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content.

Patent
18 Jan 1989
TL;DR: In this paper, the utility model discloses a mechanical and electronic safety cipher lock, comprising a mechanical lock on whose lock tongue a braking slot hole is provided, an electromagnetic controller and a touch electronic cipher controller.
Abstract: The utility model discloses a mechanical and electronic safety cipher lock, comprising a mechanical lock on whose lock tongue a braking slot hole is provided, an electromagnetic controller and a touch electronic cipher controller. The safety performance of the lock is increased. In the blocking state, an armature which is a stopper on the electromagnetic controller is bulged into the braking slot hole of the lock tongue for preventing the movement of the lock tongue and the unlocking without ciphers. After the unlocking person rightly presses the touch key ciphers, the electromagnetic controller can temporarily eliminate the braking to the lock tongue. Thus, the lock can be unlocked by the key. Because the needed electromagnetic control force is very small, the utility model has the advantages of small size, low cost and anti-pry. The utility model can be used for modifying the existed door lock.


Journal ArticleDOI
TL;DR: This paper shows how a single message in the Gromark cipher, a system which uses a pseudo-random decimal key, can be broken, and investigates some variations of the basic scheme and the properties of the keys.
Abstract: This paper shows how a single message in the Gromark cipher, a system which uses a pseudo-random decimal key, can be broken, and investigates some variations of the basic scheme and the properties of the keys.

Journal ArticleDOI

Patent
08 Jun 1989
TL;DR: In this paper, a register 4a-4c is provided to take charge of storage of the cipher number of each registered user, temporary storage of information such as an inputted cipher number and password, temporary storing of a card number and tempo-erary storage of a reloaded cipher number respectively.
Abstract: PURPOSE: To change an identification code on the spot without needing complicated procedure by storing a registered identification code of each user by registers or a read-write storage device such as a RAM. CONSTITUTION: Four registers 4a-4c are provided to take charge of storage of the cipher number of each registered user, temporary storage of information such as an inputted cipher number and password, temporary storage of a card number and tempoerary storage of a reloaded cipher number respectively. When required matters are inputted in specified order through a ten-key 10, the password is collated, and whether there is a duplicate cipher number is confirmed. If there is no hindrance, an old cipher number is deleted, and a new cipher number is registered. A RAM can also be used instead of the registers 4a-4c.

Journal ArticleDOI
TL;DR: A matrix based cipher is presented and it is shown that it is equivalent to a Variant Beaufort cipher using a non-standard arithmetic and placed in historical perspective not only from the point of view of cryptography but also in regard to the state of mathematics in England in the middle of the nineteenth century.
Abstract: A diary entry of Charles L. Dodgson, better known as Lewis Carroll, indicates that he invented two polyalphabetic ciphers in 1858. He published neither of them. In this paper we present one, a matrix based cipher, and show that it is equivalent to a Variant Beaufort cipher using a non-standard arithmetic. This is placed in historical perspective not only from the point of view of cryptography but also in regard to the state of mathematics in England in the middle of the nineteenth century. The authors have written a computer program that can be used to explore this and similar ciphers.

Patent
15 Feb 1989
TL;DR: In this article, the utility model belongs to an applied lock, which is composed of a graph encoding keyboard which is easy to memory, a special encode memorizer, and a specially set code-unlocking code comparator.
Abstract: The utility model belongs to an applied lock, which is composed of a graph encoding keyboard which is easy to memory, a special encode memorizer, and a specially set code-unlocking code comparator. The utility model is characterized in that the graphic code or glyphic code set by a user is easy to remember, and not easy to forget. The utility model has the advantages of high security, high reliability, and low cost. The utility model can be widely used for small depositing cases at a station, a wharf, a hotel, a swimming pool, a bathroom, etc.