scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1990"


Book ChapterDOI
11 Aug 1990
TL;DR: The FEAL cipher family has been expanded to FEAL-N (N round FEAL with 64-bit key), where FEal-N with N=4/8 is identical toFEAL-4/-8 which have been previously published respectively.
Abstract: FEAL-8 has been expanded to FEAL-N (N round FEAL with 64-bit key), where FEAL-N with N=4/8 is identical to FEAL-4/-8 which have been previously published respectively. N is a user defined parameter (N≥4, N:even, N=2x, 2 ≥2 is recommended). FEAL-N has also been expanded to FEAL-NX (X: expansion, N round FEAL with 12-bit key) that accepts 128-bit keys. When the right half of the 128-bit key is all zeros, FEAL-NX works as FEAL-N. Upward compatibility is an important concept of the FEAL cipher family [1].

78 citations


Book ChapterDOI
01 Nov 1990
TL;DR: Another multiple key cipher also based on a well known cryptographic function, exponentiation in a prime field is considered, the important difference from multiple key RSA is that this function does not possess the trapdoor property.
Abstract: At Eurocrypt 88 [1] we introduced the notion of a multiple key cipher and illustrated it with an example based on RSA which we called “multiple key RSA”. In this paper we consider another multiple key cipher also based on a well known cryptographic function, exponentiation in a prime field. The important difference from multiple key RSA is that this function does not possess the trapdoor property. At the end of [1] we speculated that such functions may have useful applications and here we give as one illustration a new voting scheme.

64 citations


Patent
07 May 1990
TL;DR: In this article, a shared cryptokey (k) was proposed to be shared among entities (A, B) engaged in communications, in particular one known as the key predistribution system.
Abstract: A system for generating a cryptokey (k) to be shared among entities (A, B) engaged in communications, in particular one known as the key predistribution system. Indentifiers (yA, yS) for the entities engaging in communications under a center and a center algorithm (G) which only the center knows are generated, then secret algorithms (xA, XB) distinct to each entity are generated on added to IC cards or other cipher generation means (2, 3). A cipher generation means (2, 3) is provided for each entity. The identifiers (yB, yA) of the other entity are applied to compute a cryptokey, whereby a common cryptokey is generated. Also disclosed is a system for communications using the above shared cryptokey.

60 citations


Journal ArticleDOI
TL;DR: The dynamic translation table acts as one-way function to protect the pseudo-random sequence, and consequently helps to prevent cryptanalysis.
Abstract: A cipher mechanism or process which can be viewed as a modified substitution cipher. A translation table is used to replace plaintext symbols with ciphertext symbols; the modification consists of changing the contents of the translation table after each substitution. The dynamic translation table acts to confuse symbol frequency statistics and so frustrate the usual cryptanalytic attacks. The same mechanism can also be viewed as a cryptographic combiner, and can replace the exclusive-OR combining function used in Vernam stream ciphers. The dynamic translation table acts as one-way function to protect the pseudo-random sequence, and consequently helps to prevent cryptanalysis.

31 citations


Patent
24 Jan 1990
TL;DR: In this article, a session key (r1) generated from a random number forming means (15) is ciphered by cipher means (16) using a master key (km) and is sent to an external unit.
Abstract: A data carrier such as an IC card and a data communication apparatus using the same, wherein contrivance is made to prevent eavesdropping of data from the communication wire. To achieve this according to the invention, a session key (r1) generated from a random number forming means (15) is ciphered by cipher means (16) using a master key (km) and is sent to an external unit. Further, a cryptogram input from an external unit is decoded by decoding means (17) using a session key (r1) generated from the random number forming means (15).

18 citations


Patent
30 Jan 1990
TL;DR: In this article, the authors proposed to eliminate the danger of decoding by strengthening the cipher strength by adding a circuit for executing a processing of a simple algorithm to strong enciphering/decoding circuits of a DES system, an FEAL system, etc.
Abstract: PURPOSE:To eliminate the danger of decoding by strengthening the cipher strength by only adding a circuit for executing a processing of a simple algorithm to strong enciphering/decoding circuits of a DES system, an FEAL system, etc. CONSTITUTION:A structured key 1 makes a code p' from a plain sentence (p) from an algorithm (g), and (g) is a secret. An enciphering means 2 makes a cipher text (c) by executing strongly an encipherment by an algorithm (f) by using the code p' and a key (k). (f) can be disclosed. A decoding means 3 makes a code from the cipher text (c) by an algorithm f by using (k), and a key means 4 decodes the plain sentence (p) from p'. In this case, conditions of f = f , random correspondence f(p', k) = Rand (p', k), f(DELTAp', DELTAk) = Rand (DELTAp', DELTAk), encipherment c = f(p'), and decoding p' = f (c) are satisfied. When p' and (c) are known, (k) can be decoded by a detailed inspection, but when one of them is unknown, decoding is impossible. (f) is obtained by using DES and FEAL systems. Also, g = g , and a bit transposition of a simple structure is used. According to this constitution, decoding becomes impossible even in the case of a high speed operation processing.

18 citations


Journal Article
TL;DR: In this paper, the authors proposed a zero-knowledge proof for cryptosystems, which can be argued in perfect zero knowledge in a bounded number of rounds in the presence of a fixed number of signatures.
Abstract: Public-key cryptosystems.- The Adolescence of Public-Key Cryptography.- A Secure Public-Key Authentication Scheme.- How to improve signature schemes.- A Generalization of El Gamal's Public Key Cryptosystem.- An Identity-Based Key-Exchange Protocol.- How to Keep Authenticity Alive in a Computer Network.- The Use of Fractions in Public-Key Cryptosystems.- A Practical Protocol for Large Group Oriented Networks.- Theory.- Counting Functions Satisfying a Higher Order Strict Avalanche Criterion.- A Key Distribution System Based On Any One-Way Function.- Non-linearity of Exponent Permutations.- Informational Divergence Bounds for Authentication Codes.- 2n-Bit Hash-Functions Using n-Bit Symmetric Block Cipher Algorithms.- A Simple Technique for Diffusing Cryptoperiods.- Zero-knowledge protocols.- A General Zero-Knowledge Scheme.- Divertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility.- Verifiable Disclosure of Secrets and Applications (Abstract).- Practical Zero-Knowledge Proofs: Giving Hints and Using Deficiencies.- An alternative to the Fiat-Shamir protocol.- Sorting out zero-knowledge.- Everything in NP can be argued in perfect zero-knowledge in a bounded number of rounds.- Zero-Knowledge Proofs of Computational Power.- More Efficient Match-Making and Satisfiability The Five Card Trick.- Applications.- A Single Chip 1024 Bits RSA Processor.- Cryptel - The Practical Protection of an Existing Electronic Mail System.- Technical Security: The Starting Point.- Security in Open Distributed Processing.- A European Call for Cryptographic Algorithms: Ripe Race Integrity Primitives Evaluation.- Signature and untraceability.- Legal Requirements Facing New Signature Technology.- Online Cash Checks.- Efficient Offline Electronic Checks.- Unconditional Sender and Recipient Untraceability in Spite of Active Attacks.- Detection of Disrupters in the DC Protocol.- Cryptanalysis.- Random Mapping Statistics.- Factoring by electronic mail.- Cryptanalysis of Short RSA Secret Exponents.- How to Break the Direct RSA-Implementation of Mixes.- An Information-Theoretic Treatment of Homophonic Substitution.- Cryptanalysis of a Modified Rotor Machine.- Cryptanalysis of Video Encryption Based on Space-Filling Curves.- Impossibility and Optimality Results on Constructing Pseudorandom Permutations.- On the Security of Schnorr's Pseudo Random Generator.- How easy is collision search? Application to DES.- Sharing and authentication schemes.- Prepositioned Shared Secret and/or Shared Control Schemes.- Some Ideal Secret Sharing Schemes.- Cartesian Authentication Schemes.- How to Say "No".- Key Minimal Authentication Systems for Unconditional Secrecy.- Sequences.- Parallel Generation of Recurring Sequences.- Keystream Sequences with a Good Linear Complexity Profile for Every Starting Point.- On the Complexity of Pseudo-Random Sequences - or: If You Can Describe a Sequence It Can't be Random.- Feedforward Functions Defined by de Bruijn Sequences.- Nonlinearity Criteria for Cryptographic Functions.- On the Linear Complexity of Feedback Registers.- Linear Complexity Profiles and Continued Fractions.- A Fast Correlation Attack on Nonlinearly Feedforward Filtered Shift-Register Sequences.- Algorithms.- On the Complexity and Efficiency of a New Key Exchange System.- A New Multiple Key Cipher and an Improved Voting Scheme.- Atkin's Test: News from the Front.- Fast Generation of Secure RSA-Moduli with Almost Maximal Diversity.- Old problems.- Deciphering Bronze Age Scripts of Crete The Case of Linear A.- Rump Session (impromptu talks).- Faster Primality Testing.- Private-Key Algebraic-Code Cryptosystems with High Information Rates.- Zero-knowledge procedures for confidential access to medical records.- Full Secure Key Exchange and Authentication with no Previously Shared Secrets.- Varying Feedback Shift Registers.- A Cryptanalysis of Stepk,m-Cascades.- Efficient Identification and Signatures for Smart Cards.- The Dining Cryptographers in the Disco: Unconditional Sender and Recipient Untraceability with Computationally Secure Serviceability.- Some Conditions on the Linear Complexity Profiles of Certain Binary Sequences.- On the Design of Permutation P in des Type Cryptosystems.- A Fast Elliptic Curve Cryptosystem.

12 citations


Patent
Ezzat A. Dabbish1
18 Jun 1990
TL;DR: A soft logic cryptographic circuit (10) that can be reprogrammed with various cipher algorithms can be found in this article, where the main purpose is to provide a means for storing and executing a cipher algorithm and for storing digital information.
Abstract: A soft logic cryptographic circuit (10) that can be reprogrammed with various cipher algorithms. The cryptographic circuit is comprised of at least one cryptographic core device (100, 101), comprising means for storing and executing a cipher algorithm and for storing digital information (106-116); reprogrammable supervisory means (102), operably associated with the at least one cryptographic core device (100, 101) for utilizing cipher algorithm storage instructions to control the storing of the cipher algorithm in the at least one cryptographic core device (100, 101) and for utilizing cipher algorithm execution instructions to control the execution of the cipher algorithm by the at least one cryptographic core device (10); and, input/output means (103), operably coupled to the at least one cryptographic core device (100, 101) and the reprogrammable supervisory means (102) for utilizing digital information storage instructions to control the storing of the digital information of the at least one cryptographic core device (100, 101) and for providing digital communication paths (104) from the cryptographic circuit (10).

12 citations


Patent
02 Jul 1990
TL;DR: In this paper, the authors proposed a system where a microprocessor collates the security checking data with each other to send a security locking command via a host device when the coincidence is obtained from the comparison and erases the cipher data of a RAM.
Abstract: PURPOSE:To prevent the outsiders from reading and writing data illegally securing such a constitution where a microprocessor collates the security checking data with each other to send a security locking command via a host device when the coincidence is obtained from the comparison and erases the cipher data of a RAM. CONSTITUTION:In case the security checking data N1-N4 are designated, N1XN2XN3XN4=X is carried out. Then a host device 2 sends the security checking data X to a microprocessor 101. The microprocessor 101 collates the X with the result of calculation obtained from the data N1-N4 read out of a magnetic disk by itself. When the coincidence of this collation is obtained, a data write/read request can be accepted from the device 2. Then the device 2 transmits a security locking command to erase the contents of the cipher data stored in a RAM 103. Thus it is possible to prevent the outsiders from reading and writing data illegally.

9 citations


Patent
02 Nov 1990
TL;DR: In 1992, JPO and Japio as discussed by the authors proposed to intensify cryptographic strength by dividing a process into two steps for determining encipherment/decipherment functions and a process for performing encryption/decryption of a data based on an algorithm determining key and data key.
Abstract: PURPOSE: To intensify cryptographic strength by dividing a process into two steps of a process for determining encipherment/decipherment functions and a process for performing encipherment/decipherment of a data based on an algorithm determining key and a data key. CONSTITUTION: In a cipher program creating function 104, a cipher program B103 is created based on an algorithm determining key B107 of 64 bit length. This cipher program B103 is input to a 32 bit processor 106. Next in the 32 bit processor 106, an ordinary sentence 109 is enciphered with a data key 108 and a system key B112 serving as a parameter under control by the cipher program B103, and a cryptographic sentence 110, obtained as a result of the encipherment, is output. In this way, a huge number of algorithm conversion forms by a product of the total number of permutation and combination of a partial change number of a function and its execution order are generated to make cipher breaking drastically difficult. COPYRIGHT: (C)1992,JPO&Japio

9 citations


Patent
10 Jan 1990
TL;DR: In this paper, an expanded IC card is provided with a write processing means for ciphering data annexed to a prescribed writing command by referring to cipher control information, finding out the writing address of the ciphered data in the auxiliary storage, and returning the decrypted data as a response.
Abstract: PURPOSE:To improve the safeness of data in an auxiliary storage by referring to an address holding means to find out the reading address of a file specified by a file name from the auxiliary storage and referring cipher control information to decipher ciphered data. CONSTITUTION:An expanded IC card is provided with a write processing means for ciphering data annexed to a prescribed writing command by referring to cipher control information, finding out the writing address of the ciphered data in the auxiliary storage by referring to the address holding means and returning the ciphered data and the writing address as responses, the 1st read processing means for finding out the reading address of the file specified by the file name in the auxiliary storage by referring to the address holding means and returning the reading address as a response and the 2nd read processing means for deciphering the ciphered data by referring to the cipher control information and returning the deciphered data as a response. Consequently, the storage capacity of the auxiliary storage can be increased and the security of data in the auxiliary storage can be improved.

Patent
05 Mar 1990
TL;DR: In this article, the authorisation parameter (AP1, AP2) is formed and transmitted for verification purposes to the other subscriber, through logical combination of this authorization parameter with the old random cipher most recently generated and stored by the subscriber, a new starting value is formed for the dedicated random cipher generator whose new random cipher is both stored and transmitted to the relevant other subscriber.
Abstract: On the basis of a reciprocal authentication in each case of two subscribers (A, B) in which, with the aid of a secret code (K) and an implemented enciphering algorithm (f), dependent on a random cipher (v1, v2) transmitted in each case from the other subscriber, an authorisation parameter (AP1, AP2) is formed and transmitted for verification purposes to the other subscriber, through logical combination of this authorisation parameter with the old random cipher most recently generated and stored by the subscriber, a new starting value is formed for the dedicated random cipher generator whose new random cipher is both stored and transmitted to the relevant other subscriber.

Patent
Hans-Joachim Hitz1
19 Oct 1990
TL;DR: In this article, the authors proposed a method for cipher distribution in an open communications system with authentication of the subscriber stations, in which a secret random value is in each case selected in the subscriber station and, after input into a one-way function, is signed as official cipher information by a signing center, where, in the centre, two signature parameters are formed for the public cipher information for each subscriber station similar to the signature according to El Gamal, in case the signature parameters, together with the signature information items and the identifications are exchanged for the purpose of communication between
Abstract: The invention relates to a method for cipher distribution in an open communications system with authentication of the subscriber stations, in which a secret random value is in each case selected in the subscriber station and, after input into a one-way function, is signed as official cipher information by a signing centre, in which, in the centre, two signature parameters are in each case formed for the public cipher information for the subscriber station similar to the signature according to El Gamal, in which the signature parameters, together with the public cipher information items and the identifications are exchanged for the purpose of communication between the subscriber stations, in which the identities of the subscriber stations can be verified via the signature parameters, and in which the subscriber stations in each case calculate from the public cipher information items and their own secret random values a common secret cipher via a further one-way function in accordance with the method according to Diffie and Hellmann.

Journal ArticleDOI
TL;DR: John Byrne, son of John F. Byrne, demonstrated Chaocipher to two Cryptologia editors to determine if it had any commercial value and they jointly issue a new challenge to would-be solvers.
Abstract: John F. Byrne invented Chaocipher in 1918 and tried unsuccessfully for almost 40 years to interest the U.S. government in his cipher system. He offered a reward to anyone who could break his cipher but the reward was never claimed. In 1989, John Byrne, son of John F. Byrne, demonstrated Chaocipher to two Cryptologia editors to determine if it had any commercial value. After making some improvements and providing additional information they jointly issue a new challenge to would-be solvers.

Patent
24 Apr 1990
TL;DR: In this article, a random number SR ciphered by a secret key XK is sent to a terminal equipment 100 via a MODEM 227 and a communication line 300, the user going to make access enters a secret code CODEX' known by the user itself only.
Abstract: PURPOSE:To improve the security intensity by using a secret key in addition to a personal code, combining the secret code and a random number generated at each occasion to cipher the combined signal, using the secret key so as to decode the ciphered signal on the other hand and judging the transmission of an access enable signal through the coincidence between the decoded random number and the said generated random number. CONSTITUTION:A random number SR ciphered by a secret key XK is sent to a terminal equipment 100 via a MODEM 227 and a communication line 300. The terminal equipment 100 receives the ciphered random number SR by a MODEM 117 and stores it in a RAM 114. The user going to make access enters a secret code CODEX' known by the user itself only. The terminal equipment 100 uses the secret key XK' to decode the said received and ciphered random number SR to obtain a random number R1'. A host computer 200 receives a random number R1 decoded by a MODEM 227. When the random numbers R1, R1' are coincident, the host computer 200 sends an access enable signal to the terminal equipment 100.

Patent
27 Apr 1990
TL;DR: In this article, a cipher code controller and a driving part were installed to improve the performance of a theft-preventing device between an ignition coil and a distributor for distributing high voltage to the spark plug of each cylinder.
Abstract: PURPOSE: To improve the functions of the theft preventing device by installing a cipher code controller and a driving part for carrying out only the OFF operation of the device between an ignition coil and a distributor for distributing the high voltage to the spark plug of each cylinder. CONSTITUTION: In the initial state of a theft preventing device, the cipher code is memorized in a cipher code memory circuit 4, and the switch 7 of the theft preventing device is turned ON, and accordingly the theft preventing device is in operation. When a user inputs a prescribed code from a keyboard 9, if this code and the cipher code registered in the cipher code memory circuit 4 accord, the turning-ON switch 7 of the theft preventing device is turned OFF, and a relay 11 is closed to carry out the connection with an ignitor circuit. In parking or in stop, the turning-ON switch 7 of the theft preventing device is turned ON, and in operation, the above-described operation is carried out. When the parking time or stop time is short, and accordingly, the user desires to drive the vehicle immediately without inputting the cipher code, the turning-ON switch 7 of the shift preventing device is kept in turned-OFF state. COPYRIGHT: (C)1992,JPO&Japio

Book ChapterDOI
11 Aug 1990
TL;DR: This work investigates the computational power of block ciphers on n-bit strings that can be expressed as polynomial-length compositions of invertible transformations that have a form similar to those of D.E.S.S., and presents some sufficient conditions for cipher of this type to be "pseudorandom function generators" and to yield private key cryptosystems that are secure against adaptive chosen plaintext attacks.
Abstract: The D.E.S. cipher is naturally viewed as a composition of sixteen invertible transformations on 64-bit strings (where the transformations depend of the value of a 56-bit key). Each of the transformations has a special form and satisfies the particular property that each of its output bits is determined by a "small" number of its input bits. We investigate the computational power of block ciphers on n-bit strings that can be expressed as polynomial-length (with respect to n) compositions of invertible transformations that have a form similar to those of D.E.S. In particular, we require that the basic transformations have the property that each of their output bits depends on the value of a small number of their input bits (where "small" is somewhere in the range between O(1) and O(log n)). We present some sufficient conditions for ciphers of this type to be "pseudorandom function generators" and, thus, to yield private key cryptosystems that are secure against adaptive chosen plaintext attacks.

Patent
08 Feb 1990
TL;DR: In this article, an organized code is adopted as an encoding system to prevent the cycle of cipher communicating/transmitting means output data from being easily known to a tapping person by adopting a organized code as an error encoding means and an error correction decoding means.
Abstract: PURPOSE:To prevent the cycle of cipher communicating/transmitting means output data from being easily known to a tapping person by adopting a organized code as an error encoding means and an error correction decoding means CONSTITUTION:Since the organized code is adopted as an encoding system, a synchronizing pattern is preserved in error correction encoding means output data Error correction encoding means 1 output data are rearranged according to a fixed rule by an interleaving means 3 An enciphering means 4 enciphers the interleaving means 3 output data, and sends them to an arbitrary transmission path A synchronization detecting means 11 checks whether or not the synchronizing pattern of a synchronizing pattern generating means 10 output of cipher communication equipment and synchronizing information fixed by the rule of the interleaving means 3 exist in decoding means 5 output data, a synchronization detecting means 11 generates a control signal to synchronize the actions of the decoding means 5, a de-interleaving means 6 and an error correction decoding means 7, and establishes the synchronization of the cipher communication/transmission equipment

Journal ArticleDOI
TL;DR: The $100,000 Decipher Puzzle consists of a simple two-sided jigsaw puzzle that contains a sequence of 376 codenumbers, ranging from 1 to 1252, which were encrypted by a multiple-substitution cipher similar to the Beale cipher.
Abstract: On Saturday March 30, 1985, we solved a cryptography puzzle that had remained unsolved for over two years. Unfortunately for us, we missed by one day the deadline for sharing what had become a $117,000 prize. This paper describes the puzzle and how we solved it. The $100,000 Decipher Puzzle consists of a simple two-sided jigsaw puzzle that contains a sequence of 376 codenumbers, ranging from 1 to 1252, which were encrypted by a multiple-substitution cipher similar to the Beale cipher. Clues state that the key was derived from some keytext in the public domain. We solved the puzzle by building a Zetalisp program that tested candidate keytexts by trying a variety of ways to extract candidate keys from each keytext and by checking the resulting candidate plaintexts for English. Our program exploited a novel “windowing” technique that detected when part of a candidate key was correct and an effective test for English based on digraph frequencies.

Patent
02 Mar 1990
TL;DR: In this paper, the authors propose to prevent unauthorized use by sending out operation signals to a relay for opening and closing the input power source of a computer only when a cipher code set in a cipher-code setting means beforehand is inputted.
Abstract: PURPOSE: To prevent unauthorized use by sending out operation signals to a relay for opening and closing the input power source of a computer only when a cipher code set in a cipher code setting means beforehand is inputted. CONSTITUTION: When a normal operator is to activate the computer, the P.W button of a keyboard KB is pressed first. Thereafter, when cipher numerals intrinsic to this device '9876' for instance, are pressed in an order, a microprocessor U1 compares the inputted numerals with the already set cipher numerals, and when they match, the operation signals of the relay provided in a power source control output line are outputted from a terminal number 32. Then, the K.B button of the keyboard KB is pressed, the processing of cipher numeral matching confirmation is similarly performed, and at the time of matching, the operation signals of the relay provided in the input circuit of the keyboard for a control operation and for data input connected to a computer main body are outputted from the terminal number 31 to a keyboard control output line.

Book
01 Nov 1990
TL;DR: In this article, the complex dynamic between word and image for three contemporary French poets, whose works represent a prominent contribution to both literature and art history, is discussed, and a comparison of the three poets can be found.
Abstract: Contents: This study shows the complex dynamic between word and image for three contemporary French poets, whose works represent a prominent contribution to both literature and art history.

Patent
23 Feb 1990
TL;DR: In this paper, a code generator is used to encrypt two data blocks, which differ for example in terms of a single bit only, are encrypted as totally different cipher texts, which substantially increases their immunity to decryption.
Abstract: Method involving a code generator, where each entire block is encrypted twice, although the order followed in the first encryption is reversed in the second. This guarantees that two data blocks, which differ for example in terms of a single bit only, are encrypted as totally different cipher texts. This substantially increases their immunity to decryption. Preferred fields of application are encrypted data transmission in packet switching systems and encrypted storage of data on data media.

Patent
19 Jul 1990
TL;DR: In this article, the authors proposed a scheme to prevent the falsification of the public key to be distributed or administered by ciphering the public keys with the secret keys of the private key numbers of a third organ and administrating or distributing public keys.
Abstract: PURPOSE:To prevent the falsification of the public keys to be distributed or administered by ciphering the public keys with the secret keys of the public key numbers of a third organ and administrating or distributing the public keys. CONSTITUTION:The public keys 24 to be distributed are ciphered by the secret keys 14 of the public key numbers of the 3rd organ 10. Users 20 obtain the public keys 24 of the respective users 20 by deciphering the distributed cipher sentences 23 by the public keys 24 corresponding to the secret keys 14 of the 3rd organ 10. The stealing of the cipher sentences 13 and the falsification of the contents thereof during the key administration are as difficult as to decode the used public key ciphers. The person who can form the cipher sentences 13 is only the third organ 10 having the secret keys 14 and, therefore, the received public keys 24 are regarded to be verified by the third organ 10. The falsification of the public keys to be distributed or administrated is prevented in this way.

Patent
12 Dec 1990
TL;DR: In this paper, the first and second fields of a control vector are inspected so as to allow the restoration of the cryptographic key only when the execution of a ciphering function is permitted.
Abstract: PURPOSE: To obtain a cryptographic key managing method excellent in security protection of a cipher by inspecting the first and second fields of a candidate control vector so as to allow the restoration of the cryptographic key only when the execution of a ciphering function is permitted. CONSTITUTION: A first control vector inspecting means receives the first part of a related control vector, judges whether the execution of the ciphering function is permitted by using the cryptographic key and outputs a first permission signal. A second control vector inspecting means receives the second part of the related control vector, judges whether the execution of the ciphering function is permitted by using the cryptographic key and outputs a second permission signal. A cipher processing means starts the execution of the ciphering function by using cryptographic key in response to the first and second permission signals. Thereby a managing means excellent in the security protection and the maintainability of ciphers.

Journal ArticleDOI
TL;DR: In 1942, Captain Lawrence F. Safford had stated that he was unaware that the British had already broken the Enigma Cipher as mentioned in this paper, which was later confirmed by the authors of this paper.
Abstract: In 1942, Captain Lawrence F. Safford doubted that the German Enigma would be broken. This implied that he was unaware that the British had already broken the Enigma Cipher. Various authorities and colleagues of Safford speculate on his assertion.

Journal ArticleDOI
TL;DR: Tests suggest either of the ciphers described can provide stronger protection than the Data Encryption Standard (DES), and CRYPTO-MECCANO has been submitted to the European RIPE/RACE Consortium as a candidate algorithm to replace DES as a cryptographic primitive for integrity assurance.

Patent
13 Apr 1990
TL;DR: In this paper, the authors describe a cipher mechanism that is characterized by a safety protection boundary defined by a control vector inspection mechanism and a master key stored in a cipher key storage mechanism.
Abstract: PURPOSE: To completely cipher a part of data and to cause a permitted receiver to decode the other part by combining control vectors giving the permission of the use of a data ciphering key and a key that the transmitter of the key intends for the ciphering of data. CONSTITUTION: A cipher mechanism 4 is characterized by a safety protection boundary 6. An example for restoring the cipher key from a cipher key storage mechanism 22 is to permit a control vector inspection mechanism 14 to output a permission signal for restoring the cipher key to a cipher processing mechanism 16 through a line 20 when a cipher instruction storage device receives a cipher service request obtaining the restoration of the cipher key through an input/output route 8. Thus, the cipher processing mechanism 16 receives the cipher key ciphered from the cipher key storage mechanism 22 in response to the permission key in the line 20 and restores the cipher key ciphered under a stored key being the AND of a related control vector and a master key stored in a master key storage mechanism 18.

Book ChapterDOI
01 Nov 1990
TL;DR: The technique can be generalized to randomize and synchronize any common event between sender and recipients without introducing extra signalling and with minimal computational overhead under the assumption of a reliable communication channel.
Abstract: The technique obtains diffuse cryptoperiods based on the stochastic properties of the cipher stream. The periods are randomized by scanning the pseudo-random bit sequence for occurrences of bit patterns. No explicit information about the change of key is necessary during transmission. The statistical model shows a deviation from the geometrical distribution due to overlapping between bit patterns. The technique can be generalized to randomize and synchronize any common event between sender and recipients without introducing extra signalling and with minimal computational overhead under the assumption of a reliable communication channel.

Journal ArticleDOI
TL;DR: An early Indian cipher that dates perhaps as early as 4th century A.D. is described, which maps numerals into consonants; the vowels between the consonants may be used freely.
Abstract: An early Indian cipher that dates perhaps as early as 4th century A.D. is described. Basically, this cipher maps numerals into consonants; the vowels between the consonants may be used freely.

Patent
26 Jan 1990
TL;DR: In this article, a rearranging device rearranges the dispersed inconsistent information by a mixing unit 34 by using the reproduced key stream 25 and then an approval processor 35 processes the data 17 to enable the rearranging devices to operate.
Abstract: PURPOSE: To protect a block of arbitrary size against alteration by transmission falsehood by transmitting an inconsistent information signal and processing and rearranging it by using a reproduced key stream. CONSTITUTION: A ciphering unit 10 processes cipher 1st key generation data by using a 1st key generation key 18 to generate a 1st key 20. A 2nd ciphering unit 11 deciphers the key 18 to generate a cipher 1st key generation key 23. Then a key stream generator 13 processes the key 20 to generate a key stream 25 and a mixing unit 15 generates inconsistent information 27 through the key stream 25. This information 27 is transmitted to a rearranging device together with the data 17 and key 23. The rearranging device rearranges the dispersed inconsistent information 27 by a mixing unit 34 by using the reproduced key stream 25. Then an approval processor 35 processes the data 17 to enable the rearranging device to operate.