scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1993"


Journal ArticleDOI
Ueli Maurer1, James L. Massey1
TL;DR: It is proved, for very general notions of breaking a cipher and of problem difficulty, that a cascade is at least as difficult to break as the first component cipher.
Abstract: The security of cascade ciphers, in which by definition the keys of the component ciphers are independent, is considered. It is shown by a counterexample that the intuitive result, formally stated and proved in the literature, that a cascade is at least as strong as the strongest component cipher, requires the uninterestingly restrictive assumption that the enemy cannot exploit information about the plaintext statistics. It is proved, for very general notions of breaking a cipher and of problem difficulty, that a cascade is at least as difficult to break as the first component cipher. A consequence of this result is that if the ciphers commute, then a cascade is at least as difficult to break as the most-difficult-to-break component cipher, i.e., the intuition that a cryptographic chain is at least as strong as its strongest link is then provably correct. It is noted that additive stream ciphers do commute, and this fact is used to suggest a strategy for designing secure practical ciphers. Other applications in cryptology are given of the arguments used to prove the cascade cipher result.

112 citations


Book ChapterDOI
Phillip Rogaway1, Don Coppersmith1
09 Dec 1993
TL;DR: In this article, the authors describe a fast, software-oriented, encryption algorithm that uses pseudorandom functions under control of a key (first pre-processed into an internal table) and can be used as a one-time pad.
Abstract: We describe a fast, software-oriented, encryption algorithm. Computational cost on a 32-bit processor is about 5 elementary machine instructions per byte of text. The cipher is a pseudorandom function; under control of a key (first pre-processed into an internal table) it stretches a short index into a much longer pseudorandom string. This string can be used as a one-time pad.

90 citations


Book ChapterDOI
09 Dec 1993
TL;DR: The cryptographic finite state machine approach as introduced in [1] to the design of symmetric key block ciphers is applied and 3-Way is shown to be surprisingly strong with respect to both linear and differential cryptanalysis.
Abstract: In this paper we apply the cryptographic finite state machine approach as introduced in [1] to the design of symmetric key block ciphers. Key words in the design approach are simplicity, uniformity, parallelism, distributed nonlinearity and high diffusion. 3-Way is a block cipher with a block and key length of 96 bits. Key components in the construction of 3-Way are a 3-bit nonlinear S-box and a linear mapping that can be described by modular polynomial multiplication in ℤ 2 12 . The arrangement of the components allows software implementations in the range of 10 Mbit/s on a modern PC and dedicated hardware implementations above 1 Gbit/s using standard technology (1.2μ CMOS). The cipher structure of 3-Way is shown to be surprisingly strong with respect to both linear and differential cryptanalysis.

69 citations


Patent
20 Sep 1993
TL;DR: In this article, the authors proposed a system to translate a first group of cipher blocks based on a first encryption key to a second group of respective cipher blocks using a second encryption key.
Abstract: A system translates a first group of cipher blocks based on a first encryption key to a second group of respective cipher blocks based on a second encryption key. Respective cipher blocks of the first and second groups represent the same data. The system comprises decryption hardware for sequentially decrypting the cipher blocks of the first group based on the first key. Encryption hardware is coupled to receive decrypted blocks output from the decryption hardware and sequentially encrypts the decrypted blocks into respective cipher blocks of the second group based on the second encryption key. A control unit controls the encryption hardware to encrypt the decrypted blocks into the respective cipher blocks of the second group while the decryption hardware decrypts cipher blocks of the first group. Consequently, decryption and encryption operations occur in parallel and the translation process is expedited.

61 citations


Patent
15 Jun 1993
TL;DR: In this paper, a plurality of secret values called master keys which are common to a predetermined subset of IC cards are stored in an IC card, and a terminal standing for a destination receives the destination indicator, selects one of a multiplicity of master keys on the basis of the destination indicators, generates the group key on the selected master key and performs encipherment and decipherment of the communication message by using the generated group key.
Abstract: Method and system which permit, among a plurality of terminals, group cipher communication from a desired terminal to a number of desired terminals while ensuring safety of security. A plurality of secret values called master keys which are common to a predetermined subset of IC cards are stored in an IC card. A terminal initially starting communication generates a destination indicator to transmit it to other terminals, selects one of a plurality of master keys stored in an IC card on the basis of the destination indicator, generates a group key by using the selected master key, and performs encipherment and decipherment of a communication message by using the generated group key to carry out broadcast. A terminal standing for a destination receives the destination indicator, selects one of a plurality of master keys on the basis of the destination indicator, generates the group key on the basis of the selected master key and performs encipherment and decipherment of the communication message by using the generated group key.

52 citations


Patent
18 Feb 1993
TL;DR: In this article, a device for enciphering and deciphering with the aid of the DES algorithm data to be written to or read from a hard disk, wherein the input of a DES cipher device is coupled, via a converter (26) for converting data words having a word width of 16 bits to data words with a word size of 64 bits, to a bus for transferring data words of the same size to and from a central processor unit.
Abstract: A device for enciphering and deciphering with the aid of the DES algorithm data to be written to or read from a hard disk, wherein the input of a DES cipher device (25) is coupled, via a converter (26) for converting data words having a word width of 16 bits to data words having a word width of 64 bits, to a bus for transferring data words having a word width of 16 bits to and from a central processor unit, and to a bus for transferring data words having a word width of 16 bits to and from a disk storage unit and wherein the output of the DES cipher device is coupled, via a multiplexer (27) for converting data words having a word width of 64 bits to data words having a word width of 16 bits, to the bus of the central processor unit and to the bus of the disk storage unit.

44 citations


Patent
Richard Taylor1
30 Dec 1993
TL;DR: In this paper, a non-linear feedback subsystem comprising a nonlinear feedback processing means (10) for generating a feedback sequence (12) by applying a non linear function to at least one value from a pseudo-random data sequence and at least a previous value of the feedback sequence, and a cipher stream generating means (11) for producing said cipher stream by summing products of pairs of values of said pseudo random data sequence together with a value from said feedback sequence.
Abstract: A system for encrypting or decrypting a digital message comprising a linear driving subsystem (4) for generating a pseudo random data sequence, a non-linear feedback subsystem (6) for producing a cipher stream from said pseudo, random data sequence, and an encryption processor (26) for encrypting or decrypting a message by combining it with said cipher stream, the non-linear feedback subsystem comprising a non-linear feedback processing means (10) for generating a feedback sequence (12) by applying a non-linear function to at least one value from said pseudo-random data sequence and at least one previous value of the feedback sequence, and a cipher stream generating means (10) for generating said cipher stream by summing products of pairs of values of said pseudo random data sequence together with a value from said feedback sequence, the pairs of values being chosen such that the difference in sequence position as between each member of a pair is different as between each pair.

37 citations


Proceedings ArticleDOI
17 Oct 1993
TL;DR: The realization of the system test scheme is a new VLSI cipher implementation, VINCI, that fulfills all security demands for immediate failure detection and supports higher level system test strategies.
Abstract: Designers of VLSI circuits for cryptographic applications are faced with a severe dilemma: Concerns of security, requiring encapsulation of cryptographic applications, and testability, requiring access to all hardware subunits to check for their correct functionality, are basically contradictory. A further security requirement is the immediate detection of failure inside the encryption component. In this paper, an approach based on a compound system test strategy is introduced that reconciles the demands of security and testability. This system test strategy based upon built-in self-test on all levels of implementation allows off-line and concurrent checking without opening access to sensitive regions via test structures. The realization of the system test scheme is a new VLSI cipher implementation, VINCI, that fulfills all security demands for immediate failure detection and supports higher level system test strategies. >

25 citations


Patent
06 Oct 1993
TL;DR: In this paper, the authors proposed a scheme to eliminate the need of altering existing application and hardwares and to improve cost effectiveness by sharing a common key among a client, a cipher and a cipher gateway and performing cipher communication using the session key.
Abstract: PURPOSE: To eliminate the need of altering existing application and hardwares and to improve cost effectiveness by sharing a common key among a client, a cipher and a cipher gateway and performing cipher communication using the session key. CONSTITUTION: The client 3 establishes a session with a cipher gateway device 4 before establishing the session with a server 5 and requests the cipher communication to the device 4. When a communication request is detected, the device 4 receives the session key ciphered by the respective cryptographic keys of the client 3 and the device 4 from a key delivery center 1. Then, the device 4 transmits the session key received from the center 1 to the client 3 and the client 3 receives the session key. The client 3 deciphers the session key by using the cryptographic key of its own and obtains the session key. Thus, the same session key is provided in the client 3 and the device 4. Then, cipher synchronization establishment parts 33 and 34 establish cipher synchronization between the client 3 and the device 4. COPYRIGHT: (C)1995,JPO

22 citations


Patent
06 Oct 1993
TL;DR: In this article, the authors proposed a low-cost cipher communication system at a low cost by receiving the information of packets or the like communicated between terminals and transmitting ciphered, deciphered or non-ciphered information corresponding to the transmission origin and transmission destination of the information.
Abstract: PURPOSE: To provide a cipher communication system at a low cost by receiving the information of packets or the like communicated between terminals and transmitting ciphered, deciphered or nonciphered information corresponding to the transmission origin and transmission destination of the information. CONSTITUTION: A reception means 13 receives reception information from a transmission terminal. On the other hand, a transmission means 17 ciphers or deciphers the reception information and transmits the information to a reception terminal. A session key table 11 holds the set of session keys tor ciphering or deciphering and the identification information of the transmission terminal- and the reception terminal, a table management means 12 registers the identification information of the transmission terminal and the reception terminal and the session keys in the table 11 and a reception information analysis means 14 extracts the identification information of the transmission and reception terminals and a message from the reception information. A session key retrieval means 15 retrieves the pertinent session key, a ciphering and deciphering means 16 ciphers or deciphers the message and then, the transmission means 17 transmits the message as it is when the pertinent session key by the retrieval means 15 is not present. COPYRIGHT: (C)1995,JPO

21 citations


Journal ArticleDOI
TL;DR: This paper presents some generalizations of the Data Encryption Standard (DES), and explains how to efficiently implement DES and its generalization in software and chooses, in an unorthodox way, from some well known equivalent representations of G-DES and some well suited table combinations and implementations.

Patent
28 Jan 1993
TL;DR: In this paper, a cipher system for use by a sender and receiver provides a plaintext alphabet, each character of which is coded by a numerical synonym, the set of numerical synonyms comprising a collection of non-negative integers of common length and known to both sender and receivers.
Abstract: A cipher system for use by a sender and receiver provides a plaintext alphabet, each character of which is coded by a numerical synonym, the set of numerical synonyms comprising a collection of non-negative integers of common length and known to both sender and receiver. The system further provides a concatenation of the numerical synonyms comprising a plaintext message string integer corresponding to a plaintext message and a masking tape string integer comprising a randomly or pseudo-randomly accessed sequence of digits extracted from a string of digits accessible to both sender and receiver and added to the plaintext message string to form a ciphertext string. The numerical synonyms of plaintext alphabet characters may be permuted, relative to the normal listing of the alphabet, from message to message according to prior secret arrangement of sender and receiver. Also, the ciphertext string may be adulterated by prefixing, suffixing, or inserting integers of possibly variable length generated by a number generator, according to secret prior arrangement between sender and receiver. Still further, the ciphertext string may be subjected to permutations of blocks of its (adulterated) digits, according to secret prior arrangement between sender and receiver.

Book
13 Oct 1993
TL;DR: A method to estimate the number of ciphertext pairs for differential cryptanalysis and a general purpose technique for locating key scheduling weaknesses in DES-like cryptosystems.
Abstract: The transition from mechanisms to electronic computers, 1940 to 1950.- Cryptanalysis of LOKI.- Improving resistance to differential cryptanalysis and the redesign of LOKI.- A method to estimate the number of ciphertext pairs for differential cryptanalysis.- Construction of DES-like S-boxes based on Boolean functions satisfying the SAC.- The data base of selected permutations.- A framework for the design of one-way hash functions including cryptanalysis of Damgard's one-way function based on a cellular automaton.- How to construct a family of strong one way permutations.- On claw free families.- Sibling intractable function families and their applications.- A digital multisignature scheme based on the Fiat-Shamir scheme.- A generalized secret sharing scheme with cheater detection.- Generalized threshold cryptosystems.- Feistel type authentication codes.- Research activities on cryptology in korea.- On necessary and sufficient conditions for the construction of super pseudorandom permutations.- A construction of a cipher from a single pseudorandom permutation.- Optimal perfect randomizers.- A general purpose technique for locating key scheduling weaknesses in DES-like cryptosystems.- Results of switching-closure-test on FEAL.- IC-cards and telecommunication services.- Cryptanalysis of several conference key distribution schemes.- Revealing information with partial period correlations (extended abstract).- Extended majority voting and private-key algebraic-code encryptions.- A secure analog speech scrambler using the discrete cosine transform.- An oblivious transfer protocol and its application for the exchange of secrets.- 4 Move perfect ZKIP of knowledge with no assumption.- On the complexity of constant round ZKIP of possession of knowledge.- On the power of two-local random reductions.- A note on one-prover, instance-hiding zero-knowledge proof systems.- An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers.- An extension of zero-knowledge proofs and its applications.- Any language in IP has a divertible ZKIP.- A multi-purpose proof system - for identity and membership proofs.- Formal verification of probabilistic properties in cryptographic protocols.- Cryptography and machine learning.- Speeding up prime number generation.- Two efficient server-aided secret computation protocols based on the addition sequence.- On ordinary elliptic curve cryptosystems.- Cryptanalysis of another knapsack cryptosystem.- Collisions for Schnorr's hash function FFT-Hash presented at Crypto '91.- On NIST's proposed digital signature standard.- A known-plaintext attack of FEAL-4 based on the system of linear equations on difference.- Simultaneous attacks in differential cryptanalysis (getting more pairs per encryption).- Privacy, cryptographic pseudonyms, and the state of health.- Limitations of the Even-Mansour construction.

Patent
13 Oct 1993
TL;DR: In this article, a license file confirmation process is proposed to simplify the operation management operation of software utilization license permission without lowering the level of security for the software utilisation license permission.
Abstract: PURPOSE:To simplify the operation management operation of software utilization license permission without lowering the level of security for the software utilization license permission. CONSTITUTION:This method is provided with a license file confirmation processing part 16 for confirming the presence/absence of a license file 1, a control description part authentication processing part 17 for reading the ciphers for authenticating control description of the cipher description part of the license file 1 and authenticating the contents of the control description part of the license file 1, an authentication item selection processing part 18 for reading a cipher message and the relating description part from the ciphers for authenticating a utilization license and a utilization license authentication processing part 19 for comparing information held in a software and the information held in a computer and permitting or denying the utilization of the software.

Patent
28 Oct 1993
TL;DR: In this paper, a man-machine interface controller is used to protect the contents of the storage means of a machine maker or a numerical control system, consisting of a numerical controller unit, a programmable machine controller, and a MANET controller.
Abstract: PURPOSE:To provide the numerical control system, consisting of a numerical control unit, a programmable machine controller, and a man-machine interface controller, for a protecting function for the contents of the storage means of the man-machine interface controller CONSTITUTION:A 1st cipher code 31a characteristic to a machine maker or the numerical control system is written in the boot means of the man-machine interface controller 30 and a 2nd cipher code 32a corresponding to the 1st cipher code 31a is written in a storage means 32 stored with a system application program When the system is started, the 2nd cipher code 32a in the storage means 32 and the 1st cipher code 31a in the boot means 31 are read out and collated by a cipher code collating means 33 with each other, and only when the both match each other, a normal start-up sequence is started

Patent
14 Jul 1993
TL;DR: The ciphering preprocessor which preprocesses the input of the ciphering device has an input means 11 which inputs an array of plaintexts to be ciphered, a block dividing means 12 which sections the inputted plaintext array by predetermined length into blocks, and a random number generating means 13 which repeatedly generate the random bits.
Abstract: PURPOSE:To provide a ciphering device and a deciphering device which prevent a cipher key from easily being estimated even when a 3rd party knows both a plaintext and a ciphertext by inserting random bits into the plaintext by a cipher system. CONSTITUTION:The ciphering preprocessor which preprocesses the input of the ciphering device has an input means 11 which inputs an array of plaintexts to be ciphered, a block dividing means 12 which sections the inputted plaintext array by predetermined length into blocks, and a random number generating means 13 which repeatedly generate the random bits. Further, the processor has an inserting means 14 which inserts the random bits generated by the random number generating means 13 at predetermined positions of the respective blocks generated by the block dividing means 12 and an output means 15 which passes the blocks, having the random bits inserted by the inserting means 14, to the ciphering device in order.

Journal Article
TL;DR: The cryptographic flnite state machine approach as introduced in (1) to the design of symmetric key block ci- phers is applied, showing the cipher structure of 3-Way to be surprisingly strong with respect to both linear and difierential cryptanalysis.
Abstract: In this paper we apply the cryptographic flnite state machine approach as introduced in (1) to the design of symmetric key block ci- phers. Key words in the design approach are simplicity, uniformity, par- allelism, distributed nonlinearity and high difiusion. 3-Way is a block cipher with a block and key length of 96 bits. Key components in the construction of 3-Way are a 3-bit nonlinear S-box and a linear mapping that can be described by modular polynomial multiplication in Z Z 12 . The arrangement of the components allows software implementations in the range of 10 Mbit/s on a modern PC and dedicated hardware implemen- tations above 1 Gbit/s using standard technology (1:2" CMOS). The cipher structure of 3-Way is shown to be surprisingly strong with respect to both linear and difierential cryptanalysis.

Patent
10 Feb 1993
TL;DR: In this article, a cipher key is designated and transmitted, and its reception is confirmed, and a key change timing is transmitted as a preceding frame position in the superframe, and the cipher is switched to another cipher based on this designated cipher key at this change timing.
Abstract: PURPOSE:To change a cipher key during communication without interrupting the communication. CONSTITUTION:A synchronizing signal including a special pattern is transmitted from the transmission side, and a synchronizing signal 2 indicating that frame synchronism is established is received from the reception side, and the number of frames from the current frame to the start of a superframe is transmitted by a synchronizing signal 3, and a synchronizing signal 4 for confirmation which indicates the reception of this signal 3 is received. Thereafter, a cipher key is designated and transmitted, and its reception is confirmed, and a key change timing is transmitted as a preceding frame position in the superframe, and its reception is confirmed, and the cipher is switched to another cipher based on this designated cipher key at this change timing.

Patent
04 Nov 1993
TL;DR: In this paper, the authors proposed a digital information communication system which protects information from the wrong action like wrong copy or alteration of data by using a common key to protect the rights and profits of a writer and information presenter.
Abstract: PURPOSE:To provide the digital information communication system which protects information from the wrong action like wrong copy or alteration of data. CONSTITUTION:When information is received from an information center 2 by an information processor 1a and is used, digital information to which an alteration prevention authenticator Na is given is received by communication in the cipher system using a common key Ka; and at, the time of using the information, received digital information is decoded and converted and is outputted only when it passes alteration verification by the authenticator Na. Consequently, essential intended information cannot be restored even if received digital information is copied as it is and is decoded and converted by another device or the like and is outputted, and wrong copy is prevented. Thus, the rights and profits of a writer and an information presenter are protected.

Patent
09 Aug 1993
TL;DR: In this paper, the authors proposed to increase the number of card slots for extending an equipment by integrating a communication equipment with an enciphering device, and providing a switch part which switches three required modes.
Abstract: PURPOSE:To attain high speed cipher communication, and to increase the number of card slots for extending an equipment by integrating a communication equipment with an enciphering device, and providing a switch part which switches three required modes. CONSTITUTION:A computer 1 communicates through a card type enciphering device 8 with a communication equipment 12. The device 8 is equipped with an interface control part 9, switch part 10, and integrated enciphering device 11 and communication equipment 12. The switch part 10 is switched according to the instruction of the computer 1, and one of three modes; communication equipment mode in which normal communication between the computer 1 and the communication equipment 12 is operated, enciphering function mode in which enciphering and decoding by the device 11 is operated, and cipher communication mode at the time of transmission is selected. Those enciphering device and communication equipment are not separated but integrated, so that high speed cipher communication can be attained. Also, the number of the card slots of the equipment is increased, so that the equipment whose card slots are decreased in number can be used together with the other extended equipment.

Journal ArticleDOI
TL;DR: This paper attempts to redress the balance somewhat, explaining in expository form the principle of the QRC, the advantages it offers over RSA and some experiences gained as a result of using the cipher.
Abstract: Although of similar age, the Quadratic Residue Cipher (QRC) has been neglected compared with the publicity received by other public key cryptosystems, notably the RSA cipher. This paper attempts to redress the balance somewhat, explaining in expository form the principle of the QRC, the advantages it offers over RSA and some experiences gained as a result of using the cipher.

Patent
03 Sep 1993
TL;DR: In this article, a user port public and private keys from a certain cipher system to another cipher system and improve security protection, by generating a pair of the public key and the private key from a path phrase first.
Abstract: PURPOSE: To make a user port public and private keys from a certain cipher system to another cipher system and improve security protection, by generating a pair of the public key and the private key from a path phrase first CONSTITUTION: This device is provided with a cipher facility 30, a cipher key data set 32, a ciphering mechanism access program 24 and an application program 36 Then, the first pair of the public key and the private key is generated by using a first seed value known to the user and a first control vector for defining the first private use of the first pair of the public key and the private key is generated Then, the second pair of the public key and the private key is generated by using a second seed value known to the user and a second control vector for defining the second private use of the second pair of the public key and the private key is generated Then, the private use of the first pair of the public key and the private key is controlled by using the first control vector and the private use of the second pair of the public key and the private key is controlled by using the second control vector

Patent
14 Jul 1993
TL;DR: In this article, a cipher chaining device which can make use of the advantages of a Cipher chaining system and a deciphering device for deciphering a cipher text by the cipher chain device even when a plaintext is only one block long like it is used for certification was provided.
Abstract: PURPOSE:To provide a cipher chaining device which can make use of the advantages of a cipher chaining system and a deciphering device for deciphering a cipher text by the cipher chaining device even when a plaintext is only one block long like it is used for certification by eliminating the weakness that starting one block has in a cipher chaining system and increasing the difficulty of deciphering. CONSTITUTION:The ciphering preprocessor which preprocesses the input of the cipher chaining device is provided with a means 11 which inputs an array of plaintexts to be ciphered, a random number generating means 12 which generates a random number array with predetermined bit length, a coupling means 13 which couples the random bit array generated by the random number generating means 12 with the head of the array of plaintexts, and an output means 14 which sends and receives the array consisting of the coupled random numbers and plaintexts to and from the cipher chaining device.

Proceedings ArticleDOI
16 Aug 1993
TL;DR: The implementation of a voice recognition digital cipher lock (VRDCL) for automotive applications and proposed VRDCZ requires a password and a 4-digit combination to obtain access to the vehicle.
Abstract: The implementation of a voice recognition digital cipher lock (VRDCL) for automotive applications. Proposed VRDCZ requires a password and a 4-digit combination to obtain access to the vehicle. The VRDCL's combination may be changed by a separate combination programmer unit. The VRDCL will activate a security system after three failed attempts. >

Patent
Richard Taylor1
30 Dec 1993
TL;DR: In this article, a system for encrypting or decrypting a digital message comprising a linear driving subsystem (4) for generating a pseudorandom data sequence, a non-linear feedback subsystem (6) for producing a cipher stream from said pseudoreandom data sequences, and an encryption processor (26) for combining it with said cipher stream, the pairs of values being chosen such that the difference in sequence position as between each member of a pair is different as between the different as each pair.
Abstract: A system for encrypting or decrypting a digital message comprising a linear driving subsystem (4) for generating a pseudorandom data sequence, a non-linear feedback subsystem (6) for producing a cipher stream from said pseudorandom data sequence, and an encryption processor (26) for encrypting or decrypting a message by combining it with said cipher stream, the non-linear feedback subsystem comprising a non-linear feedback processing means (10) for generating a feedback sequence (12) by applying a non-linear function to at least one value from said pseudorandom data sequence and at least one previous value of the feedback sequence, and a cipher stream generating means (10) for generating said cipher stream by summing products of pairs of values of said pseudorandom data sequence together with a value from said feedback sequence, the pairs of values being chosen such that the difference in sequence position as between each member of a pair is different as between each pair.

Patent
28 May 1993
TL;DR: In this paper, the reliability of protection for pay information in a storage medium distributed to each user was improved by using a cipher key stored in storage device. But the scheme was not considered in this paper.
Abstract: PURPOSE:To improve the reliability of protection for pay information in a storage medium distributed to each user. CONSTITUTION:Plural CD-ROMs in which the same pay information is written by respectively different ciphering methods are distributed to plural users. When each user transmits keyword identification(ID) information annexed to the pay information and user ID to a telephone receiving operation center 300 at the time of purchasing the pay information, the center 300 prepares an operation password by using a cipher key stored in a storage device 310 and responds to the user. When the user inputs the operation password to a personal computer 100, the computer 100 prepares the cipher password from the user ID, the operation password and the keyword ID information. The ciphered information of each CD-ROM is decoded by using the cipher keyword.

Patent
24 Jun 1993
TL;DR: The RSA algorithm is a known public-key method and block cipher as mentioned in this paper, which is based on the assumed difficulty of factoring large composite numbers using digital computation means. But a time consuming modular exponentiation is needed.
Abstract: The RSA algorithm is a known public-key method and block cipher. The algorithm is based on the assumed difficulty of factoring large composite numbers using digital computation means. The cipher keys are mathematically derived using two large prime numbers p and q. The prime numbers must meet certain properties. But a time consuming modular exponentiation is needed. The speed is improved by modifying the definition of the ciphertexts in such a way that Montgomery-like multiplication resources and modified Square-and-Multiply procedure can be used.

Journal ArticleDOI
TL;DR: The achievements of Charles Babbage as well as his possible role during the Crimean War as a cryptographical adviser to his friend, Rear-Admiral Sir Francis Beaufort of the Admiralty, form the topic of this article.

Patent
21 Apr 1993
TL;DR: In this article, a microprocessorized, program-controlled cipher lock consisting of operating display keyboard, microprocessor program controlled card, locking execute unit and cipher reset device is presented.
Abstract: This microprocessorized, program-controlled cipher lock comprises operating display keyboard, microprocessor program-controlled card, locking execute unit and cipher reset device. The display on the said keyboard is one-digit display and the cipher is controlled by a control program stored in lock. The locking and unlocking are performed by the said execute unit driven by a miniature DC motor. The cipher stored in lock may be optional from one to several digits. When a fact that it is tried to unlock with error code continuously, the cipher lock will automatically alarm and self-locked. After locking or unlocking, the power supply will be automatically turned off.

Journal ArticleDOI
TL;DR: A reconstruction of the key used to encrypt B2 (Beale Cipher Number 2) reveals greater statistical anomalies in Bl than previously reported by Gillogly [8].
Abstract: A reconstruction of the key used to encrypt B2 (Beale Cipher Number 2) reveals greater statistical anomalies in Bl than previously reported by Gillogly [8]. The 1885 pamphlet versions of the ciphers are used in this analysis. Several explanations of these anomalies are discussed. The application of artificial intelligence techniques to automated cryptanalysis of the Beale Ciphers is discussed.