scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1996"


Book ChapterDOI
21 Feb 1996
TL;DR: Shark as discussed by the authors combines highly nonlinear substitution boxes and maximum distance separable error correcting codes (MDS-codes) to guarantee a good diffusion and is resistant against differential and linear cryptanalysis after a small number of rounds.
Abstract: We present the new block cipher SHARK. This cipher combines highly non-linear substitution boxes and maximum distance separable error correcting codes (MDS-codes) to guarantee a good diffusion. The cipher is resistant against differential and linear cryptanalysis after a small number of rounds. The structure of SHARK is such that a fast software implementation is possible, both for the encryption and the decryption. Our C-implementation of SHARK runs more than four times faster than SAFER and IDEA on a 64-bit architecture.

220 citations


Journal Article
TL;DR: This cipher combines highly non-linear substitution boxes and maximum distance separable error correcting codes (MDS-codes) to guarantee a good diffusion and is resistant against differential and linear cryptanalysis after a small number of rounds.

184 citations


Patent
08 Oct 1996
TL;DR: In this article, the operating and other procedures of an optical disk application system of the type for which a netwcrk is used are simplified, by using the IDs to release the soft ciphers, using the cipher keys when sending the CPs, and using the decoding keys when receiving the Ciphers.
Abstract: The operating and other procedures of an optical disk application system of the type for which a netwcrk is used are simplified. Optical disks have auxiliary data recording areas, where different IDs for individual disks, and/or cipher keys and/or decoding keys for ciphers are recorded in advance in a factory. By using the IDs to release the soft ciphers, using the cipher keys when sending the ciphers, and using the decoding keys when receiving the ciphers, user authorization procedures are simplified.

111 citations


Journal ArticleDOI
TL;DR: An identity-based non-interactive public key distribution system is presented that is based on a novel trapdoor one-way function allowing a trusted authority to compute the discrete logarithms modulo a publicly known composite number m while this is infeasible for an adversary not knowing the factorization of m.
Abstract: An identity-based non-interactive public key distribution system is presented that is based on a novel trapdoor one-way function allowing a trusted authority to compute the discrete logarithms modulo a publicly known composite number m while this is infeasible for an adversary not knowing the factorization of m. Without interaction with a key distribution center or with the recipient of a given message, a user can generate a mutual secure cipher key based solely on the recipient's identity and his own secret key, and subsequently send the message, encrypted with the generated cipher used in a conventional cipher, over an insecure channel to the recipient. In contrast to previously proposed identity-based systems, no public keys, certificates for public keys or other information need to be exchanged and thus the system is suitable for certain applications that do not allow for interaction. The paper solves an open problem proposed by Shamir in 1984.

102 citations


Book ChapterDOI
Matt Blaze1
21 Feb 1996
TL;DR: RKEP works with any conventional block cipher and requires only standard ECB mode block cipher operations on the smartcard, permitting its implementation with off-the-shelf components and there is no storage overhead.
Abstract: This paper describes a simple protocol, the Remotely Keyed Encryption Protocol (RKEP), that enables a secure, but bandwidthlimited, cryptographic smartcard to function as a high-bandwidth secretkey encryption and decryption engine for an insecure, but fast, host processor. The host processor assumes most of the computational and bandwidth burden of each cryptographic operation without ever learning the secret key stored on the card. By varying the parameters of the protocol, arbitrary size blocks can be processed by the host with only a single small message exchange with the card and minimal card computation. RKEP works with any conventional block cipher and requires only standard ECB mode block cipher operations on the smartcard, permitting its implementation with off-the-shelf components. There is no storage overhead. Computational overhead is minimal, and includes the calculation of a cryptographic hash function as well as a conventional cipher function on the host processor.

76 citations


Patent
26 Aug 1996
TL;DR: In this paper, the authors present a protocol conversion system which can safely perform cipher conversion processing when cryptographic communication is performed between terminals using different cipher types, such that the original transmission data can be restored on the basis of the two data items transmitted from the respective cryptographic protocol conversion servers, each of which decrypts each transmitted data item, re-encrypts the decrypted data according to the cryptographic algorithm C2, and then transmits the data to the terminal 10B-1.
Abstract: According to a cryptographic communication system which can safely perform cipher conversion processing when cryptographic communication is performed between terminals using different cipher types, when a terminal 10A-1 connected to a LAN-A using a cryptographic algorithm C1 transmits data to a terminal 10B-1 connected to a LAN-B using a cryptographic algorithm C2, the terminal 10A-1 generates two meaningless data items from the data to be transmitted, decrypts the two generated data items according to the cryptographic algorithm C1, and then transmits the decrypted data to two cryptographic protocol conversion servers and for dividing the data into two data items. Each of the cryptographic protocol conversion servers decrypts each transmitted data item, the re-encrypts the decrypted data according to the cryptographic algorithm C2, and then transmits the data to the terminal 10B-1. The terminal 10B-1 restores original transmission data on the basis of the two data items transmitted from the respective cryptographic protocol conversion servers.

47 citations


Patent
22 Nov 1996
TL;DR: In this paper, the authors proposed a tamper-free ciphering system for estimating inside secret information by applying a physical shock to an internal circuit from the outside to cause the malfunction, and observing the output thereof.
Abstract: PROBLEM TO BE SOLVED: To protect the attack for estimating inside secret information by conducting a regulation to processing outputs when malfunction is detected in the prescribed data converting processing of outside input data, and applying a physical shock to an internal circuit from the outside to cause the malfunction, then observing the output thereof. SOLUTION: A malfunction detecting part 3 detects whether or not a malfunction occurs in the ciphering processing of a data processing part 2 based on a plaintext and cipher data. When there is no malfunction, the cipher data is supplied from a control part 4. While if there is a malfunction, the output of cipher data is shut out by the control part 4. A person who tries to obtain secret information in a tamper-free apparatus enters processing target data and giving a physical shock such as heat and light or the like to the processing part 2, and tries to observe output data which reflects the effects of the malfunction depended on inside information. When the malfunction is caused by this shock in the processing part 2, since the detecting part 3 forbids output to the outside of the processed result which is reflected by the effect of the malfunction, the attacker is impossible to procure data, and impossible to obtain secret information in the apparatus 1.

38 citations


Proceedings Article
01 Jan 1996
TL;DR: BEAST is a Luby-Rackoff cipher and fast when the blocks are large, and it is provably secure if these building blocks are secure.
Abstract: This paper describes BEAST, a new blockcipher for arbitrary size blocks. It is a Luby-Rackoff cipher and fast when the blocks are large. BEAST is assembled from cryptographic hash functions and stream ciphers. It is provably secure if these building blocks are secure.

32 citations


Patent
25 Oct 1996
TL;DR: In this paper, the problem of releasing a user from the managing of a cipher key and cipher file by generating a cipher folder on a storage device and allowing a ciphering and deciphering means to cipher a selected plain text file so as to automatically store and manage.
Abstract: PROBLEM TO BE SOLVED: To release a user from the managing of a cipher key and cipher file by generating a cipher folder on a storage device and allowing a ciphering and deciphering means to cipher a selected plain text file so as to automatically store and manage. SOLUTION: When ciphering is instructed from the user, the file ciphering and deciphering means 1000 automatically generates the cipher key from the password 1070 of a cipher folder 1040 specified by the user by a cipher key automatic generation means 1010. Then through the use of the cipher key, the means 1000 ciphers a specified normal sentence file 1030 to store in a cipher file area 1080 in the cipher folder 1040 as a cipher file 1090. In addition, at the time of this storing, through the use of a file name converting means 1220, each file 1090 is stored by using individually unique internal name so as to make the cipher folder 1040 an area hidden from the user. At the time of deciphering, a corresponding normal sentence file 1030 and the name of the cipher file are stored in a plain text file/cipher file corresponding table 1060 so as to return to the original normal sentence file.

22 citations


01 Jan 1996
TL;DR: The DESX construction is described and the sense in which it is has been proven sound is described, which means that it is virtually immune to exhaustive key search.
Abstract: With keys of just 56-bits, the susceptibility of DES to exhaustive key search has been a concern since the cipher was first made public. Now a simple extension of DES, called DESX, has been shown to be virtually immune to exhaustive key search. This note describes the DESX construction and the sense in which it is has been proven sound. The construction is due to Ron Rivest [4], while its soundness proof is due to Joe Kilian and myself [3].

22 citations


Patent
16 Apr 1996
TL;DR: In this article, a method for encrypting and decrypting digital data is presented, where the digital data are initially latched by an input register and the output register is sampled after an appropriate number of cycles have elapsed.
Abstract: A method for encrypting and decrypting digital data. The digital data is initially latched by an input register. Sixteen separate cipher stages cascaded in series are used to encrypt the digital data. These cipher stages are operating at a maximum frequency limited only by the process technology. The encoded digital data from the last cipher stage is stored in an output register. The input and output registers are capable of being clocked at an interface frequency that is different from that of the DES core's data frequency. After an appropriate number of cycles have elapsed, the output register is sampled. A programmable counter is used to indicate when the output register contains valid encrypted data.

Patent
08 Jul 1996
TL;DR: In this article, a key changing method is provided with a table 201 holding past secret keys, a table 211 holding past open keys, and a table 221 holding transmitted side data before the change of keys.
Abstract: PROBLEM TO BE SOLVED: To change a key without inconvenience by decoding encoded data and electronic signed data smoothly with a past key so as to be able to obtain transmitter authorization after the key change of an open key cipher system. SOLUTION: This key changing method is provided with a table 201 holding past secret keys, a table 211 holding past open keys, and a table 221 holding transmitted side data before the change of keys. An old open key is transmitted to the transmitted side to which data was actually sent before the change of the key, and the data before the change of the secret key and open key is decoded on the transmitted side to confirm a signature. In decoding processing on the receiving side, whether the received data can be decoded with a present secret key or not is judged, and in the negative case, the old secret key is retrieved from the secret key table 201 to decode the data with the retrieved old secret key.

Patent
14 Nov 1996
TL;DR: In this article, the problem of remotely changing the function of a normal terminal equipment without acquiring data illegally is addressed, where a terminal 3 is started from a center 1 via a communication circuit, and the center 1 and the terminal 3 are authenticated with each other by a secret key symmetric cipher or a public key asymmetric cipher technology (S2, S3).
Abstract: PROBLEM TO BE SOLVED: To remotely change the function of a normal terminal equipment without acquiring data illegally. SOLUTION: A terminal 3 is started from a center 1 via a communication circuit, and the center 1 and the terminal 3 are authenticated with each other by a secret key symmetric cipher technology or a public key asymmetric cipher technology (S2, S3). If both the center 1 and the terminal 3 are authenticated legal, the program and data which are necessary for the change of the function of the terminal 3 are partly ciphered and sent to the terminal 3 from the center 1 (S6, S7). The terminal 3 decodes the received signals and writes partly the above program and data into a memory, for partly changing its function (S10 and S11).

Patent
05 Mar 1996
TL;DR: In this paper, the problem of identifying an indication destination by means of a name, a position and a post was solved by efficiently and appropriately ciphering personal information and shared information of plural users by the same means.
Abstract: PROBLEM TO BE SOLVED: To designate an indication destination by means of a name, a position and a post, etc., by efficiently and appropriately ciphering personal information and shared information of plural users by the same means. SOLUTION: When specified relation is satisfied by a destination list 102 received from a terminal 202 and user identifying information 106, an IC card 230 returns a group key 103 based on the destination list 102 and a master key 107. The terminal 202 generates a cipher sentence 104 from a ordinary sentence 100 and a data key 101 and a dipher sentence key 105 from the data key 101 and the group key 103 so as to collectively store the destination list, the cipher sentence key and the cipher sentence in a storage device 211. The terminal 203 reads them from the storage device 211 and transmits only the destination list 102 to the IC card 231. The IC card 231 returns the group key 103 to the terminal 203 after this processing. The terminal restores the data key 101 from the cipher sentence key 105 and the group key 103 and decodes the cipher sentence by the data key 101.

Patent
23 Oct 1996
TL;DR: In this article, a serial in parallel out shift (S/P) register was used to limit the time needed for encipher and decoding at a transmission destination without damaging the confidentiality of data through encipher by making data image data and inserting the key of cryptograph of the data into transmission information.
Abstract: PROBLEM TO BE SOLVED: To limit time that is needed for encipher and decoding at a transmission destination without damaging the confidentiality of data through encipher by making data image data and inserting the key of cryptograph of the data into transmission information. SOLUTION: This system is provided with a serial in parallel out shift (S/P) register 12, encipher processing parts 13a and 13b and a parallel in serial out (P/S) register 14. It does not perform any encipher to an SMTP header 9 which does not need security, performs strong encipher to transmission information 10 which includes much significant information in the part 13b, performs weak encipher to image data 11 in the part 13a and then moves the contents from the S/P register 12 to the P/S register 14. That is, it performs a strong cipher system such as elliptic cipher, an RSA, a DES and nonlinear shift register to the transmission information 10 and performs a weak cipher system such as a linear shift register, simple inversion and replacement to the image data 11. COPYRIGHT: (C)1998,JPO

Patent
10 Apr 1996
TL;DR: In this article, an electronic computer 10 loads the cipher authentication program and the authentication information of the external storage device 12 to its own storage part, decodes them and verifies the propriety of the decoded cipher authentication programs itself.
Abstract: PROBLEM TO BE SOLVED: To safely realize a conventionally provided security function by making the unauthorized decoding and alteration, etc., of a cipher authentication program impossible. SOLUTION: In an external storage device 12, the cipher authentication program and authentication information ciphered or to which a digital signature us attached are stored. At the time of execution, an electronic computer 10 loads the cipher authentication program and the authentication information of the external storage device 12 to its own storage part, decodes them and verifies the propriety of the decoded cipher authentication program itself. By the program guaranteed to be proper, the electronic computer 10 ciphers a document and multi-media information, generates the digital signature, executes cipher communication and signature communication, etc., with the other electronic computer 20 and clears the cipher authentication program and the authentication information of its own storage part when the execution is ended.

Patent
12 Jul 1996
TL;DR: In this article, a safe cipher file reception system was proposed, which requires only one cipher file even when plural users access the same WWW (world wide web) to decrypt the received file data.
Abstract: PROBLEM TO BE SOLVED: To provide a safe cipher file reception system and its method which need only one cipher file even when plural users access the same WWW(world wide web). SOLUTION: This cipher file reception system includes a server information processor 120 which includes a shared file cipher program 21b and previously ciphers the information transmitted through a WWW to store them in a magnetic disk 5b, and a client information processor 110 which includes a shared file cipher program 21a and a communication API hook program. Then the system hooks the communication API call sent from a browser program and automatically decodes the received file data.

Journal ArticleDOI
TL;DR: A brief survey of cryptology in Elizabethan and Jacobean times and to the Restoration with reference to previous cipher studies is offered.
Abstract: We offer a brief survey of cryptology in Elizabethan and Jacobean times and to the Restoration with reference to previous cipher studies.

Patent
Seiichi Nakamura1
11 Dec 1996
TL;DR: In this paper, the MPEG board issues key information generated therein to a DVD drive and the DVD drive generates ciphering key information on the basis of the key information to cipher the provided information read out of the DVD (2), and send it to MPEG board (6).
Abstract: An MPEG board (6) issues key information generated therein to a DVD drive (4). The DVD drive (4) generates ciphering key information on the basis of the key information to cipher the provided information read out of the DVD (2) by the key information and send it to the MPEG board (6). The MPEG board (6) deciphers the provided information ciphered by using the key information generated by the board.

Patent
01 Nov 1996
TL;DR: In this paper, the authors proposed a simple technique to prevent a ciphered software from being illegally deciphered with simple technique, where basic cipher algorithms more than two are adopted.
Abstract: PURPOSE: To prevent a ciphered software from being illegally deciphered with simple technique. CONSTITUTION: When ciphering a software, basic cipher algorithms more than two are adopted. On the other hand, in the case of software deciphering processing, decipher algorithms corresponding to these basic cipher algorithms more than two are prepared. In the case of software ciphering processing, the combination information of basic cipher algorithms ciphered together with the ciphered software is dispatched to software deciphering processing. In the case of software deciphering processing, the ciphered software is deciphered by selecting its own preserved inverse algorithm based on the combination information of basic algorithms.

Patent
05 Dec 1996
TL;DR: In this paper, the authors proposed a scheme to provide a safe cipher communication system even when enciphered data communicated between a host computer and a terminal are tapped, and an IC card managing a cipher key is stolen.
Abstract: PROBLEM TO BE SOLVED: To provide a safe cipher communication system even when enciphered data communicated between a host computer and a terminal are tapped, and an IC card managing a cipher key is stolen. SOLUTION: A host computer 1 enciphers a new master key N by a present master key M, and transmits it to an IC card 3. The host computer 1 and the IC card 3 update their own master keys M into the new master keys N at each time of enciphering and distributing a session key by the master key. Thus, the decoding of the session key and secret information enciphered by this can be prevented. COPYRIGHT: (C)1998,JPO

Patent
03 Sep 1996
TL;DR: In this paper, the authors propose to improve the responsiveness of authentication without impairing safety by satisfying and storing initial authentication by using a card when a user makes communication at first with a communication opposite party and executing reauthentication based on the stored authentication information when he makes communication again with the opposite party within prescribed time.
Abstract: PROBLEM TO BE SOLVED: To improve the responsiveness of authentication without impairing safety by satisfying and storing initial authentication by using a card when a user makes communication at first with a communication opposite party and executing reauthentication based on the stored authentication information when he makes communication again with the opposite party within prescribed time. SOLUTION: A user terminal 12 makes communication with the application server 14 of the communication opposite party through communication parts 12f and 14a and a communication line 13, and they authenticate whether mutual authentication information exist in authentication information storage parts 12e and 14d. When they do not exist, an authentication processing control part 12d judges it to be the first communication, causes initial authentication processing parts 12b and 14b to execute an initial authentication procedure by an open key cipher system by using the IC card 10 with the control of an IC card control part 12a. When they exist, the control part 12d causes reauthentication processing parts 12c and 14c to execute a reauthentication procedure by a secret key cipher system. Thus, the frequency of the authentication of the card 10 which takes a long time can be made small to improve the operability of the user.

Patent
25 Jul 1996
TL;DR: In this article, the problem of protecting data whose copy is restricted on the same computer system by providing a function for ciphering by using a public key cryptosystem for data transferred between a processor and an auxiliary storage device in the computer system was solved.
Abstract: PROBLEM TO BE SOLVED: To protect data whose copy is restricted on the same computer system by providing a function for ciphering by using a public key cryptosystem for data transferred between a processor and an auxiliary storage device in the computer system. SOLUTION: The auxiliary storage device 13 acquires a secret key 40 which is needed to cipher data by using the public key cryptosystem from an operating system 30, uses the secret key 40 to cipher the data, and reports the ciphering at the transfer of the ciphered data. The operating system 30 generates the secret key 40 need for the ciphering, ciphers this secret key 30 by using a public key obtained from the auxiliary storage device 13, and then sends it to the auxiliary device 13; when the ciphering is reported at the transfer of data from the auxiliary storage device 13, the ciphered data are deciphered and sent to an output signal process routine 42 in the operating system 30.

Patent
29 Feb 1996
TL;DR: In this paper, the problem of obtaining high security by using a random number generated by a portable terminal equipment and a host device and a secret key to recognize a valid opposite party so as to cipher data and to communicate the ciphered data was solved.
Abstract: PROBLEM TO BE SOLVED: To obtain high security by using a random number generated by a portable terminal equipment and a host device and a secret key to recognize a valid opposite party so as to cipher data and to communicate the ciphered data. SOLUTION: One IC card 10 or over and a host device 20 form a communication system. A random number generating section 1' of the host device 20 generates a random number R1 and outputs it to the IC card 10. A random number generating section 1 of the IC card 10 generates a random number R2 and outputs it to the host device 20. The random numbers R1, R2 are changed every time communication is executed. Ciphering/decoding key generating sections 4, 4' generate ciphering/decoding keys 6, 6' based on secret keys 2, 2' recognized by the valid IC card 10 and the host device 20 and on the random numbers R1, R2. Ciphering/decoding processing sections 3, 3' use the ciphering/decoding keys 6, 6' to cipher a plain text and send it as read data or decode the received read data into a plain text. COPYRIGHT: (C)1997,JPO

Patent
25 Sep 1996
TL;DR: In this article, the problem of doubly ciphering a message was addressed to prevent wire tapping by a third party and the leakage of information by using a mailing list server and doubly decoding a message.
Abstract: PROBLEM TO BE SOLVED: To prevent wire tapping by a third party and the leakage of information by using a mailing list server and doubly ciphering a message. SOLUTION: Ciphering is performed with the cipher keys of respective receivers and a cipher message 120 is generated for the respective receivers. A server computer 106 transmits the message 120 to a receiver computer 111 by using a communication equipment 110. In such a manner, the corresponding message 120 is transmitted to the computers of the respective receivers. Then, the receiver computer 111 receives the cipher message 120 transmitted by the server computer 106 by using the communication equipment 115. The receiver computer 111 deciphers the received message 120 by using a receiver decipher key 112 and a ciphering/deciphering device 114 and generates the message 121 ciphered with the same key. Further, the receiver computer 111 deciphers the message 121 ciphered with the same key by using the same decipher key 113 and the ciphering/deciphering device 114. Then, the deciphered message 112 is outputted to the receiver. COPYRIGHT: (C)1998,JPO

Patent
28 Jun 1996
TL;DR: In this paper, the problem of performing the certification mutually by enciphering a clear text mutually received, to transmit the same to a device which has transmitted the clear text, and comparing the clear texts obtained by decoding the received cipher text, with the cleartext which has been transmitted first is solved.
Abstract: PROBLEM TO BE SOLVED: To perform the certification mutually, by enciphering a clear text mutually received, to transmit the same to a device which has transmitted the clear text, and comparing the clear text obtained by decoding the received cipher text, with the clear text which has been transmitted first. SOLUTION: A reader writer(R/W) 1 enciphers random numbers RA to a cipher C1 with a key KLB, and an IC card 2 encodes the cipher C1 to a clear text M1 with the key KB. The IC card 2 enciphers the clear text M1 to a cipher C2 with a key KA, the random number RB is enciphered to a cipher C3 with the key KA, and R/W 1 encodes the cipher C2 to the clear text M2 with the key KA. And the R/W 1 certifies the IC card 2 when the clear text M2 and the random number RA are judged to be same as each other. In the next, R/W 1 encodes the cipher C3 to a clear text M3 with the key KA, the clear text M3 is encoded to a cipher C4 with the key KB, and the IC card 2 encodes the cipher C4 to the clear text M4 with the key KB. And the IC card 2 certifies R/W1, when the clear text M4 and the random number RB are judged to be same as each other.

Patent
24 Oct 1996
TL;DR: In this article, the authors proposed a communication system which is capable of proper cipher communications with many and unspecific parties and of making all the entities share a common key and which does not require the change of its own secret information even if the public information is altered for the security purposes.
Abstract: A communication system which is capable of proper cipher communications with many and unspecific parties and of making all the entities share a common key and which does not require the change of its own secret information even if the public information is altered for the security purposes. In the communication system, a shared cipher key is changeable with only the change of a control variable of a server without the change of code figures of clients. Accordingly, the system operation to change the shared cipher key is possible at a short-time internal, which significantly improve the security of the cipher system. In addition, with the server control variable being set to a specific value, a client group belonging to a server can share the same cipher key. Thus, an in-group cipher is decipherable with only the server control in particular situations such as urgent situations.

Proceedings ArticleDOI
11 Apr 1996
TL;DR: The paper introduces the basic concepts and terminology that are used in the description of a cipher system to disguise confidential information so that it is unintelligible to an unauthorised interceptor.
Abstract: The paper introduces the basic concepts and terminology that are used in the description of a cipher system. The idea of the system described is to disguise confidential information so that it is unintelligible to an unauthorised interceptor.

Patent
31 Jan 1996
TL;DR: In this article, the authors proposed an electronic credit system capable of protecting user's privacy, where a credit company, a user's terminal equipment and a member shop are connected through a network and the respective terminals are provided with cipher processing parts 11, 21 and 31 for mutually executing cipher communication and secret key holding parts 12, 22 and 32.
Abstract: PROBLEM TO BE SOLVED: To realize an electronic credit system capable of protecting user's privacy. SOLUTION: A terminal equipment 10 an agent used by a credit company, a user's terminal equipment 20 and a terminal equipment for a member shop are connected through a network 40. The respective terminals are provided with cipher processing parts 11, 21 and 31 for mutually executing cipher communication and secret key holding parts 12, 22 and 32. Cipher communication is executed by using a common secret key between the agent and the user and executed by using a common secret key between the agent and a member shop. COPYRIGHT: (C)1997,JPO

DOI
Uri Blumenthal1, Steven M. Bellovin2
01 Jan 1996
TL;DR: A way to generateround subkeys to increase the cipher strength substantially by making relations between the round subkeys practically intractable.
Abstract: Several DES-like ciphers aren’t utilizing their full potential strength, because of the short key and linear or otherwise easily tractable algorithms they use to generate their key schedules. Using DES as example, we show a way to generate round subkeys to increase the cipher strength substantially by making relations between the round subkeys practically intractable.