scispace - formally typeset
Search or ask a question

Showing papers on "Encryption published in 1983"


Journal ArticleDOI
TL;DR: Several models are formulated in which the security of protocols can be discussed precisely, and algorithms and characterizations that can be used to determine protocol security in these models are given.
Abstract: Recently the use of public key encryption to provide secure network communication has received considerable attention. Such public key systems are usually effective against passive eavesdroppers, who merely tap the lines and try to decipher the message. It has been pointed out, however, that an improperly designed protocol could be vulnerable to an active saboteur, one who may impersonate another user or alter the message being transmitted. Several models are formulated in which the security of protocols can be discussed precisely. Algorithms and characterizations that can be used to determine protocol security in these models are given.

5,145 citations


Patent
23 May 1983
TL;DR: In this article, a protection circuit including encryption/decryption means is coupled between the microprocessor and the ROM-memory and is operable in a first mode to properly encrypt/decrypt the program information according to a first algorithm and in a second mode to prevent proper encryption and decryption.
Abstract: Methods and apparatus are disclosed for inhibiting the unauthorized copying of ROM-resident computer software or the like, for example, the audio-visual display of an electronic video game. A protection circuit including encryption/decryption means is coupled between the microprocessor and the ROM-memory and is operable in a first mode to properly encrypt/decrypt the program information according to a first algorithm and in a second mode to prevent proper encryption/decryption. The address-data buses are monitored by the protection circuit to detect an invalid program event, such as may occur when a microprocessor emulator is used to attempt an unauthorized copying or "dumping" of the program information. Upon detection of the invalid program event or "trap condition", the protection circuit switches to its second operating mode thereby to prevent copying of the decrypted program information.

158 citations


Book ChapterDOI
Rolf Blom1
01 Jan 1983
TL;DR: Assume that it should be possible to protect messages transmitted in a N-user network by encryption, and that the encryption can be performed by a public-key crypto system or by a conventional cipher.
Abstract: Assume that it should be possible to protect messages transmitted in a N-user network by encryption. The encryption can either be performed by a public-key crypto system or by a conventional cipher. In the first case there is no need for key distribution. In the second case we have two choices, either to distribute keys from a key distribution center or use a public key distribution algorithm.

118 citations


Journal ArticleDOI
TL;DR: A structure and hierarchy were developed for tracing the key signal processing steps of a typical digital communications system and fundamental link analysis relationships are reviewed in the context of a satellite repeater channel.
Abstract: I N THE first part of this two-part paper, a structure and hierarchy were developed for tracing the key signal processing steps of a typical digital communications system. With the structure as a guide, formatting, source coding, and modulation transformations were examined. Also treated were potential trade-offs for power-limited and bandwidth-limited systems. In Part II, the signal processing overview continues with channel coding, multiplexing and multiple access, frequency spreading, encryption, and synchronization. To complete the overview, fundamental link analysis relationships are reviewed in the context of a satellite repeater channel.

118 citations


Journal ArticleDOI
Aki1
TL;DR: This article on digital signature schemes is a survey of work done in the area since the concept was introduced in 1976.
Abstract: As paper gives way to electronic mail, a secure means for validating and authenticating messages is required. The answer could be one of several digital signature schemes. In the last few years, research in cryptography has provided various methods for generating digital signatures, both true and arbitrated. Some of these methods utilize conventional private-key cryptosystems such as the Data Encryption Standard (DES), while others are based on the so-called public-key approach. This article on digital signature schemes is a survey of work done in the area since the concept was introduced in 1976. For readers unfamiliar with modern cryptology several overview articles and a number of texts on the subject are noted among the list of references of this article.

96 citations


Patent
Robert E. Maurer1
18 Apr 1983
TL;DR: In this article, a secure digital transmission system that may utilize the Data Encryption Standard (DES) was proposed, where the message signal is encrypted according to a predetermined algorithm and a key.
Abstract: In a secure digital transmission system that may utilize the Data Encryption Standard, the message signal is encrypted according to a predetermined algorithm and a key. The key is selected from a library of key material according to a key index signal. The key index signal, which is transmitted to all stations that must decrypt the message signal and therefore subject to interception, is itself encrypted at each station to form the library addresses for key selection. Even though the key selection process is initiated by a transmitted signal, security remains high because in the key selection chain, clear text and associated cypher text are not available for analysis. The key for encrypting the key index signal may itself be selected in a similar manner, thereby cascading the system any number of times for further security. A pseudorandom bit stream generated and encrypted at each station and initialized by the transmitted key index signal can address the key library to provide continually changing key.

88 citations


Patent
13 Sep 1983
TL;DR: In this article, a system for a data protection executing financial transactions employing cryptographic techniques is described, which comprises an encoded card, which has been initially encrypted using the National Bureau of Standards Data Encryption Standard Algorithm.
Abstract: A system for a data protection executing financial transactions employing cryptographic techniques. The system comprises an encoded card, which has been initially encrypted using the National Bureau of Standards Data Encryption Standard Algorithm. A subsequent encryption utilizes a private key of a public key cryptosystem is completed resulting in an account number and an uncoded identifier which are placed on the card. The encoded card may be placed in a sender unit which decrypts the public key. The user that enters a personal identifier in the sender unit. The data is transferred to a receiving unit that decrypts the transmitted data utilizing the private key which is unknown to both the user and the sender unit.

84 citations


Patent
Andrew Koenig1
11 Jul 1983
TL;DR: In this article, a system which employs a pair of encryption functions f and g in the "log on" protocol of a computer dial-up arrangement is described, and the secrecy of the user's function is maintained by providing the user with an authenticating device having only two ports: a power port and an I/O port.
Abstract: A system which employs a pair of encryption functions f and g in the "log on" protocol of a computer dial-up arrangement. The functions are inverses of each other and, hence, a random sequence when encrypted with f and then with g results in the original sequence. When a user wishes to "log on", the computer selects a random sequence and forms a challenge sequence. The user encrypts the challenge sequence with the function g and thus forms a response sequence. Encryption with the function f by the computer permits verification of the response sequence. The secrecy of the user's function is maintained by providing the user with an authenticating device having only two ports: a power port and an I/O port. The I/O port is connected to a microprocessor which accesses a memory that contains the secret encryption function g.

82 citations


Patent
24 Oct 1983
TL;DR: An encryption system in which a code word is processed, byte by byte, by a Vernan type process followed by non-linear encryption techniques, all of which are repeated several times, to generate a working key schedule is then used in the same process to encrypt the text as discussed by the authors.
Abstract: An encryption system in which a code word is processed, byte by byte, by a Vernan type process followed by non-linear encryption techniques, all of which are repeated several times, to generate a working key schedule. This key schedule is then used in the same process to encrypt the text.

62 citations


Book ChapterDOI
01 Jan 1983
TL;DR: This paper explores various ways of using randomization in encryption by increasing the apparent size of the message space, eliminating the threat of chosen plaintext attacks, and improving the a priori statistics for the inputs to the encryption algorithms.
Abstract: A randomized encryption procedure enciphers a message by randomly choosing a ciphertext from a set of ciphertexts corresponding to the message under the current encryption key At the cost of increasing the required bandwidth, such procedures may achieve greater cryptographic security than their deterministic counterparts by increasing the apparent size of the message space, eliminating the threat of chosen plaintext attacks, and improving the a priori statistics for the inputs to the encryption algorithms In this paper we explore various ways of using randomization in encryption

53 citations


Proceedings ArticleDOI
01 Dec 1983
TL;DR: It is shown that unless the cryptanalyst can completely break the RSA encryption, any heuristic he uses to determine the least significant bit of the cleartext must have an error probability greater than 1/4.
Abstract: The ability to “hide” one bit in trapdoor functions has recently gained much interest in cryptography research, and is of great importance in many transactions protocols. In this paper we study the cryptographic security of RSA bits. In particular, we show that unless the cryptanalyst can completely break the RSA encryption, any heuristic he uses to determine the least significant bit of the cleartext must have an error probability greater than 1/4—e A similar result is shown for Rabin's encryption scheme.

Proceedings ArticleDOI
25 Apr 1983
TL;DR: It is shown here that the Cipher Feedback (CFEI) mode of operation of the Data Encryption Standard (DES) exhibits similar weaknesses to a proposed MDC technique involving block-by-block Exclusive-ORing, and a Quadratic Congruential Manipulation Detection Code is proposed to avoid the problems of previous schemes.
Abstract: In many applications of cryptography, assuring the authenticity of communications is as important as protecting their secrecy. A well known and secure method of providing message authentication is to compute a Message Authentication Code (MAC) by encrypting the message. If only one key is used to both encrypt and authenticate a message, however, the system is subject to several forms of cryptographic attack. Techniques have also been sought for combining secrecy and authentication in only one encryption pass, using a Manipulation Detection Code generated by noncryptographic means. Previous investigations have shown that a proposed MDC technique involving block-by-block Exclusive-ORing is not secure when used with the Cipher Block Chaining (CBC) mode of operation of the Data Encryption Standard (DES]. It is shown here that the Cipher Feedback (CFEI) mode of operation exhibits similar weaknesses. A linear addition modulo 264 MDC is analyzed, including discussion of several novel attack scenarios. A Quadratic Congruential Manipulation Detection Code is proposed to avoid the problems of previous schemes.

Patent
22 Dec 1983
TL;DR: In this paper, a ROM module 14 is coupled to a processor 10, which can decrypt program and/or data information stored in the module 14 to protect the information from unauthorized copying.
Abstract: A ROM module 14 is coupled to a processor 10, which uses program and/or data information stored in module 14. To protect the information from unauthorized copying, a key memory 11 in the processor 10 and a key memory 15 in the module 14 are arranged to store identical keys. Two encryption and/or decryption units 12 and 16, in processor 10 and module 16 as shown, encode and decode information passing between the processor 10 and the module 14. The encryption and decryption may be applied to either the addresses sent to the module 14, the data coming from it, or preferably both. The key register 15 may be repeatedly writeable, in which case the initial data transference between the proces­ sor and the module must be the key transmission, without encryption. Alternatively, the key memory 15 may be once writeable, so that the module is useable only with a processor which is preset with the key.

Book ChapterDOI
01 Jan 1983
TL;DR: The Output Feedback mode’s insensitivity to transmission errors and the applicability to bulk encryption of multiple users’ transmissions are presented, along with the disadvantages of an increased sensitivity to bit slippage and a requirement for more complex synchronization procedures.
Abstract: The Output Feedback (OFB) mode of operation of the Data Encryption Standard (DES) is discussed, and compared to the other DES modes. The advantages of the Output Feedback mode’s insensitivity to transmission errors and the applicability to bulk encryption of multiple users’ transmissions are presented, along with the disadvantages of an increased sensitivity to bit slippage and a requirement for more complex synchronization procedures.

Patent
24 Jun 1983
TL;DR: In this paper, a video signal is encrypted by pseudo-random variation of portions of lines thereof to be horizontally scanned that are devoid of video information, thus the durations of line blanking intervals may be varied.
Abstract: A video signal is encrypted by pseudo-random variation of portions of lines thereof to be horizontally scanned that are devoid of video information. Thus, the durations of line blanking intervals may be varied. The variation is done in accordance with an encryption keys which is employed at the receiver to decrypt the encrypted video signal.

Journal ArticleDOI
Kak1
TL;DR: This special issue describes many developments in the above-mentioned aspects of data security in networks.
Abstract: Security in networks differs in several aspects from security in a centralized computer system This is because (1) the switching nodes and concentrators are distributed physically and cannot be considered secure, and (2) the network protocols, if not properly designed, can be used by an intruder to gain access to the network data or have it misrouted This special issue describes many developments in the above-mentioned aspects of data security in networks The first article surveys digital signatures Both private-key and public-key encryption techniques can be used to generate digital signatures Since an unauthorized party can counterfeit public keys or use private keys that have been compromised, the use of public-key encryption alone does not ensure secrecy or a correct digital signature The next article discusses the protection of public keys and signature keys A protocol is a set of rules to be followed by users to ensure orderly communication The next work describes several issues in protocol design and implementation The importance of arbitrators in the design of secure protocols is explained and some implementations are described An application of the RSA digital signature to electronic mail is described in the last article

Proceedings ArticleDOI
25 Apr 1983
TL;DR: This paper considers the problem of joint encryption and error-correction coding and proposes a solution using D-sequences, which are œdecimal' expansions of fractions, which forms the basis of several public-key schemes.
Abstract: This paper considers the problem of joint encryption and error-correction coding and proposes a solution using D-sequences, which are œdecimal' expansions of fractions. The encryption operation considered is equivalent to exponentiation which forms the basis of several public-key schemes. Several new results on D-sequences are also presented which make the applications to encryption and error coding possible.

Journal ArticleDOI
TL;DR: This paper presents possible full-duplex and half-duple analog voice privacy systems that have been simulated over real channels and addresses the issues of compensating for the properties of the channel, re-sampling the analog signal, and establishing and maintaining synchronization between the de-scrambler and the scrambler.
Abstract: In this paper we present possible full-duplex and half-duplex analog voice privacy systems that have been simulated over real channels. Previous papers have been concerned primarily with the issues of the strength of a system (i.e., unintelligibility to the casual eavesdropper and relative cryptanalytical strength for the sophisticated eavesdropper) and the amount of delay of a system. Well-known but not addressed have been the problems of decoding the scrambled signal in a real-channel environment. At the heart of the encryption systems proposed here is the sequential time and frequency segment permutation structure proposed by Jayant and Cox. This structure relies on digital processing to divide the signal into sub-bands and then to permute these bands in both time and frequency simultaneously to synthesize the scrambled analog signal. In discussing the decoding we address the issues of compensating for the properties of the channel, re-sampling the analog signal, and establishing and maintaining synchronization between the de-scrambler and the scrambler.

Patent
21 Dec 1983
TL;DR: In this paper, a data protection system has an IC card, which stores an encryption/decryption key or an encrypting/decrypting program, and the encrypted data is stored in a floppy disk.
Abstract: A data protection system has an IC card. The IC card has a CPU (29) and a ROM (31). The ROM (31) stores an encryption/decryption key or an encrypting/decrypting program. According to the second embodiment, in a first data processor (1), the encryption key is read out from the ROM and transaction data is encrypted. According to the third embodiment, transaction data is encrypted in the IC card (19) in accordance with the encrypting program. The encrypted data is stored in a floppy disk (23). The IC card (19) and the floppy disk (23) are physically transported to a second data processor (3). The second data processor (3) in the second embodiment reads out the decryption key from the IC card (19) and decrypts the encrypted data. The encrypted data in the third embodiment is decrypted in accordance with the decrypting program in the IC card (19), and the decrypted data is supplied to the second data processor (3).

Journal ArticleDOI
01 Aug 1983
TL;DR: The paper is a review of the subject of analogue encryption and some families of permutations that have been used in scrambling systems are described.
Abstract: The paper is a review of the subject of analogue encryption. The rank correlation approach to the study of permutations is also reviewed. Some families of permutations that have been used in scrambling systems are described. The problems of analogue encryption, as well as its scope, are analysed.

Journal ArticleDOI
F. Ayoub1
TL;DR: A design procedure for complete substitution-permutation encryption networks is presented and the cryptographically important property of completeness is achieved after three iterations, the minimum possible number for all networks of size N.

Book ChapterDOI
Thomas A. Berson1
01 Jan 1983
TL;DR: Empirical studies have shown that modifications to the DES key schedule (KS) would allow the use of keys longer than 56 bits, which would be a significant improvement over the current DES key length.
Abstract: The Federal Data Encryption Standard (DES) [1] is a block product cipher which converts 64-bit blocks of plaintext into 64-bit blocks of cipher text, or vice-versa, under the control of a 56-bit key. There has in the past been considerable controversy over the adequacy of DES key length [2,3,4]. Easily implemented modifications to the DES key schedule (KS) would allow the use of keys longer than 56 bits.

Patent
Dominick Scordo1
25 Oct 1983
TL;DR: In this paper, a plurality of process state counters, each associated with a received signal, are employed to direct operations of the decryptor on a time shared basis, including the generation of plain text data, corresponding encryption requests, and generation of cipher text data for each received signal which is used to decrypt associated received signal samples.
Abstract: Decryption of a plurality of simultaneously received, randomly phased signals is realized by employing a single data encryption standard module in a time shared manner. A plurality of process state counters, each of which is associated with a received signal, are employed to direct operations of the decryptor on a time shared basis. These operations include the generation on a time shared basis of so-called plain text data for each received signal, generation of corresponding encryption requests, and generation of cipher text data for each received signal which is used to decrypt associated received signal samples.

Journal ArticleDOI
TL;DR: This paper investigates two DES-based hashing methods and it is shown that neither method seems to introduce any statistical regularities in the generated checksums.
Abstract: Secrecy and authentication are two important features of a secure communication system. Public Key Cryptosystems, based, e.g., on the Rivest-Shamir-Adleman (RSA) algorithm, provide a very elegant solution to the problem of authenticity verification or true electronic signatures. Practical problems, however, mainly the lack of execution speed, prevent a straightforward application. In order to sign a long message it is much faster to first calculate a short digest or checksum and then sign the compressed message. For this checksum calculation the fast, inexpensive and extensively tested Data Encryption Standard (DES) can be used. But care must be taken that this additional processing step does not introduce any weakness into the signature scheme. This paper investigates two DES-based hashing methods. It is shown that neither method seems to introduce any statistical regularities in the generated checksums. The “Cipher/Message to Plain Feedback,” however, is not secure under a modification compensation atta...

Proceedings ArticleDOI
25 Apr 1983
TL;DR: A secure implementation for subkey database encryption is presented and both Vertical and Horizontal access to the control encrypted date are defined and described.
Abstract: A secure implementation for subkey database encryption is presented. Both Vertical and Horizontal access to the control encrypted date are defined and described. Communication protocols between user and system are also provided.

Patent
25 Aug 1983
TL;DR: An autoteller system as discussed by the authors comprises an encryption module 30 for encrypting and decrypting data on user cards and a remote host 22 for decrypting and encrypting data communicated between the system and the host.
Abstract: An autoteller system 10 comprises an encryption module 30 for encrypting and decrypting data on user cards and for encrypting and decrypting data communicated between it 10 and a remote host 22. The system is characterised by a key loader 58 containing algorithm performance instructions on a ROM 88 removably connectable to the encryption module 30 for the generation of a master key for an encryption circuit 152 to use the master key to encrypt a sub-key for the encrypted sub-key to be used as a session key when encrypting or decrypting data from a user card. The system is further characterised by the keys being stored in a battery-maintained RAM 108 which is volatile if the encryption module 30 is removed. The system is further characterised by the host 22 being operable to provide the autoteller 10 with a plurality of communication keys where any selected named communication key can be used for encrypting and decrypting data communicated between the system 10 and the host 22. The system 10 is yet further characterised by the communications keys supplied to the system 10 being the result of encryption of decryption by the encryption module 30 of sub-keys from the host 22.

Book
01 Jan 1983
TL;DR: This paper presents a new algorithm for the solution of the Knapsack Problem and discusses Finite Semigroups and The RSA-Cryptosystem.
Abstract: Classical Cryptography.- Cryptology - Methods and Maxims.- Mechanical Cryptographic Devices.- Cryptanalysis of a Kryha Machine.- Enigma Variations.- Mathematical Foundations.- Encrypting by Random Rotations.- Analogue Scrambling Schemes.- Analogue Speech Security Systems.- A Voice Scrambling System for Testing and Demonstration.- The Rating of Understanding in Secure Voice Communications Systems.- Analysis of Multiple Access Channel Using Multiple Level FSK.- Analog Scrambling by the General Fast Fourier Transform.- Stream Ciphers.- Stream Ciphers.- Multiplexed Sequences: Some Properties of the Minimum Polynomial.- On Using Prime Polynomials in Crypto Generators.- Cryptography in Large communication Systems.- Communication Security in Remote Controlled Computer Systems.- Privacy and Data Protection in Medicine.- The Data Encryption Standard.- Cryptanalysis of the Data Encryption Standard by the Method of Formal Coding.- Are Big S-Boxes Best?.- The Average Cycle Size of The Key Stream in Output Feedback Encipherment.- Authentication Systems.- Authentication Procedures.- Fast Authentication in a Trapdoor-Knapsack Public Key Cryptosystem.- The Merkle - Hellman - Scheme.- A New Algorithm for the Solution of the Knapsack Problem.- Trapdoors in Knapsack Kryptosystems.- The Rivest - Shamir - Adleman - Scheme.- Is the RSA - Scheme safe? (Abstract).- Ein Effizienzvergleich der Faktorisierungsverfahren von Morrison-Brillhart und Schroeppel (Extended Abstract).- Finite Semigroups and The RSA-Cryptosystem.- How to Share a Secret.

Book ChapterDOI
01 Jan 1983
TL;DR: This paper describes a mathematical solution to a communication security problem, which arose in connection with the Nuclear Test Ban Treaty, and for which only physical solutions were known, and concerns the implementation of an electronic notary public.
Abstract: Many communication security problems admit both “physical” and “mathematical” solutions. For example sending a message from A to B without exposing it to C, can be accomplished physically by means of secure courier, or mathematically by means of encryption. With the advent of public key cryptography, many problems originally believed to be solvable only by physical means have been shown to have mathematical solutions (e.g. key distribution [DB], secret sharing [S], coin flipping [B], mental poker playing [SRA]), In this paper we describe a mathematical solution to a communication security problem, which arose in connection with the Nuclear Test Ban Treaty, and for which only physical solutions were known, The problem concerns the implementation of an electronic notary public - a device which can certify information for a group of mutually distrusting parties - among which may be builder of the device.

Patent
30 May 1983
TL;DR: In this article, a self-test circuit is connected to a transmission circuit and a reception circuit of an encryption device, and when the encryption device is at transmission state, a test signal of a prescribed length is generated from a test signals generating circuit 1, the test signals are inputted to the transmission circuit 11 for encryption and the test signal is sequentially stored in a memory 3.
Abstract: PURPOSE:To make the self-test possible, by switching the transmission and reception state of an encryption device for semi-duplex communication in time division, storing a test signal from a transmission circuit to a memory at transmission, reading out it at the reception state and giving it to a reception circuit. CONSTITUTION:A self-test circuit 10 is connected to a transmission circuit 11 and a reception circuit 12 of an encryption device, and when the encryption device is at transmission state, a test signal of a prescribed length is generated from a test signal generating circuit 1, the test signal is inputted to the transmission circuit 11 for encryption and the test signal is sequentially stored in a memory 3. In switching this device to the reception state, the test signal of the memory 3 is read out and inputted to the reception circuit 12, where the interpretation of encryption is processed and the restored test signal is inputted to a comparison discrimination circuit 5. The circuit 5 compares the restored test signal from the reception circuit 12 with that from the circuit 1 bit by bit for the discrimination of propriety and the result is shown on a display section 4.

Journal ArticleDOI
TL;DR: This paper describes some properties of exponentiation modulo a polynomial and suggests its use for encryption in a mode that can be cryptanalyzed in approximatelyO(pd3) time, whered is the size of the message frame and p is the prime modulo which the rankwise computations are carried out.
Abstract: This paper describes some properties of exponentiation modulo a polynomial and suggests its use for encryption in a mode that can be cryptanalyzed in approximatelyO(pd3) time, whered is the size of the message frame andp is the prime modulo which the rankwise computations are carried out. While for sufficiently largepd (∼105) this appears to provide a one-way function which can be used in a public-key cryptosystem, we show that since encryption/ decryption effort is defined inO(d2 logpd log logp) time, a practical application of the proposed algorithm would be either in a secret key or in a tamper-proof, hardwired secret polynomial system.