scispace - formally typeset
Search or ask a question

Showing papers on "Encryption published in 1991"


Proceedings ArticleDOI
01 Sep 1991
TL;DR: A theory of authentication and a system that implements it, based on the notion of principal and a "speaks for" relation between principals, that explains how to reason about a principal's authority by deducing the other principals it can speak for.
Abstract: We describe a theory of authentication and a system that implements it. Our theory is based on the notion of principal and a "speaks for" relation between principals. A simple principal either has a name or is a communication channel; a compound principal can express an adopted role or delegation of authority. The theory explains how to reason about a principal's authority by deducing the other principals that it can speak for; authenticating a channel is one important application. We use the theory to explain many existing and proposed mechanisms for security. In particular, we describe the system we have built. It passes principals efficiently as arguments or results of remote procedure calls, and it handles public and shared key encryption, name lookup in a large name space, groups of principals, loading programs, delegation, access control, and revocation.

586 citations


Patent
07 Jun 1991
TL;DR: In this article, an integrated network security system is provided which permits log-on to a normally locked client on the network in response to at least one coded non-public input to the client by a user.
Abstract: An integrated network security system is provided which permits log-on to a normally locked client on the network in response to at least one coded non-public input to the client by a user. At least a selected portion of the coded input is encrypted and sent to a network server where the user is authenticated. After authentication, the server preferably returns a decryption key, an encryption key for future use and any critical files previously stored at the server to the client. The decryption key is utilized to decrypt any material at the client which were encrypted when the client was locked, including any material sent from the server, thereby unlocking the client. The decryption key may be combined with untransmitted portions of the original coded input in a variety of ways to generate an encryption key for the next time the terminal is to be locked. When one of a variety of client locking conditions occurs, the previously generated encryption key is utilized to encrypt at least selected critical material at the client. Critical directories or the like in encrypted form may be sent to the server and a message is sent to the server that the client is locked, which message is utilized by the server to inhibit the client from further access to at least selected resources on the network.

313 citations


Book ChapterDOI
08 Apr 1991
TL;DR: In this article, a general method for a secret broadcasting scheme based on k-out-of-n secret sharing is proposed, where each transmitter wishes to broadcast a secret to some subset of its listeners.
Abstract: A single transmitter wishes to broadcast a secret to some subset of his listeners He does not wish to perform, for each of the intended recipients, a separate encryption either of the secret or of a single key with which to protect the secret A general method for such a secret broadcasting scheme is proposed It is based on "k out of n" secret sharing An example using polynomial interpolation is presented as well as a related vector formulation

295 citations


Patent
26 Apr 1991
TL;DR: In this article, a validation device for a smart card of the kind having unprotected data storage memory (4) and protected data storage (5) selectively accessible by means of a user access code is presented.
Abstract: A validation device (2) for a smart card (1) of the kind having unprotected data storage memory (4) and protected data storage memory (5) selectively accessible by means of a user access code. The device (2) performs an encryption upon identification data to produce the user access code and reads identification data from the unprotected memory (4) for further encryption. The access code is supplied to the smart card (1) and selected data from said protected memory (5) is read for encryption to produce validating data. A comparator (8) compares the identification data with the validating data and rejects the smart card (1) if the data do not agree and establishes access to said protected memory (5) if the data do agree.

172 citations


Patent
12 Jul 1991
TL;DR: An encryption system and method based on the mathematics of Chaos theory, which provides protection of data from unauthorized modification and use during its storage and transmission, was proposed in this paper, where a domain transformation process is used to convert the floating-point iterates into binary form for summation with the digital data to be protected.
Abstract: An encryption system and method based on the mathematics of Chaos theory, which provides protection of data from unauthorized modification and use during its storage and transmission. At its core are nonlinear equations which exhibits random, noise-like properties, given certain parameter values. When iterated, a periodic sequence is produced with an extremely long cycle length. A domain transformation process is then used to convert the floating-point iterates into binary form for summation with the digital data to be protected. The result is an encrypted message that cannot be modified, replaced, or understood by anyone other than the intended party. The use of Chaos theory in combination with the domain transformation process results in an easily implemented cryptographic system with extremely robust cryptographic properties. The concepts of the present invention also lend themselves well to either hardware or software implementations. The cryptographic system of the present invention may be employed to encrypt and decrypt sensitive information, to authenticate data and video links, or similar applications. It can also be used to provide a simple hash function for the secure storage of passwords in a computer system. Its simplicity, requiring only floating-point operations at its core, allows a lower cost and higher performance product with cryptographic security equivalent to conventional cryptographic systems.

156 citations


Patent
08 Aug 1991
TL;DR: A consumer oriented secure smart card with various accounts which are accessible only through proper use of security measures is presented in this article, which consists of encryption with described automatic key generation and management technique and a technique to authenticate the individual presenting the card.
Abstract: A consumer oriented secure smart card with various accounts which are accessible only through proper use of security measures. Security measures consist of encryption with described automatic key generation and management technique and a technique to authenticate the individual presenting the card. The encryption key generation and management technique involves having a secret constant or several secret constants programmed into the card and reader, having a secret mathematical function (algorithm) programmed into the card and reader and having both units generate a group of random characters or bits which are used locally and transmitted to the counterpart unit to generate a set of session encryption keys. The random bits and the constants undergo the algorithm in order to produce a unique transmit and receive key for each session. The method of authenticating an individual as authorized to present the card involves the individual's entering a password or personal identification number and having the equipment measure the time of each key depression, the time from release of one key to depression of the next, comparing these measurements and other derivative measurements to previously stored counterparts in order to determine if sufficient positive correlation exists to authenticate the presentor.

148 citations


Patent
07 Jan 1991
TL;DR: A clock and an encryption circuit enclosed by a seal with a controller for producing an encrypted authentication code of the time read for the clock upon request as discussed by the authors, which can be used to authenticate the hash of data.
Abstract: A device to provide authenticated time includes a clock and an encryption circuit enclosed by a seal with a controller for producing an encrypted authentication code of the time read for the clock upon request. An authentication device number can be combined with the time data before encryption. Additionally, the device can receive text or other data (either complete text or a hash of a text document) and combine the text data with the time data before encryption so that the encrypted authentication code is formed from the combined data. Optionally the device can produce, time stamp and authenticate the hash of data. Other material such as user and/or device sequence number and/or a random number can be included in the data used in forming the encrypted authentication code.

137 citations


Patent
16 Aug 1991
TL;DR: In this paper, a field upgradeable security system deciphers signals received from a communication network using a working key (WK) generated by an information processor, whose working key is communicated to the information processor encrypted under a secret key.
Abstract: A field upgradeable security system deciphers signals received from a communication network. An information processor (10) include, a receptacle for receiving a replaceable security element (12). The replaceable security element generates a working key (WK) necessary to the operation of the information processor. The working key is communicated to the information processor encrypted under a secret key (A(M)). The information processor decrypts the encrypted working key for use in deciphering a received communication signal. additional layers of encryption (A(C), U(M), U(C)) can be added to the communications between the information processor and security element to increase the level of security.

135 citations


Patent
12 Mar 1991
TL;DR: In this paper, an information processing system having an upper rank apparatus and an external storage device which performs transmission and reception of data between the storage device and the upper-rank apparatus is described.
Abstract: In an information processing system having an upper rank apparatus and an external storage device which performs transmission and reception of data between the storage device and the upper rank apparatus, at least one of encryption and decryption of the data by use of an algorithm controlled by a desired data key is performed in the external storage device, while generation, encryption and decryption of the data key are performed on the upper rank apparatus side. By this configuration, the burden of the upper rank apparatus is largely reduced and the secrecy of data stored in the external storage device can be surely kept without spoiling the throughput of the whole system.

128 citations


Patent
16 Dec 1991
TL;DR: A device for storing user data and a value representative of the time of storage is described in this article, which includes physically separating portions of an encryption key, combining a time stamp with user data, and using the restored encryption key to encrypt and decrypt the stamped user data.
Abstract: A device for storing user data and a value representative of the time of storage is disclosed, which includes physically separating portions of an encryption key, combining a time stamp with user data, and using the restored encryption key to encrypt and decrypt the stamped user data.

127 citations


Patent
22 Aug 1991
TL;DR: In this paper, the authors proposed a distributed authentication system that prevents unauthorized access to any computer system in a distributed environment, where authentication depends on the correctness of the entire set of responses rather than on the response to a single question, which provides a significant increase in the probability of detecting and preventing unauthorized computer access.
Abstract: A distributed authentication system that prevents unauthorized access to any computer system in a distributed environment. Authentication using the present invention involves three distinct phases. In the first phase, user passwords are generated by the computer system and encrypted on a coded card together with a message authentication code to prevent alterations prior to any access attempts. These are complex and impersonal enough not to be easily guessed. This coded card must be used whenever requesting access to the system. Second, in addition to supplying a password, the user is required to correctly respond to a set of randomly selected authentication challenges when requesting access. The correct responses may vary between the right response, a wrong response or no response depending on some predetermined variable, e.g., the day of the week or hour of the day. The dual randomness thus introduced significantly reduces the usefulness of observed logon information. Third, at random times during the session, the user is required again to respond to selected authentication challenges. This detects piggybacking attempts. Since authentication depends on the correctness of the entire set of responses rather than on the response to a single question, the present invention provides a significant increase in the probability of detecting and preventing unauthorized computer access.

Patent
25 Mar 1991
TL;DR: In this paper, a video control system includes a central facility (11), a terminal (10), and a data base (19) for storing and retrieving at least one code encryption key corresponding to the program identification data.
Abstract: A video control system includes a central facility (11) and a terminal (10). Video program means provided the terminal with a video program including a series of television fields including a first field containing both a random digital code encrypted according to a code encryption key and program identification data, and a second field containing an unintelligible video signal previously transformed from an intelligible video signal according to the random digital code. The terminal (10) includes means (22) for sending the program identification data to the central facility (11). The central facility includes a data base (19) for storing and retrieving at least one code encryption key corresponding to the program identification data and means (20) for sending the code encryption key from the central facility (11) to the terminal (10). The terminal (10) further includes means (22) for receiving the code encryption key from the central facility, decrypting means (23) for decrypting the encrypted digital code of the first frame in accordance with the code encryption key and means (24) for transforming the unintelligible video signal of the second frame to the intelligible video signal using the decrypted random digital code. The video program means may transmit the program to said terminal (10) or be located at the terminal (10) for playing a video recording medium storing the program.

Patent
Kenji Nakamura1
17 Jan 1991
TL;DR: In this article, the authors proposed a multimedia network system for transmitting real-time communication type information such as a television video signal and storage type information (e.g., a computer file) using at least one transmission path.
Abstract: There is disclosed a multimedia network system for transmitting real-time communication type information such as a television video signal and storage type information such as a computer file using at least one transmission path. The real-time communication type information is encrypted by a secret-key system, and the storage type information is encrypted by a public-key system. A common encryption key of the public-key system is changed in each communication. High-speed information can be safely encrypted and transmitted.

Patent
16 May 1991
TL;DR: In this paper, the authors proposed a block-by-block encryption of plaintext (X) proceeding from a message source (11) into a ciphertext (Y) to be delivered on a transmission line (13), wherein a secret key block (Z) is inputted beforehand via a secure channel 17.
Abstract: The device (12) comprises nine encryption stages (61.1, 61.2, 69), the first eight of which are constructed identically. It further comprises a key subblock generation unit (63), an input unit (21), and an output unit (79). It serves for the block-by-block encryption of a plaintext (X) proceeding from a message source (11) into a ciphertext (Y) to be delivered on a transmission line (13), wherein a secret key block (Z) is inputted beforehand via a secure channel 17. The encryption is effected in a step-by-step and parallel manner for four subblocks (X 1 -X 4 ; W 11 -W 14 ; W 21 -W 24 ; W 81 -W 84 ; Y 1 -Y 4 ). Every encryption stage (61.1, 61.2, 69) comprises four first inputs (25-28; 35-38), six and four second inputs (29, 30, 32, 33, 49, 52; 129, 130, 132, 133), respectively, and four outputs (75-78). A total of fifty-two key subblocks (Z 1 -Z 52 ) which are formed from the key block (Z) are connected to the second inputs. The device (12) can also serve, without being altered, for the decryption of an incoming ciphertext (Y). Different key subblocks need only be connected to the second inputs for this purpose.

Patent
04 Apr 1991
TL;DR: In this paper, a high-speed public key cryptosystem is constructed for the encryption and decryption of digital data blocks, the creation and verification of digital signatures, and the creation of verifiable random number sequences.
Abstract: A high-speed public key cryptosystem is constructed for the encryption and decryption of digital data blocks, the creation and verification of digital signatures, and the creation of verifiable random number sequences. The encryption and decryption techniques employ a public key K constructed as the matrix product of a randomly generated nonsingular matrix M, and a rectangular template matrix T having row identifiers imbedded therein for selecting rows of a matrix M-1 that participate during decryption. Encrypting of a plaintext block, is achieved by converting the block to a nonlinear row selector code used to select rows of K. Columns of the selected rows are then added modulo-2 to produce a block if ciphertext. Deciphering the ciphertext is an iterative process wherein successive row identifiers and plaintext bits are unmasked by selecting rows of matrix M-1 in accordance with the bit states of the ciphertext, and adding columns of the selected rows modulo-2 to produce an intermediate block of data containing 2 plaintext bits and a row identifier used to select a row of key T, which is then added modulo-2 to the intermediate block to reveal the next two bits of plaintext and the next row identifier. A public key consisting of a single, noninvertible, binary matrix and a private key consisting of a pair of binary matrices, one or which is singular and the other nonsingular.

Patent
Paul W. Dent1
06 Mar 1991
TL;DR: In this paper, a system for the synchronization of encryption devices in a digital cellular communications system is presented, where each of the encryption devices includes a multi-bit counter and generates a pseudo-random keystream which is combined with the data to be encrypted.
Abstract: A system for the synchronization of encryption devices in a digital cellular communications system. Each of the encryption devices includes a multi-bit counter and generates a pseudo-random keystream which is combined with the data to be encrypted. The keystream is a function of the multi-bit counter value which is periodically incremented in response to a series of clock pulses. To allow proper decryption of the encrypted data, the system of the present invention provides continuous or very frequent updates of the transmitter counter value which may be used to reset the receiver counter and to resynchronize the system without the necessity of reinitialization and repetition of the intervening clock pulses.

Patent
17 Oct 1991
TL;DR: In this article, the authors describe a computing device that has storage means, for example fixed and floppy discs, a processor and I/O devices, and a communication bus connects this device to a security module which includes data encryption circuitry.
Abstract: A computing device has storage means, for example fixed and floppy discs, a processor and I/O devices. A communication bus connects this device to a security module which includes data encryption circuitry. The security module preferably also includes its own microprocessor, security storage and a token coupler for copying to a token, for example an IC card. Data stored on the storage means is encrypted in accordance with keys read from tokens in the token coupler. Different levels of encryption and access can be provided.

Patent
William K. Kessler1
04 Mar 1991
TL;DR: In this article, a telephone call identification service that safeguards the privacy of an originating station (calling party), while providing useful identifying information to a destination station (called party), is achieved by an encryption process.
Abstract: Telephone call identification service that safeguards the privacy of an originating station (calling party), while providing useful identifying information to a destination station (called party), is achieved by an encryption process. The encryption process includes combining the originating number with the telephone number of the destination station to form a message. Thereafter, the message is encrypted using the Data Encryption Standard (DES) or the Rivest, Shamir, Adleman (RSA) encryption algorithm to form ciphertext which is transmitted to the destination station. Using either encryption process, the ciphertext is reversible. A telephone switching office, preferably equipped with an electronic program-controlled switching system, executes the encryption algorithm and safeguards the keys used for encryption and decryption. When reversibility of the ciphertext is deemed to be undesirable, the telephone switching office uses modulo n processing of the ciphertext to render it non-reversible.

Patent
10 Oct 1991
TL;DR: In this article, the first means of authentication initially generates a keyword dependent on the call charge for the current service and transmits it to the autonomous telephone set, then calculates the transform of the keyword by the encryption function F with the aid of the subscriber's secret key, and finally checks the authenticity of the transform to totally block the intercommunication if the authenticity is not confirmed by the check.
Abstract: In the course of the intercommunication between the base station and the autonomous telephone set, the first means of authentication initially generates a keyword dependent on the call charge for the current service and transmits it to the autonomous telephone set. The second means of authentication then calculates the transform of the keyword by the encryption function F with the aid of the subscriber's secret key, and transmits the transform to the first means of authentication which finally checks the authenticity of the transform to totally block the intercommunication if the authenticity is not confirmed by the check.

Patent
15 Jul 1991
TL;DR: In this paper, a call sequencing method was proposed to reduce unauthorized identification of the proprietary ID's by using pseudo random events between a subscriber unit (10) and any source radio communication unit (20).
Abstract: Radio frequency based cellular telecommunication systems often require a subscriber (10) to maintain a proprietary identifier (19) or serial number (18) which is transmitted to a fixed network communication unit (20) to verify the authenticity of the subscriber (10). An enciphering and call sequencing method is provided which can decrease unauthorized detection of these proprietary ID's (18, 19). This method permits efficient roaming by allowing authentication variables for multiple calls to be sent from the "home" system (20) to the "visited" system and stored by the "visited" system for use with subsequent calls. Further, a method is provided which forces the authenticating mobile (10) to use information that only it has available to itself. Furthermore, a method is provided which allows continued encryption integrity during handoffs by maintaining a record of pseudo random events between a subscriber unit (10) and any source radio communication unit (20) (e.g., the number of handoffs that the subscriber (10) has undergone during a given conversation).

Patent
Alan L. Wilson1
30 May 1991
TL;DR: In this article, a plurality of encryption algorithms (407 and 425) and/or encryption key variables (408 and 426) are provided to transmsitters and receivers in an encrypted radio system.
Abstract: In an encrypted radio system, transmsitters and receivers can each be provided with a plurality of encryption algorithms (407 and 425) and/or encryption key variables (408 and 426). A unique logical ID (409 and 427) corresponds to each of the above. During transmission of an encrypted message, both encryption synchronization information (319) and information concerning the logical ID (318) is repetitively interleaved with the encrypted message itself. So configured, a receiver that temporarily loses viable reception can again obtain encryption synchronization and algorithm/key information, and therefore rapidly recover from the reception disturbance.

Patent
18 Jan 1991
TL;DR: In this paper, a binary input signal is converted into residue number system representation in a binary to residue converter and pseudo random numbers, generated from pseudo random number generators, are added to the converted input signal in modular adders.
Abstract: An encryption and decryption system performs encryption and decryption using the residue number system. A binary input signal is converted into residue number system representation in a binary to residue converter. Pseudo random numbers, generated from pseudo random number generators, are then added to the converted input signal in modular, that is, residue number system, adders. The outputs of the modular adders are converted into binary or mixed radix digit representation and are then transmitted to the location of a decrypter. The transmitted binary or mixed radix digit signal is converted back into residue number system representation in another converter and is then decrypted by subtracting the pseudo random number sequence. This decrypted signal is then converted into binary representation. The binary representation of the decrypted signal resembles the input signal.

Patent
24 Jun 1991
TL;DR: In this article, a special cryptographic preamble is included in each information packet that is to be subject to cryptographic processing and completely defines the type of cryptographic processing to be performed.
Abstract: A method and related cryptographic processing apparatus for handling information packets that are to be cryptographically processed prior to transmission onto a communication network, or that are to be locally cryptographically processed and looped back to a node processor. A special cryptographic preamble is included in each information packet that is to be subject to cryptographic processing. The cryptographic preamble contains an offset value pointing to the starting location of information that is to be processed, and completely defines the type of cryptographic processing to be performed. The cryptographic processor can then perform the processing as specified in the preamble without regard to a specific protocol. If the packet is to be transmitted onto the network, the preamble is stripped from the packet after cryptographic processing, so that the formats of packets transmitted onto the network will be unaffected by the preamble. Cryptographic processing modes include encryption of data for outbound transmission, encryption of a cipher key for loopback to the node processor, encryption or decryption of data for loopback to the node processor, and computation of an integrity check value for loopback to the node processor.

Patent
James A. Reeds1
13 Sep 1991
TL;DR: A relatively secure, self-inverting, symmetric key cryptosystem designed for efficient implementation on an 8-bit microcomputer was proposed in this paper, which is especially well suited use in cellular telephony.
Abstract: A relatively secure, self-inverting, symmetric key cryptosystem designed for efficient implementation on an 8-bit microcomputer. The cryptosystem is especially well suited use in cellular telephony. The method of encryption is comprised of three stages: 1) an autokeyed encryption, 2) the use of a one-time pad encryption where the key is derived from a portion of the message as encrypted by the first stage, and 3) a second autokeyed decryption that is the inverse of the first.

Book ChapterDOI
01 Feb 1991
TL;DR: A practical non-interactive scheme is proposed to simultaneously solve several open problems in group oriented cryptography to be equivalent to the difficulty of solving the discrete logarithm problem.
Abstract: A practical non-interactive scheme is proposed to simultaneously solve several open problems in group oriented cryptography. The sender of the information is allowed to determine the encryption/decryption keys as well as the information destination without any coordination with the receiving group. The encrypted message is broadcasted to the receiving group and the receivers may authenticate themselves for legitimacy of the information directly from the ciphertext. The security of the scheme can be shown to be equivalent to the difficulty of solving the discrete logarithm problem.

Patent
29 Jan 1991
TL;DR: In this paper, the authors proposed a public key cryptographic system and method, which includes an insecure communications channel connecting at least two communicating complexes, a sender and a receiver, and the sender possesses an encoding device and the receiver possesses a decoding device.
Abstract: A public key cryptographic system and method includes an insecure communications channel connecting at least two communicating complexes, a sender and a receiver. The sender possesses an encoding device and the receiver possesses a decoding device. The sender uses a public key that may be known by an unauthorized receiver and that is generated by random processes known only to the receiver to encrypt a plain text destined for the receiver. The transformation of plain text to encrypted text using the public key is easily performed, but the inversion of that transformation using only the public key information and the knowledge of the operations of encryption and decryption is extremely difficult and computationally infeasible. The receiver uses the knowledge of the randomly generated transformation set components (the private key) to easily and incrementally invert the encrypted text and recover the plain text. The inversion of the encryption process using the public key is known to be computationally "hard" and an NP-complete problem.

Patent
31 May 1991
TL;DR: A cryptographic communication method comprises a step for carrying out cryptographic communication between a sending station and one or more receiving stations by using (1) a ciphertext formed by encrypting a unit of sending information under the intervention of at least a cryptographic key and (2) key distribution-information produced by using at least the ciphertext, receiving station's public information, and randomized information generated in the sending station.
Abstract: A cryptographic communication method comprises a step for carrying out cryptographic communication between a sending station and one or more receiving stations by using (1) a ciphertext formed by encrypting a unit of sending information under the intervention of at least a cryptographic key and (2) key-distribution-information produced by using at least the ciphertext, receiving station's public information, and randomized information generated in the sending station.

Patent
24 Jun 1991
TL;DR: A technique to facilitate decryption processing of information packets transmitted over a communication network after encryption in accordance with a specific network protocol, the details of which may be subject to later change as standards are developed or modified.
Abstract: A technique to facilitate decryption processing of information packets transmitted over a communication network after encryption in accordance with a specific network protocol, the details of which may be subject to later change as standards are developed or modified. Programmable registers are used in the decryption process to hold information for identifying an incoming information packet as being subject to the specific protocol and requiring decryption, and identifying a starting location of a data field to be decrypted. Specifically one programmable register contains a first offset locating an identifier field in the packet, in which a cryptographic identifier will be found if the packet is one conforming to the protocol; another programmable register contains a cryptographic identifier value that will be found in the identifier field if decryption is to be performed, and a third programmable register contains a second offset to locate the beginning of a data field to be decrypted.

Patent
23 Jan 1991
TL;DR: In this article, a signal encryption scheme was proposed for generating a common key and a distinct key from the same common secret generating key. But the scheme was not suitable for the satellite television scrambling system.
Abstract: Signal encryption apparatus is provided for generating a common key and a distinct key from the same common secret generating key. A generating key is combined with common parameter data to provide a common intermediate key. The common intermediate key is used to produce a common key. The generating key is also combined with distinct parameter data to provide a distinct intermediate key. The distinct intermediate key is used to produce a distinct key. The system has particular applicability to the provision of category and program keys for use in a satellite television scrambling system. The generating key is used to produce the same category key at all uplinks, and different program keys at each uplink.

Patent
30 Sep 1991
TL;DR: In this article, a linear feedback shift register for providing a pseudo-random code, coupled to a ciphering device, which is in turn coupled to an adder circuit, adds data input signals to ciphering devices signals to provide output signals.
Abstract: A cryptographic apparatus comprises a linear feedback shift register for providing a pseudo-random code, coupled to a ciphering device, which is in turn coupled to an adder. The ciphering device encrypts the pseudo-random code. One adder circuit input is coupled to a ciphering device, and the other adder circuit input is coupled to the data input. The adder circuit adds data input signals to ciphering device signals to provide output signals. A method for operation of a ciphering engine is described comprising the steps of providing a random number and setting tap weights for a linear feedback shift register, obtaining a pseudo-random bit stream therefrom, and then encrypting the pseudo-random bit stream to generating a traffic key stream. The traffic key stream is added to a data stream to produce encrypted data from plain-text data or, alternatively, the traffic key stream is added to an encrypted data stream to produce plain-text data.