scispace - formally typeset
Search or ask a question

Showing papers on "On-the-fly encryption published in 1993"


Patent
19 Nov 1993
TL;DR: In this article, the authors present a scheme to authenticate smart cards without microprocessors by using encryption with a secret card data table on which recursive cycles are executed, where each cycle, a word is read out of the table, said word being at an address that is at least partially defined by the word read out in the previous cycle.
Abstract: Encryption circuits and methods, in particular for smart cards, are disclosed. Smart cards without microprocessors may be authenticated very simply by using encryption with a secret card data table on which recursive cycles are executed. During each cycle, a word is read out of the table, said word being at an address that is at least partially defined by the word read out in the previous cycle. The new address preferably consists of several bits from the previous word and a bit from internal card data, external data supplied by a card reader, or a register containing a partial encryption result.

126 citations


Patent
Kevin Gardeck1, Kevin Cutts1
04 Feb 1993
TL;DR: In this paper, an encryption controller receives unit identification information from a plurality of encrypting/decrypting communication units, and uses the unit identification associated with that transmitting communication unit to determine if it contains updated encryption key information.
Abstract: Within a communication system, an encryption controller receives unit identification information from a plurality of encrypting/decrypting communication units. For any individual communication unit, the encryption controller uses the unit identification associated with that transmitting communication unit to determine if it contains updated encryption key information. If the transmitting communication unit is not currently updated, a group call is used to send the current encryption key information to all communication units within the transmitting communication unit's group, thereby updating all active, non-current communication units. After a first predetermined period of time has elapsed, this process is allowed to repeat.

125 citations


Patent
02 Dec 1993
TL;DR: An encryption/decryption unit (EDU) and method for determining a data encryption key used in encrypting and decrypting data transmitted over a non-secure communication link is described in this article.
Abstract: An encryption/decryption unit (EDU) and method for determining a data encryption key used in encrypting and decrypting data transmitted over a non-secure communication link Each EDU includes a central processing unit (CPU) that controls its operation, random access memory (RAM) in which one or more sets of seed keys are stored, and a data encryption standard (DES) coprocessor that implements a data encryption algorithm developed by the US National Bureau of Standards The CPU includes special circuitry enabling it to operate in an encrypted mode so that it cannot be interrogated to discover the program or data stored therein Each EDU randomly generates a pointer, bytes of which determine the number of times that a loop is repeated in which values (initially determined by two of the seed keys) are XORed together and encrypted using one of the seed keys to determine a portion of the data encryption key (DEK) The pointer is encrypted, along with other information, producing an encrypted key header that is transmitted to the other EDU establishing the link Upon receiving the encrypted key header, it is decrypted, and the decrypted pointer is used by the receiving EDU to determine the portion of the DEK developed by the other EDU The two portions of the DEK are then logically combined at each EDU to produce the final DEK, which is then used during the current communication session for encrypting data exchange between the two EDUs

107 citations


Patent
06 Jul 1993
TL;DR: In this paper, a method and system for protecting computer program distribution within a broadcast medium involves encrypting at least a portion of the computer program Si using an encryption scheme keyed to both an encryption key SKi and a program identifier i.
Abstract: A method and system for protecting computer program distribution within a broadcast medium involves encrypting at least a portion of the computer program Si using an encryption scheme keyed to both an encryption key SKi and a program identifier i. Each decryption device (PCDD) also has an associated identifier j. Two tables are generated and stored in a memory device: a first table, including correlations between the encryption key SKi and the program identifier i; and a second table, including correlations between the password key PKj and the hardware identifier j. A password Pij is generated based on both the encryption key SKi and a password key PKi is retrieved from these tables. The password Pij is transmitted to the user for subsequent use in decrypting the subject software program contained on the medium.

103 citations


Patent
10 Nov 1993
TL;DR: In this article, a power sensing circuit, in conjunction with tamper detection circuitry, is used to help ensure the active erasure of keys from the volatile memory in the event of a non-secure operating condition.
Abstract: Within a communication device (100) which utilizes digital encryption (104), volatile and non-volatile memory devices (105, 106) are used for the storage of encryption keys in unencrypted and encrypted form, respectively. A power sensing circuit, in conjunction with tamper detection circuitry (108), is used to help ensure the active erasure of keys from the volatile memory (105) in the event of a non-secure operating condition.

81 citations


Patent
14 May 1993
TL;DR: The V/DED as discussed by the authors is a portable voice and data encryption device designed to be used with normal wideband telephone and cellular telephones, computers and facsimile machines.
Abstract: A portable voice and data encryption device designed to be used with normal wideband telephone and cellular telephones, computers and facsimile machines to transmit voice and data in encrypted form. The V/DED comprises a voice and data encryption module, an encryption and control module, and a modem module. The modem module can adapt its data rate to account for the changes in the signal strength between the sending and receiving sites. The encryption and control module senses the change in data rate of the modem module during transmission and synchronizes the activities of the voice and data module so that the amount of data being produced for encryption and transmission matches the data rate being experienced by the modem module. The V/DED very simply connects to the wall jack of a normal PSTN with the computer, telephone, or facsimile machine plugging directly into the V/DED.

65 citations


Patent
20 Sep 1993
TL;DR: In this article, the authors proposed a system to translate a first group of cipher blocks based on a first encryption key to a second group of respective cipher blocks using a second encryption key.
Abstract: A system translates a first group of cipher blocks based on a first encryption key to a second group of respective cipher blocks based on a second encryption key. Respective cipher blocks of the first and second groups represent the same data. The system comprises decryption hardware for sequentially decrypting the cipher blocks of the first group based on the first key. Encryption hardware is coupled to receive decrypted blocks output from the decryption hardware and sequentially encrypts the decrypted blocks into respective cipher blocks of the second group based on the second encryption key. A control unit controls the encryption hardware to encrypt the decrypted blocks into the respective cipher blocks of the second group while the decryption hardware decrypts cipher blocks of the first group. Consequently, decryption and encryption operations occur in parallel and the translation process is expedited.

61 citations


Journal ArticleDOI
TL;DR: It is found that any part of the encrypted image can be used to reconstruct a meaningful original image and is suitable for the multimedia communications.
Abstract: A novel image encryption technique is proposed. The encrypted image is obtained by randomly changing the phase spectra of the original image. Therefore, the resulting image is unrecognized and the image encryption is achieved. The phase spectra of the original image are added with the binary phase spectra of a pseudo-noise. This type of image encryption is similar to the private-key cryptographic system. The attack study for the proposed image encryption scheme is also conducted. It is shown that the possibility of a successful attack for a 512 × 512 encrypted image is, at most, 1.25 × 10 -11 which requires 84 years by the state-of-the-art technology. The application of this type of encryption for the progressive transmission is also conducted. It is found that any part of the encrypted image can be used to reconstruct a meaningful original image. In addition, the encrypted image is insensitive to the presence of data loss. Therefore, in avoiding the network congestion it is suitable for the multimedia communications.

51 citations


Book ChapterDOI
22 Aug 1993
TL;DR: A probabilistic public-key encryption scheme that is easy to encrypt using the public keys of any subset of parties, such that it is hard to decrypt without the cooperation of every party in the subset, and shows how to reduce the message complexity of secure computation versus a passive adversary.
Abstract: This paper connects two areas of recent cryptographic research: secure distributed computation, and group-oriented cryptography. We construct a probabilistic public-key encryption scheme with the following properties: - It is easy to encrypt using the public keys of any subset of parties, such that it is hard to decrypt without the cooperation of every party in the subset. - It is easy for any private key holder to give a "witness" of its contribution to the decryption (e.g., for parallel decryption). - It is "blindable": From an encrypted bit it is easy for anyone to compute a uniformly random encryption of the same bit. - It is "xor-homomorpbic": From two encrypted bits it is easy for anyone to compute an encryption of their xor. - It is "compact": The size of an encryption does not depend on the number of participants.Using this joint encryption scheme as a tool, we show how to reduce the message complexity of secure computation versus a passive adversary (gossiping faults).

49 citations


Patent
Gyle D. Yearsley1, Grant Richards1
05 Aug 1993
TL;DR: In this article, a mask value generator is used to produce mask value for deencrypting encrypted instructions from a memory, which can produce a encryption mask value from a seed value and a program counter value.
Abstract: A mask value generator is used to produce a mask value for deencrypting encrypted instructions from a memory. This encryption mask generator can produce a encryption mask value from a seed value and a program counter value. The seed value can stored in a memory outside the core microprocessor. The encryption mask value can be used to deencrypt instructions in an "exclusive or" logic section.

40 citations


Patent
02 Apr 1993
TL;DR: In this paper, an encryption communication system including a communication center having at least a key information generating unit for generating key generating information used for encryption communication, and a plurality of user computers, each interconnected by a plurality-of-paths through the communication center, and each having an encryption key generating unit and an encryption processing unit was proposed.
Abstract: An encryption communication system including: a communication center having at least a key information generating unit for generating key generating information used for encryption communication; and a plurality of user computers, each interconnected by a plurality of paths through the communication center, and each having at least an encryption key generating unit and an encryption processing unit. The communication center generates the key generating information Z based on predetermined modulo arithmetic formula. The user computer sends a password PW to the communication center, receives the key generating information therefrom, and generates an encryption key K used between the user computer and another party's computer based on predetermined modulo arithmetic formula. Further, the communication center provides a plurality of modulus numbers to share prime numbers assigned to at least two paths between the user computer and the other party's computer, and between the user computer and another party's computer, so that is possible to reduce the number of prime numbers.

Patent
20 Oct 1993
TL;DR: In this article, information is read from a medium such as paper in which information is written and the read information is deciphered using as a decryption key the same key as the encryption key used when the encryption processing is performed.
Abstract: Information is read from a medium such as paper in which information is written. The read information is enciphered. When encryption processing is performed, an encryption key is used. As the encryption key, an encryption key generated for each encryption is used, or an encryption key already generated is used again. The enciphered information is written into another medium such as paper. When decryption processing is performed, information is read from the medium in which the enciphered information is written. The read information is deciphered using as a decryption key the same key as the encryption key used when the encryption processing is performed. The deciphered information is written into another medium such as paper.

Journal ArticleDOI
TL;DR: This paper presents some generalizations of the Data Encryption Standard (DES), and explains how to efficiently implement DES and its generalization in software and chooses, in an unorthodox way, from some well known equivalent representations of G-DES and some well suited table combinations and implementations.

Patent
19 Nov 1993
TL;DR: In this paper, the authors present a scheme to authenticate smart cards without microprocessors by using encryption with a secret card data table on which recursive cycles are executed during each cycle, a word is read out of the table, said word being at an address that is at least partially defined by the word read out in the previous cycle.
Abstract: Encryption circuits and methods, in particular for smart cards, are disclosed Smart cards without microprocessors may be authenticated very simply by using encryption with a secret card data table on which recursive cycles are executed During each cycle, a word is read out of the table, said word being at an address that is at least partially defined by the word read out in the previous cycle The new address preferably consists of several bits from the previous word and a bit from internal card data, external data supplied by a card reader, or a register containing a partial encryption result

Patent
15 Feb 1993
TL;DR: In this article, the authors proposed a public key cryptosystem which comprises an encryption device, a compatible decryption device, and a feed-back loop which evaluates a one-way or a oneway trap door function incorporating modular exponentiation with a small positive exponent.
Abstract: The present invention provides a public key cryptosystem which comprises an encryption device, said device having means for encrypting information including a feed-back loop which evaluates a one-way or a one-way trap door function incorporating modular exponentiation with a small positive exponent and thereby processes successively the blocks into which the information has been divided, to encrypt the information; and a compatible decryption device. The encryption and decryption devices of the present invention provide an outstandingly high rate of encryption and decryption without impairing the level of security associated with public key cryptosystems.

Journal ArticleDOI
TL;DR: This paper introduces and analyses a data storage system where redundancy is added to control errors introduced by the storage or encryption processes, and explains how the data is processed in two operations: pre-encryption coding, and channel/storage coding.

Patent
04 Jan 1993
TL;DR: In this article, a communication system consisting of a generator for generating digital signal samples to be encrypted and an encryption memory for storing the encrypted signal samples was proposed. But the generator was not used for the transmission of the signal samples.
Abstract: A communication system transmits and receives encrypted digital signal samples. The system includes a generator for generating digital signal samples to be encrypted and an encryption memory for storing the encrypted digital signal samples. The digital signal samples address the encryption memory which provides the encrypted digital signal samples responsive to the digital signal samples. The system further includes a transmitter for transmitting the encrypted digital signal samples and a receiver for receiving the encrypted digital signal samples. The system further includes a decryption memory for storing the digital signal samples at storage locations complimentary to the encrypted digital signal sample storage locations of the encryption memory. The encrypted digital signal samples address the decryption memory to cause the decryption memory to provide the digital signal samples responsive to the encrypted digital signal samples for reproducing the original digital signal samples.

Patent
Rene Bordiec1
08 Sep 1993
TL;DR: In this paper, a read protected semi-conductor program memory that can be used for protection of read-only memories built in microcomputers comprising a first program memory area intended for storing the program data and a second encryption memory area meant for storing encryption data is presented.
Abstract: A read protected semi-conductor program memory that can be used for protection of read-only memories built in microhandler of microcomputers comprising a first program memory area intended for storing the program data and a second encryption memory area intended for storing encryption data. A logical operator in intercoupled with the program and encryption memory areas making thus possible, on simultaneous reading of the program and encryption memory areas, to obtain encrypted program data.

Patent
13 Sep 1993
TL;DR: In this article, a read protected semiconductor program memory is proposed, which comprises a first program memory area (A) intended for storing the program data and a second encryption memory area(B) intended to store the encryption data.
Abstract: The invention relates to a read protected semiconductor program memory. It comprises a first program memory area (A) intended for storing the program data and a second encryption memory area (B) intended for storing the encryption data. A logic operator (C), interconnected with the program and encryption memory areas, makes it possible, on simultaneously reading the program and encryption memory areas, to obtain encrypted program data. Application to the protection of read-only memories, especially to the micro-controllers of microcomputers.