ENCRYPTING A PLAINTEXT MESSAGE WITH AUTHENTICAION

An encryption and authentication technique that achieves enhanced integrity verification through assured error-propagation using a multistage sequence of pseudorandom permutations. The present invention generates intermediate data-dependent cryptographic variables at each stage, which are systematically combined into feedback loops. The encryption technique also generates an authentication tag without any further steps that is N times longer than the block size where N is the number of pseudorandom permutations used in the encipherment of each block. The authentication tag provides a unique mapping to the plaintext for any number of plaintext blocks that is less than or equal to N. In addition to being a stand alone encryption algorithm, the disclosed technique is applicable to any mode that uses pseudorandom permutations such as, key dependent lookup tables, S-Boxes, and block ciphers such as RC5, TEA, and AES.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATIONS

This application is a continuation of U.S. patent application No. 11/496,214, entitled “ENCRYPTING A PLAINTEXT MESSAGE WITH AUTHENTICATION” filed on Jul. 31, 2006, the entire contents of which are incorporated by reference herein for all purposes; this application also claims the benefit of U.S. provisional patent application No. 60/595,720, filed on Sep. 13, 2005, the entire contents of which are incorporated by reference herein for all purposes.

FIELD OF THE INVENTION

The present invention relates generally to the technical field of data communication and storage. Specifically, the invention relates to cryptographic methods and systems that allow for both the encryption and authentication of information through the use of a generic pseudorandom permutation.

BACKGROUND OF THE INVENTION

Data encryption methods provide privacy of the encrypted information over insecure communication channels. Encryption methods alone, however, lack manipulation detection abilities to ensure the integrity or authenticity of the information. Data authentication methods are required to detect when the received message was altered by an adversary during communication.

Many known algorithms provide authentication separate from privacy. One of the most well known methods for providing data authentication generates an authentication tag or Message Authentication Code (MAC) through the use of a key-dependent one-way hash function. A one-way hash function is designed such that it is comparatively easy to compute but almost impossible to reverse. Because the length of the authentication tag is usually fixed and shorter than the length of the initial message, the authentication tag cannot ensure a one-to-one mapping of messages to authentication tags. The length of the authentication tag, however, is designed to be long enough to thwart brute force attacks.

In the method for exchanging a message with an authentication tag, the sender initiates the exchange by generating an authentication tag from the authentic message using a shared key. The sender then transfers the message and authentication tag to the receiver. At the receiving end, the receiver must generate an authentication tag from the received message using the shared key as well. The receiver then compares his or her generated authentication tag with the received authentication tag. If the two tags match, then the receiver can be assured that the message has not been modified during transmission and that it was sent by someone who knows the secret key.

The use of an authentication tag or MAC consumes time on the receiving end, because it requires the receiver to generate a MAC for comparison. When combined with a data encryption method, the receiver must decrypt the message and generate an authentication tag before the received information can be used. This conventional approach requires two passes over the same message on both the sending and receiving end often with the same basic algorithm. Furthermore, this conventional approach often requires the use of separate keys for each function. The use of two separate functions uses excessive processing power, memory, and time.

In applications focused on minimizing latency such as Supervisory Control and Data Acquisition (SCADA) networks, Remote Frequency Identification (RFID), and other real-time data exchange systems, received information must be used immediately making it impossible to use a separate MAC for data authentication. The devices used in such applications present further restrictions on processing power, code space, and memory. These applications highlight the need for methods that provide message integrity integrated with strong cryptographic privacy to minimize the latency and overhead imposed by separate conventional methods.

In response to the disadvantages of the conventional approaches, various methods have been suggested. Based on a new proof in error detection, the SCADA community including the AGA 12 committee suggested assured error-propagation as a means for providing integrity without the need for a traditional MAC. Various methods exist that include error-propagation to provide some level of integrity. Depending on the level of error-propagation, a one-bit modification to the transmitted ciphertext results in some amount of randomization of subsequent bits in order to provide enhanced manipulation detection. One such method, Propagating Cipher Block Chaining (PCBC) was designed to fully propagate a one-bit modification to all subsequent bits. Since its design, however, PCBC mode has been found to be vulnerable to some straight-forward attacks. For example, switching two ciphertext blocks leaves the rest of the message unchanged.

Andrew Wright et al. recently proposed another solution, AES PE-mode for use in SCADA networks that was designed based on the error detection proof to assure at least six bits of randomization following a one-bit manipulation (viz., A. K. Wright, J. A. Kinast, and J. McCarty. Low-Latency Cryptographic Protection for SCADA Communications. In: Proc. 2nd Int. Conf. on Applied Cryptography and Network Security, ACNS 2004). While PE-mode lacks the straight-forward vulnerabilities of PCBC, PE-mode imposes a great deal of latency and overhead, because it is essentially a cascade cipher of two AES encryption modes. In addition to encrypting the message twice, PE-mode is designed to be used with a separate message authentication algorithm such as a CBC-MAC. The drawbacks of PCBC and PE-mode illuminate the need for an error-propagating encryption algorithm that is both fast and small and does not require further steps to achieve integrity.

SUMMARY

The defined invention provides methods and systems for efficiently integrating integrity and strong encryption through assured error-propagation and an automatically generated authentication tag. The present invention is designed to work with considerably low levels of needed code space, processing resources, memory, and latency requirements. Briefly, the present invention consists of a multi-stage encryption system, wherein a plaintext chunk is passed through a sequence of pseudorandom permutations. The system generates intermediate data-dependent cryptographic variables at each stage, which are systematically combined into feedback loops to produce assured error-propagation. At the conclusion of encryption, the invention generates a cryptographic hash using the final data-dependent cryptographic variables.

The invention in question can be implemented in numerous ways including as a method, a system, a process, a device, a stand-alone cryptographic algorithm, or a mode of an existing cryptographic algorithm. Several inventive embodiments of the present invention are described below.

In one embodiment of the present invention, a method for multi-stage data encryption and authentication is defined wherein each stage is a pseudorandom permutation. The method comprises the steps of: receiving plaintext data, partitioning the plaintext into equal size plaintext blocks, passing the each plaintext block through a sequence of pseudorandom permutations, modifying the states of the pseudorandom permutations for the next block based on each current block's intermediate stage cryptographic variables each of which is the output of one stage in the sequence, and generating ciphertext from the output of each plaintext block's final stage. It should be noted that pseudorandom permutations are usually considered stateless. The present invention creates what will be referred to as states by storing variables that are used to modify the input to each pseudorandom permutation. Since the state of these variables directly affects the output of each pseudorandom permutation, the permutations can be seen as having states.

In one further aspect of the present invention, the implementation of each pseudorandom permutation can be achieved by one or multiple of the following: generating shifted permutation tables also known as S-Boxes, using existing cryptographic algorithms, including but not limited to AES, RCS, TEA, IDEA, TWOFISH, or electronically implementing classical rotors.

In one further aspect of the present invention, the modification of the states of each pseudorandom permutation is accomplished by following the pattern which will be referred to as the “312 rule”. The pattern outlines the following steps:

a. The state of the first pseudorandom permutation is modified by the output of the next to the last pseudorandom permutation.

b. The states of the middle pseudorandom permutations are modified by the output of previous pseudorandom permutation.

c. The state of the last pseudorandom permutation is modified by both the state and output of the first pseudorandom permutation.

In one further aspect of the present invention, the method generates an authentication tag using the final plaintext block's state variables. The generation of the authentication tag is accomplished by either concatenating the final state variables or masking the final state variables by combining them with the initial permutation states before concatenation.

In one further aspect of the present invention, the method includes the step of initializing the beginning state variables. The initialization process is conducted by encrypting an nonce using a non-initialized version of the defined method and using the generated ciphertext and authentication tag as the beginning variables.

In one further aspect of the present invention, an internal counter is used to further modify the states of the pseudorandom permutations. The addition of a counter, designed to eliminate short cycles, is performed by storing a N counter variables where N is the number of pseudorandom permutation stages, incrementing the counter variables in an odometric fashion, and modifying each pseudorandom permutation state by the associated counter variable.

In one further aspect of the present invention, the number of needed pseudorandom permutations is reduced by substituting the inverse of pseudorandom permutations in use for some number of other pseudorandom permutations. For example, in a 4-stage method with pseudorandom permutations ABCD, the number of pseudorandom permutations required could be reduced by using the permutations ABA−1B−1 where A−1 and B−1 are the inverses of A and B respectively.

In one further aspect of the present invention, the number of needed pseudorandom permutations can be reduced on one side of the communications channel by supplying only pseudorandom permutations on one side while the other side has both pseudorandom and inverse pseudorandom permutations. For example the server side can have both ABCD and A−1B−1C−1D−1 permutations while the client side can have only ABCD permutations. Communication from the server to the client is accomplished by first decrypting the plaintext message (has the same effect as encrypting). The client can then recover the message by encrypting the ciphertext (has the same effect as decrypting). Communication from the client to the server is done in the normal fashion i.e. client encrypts message, server decrypts message.

In one further embodiment of the present invention, a data decryption method that is the inverse of the multi-stage data encryption and authentication method is defined. The method comprises the steps of: receiving ciphertext data, partitioning the ciphertext into equal size ciphertext blocks, passing each block through a sequence of pseudorandom permutations where each permutation is an inverse of the permutations used in the encryption method, modifying the states of the pseudorandom permutations for the next block based on each current block's intermediate stage cryptographic variables, and generating plaintext from the output of each ciphertext block's final stage. The decryption method passes each ciphertext block backwards through the sequence in the encryption method. It should be noted that the chosen embodiment of the decryption method should match those in the chosen embodiment of the encryption method. For example, if the chosen embodiment of the encryption method uses RC5 as the pseudorandom permutation, generates an authentication tag, and utilizes counters, the chosen embodiment of the decryption method should also use RC5, generate an authentication tag, and use counters.

In one further embodiment of the present invention, a method for performing an integrity check is defined. The method consists of the steps of: performing the encryption method defined in order to generate ciphertext and an authentication tag, performing the decryption method defined on said ciphertext in order to generate plaintext and a second authentication tag, and comparing the two authentication tags for equality. It can be assured with high probability that the ciphertext was not modified after encryption if the two authentication tags are equal.

BRIEF DESCRIPTION OF THE DRAWINGS

For a more complete understanding of the present invention and for further features and advantages, reference is now made to the following description, taken in conjunction with the accompanying drawings, in which:

FIG. 1 is a first flowchart in accordance with a preferred embodiment of the present invention;

FIG. 2 is a second flowchart in accordance with a preferred embodiment of the present invention;

FIG. 3 illustrates an encryption system in accordance with a preferred embodiment of the present invention;

FIG. 4 illustrates a decryption system in accordance with a preferred embodiment of the present invention;

FIG. 5 illustrates initializing variables using a nonce in accordance with a preferred embodiment of the present invention;

FIG. 6 illustrates generating an authentication tag from final state variables in accordance with a preferred embodiment of the present invention;

FIG. 7 illustrates generating a masked authentication tag from a combination of the initial and final state variables in accordance with a preferred embodiment of the present invention;

FIG. 8 illustrates decrypting and verifying the integrity of the message using a received authentication tag in accordance with a preferred embodiment of the present invention;

FIG. 9 illustrates the encryption method from FIG. 3 with the addition of counters, in accordance with a preferred embodiment of the present invention;

FIG. 10 illustrates the decryption method from FIG. 4 with the addition of counters, in accordance with a preferred embodiment of the present invention; and

FIG. 11 illustrates incrementing counters in accordance with a preferred embodiment of the present invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT

FIGS. 1 and 2 represent two versions of the flow chart explaining the steps of encryption for the present invention. FIG. 1 was the original diagram as can be found in the provisional patent of the present invention. While maintaining the essential core of the invention, FIG. 2 is the revised encryption diagram with a more clear representation and the elimination of unneeded steps. Before explaining the details of the revised diagram, it is good to note the difference between the two diagrams.

The original diagram uses the term Variable Exchange Table (VET) which is now referred to as the more generally used and understood term, pseudorandom permutation. Furthermore, what was originally denoted as a VET Setting (VS) is now referred to as a state variable (SV), and the Output of a VET is now referred to as an intermediate cryptographic variable (CV). The terms have been modified for ease of understanding.

FIG. 1 contains all of the same steps as the revised diagram except the generation of the authentication tag 270 and the initialization of the state variables 500. At the time of submission of the provisional patent, the cryptographic strength of the present invention was still undetermined. In order to compensate for the uncertainty, additional steps 115, 120, and 150 were added to the encryption method to facilitate the combination of the output of the final pseudorandom permutation with an AES keystream through an exclusive or (XOR) function to produce ciphertext. Said additional steps were thought to further protect the ciphertext from attacks. Further consideration and evaluation have eliminated the need for said additional steps, and therefore they have been removed from the revised diagram. Note that corresponding steps in the two diagrams have been numbered the same (ex 125 corresponds to 225).

FIG. 2 illustrates the steps involved in an encryption embodiment of the present invention. From the start, a key and counter are loaded 200 in order to initialize the pseudorandom permutations if necessary 205 and 210. The next step initializes the state variables and counters with an nonce 500 which is described in further detail in FIG. 5. Once the plaintext is acquired 225, the first plaintext block is combined with the initialized state variables and stepped through a series of four pseudorandom permutations 230-245 resulting in the first ciphertext block 255. Before the next plaintext block can be encrypted, the state variables are updated using the intermediate cryptographic variables 260. This cycle continues 265 and 225 for all plaintext blocks. Optionally, the final state variables can be combined to form an authentication tag 270. The details of the embodied encryption method are described to a greater extent in the next diagram.

FIG. 3 represents an encryption embodiment of the present invention wherein m plaintext blocks Pi 301 are each passed through a sequence of four pseudorandom permutations 303 resulting in m ciphertext blocks 304. In this embodiment each of the four permutations 303 are keyed with different keys K1, k2, k3, and k4. The embodied method includes the step of initializing the state variables 302 by passing an nonce 310 through a randomization function 500 that is discussed in detail below. Once the state variables are initialized, the first plaintext block Pi 301a is combined with the initial state variable SV10 302a through modular 2n addition where n is the size of a plaintext block. The result of said combination is passed into the first pseudorandom permutation Fk1 303a producing an intermediate cryptographic variable CV121 (the cryptographic variable between the first pseudorandom permutation Fk1 303a and the second Fk2 303b) which will be fed forward to encrypt the next plaintext block P2 301b. Continuing with the encryption of P1 301a, CV121 is combined with the second initialized state variable SV20 302b through modular 2n addition and passed into the second pseudorandom permutation Fk2 303b resulting in CV231. The encryption continues to follow the same pattern for the two remaining pseudorandom permutations Fk3 303c and Fk4 303d where the result of Fk4 303d is the first ciphertext block C1 304a.

For the encryption of the next plaintext block P2 301b, the state variables 305 must be updated using a feedback mechanism as will be described. The first state variable SV 11305a produced following the encryption of the first plaintext block P1 301a is generated by combining the previous state variable SV10 302a with the output from the previous block's third permutation CV341 through modular 2n addition where n is the size of a plaintext block. The second state variable SV21 305b is generated by combining the previous state variable SV20 302b with the output from the previous block's first permutation CV121 through modular 2n addition. Similarly, the third state variable SV31 305c is generated by combining the previous state variable SV30 302c with the output from the previous block's second permutation CV231 through modular 2n addition. The fourth state variable SV41 305d is generated by combining the previous state variable SV40 302d with the output from the previous block's first permutation CV121 and the current block's first state variable SV11 305a, through modular 2n addition. It should be noted that the calculation of SV11 305a should occur before the calculation of SV41 305d. Furthermore, while the described embodiment of the present invention stores the state variables SV1, SV2, SV3, and SV4, derived embodiments could entail the same spirit of the present embodiments without actually storing the state variables. The step of storing state variables is disclosed in the present invention for ease of understanding.

The encryption of all further plaintext blocks P2 301b through Pm 301c are conducted in the same manner as the encryption of P1 301a. For example, the second plaintext block P2 301b is conducted in the same manner as the encryption of the first plaintext block P1 301a substituting the updated state variables 305 for the previous state variables 302.

FIG. 4 represents a decryption embodiment of the present invention wherein m ciphertext blocks C1 404 are each passed through a sequence of four inverse pseudorandom permutations Fk−1 403 resulting in m plaintext blocks Pi 401. In this embodiment each of the four inverse permutations FK−1 403 are keyed with the same keys used in the encryption in FIG. 3. The embodied method includes the step of initializing the state variables 402 by passing an nonce 410 through a randomization function 500 that is discussed in detail below. Once the state variables 402 are initialized, the first ciphertext block C1 404a is passed into the first inverse pseudorandom permutation Fk4−1 403d. The result of said inverse pseudorandom permutation Fk4−1 403d is combined with the initial state variable SV40 402d through modular 2n subtraction where n is the size of a ciphertext block producing an intermediate cryptographic variable CV341 (the cryptographic variable between Fk3−1 403c and Fk4−1 403d) which will be fed forward to decrypt the next ciphertext block C2 404b. Continuing with the decryption of C1 404a, CV341 is passed into the second inverse psuedorandorandom permutation Fk3−1403e. The result of said inverse permutation Fk3−1 403c is combined with SV30 using modular 2n subtraction producing CV231. The decryption continues to follow the same pattern for the two remaining inverse pseudorandom permutations Fk2−1 403b and Fk1−1 403a where the result of Fk1−1 403a is combined with SV10 402a using modular 2n subtraction to produce the first plaintext block P1 401a.

For the decryption of the next ciphertext block C2 404b, the state variables 405 must be updated using a feedback mechanism as will be described. The state variable SV11 405a, produced following the decryption of the first ciphertext block C1 404a, is generated by combining the previous state variable SV10 402a with the input from the previous block's second inverse permutation CV341 through modular 2n addition where n is the size of a ciphertext block. The second state variable SV21 405b is the output of the previous block's third inverse permutation Fk2−1 403b. Similarly, the state variable SV31 405c is the output of the previous block's second inverse permutation Fk3−1 403c. The state variable SV41 405d is generated by combining the previous state variable SV40 402d with the input from the previous block's fourth inverse permutation CV 121 and the current block's state variable SV11 405a, through modular 2n addition. It should be noted that the calculation of SV11 405a should occur before the calculation of SV41 405d. Furthermore, while the described embodiment of the present invention stores the state variables SV1, SV2, SV3, and SV4, derived embodiments could entail the same spirit of the present embodiments without actually storing the state variables. The step of storing state variables is disclosed in the present invention for ease of understanding.

The decryption of all further ciphertext blocks C2 404b through Cm 404c are conducted in the same manner as the decryption of C1 404a. For example, the second ciphertext block C2 404b is conducted in the same manner as the decryption of the first ciphertext block C1 404a substituting the updated state variables 405 for the previous state variables 402.

FIG. 5 illustrates the function of generating initial values by randomizing a nonce as used in FIGS. 3, 4, 9, and 10. The purpose said function is to initialize the state variables and counters to unique and unpredictable values. The nonce or input to the function may be a random number, an incrementing counter, or any value as long as it has not been used before in the context of a given key(s). It should be noted that the nonce need not be secret. The initialization function parses a unique value into m blocks Ni 501 and passes each block through a sequence of m pseudorandom permutations 503 resulting in values that are used in the initial setup of both the encryption and decryption methods. Padding may be necessary in order to facilitate equal sized blocks. The number of blocks m and the number of pseudorandom permutations m must always be the same. In the present embodiment of the initialization function, m is equal to 4. The randomization function keys each of the four permutations FK 503 with different keys k1, k2, k3, and k4. The embodied method includes the step of initializing the state variables 502 to a constant such as zero. Once the state variables 502 are initialized, the first block N1 501a is combined with the initial state variable SV11 502a through modular 2n addition where n is the size of a block. The result of said combination is passed into the first pseudorandom permutation Fk1 503a producing an intermediate cryptographic variable CV 121 (the cryptographic variable between the first pseudorandom permutation Fk1 503a and the second Fk2503b) which will be fed forward to encrypt the next block N2 501b. Continuing with the randomization function of N1 501a, CV121 is combined with the second initialized state variable SV21 502b through modular 2n addition and passed into the second pseudorandom permutation Fk2 503b resulting in CV231. The randomization continues to follow the same pattern for the two remaining pseudorandom permutations Fk3 503c and Fk4 503d where the result of Fk4 503d is the first CTR value CTR10 504a. It should be noted that some embodiments may not use the generated CTR 504 values.

For the next block N2 501b, the state variables 505 must be updated using a feedback mechanism as will be described. The first state variable SV1n2 505a produced following the randomization of the first block N1 501a is generated by combining the previous state variable SV1n1 502a with the output from the previous block's third permutation CV341 through modular 2n addition where n is the size of a block. The second state variable SV2n2 505b is generated by combining the previous state variable SV2n1 502b with the output from the previous block's first permutation CV121 through modular 2n addition. Similarly, the third state variable SV3n2 505c is generated by combining the previous state variable SV3n1 502c with the output from the previous block's second permutation CV231 through modular 2n addition. The fourth state variable SV4n2 505d is generated by combining the previous state variable SV4n1 502d with the output from the previous block's first permutation CV121 and the current block's first state variable SV1n2 505a, through modular 2n addition. It should be noted that the calculation of SV1n2 505a should occur before the calculation of SV4n2 505d. Furthermore, while the described embodiment of the present invention stores the state variables SV1, SV2, SV3, and SV4, derived embodiments could entail the same spirit of the present embodiments without actually storing the state variables. The step of storing state variables is disclosed in the present invention for ease of understanding.

The randomization of all further plaintext blocks N2 501b through N4 501d are conducted in the same manner as the randomization of N1 501a. For example, the second plaintext block N2 501b is conducted in the same manner as the randomization of the first plaintext block N1 501a substituting the updated state variables 505 for the previous state variables 502. After the four blocks 501 are each randomized, the resulting state variables SV10, SV20, SV30, and SV40 508 can be used as initial state variables for FIG. 3, 4, 9,10. Similarly, the resulting randomized values, CTR10, CTR20, CTR30, and CTR40 504 can be used as initial counters for FIG. 9,10.

FIG. 6 presents an elevated look at the method for generating an authentication tag from the results of the previously described encryption embodiment. The diagram includes an abbreviated version of the encryption method 300 in which each sequence of pseudorandom permutations is depicted in a single encryption function Ei 601. The final encryption function Em 601c produces four final state variables 602 which are concatenated to form an authentication tag 603. As explained previously, an authentication tag is used to provide an integrity check on encrypted data.

FIG. 7 represents an alternative embodiment of the method for generating an authentication tag from the results of the encryption embodiment. As in FIG. 6, the diagram includes an abbreviated version of the encryption method 300. In this alternative embodiment, each final state variable 702 is combined with its corresponding initial state variable 701 through an XOR function 703 before being concatenated to form the authentication tag 704. This alternative embodiment masks the final state variables from being openly accessible to an attacker and may serve to increase the cryptographic strength of the present invention.

FIG. 8 represents an embodied method for performing an integrity check of a message after decryption. The diagram includes an abbreviated version of the decryption method 400 in which each sequence of inverse pseudorandom permutations is depicted in a single decryption function Di 802. The received message includes a previously generated authentication tag AT 805 in addition to the ciphertext 801. Said authentication tag was previously generated during encryption as is depicted in FIG. 6. The final decryption function Dm 802c produces four final state variables 803 which are concatenated to form an authentication tag AT′ 804. The received authentication tag AT 805 identifies the original message that was encrypted, while the newly generated authentication tag AT′ 804 identifies the received message. With the two authentication tags, an integrity check 806 is performed as follows. If the two authentication tags are not equal, the message was modified between its encryption and decryption and should be rejected. Conversely, if the authentication tags are equal, it can be assured with high probability that the message has not been tampered with and can be accepted. It should be noted that an integrity check could also be performed using a previously generated authentication tag as in FIG. 7. The method for generating an authentication tag during decryption would match the encryption method in FIG. 7 followed by an integrity check as in the present figure.

FIG. 9 represents a further aspect the present invention wherein counters are added. In the same manner as the embodiment in FIG. 3, m plaintext blocks Pi 901 are each passed through a sequence of four pseudorandom permutations Fk 903 resulting in m ciphertext blocks Ci 904. Each of the four permutations Fk 903 are keyed with different keys k1, k2, k3, and k4. The embodied method includes the step of initializing the state variables 902 and counters 906 by passing a nonce 900 through a randomization function 500 that has been previously defined. Once the state variables and counters are initialized, the first plaintext block P1 301a is combined with the initial state variable SV10 902a through modular 2n addition where n is the size of a plaintext block. The result of said combination is passed into the first pseudorandom permutation Fk1 903a producing an intermediate cryptographic variable CV121 (the cryptographic variable between the first pseudorandom permutation Fk1 903a and the second Fk2 903b) which will be fed forward to encrypt the next plaintext block P2 901b. Continuing with the encryption of P1 901a, CV121 is combined with the second initialized state variable SV20 902b through modular r addition and passed into the second pseudorandom permutation Fk2 903b resulting in CV231. The encryption continues to follow the same pattern for the two remaining pseudorandom permutations Fk3 903c and Fk4 903d where the result of Fk4 903d is the first ciphertext block C1 904a.

For the encryption of the next plaintext block P2 901b, the state variables 905 must be updated using counters and a feedback mechanism as will be described. The first state variable SV 11 905a produced following the encryption of the first plaintext block P1 901a is generated by combining the previous state variable SV10 902a with the output from the previous block's third permutation CV341 and a counter CTR10 906a through modular 2n addition where n is the size of a plaintext block. The second state variable SV21 905b is generated by combining the previous state variable SV20 902b with the output from the previous block's first permutation CV 121 and a counter CTR20 906b through modular 2n addition. Similarly, the third state variable SV31 905c is generated by combining the previous state variable SV30 902c with the output from the previous block's second permutation CV231 and a counter CTR30 906c through modular 2n addition. The fourth state variable SV41905d is generated by combining the previous state variable SV40 902d with the output from the previous block's first permutation CV 121 and the current block's first state variable SV11 905a and a counter CTR40 906d through modular 2n addition. The counters 906 are then incremented using function 1100. It should be noted that the calculation of SV11 905a should occur before the calculation of SV41 905d. Furthermore, while the described embodiment of the present invention stores the state variables SV1, SV2, SV3, and SV4, derived embodiments could entail the same spirit of the present embodiments without actually storing the state variables. The step of storing state variables is disclosed in the present invention for ease of understanding.

The encryption of all further plaintext blocks P2 901b through Pm 901c are conducted in the same manner as the encryption of P1 901a. For example, the second plaintext block P2 901b is conducted in the same manner as the encryption of the first plaintext block P1 901a substituting the updated state variables 905 for the previous state variables 902.

FIG. 10 represents a decryption embodiment of the present invention wherein m ciphertext blocks Ci 1004 are each passed through a sequence of four inverse pseudorandom permutations 1003 resulting in m plaintext blocks Pi 1001. In this embodiment each of the four inverse permutations 1003 are keyed with the same keys used in the encryption in FIG. 9. The embodied method includes the step of initializing the state variables 1002 and initial counters 1006 by passing a nonce 1000 through a randomization function 500 that has been previously defined. Once the state variables and counters are initialized, the first ciphertext block C1 1004a is passed into the first inverse pseudorandom permutation Fk4 1003d. The result of said inverse pseudorandom permutation Fk4−1 1003d is combined with the initial state variable SV40 1002d through modular 2n subtraction where n is the size of a ciphertext block producing an intermediate cryptographic variable CV341 (the cryptographic variable between Fk3−1 1003c and Fk4−1 1003d) which will be fed forward to decrypt the next ciphertext block C2 1004b. Continuing with the decryption of C1 1004a, CV341 is passed into the second inverse psuedorandorandom permutation Fk3−1 1003c. The result of said inverse permutation Fk3−1 1003c is combined with SV30 using modular 2n subtraction producing CV231. The decryption continues to follow the same pattern for the two remaining inverse pseudorandom permutations Fk2−1 1003b and Fk1 −1 1003a where the result of Fk1−1 1003a is combined with SV10 1002a using modular 2n subtraction to produce the first plaintext block P1 1001a.

For the decryption of the next ciphertext block C2 1004b, the state variables 1005 must be updated using a feedback mechanism as will be described. The state variable SV11 1005a produced following the decryption of the first ciphertext block C1 1004a is generated by combining the previous state variable SV10 1002a with the input from the previous block's second inverse permutation CV341 and a counter CTR10 1006a through modular 2n addition where n is the size of a ciphertext block. The second state variable SV21 1005b is the output from the previous block's third inverse permutation Fk2−1 1003b and a counter CTR20 1006b through modular 2n addition. Similarly, the state variable SV31 1005c is the output from the previous block's second pseudorandom permutation Fk3−1 1003c and a counter CTR30 1006c through modular 2n addition. The state variable SV41 1005d is generated by combining the previous state variable SV40 1002d with the input from the previous blocks fourth inverse permutation CV121 and the current block's state variable SV 11 1005a and a counter CTR40 1006a through modular 2n addition. The counters 1006 are then incremented using function 1100. It should be noted that the calculation of SV11 1005a should occur before the calculation of SV41 1005d. Furthermore, while the described embodiment of the present invention stores the state variables SV1, SV2, SV3, and SV4, derived embodiments could entail the same spirit of the present embodiments without actually storing the state variables. The step of storing state variables is disclosed in the present invention for ease of understanding.

The decryption of all further ciphertext blocks C2 1004b through Cm 1004c are conducted in the same manner as the decryption of C1 1004a. For example, the second ciphertext block C2 1004b is conducted in the same manner as the decryption of the first ciphertext block C1 1004a substituting the updated state variables 1005 for the previous state variables 1002.

FIG. 11 represents an embodied method for modifying the counters from one block encipherment to the next. The method takes as input four counters CTR1i through CRT4i and produces four counters CTR1i+1 through CRT4i+1. The steps taken in the embodied method model a typical mileage odometer from an automobile where CTR1 is the lowest order of magnitude and CTR4 is the highest order of magnitude. The embodied method always begins by incrementing the lowest order counter CTR1 1105 through modular 2n addition where n is the size of the counter in bits. If CTR1 has reset itself and is equal to zero 1110, the embodied method continues to increment CTR2 1115 in the same manner as CTR1. If CTR1 is not zero 1110, the method exits 1140a and the resulting counters are stored for use in encrypting or decrypting the next block. Each subsequent counter is incremented in the same manner as long as all lower order counters are equal to zero.

In one embodiment of the present invention, a method for encrypting a plaintext message comprises receiving at least one plaintext message, wherein the plaintext message forms at least one plaintext block, encrypting said plaintext block by applying 2 or more pseudorandom permutations to each block, and modifying an input to each said pseudorandom permutation by at least one state variable which is modified for each plaintext block by at least one of previously generated permutation outputs, previously generated permutation inputs, ciphertext, and plaintext. The method comprises generating at least one ciphertext block from the output of each plaintext block's final pseudorandom permutation, partitioning the plaintext message into a plurality of equal size plaintext blocks, padding the plaintext message to facilitate the equal sized plaintext blocks, wherein the modification of the state variables comprises at least one of: modifying the state variable for a first pseudorandom permutation by an output of a next to the last pseudorandom permutation from the previous block, modifying the state variable for a final permutation by an output of the first pseudorandom permutation from the previous block and the state variable for the first pseudorandom permutation from the current block, and modifying the state variables for all other pseudorandom permutations by an output of the preceding pseudorandom permutation from the previous block, wherein the state variables are modified using at least one of modular 2n addition and modular 2n subtraction wherein n represents the size of a block, and wherein the state variables are modified using a bitwise exclusive or (XOR).

The method comprises initializing the state variables before encrypting the first plaintext block by randomizing a nonce and padding the nonce in order to facilitate the initialization of the state variables, wherein the initialized state variables are unique from other initialized state variables in a context of a session key, wherein the number of pseudorandom permutations determines the number of state variables, wherein the pseudorandom permutations are at least one of: block ciphers, keyed substitution tables, S-Boxes, and rotors, wherein each pseudorandom permutation is keyed by at least one different key, wherein each pseudorandom permutation is keyed by a same key, wherein a portion of the pseudorandom permutations may be substituted for the inverses of a remaining portion of the pseudorandom permutations, and wherein the pseudorandom permutations and inverse pseudorandom permutations may be arranged in any order.

The method comprises generating an authentication tag from a combination of the state variables, wherein the generation consists of concatenating the resulting state variables after the encryption of the final plaintext block, wherein the generation consists of concatenating the resulting state variables after the encryption of a chosen plaintext block, wherein the generation consists of concatenating the resulting state variables after the encryption of the final plaintext block, concatenating the initial state variables, and combining the two sets of concatenated variables through an exclusive or (XOR), comprises attaching the authentication tag to a ciphertext message, wherein the number of state variables determines the size of the authentication tag, and comprises modifying the input to a pseudorandom permutation by at least one counter, and initializing the counters before encrypting the first plaintext block by randomizing a nonce.

In another embodiment of the present invention, an apparatus for encrypting a plaintext message comprises logic to form at least one nonce block from at least one nonce, memory to store at least one state variable, an initializer to set the at least one state variable to at least one initial value, wherein the logic is coupled to the memory and to the initializer, wherein the logic includes at least two pseudorandom permutations to sequentially randomize each nonce block, wherein the logic combines the at least one state variable with inputs to the pseudorandom permutations, and wherein the logic generates the at least one state variable of a current nonce block from at least one of: state variables of a previous nonce block, outputs from the previous nonce block's pseudorandom permutations, and inputs to the previous nonce block's pseudorandom permutations, wherein the memory stores outputs of final pseudorandom permutations as initial values to use in an encryption or decryption, wherein the memory stores final state variables as initial values for use in an encryption or decryption, wherein the logic adds at least one bit of padding to the nonce to generate equal sized nonce blocks, wherein the number of pseudorandom permutations is equal to the number of nonce blocks and the number of state variables, wherein the pseudorandom permutations are at least one of: block ciphers, keyed substitution tables, S-Boxes, and rotors, wherein a portion of the pseudorandom permutations may be substituted for inverses of a remaining portion of the pseudorandom permutations.

In a further embodiment of the present invention, a computer readable medium comprising instructions for: receiving at least one plaintext message, wherein the plaintext message forms at least one plaintext block, encrypting said plaintext block by applying 2 or more pseudorandom permutations to each block, modifying an input to the pseudorandom permutations by at least one state variable, modifying the at least one state variable after each plaintext block is encrypted for use in encrypting a next plaintext block, modifying the at least one state variable for a first pseudorandom permutation by an output of a next to last pseudorandom permutation from a previous block, modifying the at least one state variable for a final permutation by an output of the first pseudorandom permutation from the previous block and the at least one state variable for the first pseudorandom permutation from the current block, and modifying the at least one state variable for all other pseudorandom permutations by an output of a preceding pseudorandom permutation from the previous block.

The computer readable medium comprises instructions for initializing the at least one state variable before encrypting a first plaintext block by randomizing a nonce, modifying the input to a pseudorandom permutation by an internal counter, generating an authentication tag from a combination of the state variables, generating at least one ciphertext block from an output of each plaintext block's final pseudorandom permutation, wherein the pseudorandom permutations are at least one of: block ciphers, keyed substitution tables, S-Boxes, and rotors.

Although an exemplary embodiment of the system of the present invention has been illustrated in the accompanied drawings and described in the foregoing detailed description, it will be understood that the invention is not limited to the embodiments disclosed, but is capable of numerous rearrangements, modifications, and substitutions without departing from the spirit of the invention as set forth and defined by the following claims. For example, the capabilities of the invention can be performed fully and/or partially by one or more of the elements. Also, these capabilities may be performed in the current manner or in a distributed manner and on, or via, any device able to provide and/or receive information. Further, although depicted in a particular manner, various modules or blocks may be repositioned without departing from the scope of the current invention. Still further, although depicted in a particular manner, a greater or lesser number of modules and connections can be utilized with the present invention in order to accomplish the present invention, to provide additional known features to the present invention, and/or to make the present invention more efficient. Also, the information sent between various modules can be sent between the modules via at least one of a wireless source, and a wired source and via plurality of protocols.

Claims

1. A method for encrypting a plaintext message, comprising:

receiving at least one plaintext message, wherein the plaintext message forms at least one plaintext block;
encrypting said plaintext block by applying 2 or more pseudorandom permutations to each block; and
modifying an input to each said pseudorandom permutation by at least one state variable which is modified for each plaintext block by at least one of previously generated permutation outputs, previously generated permutation inputs, ciphertext, and plaintext.

2. The method of claim 1, comprising generating at least one ciphertext block from the output of each plaintext block's final pseudorandom permutation.

3. The method of claim 1, comprising partitioning the plaintext message into a plurality of equal size plaintext blocks.

4. The method of claim 3, comprising padding the plaintext message to facilitate the equal sized plaintext blocks.

5. The method of claim 1, wherein the modification of the state variables comprises at least one of:

modifying the state variable for a first pseudorandom permutation by an output of a next to the last pseudorandom permutation from the previous block;
modifying the state variable for a final permutation by an output of the first pseudorandom permutation from the previous block and the state variable for the first pseudorandom permutation from the current block; and
modifying the state variables for all other pseudorandom permutations by an output of the preceding pseudorandom permutation from the previous block.

6. The method of claim 5, wherein the state variables are modified using at least one of modular 2n addition and modular 2n subtraction wherein n represents the size of a block.

7. The method of claim 5, wherein the state variables are modified using a bitwise exclusive or (XOR).

8. The method of claim 1, comprising initializing the state variables before encrypting the first plaintext block by randomizing a nonce.

9. The method of claim 8, comprising padding the nonce in order to facilitate the initialization of the state variables.

10. The method of claim 8, wherein the initialized state variables are unique from other initialized state variables in a context of a session key.

11. The method of claim 1, wherein the number of pseudorandom permutations determines the number of state variables.

12. The method of claim 1, wherein the pseudorandom permutations are at least one of: block ciphers, keyed substitution tables, S-Boxes, and rotors.

13. The method of claim 1, wherein each pseudorandom permutation is keyed by at least one different key.

14. The method of claim 1, wherein each pseudorandom permutation is keyed by a same key.

15. The method of claim 1, wherein a portion of the pseudorandom permutations may be substituted for the inverses of a remaining portion of the pseudorandom permutations.

16. The method of claim 15, wherein the pseudorandom permutations and inverse pseudorandom permutations may be arranged in any order.

17. The method of claim 1, comprising generating an authentication tag from a combination of the state variables.

18. The method of claim 17, wherein the generation consists of concatenating the resulting state variables after the encryption of the final plaintext block.

19. The method as defined in claim 17, wherein the generation consists of concatenating the resulting state variables after the encryption of a chosen plaintext block.

20. The method of claim 17, wherein the generation consists of concatenating the resulting state variables after the encryption of the final plaintext block, concatenating the initial state variables, and combining the two sets of concatenated variables through an exclusive or (XOR).

21. The method of claim 17, comprising attaching the authentication tag to a ciphertext message.

22. The method of claim 17, wherein the number of state variables determines the size of the authentication tag.

23. The method of claim 1, comprising modifying the input to a pseudorandom permutation by at least one counter.

24. The method of claim 23, comprising initializing the counters before encrypting the first plaintext block by randomizing a nonce.

25. An apparatus for encrypting a plaintext message, comprising:

logic to form at least one nonce block from at least one nonce;
memory to store at least one state variable;
an initializer to set the at least one state variable to at least one initial value;
wherein the logic is coupled to the memory and to the initializer;
wherein the logic includes at least two pseudorandom permutations to sequentially randomize each nonce block;
wherein the logic combines the at least one state variable with inputs to the pseudorandom permutations; and
wherein the logic generates the at least one state variable of a current nonce block from at least one of: state variables of a previous nonce block, outputs from the previous nonce block's pseudorandom permutations, and inputs to the previous nonce block's pseudorandom permutations.

26. The apparatus of claim 25, wherein the memory stores outputs of final pseudorandom permutations as initial values to use in an encryption or decryption.

27. The apparatus of claim 25, wherein the memory stores final state variables as initial values for use in an encryption or decryption.

28. The apparatus of claim 25, wherein the logic adds at least one bit of padding to the nonce to generate equal sized nonce blocks.

29. The apparatus of claim 25, wherein the number of pseudorandom permutations is equal to the number of nonce blocks and the number of state variables.

30. The apparatus of claim 25, wherein the pseudorandom permutations are at least one of: block ciphers, keyed substitution tables, S-Boxes, and rotors.

31. The apparatus of claim 25, wherein a portion of the pseudorandom permutations may be substituted for inverses of a remaining portion of the pseudorandom permutations.

32. A computer readable medium comprising instructions for:

receiving at least one plaintext message, wherein the plaintext message forms at least one plaintext block;
encrypting said plaintext block by applying 2 or more pseudorandom permutations to each block;
modifying an input to the pseudorandom permutations by at least one state variable;
modifying the at least one state variable after each plaintext block is encrypted for use in encrypting a next plaintext block;
modifying the at least one state variable for a first pseudorandom permutation by an output of a next to last pseudorandom permutation from a previous block;
modifying the at least one state variable for a final permutation by an output of the first pseudorandom permutation from the previous block and the at least one state variable for the first pseudorandom permutation from the current block; and
modifying the at least one state variable for all other pseudorandom permutations by an output of a preceding pseudorandom permutation from the previous block.

33. The computer readable medium of claim 32 comprising instructions for initializing the at least one state variable before encrypting a first plaintext block by randomizing a nonce.

34. The computer readable medium of claim 32 comprising instructions for modifying the input to a pseudorandom permutation by an internal counter.

35. The computer readable medium of claim 32 comprising instructions for generating an authentication tag from a combination of the state variables.

36. The computer readable medium of claim 32 comprising instructions for generating at least one ciphertext block from an output of each plaintext block's final pseudorandom permutation.

37. The computer readable medium of claim 32, wherein the pseudorandom permutations are at least one of block ciphers, keyed substitution tables, S-Boxes, and rotors.

Patent History
Publication number: 20100172494
Type: Application
Filed: Mar 19, 2010
Publication Date: Jul 8, 2010
Inventors: Kevin Martin Henson (Garland, TX), ERIC MYRON SMITH (Dallas, TX), Daniel Jason Williams (Plano, TX), Peter Schweitzer (Watertown, MA)
Application Number: 12/727,819
Classifications
Current U.S. Class: Particular Algorithmic Function Encoding (380/28)
International Classification: H04L 9/28 (20060101);