Pseudo-random Sequence Scrambling Patents (Class 380/268)
  • Patent number: 8385540
    Abstract: A block cipher algorithm based encryption processing method comprises the following steps: external key registration, external data registration, key expansion, data encryption conversion, internal data registration, and data iteration processing, which solves the problems of the prior ciphering method based on block cipher algorithm, such as low ciphering efficiency and high implementation cost, and efficiently reduces the resource consumption under the premise of keeping the high efficiency of the prior art, thereby reducing the implementation cost of the device. When the number of the conversion component is 1, the resource consumption is only about 60 percent of the prior art; and when the number of the conversion component is 2, the resource consumption is only about 70 percent of the prior art.
    Type: Grant
    Filed: November 13, 2008
    Date of Patent: February 26, 2013
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Wei Wang, Jun Cao, Xiang Yan
  • Patent number: 8386791
    Abstract: The invention relates to a secure data processing method comprising the steps of generating (E204; E304) a first random value (A1); executing (E206; E306) a first cryptographic algorithm (FK) using the first random value (A1); generating (E208; E308) a second random value (A2); executing (E210; E310) a second cryptographic algorithm (FK; GK) using the second random value (A2); and generating a result (V) to verify that the first algorithm (FK) was properly executed.
    Type: Grant
    Filed: March 7, 2005
    Date of Patent: February 26, 2013
    Assignee: Oberthur Technologies
    Inventors: Régis Bevan, Christophe Giraud, Hugues Thiebeauld De La Crouee
  • Patent number: 8374351
    Abstract: Disclosed is an encryption device for generating a pseudo-random number based on a secret key and generates an encrypted text by applying the pseudo-random number sequence to a plain text, uses, an internal state in accordance with a state based on a permutation of a sequence of a finite number of numeric values, as an internal state used for generation of the pseudo-random number sequence, executes a predetermined leftward or rightward rotate shift, depending on a number smaller than an internal state number, based on the result of linear or non-linear, or combination of linear and non-linear using one or more numeric values of the internal state and sets at least one temporary variable used for generation of the pseudo-random number sequence to be a temporary variable having as a value a result of the execution of the predetermined leftward or rightward rotate shift, and generates the pseudo-random number by a predetermined prescribed operation on one or a plurality of numeric values of the internal state a
    Type: Grant
    Filed: July 11, 2007
    Date of Patent: February 12, 2013
    Assignee: NEC Corporation
    Inventors: Yukiyasu Tsunoo, Teruo Saito, Hiroyasu Kubo, Tomoyasu Suzaki
  • Patent number: 8363826
    Abstract: A multiplication value decision unit (12) decides a multiplication value which is a positive value or a negative value corresponding to a bit value of each bit contained in a binary bit string constituting a scramble pattern generated in a pattern generation unit (11). A multiplication processing unit (13) multiplies symbol data representing each symbol value in the symbol data string formed by the multinary symbol containing a predetermined pair of a positive value and a negative value having an identical absolute value, in the value area, by the multiplication value decided by the multiplication value decision unit (12). Here, the multiplication processing unit (13) successively executes the multiplication between the symbol data for one symbol and the multiplication value decided corresponding to the bit value of the one bit contained in the scramble pattern until the number of symbols expressed by the symbol data string is reached.
    Type: Grant
    Filed: September 29, 2005
    Date of Patent: January 29, 2013
    Assignee: Kabushiki Kaisha Kenwood
    Inventor: Taichi Majima
  • Publication number: 20130022201
    Abstract: A memory device is operable to perform channel encryption wherein for communication between devices, each includes cryptographic logic and performs cryptographic operations. In an illustrative embodiment, the memory device can comprise memory operable to store data communicated via a communication channel from a processor, and logic operable to perform channel encryption operations on the communication channel that communicates information between the processor and the memory.
    Type: Application
    Filed: July 29, 2011
    Publication date: January 24, 2013
    Inventors: Daniel A. Gerrity, Casey T. Tegreene
  • Patent number: 8351603
    Abstract: A random number generating device includes: a random number generator configured to have a plurality of random number generating elements that generate a random number in response to supply of a spin-injection current; and a temperature controller.
    Type: Grant
    Filed: November 10, 2010
    Date of Patent: January 8, 2013
    Assignee: Sony Corporation
    Inventors: Yuki Oishi, Yutaka Higo, Hiroshi Kano, Masanori Hosomi, Hiroyuki Ohmori, Kazutaka Yamane, Kazuhiro Bessho
  • Patent number: 8347396
    Abstract: A computer implemented method, apparatus, and computer usable program product for protecting sensitive content. In response to receiving a selection of content, the process determines whether the content is of a sensitive content type based on a policy. The process then designates the content as the sensitive content in response to the content being of a sensitive content type. Thereafter, the process generates a sensitive content reference for publication and stores the sensitive content in a data structure, wherein the data structure associates the sensitive content with the sensitive content reference. Subsequently, in response to receiving a request from a requester for the sensitive content reference, the process obfuscates the sensitive content using a selected obfuscation algorithm to form obfuscated content, and returns the obfuscated content to the requester.
    Type: Grant
    Filed: November 30, 2007
    Date of Patent: January 1, 2013
    Assignee: International Business Machines Corporation
    Inventors: Travis M. Grigsby, Margaret Beth Morgan, Lisa Anne Seacat, David Warren Zysk
  • Patent number: 8345873
    Abstract: Linear Feedback Shift Registers (LFSRs) based 2p state with p>2 or p?2 scramblers, descramblers, sequence generators and sequence detectors in binary implementation are provided. An LFSR may apply devices implementing a binary XOR or EQUIVALENT function, a binary shift register and binary inverters and binary state generator, wherein at least an output of one shift register element in a first LFSR is connected to a device implementing a reversible binary logic function is a second LFSR. They may also apply 2p state inverters using binary combinational logic are applied. Memory based binary 2p state inverters are also applied. Non-LFSR based n-state scramblers and descramblers in binary logic are also provided. A method for simple correlation calculation is provided. Communication systems and data storage systems applying the provided LFSR devices are also disclosed.
    Type: Grant
    Filed: November 18, 2008
    Date of Patent: January 1, 2013
    Assignee: Ternarylogic LLC
    Inventor: Peter Lablans
  • Patent number: 8340298
    Abstract: Key management and user authentication systems and methods for quantum cryptography networks that allow for users securely communicate over a traditional communication link (TC-link). The method includes securely linking a centralized quantum key certificate authority (QKCA) to each network user via respective secure quantum links or “Q-links” that encrypt and decrypt data based on quantum keys (“Q-keys”). When two users (Alice and Bob) wish to communicate, the QKCA sends a set of true random bits (R) to each user over the respective Q-links. They then use R as a key to encode and decode data they send to each other over the TC-link.
    Type: Grant
    Filed: April 16, 2007
    Date of Patent: December 25, 2012
    Assignee: MagiQ Technologies, Inc.
    Inventors: Robert Gelfond, Audrius Berzanskis
  • Patent number: 8327143
    Abstract: According to an example embodiment, an apparatus may include a client device including a processor and memory. The client device may be configured to obtain, via a secure communication, a certificate identifying a publically accessible wireless access point (AP) and a public key for the AP, the AP being publically accessible. The client (or client device) may be configured to generate a challenge, send the challenge to the AP, wherein the AP has a private key securely stored in a hardware security module of the AP. The private key may correspond to the public key for the AP. The client may be configured to receive a response from the AP, the response being generated by the AP based on the challenge and the private key for the AP, and authenticate the AP based on the response.
    Type: Grant
    Filed: August 4, 2008
    Date of Patent: December 4, 2012
    Assignee: Broadcom Corporation
    Inventor: Nicholas Ilyadis
  • Patent number: 8320566
    Abstract: Systems and methods are provided that allow multiple transmitting network devices to transmit under an orthogonal frequency divisional multiple access (OFDMA) mode to a receiving network device. The multiple transmitting network devices may be configured to perform constellation scrambling on the symbols they will be transmitting using a predetermined scrambling sequence. They may be further configured to synchronize their use of the sequence, for example, by advancing the sequence for each available subcarrier, such that the receiving device may view the payload as if it were sent by a single transmitter. Accordingly, these multiple transmissions may be descrambled using only one instance of a sequence generator.
    Type: Grant
    Filed: October 15, 2009
    Date of Patent: November 27, 2012
    Assignee: Entropic Communications, Inc.
    Inventor: Arndt Mueller
  • Patent number: 8311222
    Abstract: A system including a first module and a second module. The first module includes a linear feedback shift register (LFSR) and a permutator circuit. The LFSR outputs a pseudo-random sequence of digital values based on a stored key value. The permutator circuit operates on successive groups of input bits using the pseudo-random sequence. For each of said successive groups, the permutator circuit: (a) selects a bit permutation based on a respective one of the digital values in the pseudo-random sequence, (b) permutes the bits of the group using the selected bit permutation to obtain a resultant group of bits, and (c) transmits the resultant group onto an output bus. The second module also includes an LFSR and a permutator circuit that operate to invert the permutations applied by the first module. In a two-dimensional embodiment, the first module and second module may include additional circuitry for scrambling bits between groups.
    Type: Grant
    Filed: August 26, 2008
    Date of Patent: November 13, 2012
    Assignee: GLOBALFOUNDRIES, Inc.
    Inventor: Andrew R. Rawson, Sr.
  • Patent number: 8311216
    Abstract: A packet cipher algorithm based encryption processing device includes a key expand unit and an encryption unit. The key expand unit comprises a key expand unit data registration component and at least one key expand unit data conversion component. The encryption unit comprises an encryption unit data registration component and at least one encryption unit data conversion component, and the number of the encryption unit data conversion component is the same as that of the key expand unit data conversion component, and besides, they are one to one. A sub-key output of each key expand unit data conversion component connects the corresponding sub-key input of each encryption unit data conversion component to solve the technical problems that the encryption efficiency of the prior packet cipher algorithm based encryption processing device is low and the cost is high.
    Type: Grant
    Filed: November 13, 2008
    Date of Patent: November 13, 2012
    Assignee: China IWNCOMM Co., Ltd.
    Inventors: Wei Wang, Jun Cao, Xiang Yan
  • Publication number: 20120281831
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Application
    Filed: July 13, 2012
    Publication date: November 8, 2012
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8290145
    Abstract: In a method for the transition from a first masked representation of a value to be kept secret to a second masked representation of the value, according to a first aspect of the invention at least one previously calculated table with a plurality of entries is used, and the calculation is carried out depending on at least one veiling parameter, in order to prevent the value to be kept secret from being spied out. According to a second aspect of the invention, at least one comparison table is used, which, for each table index, provides the result of a comparison between a value dependent on the table index and a value dependent on at least one masking value. A computer program product and a device have corresponding features. The invention provides a technique for protecting the transition between masked representations of a value from being spied out, wherein the masked representations are based on different masking rules.
    Type: Grant
    Filed: September 3, 2004
    Date of Patent: October 16, 2012
    Assignee: Giesecke & Devrient GmbH
    Inventors: Olaf Neisse, Jürgen Pulkus
  • Patent number: 8289946
    Abstract: Techniques for generating reference signals in a wireless communication system are described. A set of Q reference signal sequences may be generated based on G pseudo-random sequences and L scrambling sequences, where Q=G·L, G>1 and L>1. The Q reference signal sequences may be used for Q cell identities (IDs), one reference signal sequence for each cell ID. In one design, a Node B may determine first and second indices based on a cell ID of a cell. The Node B may generate a pseudo-random sequence based on the first index, generate a scrambling sequence based on the second index, and generate a reference signal sequence based on the pseudo-random sequence and the scrambling sequence. The Node B may then generate a reference signal for the cell based on the reference signal sequence, e.g., by generating an OFDM symbol with the reference signal sequence mapped to a set of subcarriers.
    Type: Grant
    Filed: August 13, 2008
    Date of Patent: October 16, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Tao Luo, Juan Montojo
  • Patent number: 8281386
    Abstract: An authentication program on a network authenticator establishes a secure communication channel with an embedded device. The authentication program receives security credentials from an embedded device. The authentication program receives from the embedded device via the secure communication channel either a secret for the embedded device or a request to generate the secret for the embedded device. The authentication program registers the secret for the embedded device.
    Type: Grant
    Filed: December 21, 2005
    Date of Patent: October 2, 2012
    Assignee: Panasonic Corporation
    Inventors: Thomas Milligan, Bryant Eastham
  • Patent number: 8280044
    Abstract: A stream encryption method encodes plaintext of N number of 1-bit input signal sequences into L (L is N or more) bits of encrypted text using N number of pseudo random sequences and uses only one pseudo random sequence used for the encryption to decode the single corresponding plaintext. This stream encryption method comprises using the N number of pseudo random sequences to divide a L-bit encryption symbol set averagely into two equal parts; selecting either of the two partial sets by a corresponding 1-bit plaintext sequence; and when there are one or more elements of the selected N number of partial sets forming common parts in the sets, using one of those as an encryption symbol.
    Type: Grant
    Filed: June 26, 2009
    Date of Patent: October 2, 2012
    Assignee: Fujitsu Limited
    Inventor: Motomu Takatsu
  • Patent number: 8280056
    Abstract: A data integrity system including a transmitter, having a TX pseudorandom function generator, a TX switching function having a transmitting option and a TX combiner operative to receive, from a Host, an initialization data entity including at least one word, [TA1], in an initialization phase, to receive, during normal operation, two data entities of interest each including at least one data word of interest [TA2] and [TA3] respectively; to receive a first data entity including at least one word [TC1] comprising a randomized data entry, from the TX pseudorandom function generator, to generate a first XOR sum of the initialization data entity's word [TA1] and the at least one randomized data entity [TC1], in at least one iteration of an initialization phase; and, during normal operation, to generate and to output a second XOR sum [TA2?TC2=TB2] and a third XOR sum [TA3?TC3=TB3], wherein TB2 and TB3 are randomized data entities, wherein the words TA1, TA2 and TA3 are operative to initialize the data integrity sys
    Type: Grant
    Filed: January 28, 2010
    Date of Patent: October 2, 2012
    Assignee: Fortress Applications Ltd.
    Inventors: Carmi David Gressel, Nicolas Tadeusz Courtois, Gregory Van Bard, Avi Hecht, Ran Granot, Timothy James Salmon, Itzhak Mintz
  • Patent number: 8274941
    Abstract: A subcarrier scrambling method for use in a transmitter with multiple subcarriers, the transmitter being configured to allocate pilot symbols and data symbols for each of a plurality of resource units (RUs). The method includes: applying, for each of the plurality of RUs, a first intra RU sequence to the pilot symbols, to thereby generate a plurality of scrambled pilot symbols; applying, for each of the plurality of RUs, a second intra RU sequence to the data symbols, to thereby generate a plurality of scrambled data symbols; and combining the plurality of scrambled pilot symbols and the plurality of scrambled data symbols to form the plurality of RUs.
    Type: Grant
    Filed: August 7, 2009
    Date of Patent: September 25, 2012
    Assignee: Industrial Technology Research Institute
    Inventors: Chia-Lung Tsai, Jen-Yuan Hsu, Pang-An Ting, Yu-Tao Hsieh
  • Publication number: 20120237032
    Abstract: A two-stage block synchronization and scrambling module includes a synchronization PRNG module, a scramble PRNG module, a summing module, and a storage module. The synchronization PRNG module is clocked once per N+1 bit PCS frame (N arbitrary) to produce a synchronization bit and a pseudo-random starting state for the scramble PRNG. The scramble PRNG module is clocked N times per PCS frame to produce a cipher stream starting with a pseudo-random state from the synchronization PRNG. The summing module is operably coupled to sum the cipher stream and a PCS frame payload to produce scrambled payload. The storage module is operably coupled to store the scrambled payload with the synchronization bit. Synchronization bits from successive frames are a running bit-serial representation of the synchronization PRNG state and are used by the receiver to synchronize with the transmit scrambler.
    Type: Application
    Filed: May 31, 2012
    Publication date: September 20, 2012
    Applicant: BROADCOM CORPORATION
    Inventors: Gottfried Ungerboeck, Scott Richard Powell, Ba-Zhong Shen
  • Patent number: 8270598
    Abstract: A process for distributing audiovisual sequences may involve generating a modified main stream from an audiovisual sequence as well as complementary information that may enable equipment receiving the modified main stream and the complementary information to synthesize the audiovisual sequence. The modified main stream and the complementary information may be separately transmitted to the equipment.
    Type: Grant
    Filed: March 16, 2005
    Date of Patent: September 18, 2012
    Assignee: Querell Data Limited Liability Company
    Inventors: Daniel Lecomte, Charles-Emile Grondin
  • Patent number: 8271805
    Abstract: The present invention provides a secure buffer for use in data storage and encryption processing. Blocks or packets of data are passed to a secure buffer within a processor. The processor may be one of many coprocessors, and the secure buffer may be inaccessible to some or all of the coprocessors. Data may be partially or fully encrypted and stored within the secure buffer. Encryption may occur before or after storage in the buffer, or it may take place within the buffer itself. Optionally, the encrypted data may be sent to and retrieved from a shared memory that is accessible by other coprocessors.
    Type: Grant
    Filed: February 1, 2006
    Date of Patent: September 18, 2012
    Assignee: Sony Computer Entertainment Inc.
    Inventor: Masahiro Yasue
  • Patent number: 8271802
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: September 18, 2012
    Assignee: Security First Corp.
    Inventors: Rick L. Orsini, Mark S. O'Hare, Roger S. Davenport, Steven Winick
  • Patent number: 8259933
    Abstract: A secure, open-air communication system utilizes a plurality of “decoy” data signals to hide one or more true data signals. The true data signal(s) are channel hopped with the plurality of decoy data signals to form a multi-channel “scrambled” output signal that is thereafter transmitted in an open-air communication system. The greater the number of decoy signals, the greater the security provided to the open-air system. Further security may be provided by encrypting both the true and decoy signals prior to scrambling and/or by utilizing a spatially diverse set of transmitters and receivers. Without the knowledge of the channel assignment(s) for the true signal(s), an eavesdropper may be able to intercept (and, with time, perhaps descramble) the open-air transmitted signals, will not be able to distinguish the true data from the decoys without also knowing the channel assignment(s).
    Type: Grant
    Filed: October 19, 2010
    Date of Patent: September 4, 2012
    Assignee: AT&T Intellectual Property II, L.P.
    Inventors: David M. Britz, Robert Raymond Miller, II, Nemmara K. Shankaranarayanan
  • Patent number: 8259944
    Abstract: In a frame synchronous scrambled communications network, communications are protected from pathological bit patterns that may lead to loss of receiver lock by detecting a pathological bit pattern in an incoming traffic stream using a pathological pattern detector. When a pathological bit pattern, such as a transition-less bit pattern, is detected, a corrective bit pattern is generated and inserted or substituted into the incoming traffic stream before transmission to the receiver. The receiver can be configured to revert the modified traffic stream back to the original traffic stream.
    Type: Grant
    Filed: June 16, 2008
    Date of Patent: September 4, 2012
    Assignee: Alcatel Lucent
    Inventors: Dusan Suvakovic, Glenn M. Boles
  • Patent number: 8254576
    Abstract: A controlling device provides conditional access to secured content renderable by an appliance. The controlling device transmits a data frame to the appliance and encrypts at least a part of the data frame that includes data to be used by the appliance to provide access to the secured content. At the appliance a decryption key complimentary to the encryption key is used to decrypt the received the data frame. The appliance allows the secured content to be rendered only after the appliance determines that the data in the received, decrypted data frame includes the data the appliance requires to provide access to the secured content.
    Type: Grant
    Filed: April 11, 2005
    Date of Patent: August 28, 2012
    Assignee: Universal Electronics, Inc.
    Inventors: Paul D. Arling, Patrick H. Hayes, Wayne Scott, Christopher Alan Chambers
  • Patent number: 8254574
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Grant
    Filed: October 12, 2007
    Date of Patent: August 28, 2012
    Assignee: InterDigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8249253
    Abstract: A semiconductor integrated circuit is provided, which includes: a first circuit; a second circuit; a data BUS; and first and second encryption/decryption circuits for encrypting/decrypting data transmitted between the first and second circuits on the data bus. The first encryption/decryption circuit is for encrypting data output from the first circuit, outputting the encrypted data to the data BUS, decrypting an encrypted data received from the second encryption/decryption circuit, and providing the decrypted data to the first circuit. The second encryption/decryption circuit is for decrypting the encrypted data received from the first encryption/decryption circuit, providing the decrypted data to the second circuit, encrypting data output from the second circuit, and outputting the encrypted data to the data BUS.
    Type: Grant
    Filed: April 23, 2002
    Date of Patent: August 21, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Chan-Yong Kim, Jong-Rok Kim
  • Patent number: 8230229
    Abstract: A system for verifying the security of communications between a set of nodes via a high-bandwidth, insecure communications channel. A number of embodiments are described for enabling authenticated communication between the nodes in an environment wherein there is a high bandwidth Dolev-Yao network amongst the nodes and non-spoofable, low-bandwidth empirical channels between each pair of nodes.
    Type: Grant
    Filed: November 3, 2006
    Date of Patent: July 24, 2012
    Assignee: ISIS Innovation Limited
    Inventors: Andrew William Roscoe, Long Hoang Nguyen
  • Patent number: 8229122
    Abstract: Provided are a shared key transmission apparatus, an automatic teller machine (ATM), and a controlling method thereof. The shared key transmission apparatus may include: a reception unit receiving, from the ATM, a first cryptogram where a random number is encrypted; a decryption unit restoring the random number from the first cryptogram; an encryption unit encrypting the shared key using the restored random number; and a transmission unit transmitting the encrypted shared key to the ATM. The ATM may include: an encryption unit generating a random number and encrypting the random number to generate a first cryptogram; a transmission unit transmitting the first cryptogram to the shared key transmission apparatus; a reception unit receiving, from the shared key transmission apparatus, a shared key that is encrypted using the restored random number; and a decryption unit restoring the shared key from the encrypted shared key using the generated random number.
    Type: Grant
    Filed: March 26, 2009
    Date of Patent: July 24, 2012
    Assignee: Nautilus Hyosung Inc.
    Inventors: Boick Chang, Seungtaek Lim, Sungsuk Hong
  • Patent number: 8230297
    Abstract: An error correction device for reducing the amount of access to an external memory while preventing the capacity of an internal memory from increasing. An optical disc stores scramble data for each data block. A descramble circuit reads scramble data in the data blocks from the optical disc as read blocks and applies a predetermined scramble value to the scramble data of each read block to generate descramble data. A 1-shift calculator generates a first calculated value by shifting the scramble value by one byte using a generation polynomial. A second shift calculator generates a second calculated value by shifting the scramble value by a number of bytes corresponding to {(total bytes of the data block in the column direction)+1?(total bytes of each read block in the column direction)} using the generation polynomial. An EOR circuit generates descramble data by applying the first or second calculated value as the scramble value to the input scramble data.
    Type: Grant
    Filed: July 30, 2008
    Date of Patent: July 24, 2012
    Assignee: Fujitsu Semiconductor Limited
    Inventors: Makoto Kosaki, Kazuki Usui
  • Patent number: 8224091
    Abstract: Input image data is converted into vector data. The type of the input image data is determined. If it is determined that the input image data is of a first data type, information usable for a search is extracted from the input image data in processing of converting the input image data into the vector data, and information usable for a search is further extracted from the vector data later in the idle time of the image processing apparatus. If it is determined that the input image data is of a second data type, information usable for a search is extracted by performing region segmentation of the input image data. The extracted information is held in association with the vector data as additional information.
    Type: Grant
    Filed: April 20, 2009
    Date of Patent: July 17, 2012
    Assignee: Canon Kabushiki Kaisha
    Inventor: Kenta Matsui
  • Patent number: 8213607
    Abstract: A stream stretcher is provided for securely expanding a key stream to match the length of a data block to be encrypted and/or decrypted. A key stream is obtained having a length of LZ bits. A length LD corresponding to a data block to be encrypted/decrypted is obtained, where LD>LZ. LD?LZ new bits are recursively generated by combining at least two bits of the key stream. The LD?LZ new bits are appended to the key stream to generate a stretched key stream. The data block may then be encrypted/decrypted with the stretched key stream. The at least two bits are selected to have offsets that form a full positive difference set.
    Type: Grant
    Filed: October 18, 2006
    Date of Patent: July 3, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Gregory G. Rose, Philip M. Hawkes
  • Patent number: 8213616
    Abstract: Systems and methods of providing opportunistic security for physical communication channels are disclosed. One disclosed method is for opportunistic secure communication on a main channel between a sender device and a receiver device when an eavesdropper device is listening on an eavesdropper channel. This example method includes transmitting, in a first time period in which signal quality on the main channel is better than signal quality on the eavesdropper channel, symbols that are randomly selected from a set of symbols. The method also includes transmitting, in a second time period in which signal quality on the main channel is not better than signal quality on the eavesdropper channel, coding information associated with the randomly selected symbols. The method also includes reconciling the randomly selected symbols using the coding information.
    Type: Grant
    Filed: September 18, 2007
    Date of Patent: July 3, 2012
    Assignees: Georgia Tech Research Corporation, Cambridge Enterprise Limited, Universidade Do Porto
    Inventors: Matthieu Ratislav Bloch, Miguel Raul Dias Rodrigues, Joao Francisco Cordeiro de Oliveira Barros, Steven William McLaughlin
  • Patent number: 8213611
    Abstract: A two-stage block synchronization and scrambling module includes a synchronization PRNG module, a scramble PRNG module, a summing module, and a storage module. The synchronization PRNG module is clocked once per N+1 bit PCS frame (N arbitrary) to produce a synchronization bit and a pseudo-random starting state for the scramble PRNG. The scramble PRNG module is clocked N times per PCS frame to produce a cipher stream starting with a pseudo-random state from the synchronization PRNG. The summing module is operably coupled to sum the cipher stream and a PCS frame payload to produce scrambled payload. The storage module is operably coupled to store the scrambled payload with the synchronization bit. Synchronization bits from successive frames are a running bit-serial representation of the synchronization PRNG state and are used by the receiver to synchronize with the transmit scrambler.
    Type: Grant
    Filed: October 21, 2005
    Date of Patent: July 3, 2012
    Assignee: Broadcom Corporation
    Inventors: Gottfried Ungerboeck, Scott Richard Powell, Ba-Zhong Shen
  • Patent number: 8194858
    Abstract: The present invention provides a method for a data encryption device to perform network communications, the method comprising obtaining an indexed array of encryption keys, wherein the indexed array of encryption keys is shared with a data decryption device; obtaining a message to be encrypted; using a first random or pseudorandom number to determine an index; obtaining a first key from the array of encryption keys, wherein the first key corresponds to the index; selecting a second key from the plurality of encryption keys; encrypting the message using the first key and a second random or pseudorandom number; encrypting the index using the second key and a third random or pseudorandom number; transmitting the encrypted message and the encrypted index to the data decryption device.
    Type: Grant
    Filed: November 25, 2009
    Date of Patent: June 5, 2012
    Assignee: Physical Optics Corporation
    Inventors: Leonid Bukshpun, Thomas Forrester, Tomasz Jannson, Andrew Kostrzewski, Alexander Milovanov, Ranjit Pradhan
  • Patent number: 8189787
    Abstract: A data communication apparatus is highly concealable and significantly increases time necessary for an eavesdropper to analyze cipher text. A multi-level code generation section generates, by using predetermined key information, a multi-level code sequence in which a signal level changes so as to be random numbers. The multi-level processing section combines a multi-level code sequence and information data, and generates a multi-level signal having a level corresponding to a combination of the multi-level code sequence and the information data. In the multi-level code generation section, a random number sequence generation section generates a binary random number sequence by using the predetermined key information. A multi-level conversion section generates a multi-level code sequence from the binary random number sequence in accordance with a predetermined encoding rule.
    Type: Grant
    Filed: October 13, 2006
    Date of Patent: May 29, 2012
    Assignee: Panasonic Corporation
    Inventors: Tomokazu Sada, Masaru Fuse, Satoshi Furusawa, Tsuyoshi Ikushima
  • Patent number: 8184806
    Abstract: Tables are defined to permit output masking for table look-ups to be carried out to resist power analysis attacks on cryptographic operations. A set of individually defined random values is used to mask each entry in a substitution table, defining a masked substitution table. A mask table is also defined such that the values of each entry, masked with the corresponding random value, is the value of a fixed mask. The masked substitution tables and the mask tables may be used in cryptographic operations to permit the output of table look-ups to be masked, without directly using the fixed mask value in the computations of the cryptographic operations.
    Type: Grant
    Filed: October 25, 2010
    Date of Patent: May 22, 2012
    Assignee: Research In Motion Limited
    Inventor: Catherine Helen Gebotys
  • Patent number: 8181027
    Abstract: The present invention provides a scrambled compressed data distribution device that can perform a high-resistance scrambled compressed data distribution by selectively using a plurality of types of scramble information and a playback device thereof. A scrambling section scrambles compressed data by unique one of a plurality of scrambling methods. A hash value calculating section determines a hash value based on data b in a position where digital watermark data is not embedded, and an encrypting section encrypts the hash value with a secret key Sk(n) corresponding to the scrambling method and outputs an encrypted hash value c. A watermark data embedding section embeds the encrypted hash value in a watermark data embedding position of the data b and transmits the same as a compressed data stream d.
    Type: Grant
    Filed: December 13, 2010
    Date of Patent: May 15, 2012
    Assignee: KDDI Corporation
    Inventors: Koichi Takagi, Shigeyuki Sakazawa, Yasuhiro Takishima
  • Patent number: 8165618
    Abstract: Methods and systems for slow associated control channel signaling are disclosed. An example method for securing communications in a mobile network disclosed herein comprises transmitting a first variant of a message of a first type on a first slow associated control channel (SACCH) before ciphering is started on the first SACCH, and after ciphering is started on the first SACCH, transmitting a second variant of the message of the first type on the first SACCH, and subsequently transmitting the second variant of the message of the first type on the first SACCH, wherein the subsequently transmitted second variant of the message of the first type is the next transmitted message of the first type on the first SACCH.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: April 24, 2012
    Assignee: Research In Motion Limited
    Inventors: David Hole, Eswar Kalyan Vutukuri
  • Patent number: 8165525
    Abstract: A method, apparatus, and system for using Bluetooth devices to secure sensitive data on other Bluetooth devices is described. A Bluetooth device is paired with a “trusted” Bluetooth device. When contact with the trusted device is lost, designated sensitive data on the secured Bluetooth device is automatically encrypted. When contact is restored, the data is automatically decrypted. In an alternate embodiment, a secured device can be associated with multiple trusted devices, and the secured device designate different sensitive data for each trusted device. In this way, multiple users can share a common, “public” Bluetooth device without concern that the other users will access their sensitive data on the device when the device is not being used by that user.
    Type: Grant
    Filed: August 23, 2011
    Date of Patent: April 24, 2012
    Assignee: Broadcom Corporation
    Inventor: Andre Eisenbach
  • Patent number: 8145903
    Abstract: An embodiment relates generally to a method of preventing resource access conflicts in a software component. The method includes intercepting a lock operation in the software component and testing an associated lock type of the lock operation against a set of rules. The method also includes determining an action based on the associated lock type conflicting one of the rules of the set of rules.
    Type: Grant
    Filed: May 25, 2007
    Date of Patent: March 27, 2012
    Assignee: Red Hat, Inc.
    Inventor: Ingo Molnar
  • Patent number: 8135963
    Abstract: A program conversion device generates a program by obfuscating an original program, and generates and encrypts conversion parameters for inverse conversion of the obfuscated program. The program conversion device distributes the obfuscated program together with the encrypted conversion parameters. To execute the obfuscated program, a device having a high security level decrypts the encrypted parameters by using a decryption key stored in advance, applies inverse conversion to the obfuscated program by using the decrypted conversion parameters, and executes the program resulting from the inverse conversion. A device having a low security level executes the obfuscated program without any inverse conversion.
    Type: Grant
    Filed: February 9, 2006
    Date of Patent: March 13, 2012
    Assignee: Panasonic Corporation
    Inventors: Taichi Sato, Rieko Asai, Yoshikatsu Ito, Kouichi Kanemura, Hideki Matsushima
  • Publication number: 20120057703
    Abstract: Techniques for protecting information elements transmitted to mobile stations from intruders. The technique can involve applying a randomized mask over an information element and then providing a scrambled cyclic redundancy check (CRC) value. A seed for the randomized mask can be different from a seed for the scrambled CRC value.
    Type: Application
    Filed: March 22, 2011
    Publication date: March 8, 2012
    Inventors: Yi Hsuan, Hujun Yin
  • Patent number: 8130945
    Abstract: A public key cryptography (PKI or other similar system) is used to sent partial or multiple of encryption or decryption algorithm (cipher or decipher) to the data sender or receiver to encrypt or decrypt the data to be sent or received and destroy itself after each or multiple use. Since the encryption algorithm is protected, it can be devised very small in size in compare to the data to be sent and the user can afford to use large key size in it's transmission to increase protection without significant compact to the overall speed. Without knowing the encryption algorithm, which may also be changing from time to time, it will be impossible to use brut force to break the code provided that the algorithm scheme is designed properly. It is due to that there are unlimited numbers of new or old algorithms with countless variations and it takes years of supper fast computing time to break even few algorithms.
    Type: Grant
    Filed: October 13, 2005
    Date of Patent: March 6, 2012
    Inventor: Fong Luk
  • Patent number: 8130956
    Abstract: The present invention relates to the field of computer data encrypting and decrypting, especially for mobile equipments like PDA, mobile phones, smart cards and the like, which need a good trade-off between computing speed, power consumption and security strength. Embodiments of the invention provide encrypting/decrypting methods implementing simple data operation. Such methods are based on generating a pseudo-random sequence through a function of the Collatz (or Syracuse) family from a starting number used as a secret key.
    Type: Grant
    Filed: June 12, 2008
    Date of Patent: March 6, 2012
    Assignee: International Business Machines Corporation
    Inventor: Frederic Bauchot
  • Patent number: 8130955
    Abstract: Systems and/or methods that facilitate security of data are presented. A random number generation component generates random numbers based in part on electron activity in a select memory cell(s) to facilitate data security. Sensor components that are highly sensitive can be employed to sense activity of the select memory cell(s) and/or reference memory cell in a noise margin associated with respective memory cells in the memory component. The activity of the select memory cell is compared to the reference memory cell(s) to facilitate generating binary data. The binary data is provided to the random number generation component where the binary data is evaluated to determine whether a predetermined level of entropy exists in the binary data. The binary data, or a portion thereof, can be processed to generate random numbers that are utilized in cryptographic processes and/or as a physical signature to facilitate data security.
    Type: Grant
    Filed: December 21, 2007
    Date of Patent: March 6, 2012
    Assignee: Spansion LLC
    Inventors: Elena Trichina, Helena Handschuh
  • Patent number: 8111731
    Abstract: A method of transmitting signals in a communication system over at least two time periods including generating a base signal comprising of at least two samples in each time period, selecting a scrambling sequence of length equal to or greater than the number of time periods, scaling all samples in said signal in a time period with one element of said scrambling sequence and transmitting the scaled signal in said time period. Different elements of the scrambling sequence are used to scale the base signal in different time periods. The signal in each time period is obtained by scaling a base signal. The scrambling sequence is preferably a pseudo-random sequence. The step of scaling all samples in said signal in a time period consists of multiplying all samples of said signal with an element of said scrambling sequence.
    Type: Grant
    Filed: April 3, 2008
    Date of Patent: February 7, 2012
    Assignee: Texas Instruments Incorported
    Inventors: Zukang Shen, Tarik Muharemovic
  • Patent number: 8107628
    Abstract: A data communication apparatus, performing a secret communication, is provided to reduce a random number generation speed using a plurality of random number generators. The data communication apparatus includes random number generation sections generating random numbers, which are each a multi-level pseudo random number, using predetermined key information includes a multi-level signal modulation section selecting a level, from among multi-levels previously prepared, selected level corresponding to information data and a multi-level sequence, which is composed of a combination of values of the random numbers and generating a multi-level modulated signal including a noise having a predetermined noise level using the selected level. Levels of a multi-level signal are in a range of the noise level, and a signal point allocation is set such that all values which are possibly taken by each of the random numbers are allocated to the plurality of levels of the multi-level signal.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: January 31, 2012
    Assignee: Panasonic Corporation
    Inventors: Tsuyoshi Ikushima, Masaru Fuse, Satoshi Furusawa, Tomokazu Sada