Pseudo-random Sequence Scrambling Patents (Class 380/268)
  • Patent number: 7221762
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Grant
    Filed: February 17, 2006
    Date of Patent: May 22, 2007
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Patent number: 7215769
    Abstract: NADO is a process for encrypting and decrypting information in a variety of cryptographic devices. The underlying process is a fast stream-like cipher that can be implemented efficiently in analog or digital hardware or in software. The NADO process makes use of three novel methods in cryptography: 1) A sequence of permutations which scrambles and spreads out the encrypted information; (2) A state generator built with a non-autonomous dynamical system to generate an unpredictable sequence of states; (3) One or more perturbators which perturb both the non-autonomous dynamical system and the sequence of permutations in a non-periodic way.
    Type: Grant
    Filed: October 25, 2003
    Date of Patent: May 8, 2007
    Assignee: Fiske Software LLC
    Inventor: Michael Fiske
  • Patent number: 7212634
    Abstract: In a data distribution system, data is divided into a number of application data units. A sequence of keys is generated systematically, and a different key is used to encrypt each data unit at the source. At the receivers, corresponding keys are generated and used to decrypt the data units to gain access to the data. The constructions used to generate the keys are such that an intrinsically limited subset of the entire sequence of keys is made available to the user by communicating a selected combination of one or more seed values.
    Type: Grant
    Filed: July 20, 2001
    Date of Patent: May 1, 2007
    Assignee: British Telecommunications plc
    Inventor: Robert John Briscoe
  • Patent number: 7210166
    Abstract: A method, system, and program product for enabling administrative recovery of a user's lost/forgotten boot-up passwords without compromising the administrative/master password(s). A restricted-use password is dynamically generated from a first hash of a random number generated on a client system and a secret retrieved from a secure device associated with the client system. The restricted-use password operates as a master password but is not the administrative password of the client system. Once the password is generated, it is provided to the user/client system to enable user access to said client system and hardfile and reset of the user passwords.
    Type: Grant
    Filed: October 16, 2004
    Date of Patent: April 24, 2007
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Mark Charles Davis, Randall Scott Springfield
  • Patent number: 7206945
    Abstract: Disclosed is a parallel distributed sample descrambling (DSS) apparatus and a method that lowers a clock speed of 622 MHz into ? speed (77.76 MHz) and operates a serial descrambling processing in unit of bit by converting the processing into a parallel descrambling processing in unit of byte, power consumption can thus be reduced and a sufficient timing margin can be secured. The parallel DSS apparatus includes a serial-parallel conversion unit for converting receiving data into parallel data (D[7:0]) and generating a counter signal, a header error check (hereinafter, as HEC) generation unit for generating HEC data of the receiving data by CRC calculation, and abstracting upper two bits of the HEC data, and a descrambling processing unit for performing parallel descrambling of byte module by receiving output signals of the serial-parallel conversion unit and the HEC generation unit.
    Type: Grant
    Filed: December 12, 2002
    Date of Patent: April 17, 2007
    Assignee: LG Electronics Inc.
    Inventor: Ji-Hong Kim
  • Patent number: 7200233
    Abstract: A system for fast data encryption/decryption is provided. The system includes a transmitter system having a transmitter direct digital synthesizer (DDS). The DDS includes at least three transmitter pseudo-noise (PN) component code generators PNx, PNy, PNz, where each transmitter PN component code generator is adapted to generate relatively prime transmitter PN component codes when compared with each of the other transmitter PN component code generators. The transmitter also includes a first processor coupled to the transmitter DDS, where the first processor is adapted to determine a time slot number (TSN) relative to at least two of the relatively prime transmitter PN component codes. Also included in the transmitter is an encryptor for encrypting clear data in accordance with the TSN. The system includes a receiver system having a second processor adapted to determine the TSN; and a decryptor coupled to the second processor.
    Type: Grant
    Filed: December 10, 2002
    Date of Patent: April 3, 2007
    Assignee: L-3 Communications Corporation
    Inventors: Merle L. Keller, Vaughn L. Mower, Steve J. McEntire, Victor D. Albertini
  • Patent number: 7191345
    Abstract: Systems and methods for preventing the unauthorized access to data stored on removable media, such as software, include storing a predetermined signature in the area of non-volatile memory in a computer system. Upon initialization of the computer system, a check is made to verify the signature. Only if the signature is verified will decoding software operate.
    Type: Grant
    Filed: August 31, 2005
    Date of Patent: March 13, 2007
    Assignee: Micron Technology, Inc.
    Inventor: Duane Allen
  • Patent number: 7188361
    Abstract: A method and/or system for transmitting sequences of signals/data from a transmitter to a receiver and for authenticating the sequences of signals/data may consist of a precalculation phase and of a communication phase in which the signals are transmitted together with the checking sums. In the precalculation phase, a pseudo-random sequence may be first generated by means of a cryptographic algorithm from a time-variable parameter and other initialization data. Non-overlapping sections (z(1) of a sequence (z) having each m bits may be associated to signals (s(i)), wherein i=1, 2, . . . n, of a signal storage. Further non-overlapping m bit sections (t(i)) of the remaining sequence may be selected for coding numbers (1, 2, . . . MAX). The transmitter may transmit the initialization information and the time-variable parameters to the receiver and the receiver may calculate the pseudo-random sequence (z) and checks the receiver authentication token (T).
    Type: Grant
    Filed: September 17, 1997
    Date of Patent: March 6, 2007
    Assignee: Deutsche Telekom AG
    Inventors: Alfred Scheerhorn, Klaus Huber
  • Patent number: 7177426
    Abstract: An invention for electronic file protection using location and other entropy factors is provided. Environment information regarding a computer is obtained, wherein the environment information includes data concerning an operating environment of the computer. Based on the environment information, an encryption key is generated and an electronic file is encrypted using the encryption key. A decryption key can also be created based on environment information, wherein the decryption key can be utilized to decrypt the electronic file. In addition, the environment information can include location information of the computer, drive information regarding a drive wherein the electronic file will be stored, and time information specifying access duration.
    Type: Grant
    Filed: October 30, 2001
    Date of Patent: February 13, 2007
    Assignee: Digital Authentication Technologies, Inc.
    Inventor: Roger R. Dube
  • Patent number: 7177424
    Abstract: An encryption system comprises a pseudo-random number generator (KS) for generating a long pseudo-random sequence (S) from a shorter encryption key (K) and, if necessary, a nonce value (N), and a mixing function (MX) for combining the sequence with a plaintext message (P) on a block-by-block basis, where successive blocks (S(i)) of 128 bits of the sequence are combined with successive 64-bit blocks of plaintext (P(i)) to produce successive 64-bit blocks of ciphertext. The blockwise use of a long pseudo-random sequence preserves the advantages of a block cipher in terms of data confidentiality and data integrity, as well as benefiting from the speed advantages of a stream cipher.
    Type: Grant
    Filed: May 17, 2000
    Date of Patent: February 13, 2007
    Assignee: Hitachi, Ltd.
    Inventors: Soichi Furuya, Michael Roe
  • Patent number: 7178036
    Abstract: In a method for providing copy-protection services on a storage medium (for instance a solid state memory module), the data are arranged in sectors to which a field (S4T) is associated, where said field contains a random value Ri which is changed randomly when writing data to said sector. By encrypting the data stored on the medium using a key which depends critically on said random numbers, bit-by-bit copies (apart from said random numbers, which can not be deterministically changed by an application) to a second storage medium or recopies from some intermediate storage medium, can not be decrypted because the values of said random numbers will have changed, thus preventing unauthorized duplication and replay attacks.
    Type: Grant
    Filed: March 14, 2000
    Date of Patent: February 13, 2007
    Inventors: Antonius Adriaan Maria Staring, Pieter Bas Ijdens, Robert Jochemsen, Ronald Marcel Tol
  • Patent number: 7178168
    Abstract: A shift device for shifting a first place of a data word, which consists of a plurality of places, to a second place so as to obtain a shifted data word, wherein the first place is encrypted using a first encryption parameter and wherein the second place is encrypted using a second encryption parameter, includes a unit for shifting the first place of the data word to the second place of the data word, a unit for re-encrypting the first place from an encryption using the first encryption parameter into an encryption using the second encryption parameter, and a control for controlling the unit for shifting and the unit for re-encryption so that the first place is first shifted to the second place and is then re-encrypted, or that the first place is first re-encrypted and is then shifted to the second place. This ensures that data encrypted either with the first encryption parameter or with the second encryption parameter are always shifted, thus making it harder for attackers to eavesdrop on clear text data.
    Type: Grant
    Filed: July 16, 2004
    Date of Patent: February 13, 2007
    Assignee: Infineon Technologies AG
    Inventors: Berndt Gammel, Franz Klug, Oliver Kniffler
  • Patent number: 7174013
    Abstract: An efficient hashing technique uses w 2 + w 2 operations to hash a string “w” words long rather than the w2 operations of the prior art. This efficiency is achieved by squaring the sum of the key and the string to be hashed rather than forming a product of the key and the string to be hashed h(m)=((m+a)2 mod p)mod 21.
    Type: Grant
    Filed: October 20, 1998
    Date of Patent: February 6, 2007
    Assignee: Lucent Technologies Inc.
    Inventors: Sarvar Patel, Zulfikar Amin Ramzan
  • Patent number: 7170997
    Abstract: A method of performing numerical computations in a mathematical system with at least one function, including expressing the mathematical system in discrete terms, expressing at least one variable of the mathematical system as a fixed-point number, performing the computations in such a way that the computations include the at least one variable expressed as a fixed-point number, obtaining, from the computations, a resulting number, the resulting number representing at least one of at least a part of a solution to the mathematical system, and a number usable in further computations involved in the numerical solution of the mathematical system, and extracting a set of data which represents at least one of a subset of digits of the resulting number, and a subset of digits of a number derived from the resulting number.
    Type: Grant
    Filed: December 7, 2001
    Date of Patent: January 30, 2007
    Assignee: Cryptico A/S
    Inventors: Mette Vesterager Petersen, Hans Martin Boesgaard Sørensen
  • Patent number: 7155015
    Abstract: In the optical disk apparatus, an arbitrary seed data for randomizing is added to an original data to be recorded on a disk. One-bit randomizing data is determined by operation using one-bit original data or seed data, and plural-bit past randomized data. At the time of descrambling, descrambling is performed without seed data.
    Type: Grant
    Filed: March 20, 2001
    Date of Patent: December 26, 2006
    Assignee: Hitachi, Ltd.
    Inventors: Yukari Katayama, Takeshi Maeda, Shigeki Taira, Harukazu Miyamoto, Osamu Kawamae
  • Patent number: 7155016
    Abstract: A communication device for use in a non-self synchronizing scrambling (NS3) communication system and a method for using NS3 in a communication system are disclosed. A digital data stream is scrambled by modifying the digital data stream based on a pseudo-noise sequence (PNS) to produce a scrambled digital data stream. The PNS has a timing reference that is distinct from the digital data stream. The scrambled digital data stream is capable of being descrambled by performing an inverse modification, based on the same PNS and the same timing reference. The scrambled digital data stream may be transmitted over a communication medium and descrambled at the opposing end of the communication medium. Synchronization between the scrambler and the descrambler is maintained by providing a common timing reference to the scrambler and the descrambler. The common timing reference is distinct from the data stream.
    Type: Grant
    Filed: October 27, 1999
    Date of Patent: December 26, 2006
    Assignee: Paradyne Corporation
    Inventors: William L. Betts, Gordon Bremer, Kurt Holmquist
  • Patent number: 7149308
    Abstract: A system and method for cryptographic communication among multiple users and a central service provider using in situ generated cryptographic keys. Each user communicates with the central service provider preferably using a user communication interface that includes an in situ key generator, which, after initialization with the user's own individual seed value, generates a unique cryptographic key. By distributing different user individual seeds unique to each user, each user's in situ key generator generates a unique set of keys. The central service provider also possesses an in situ key generator, and also preferably possesses a copy of all the individual seeds assigned to authorized users. The central service provider preferably communicates in a secure encrypted fashion with each user using cryptographic keys generated from that user's individual seed.
    Type: Grant
    Filed: November 13, 2000
    Date of Patent: December 12, 2006
    Assignee: StealthKey, Inc.
    Inventors: Hugo Fruehauf, Derek C. Au, Thomas Bartholet
  • Patent number: 7142670
    Abstract: Methods, apparatus and computer software and hardware products providing method, apparatus and system solutions for implementing table lookups in a side-channel attack resistant manner. Embodiments are provided for devices and situations where there is limited amount of RAM memory available or restrictions on memory addressing. The solutions solve problems associated with look up tables with large indices, as well as problems associated with looking up large sized tables or a collection of tables of large cumulative size, in limited devices, in an efficient side-channel attack resistant manner. These solutions provide defenses against both first-order side channel attacks as well as higher-order side channel attacks. One aspect of the present invention is the creation of one or more random tables which are used possibly in conjunction with other tables to perform a table lookup.
    Type: Grant
    Filed: August 31, 2001
    Date of Patent: November 28, 2006
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Josyula R. Rao, Pankaj Rohatgi, Helmut Scherzer
  • Patent number: 7124434
    Abstract: A receiver sends a first random number to a transmitter. The transmitter generates a sync signal in response to the first random number sent from the receiver. The transmitter embeds the sync signal and key information in a second random number to generate a composite signal. In the composite signal, the sync signal is a position indicator for the key information. The transmitter sends the composite signal to the receiver. The transmitter generates an encryption key from the key information. The receiver detects the sync signal in the composite signal sent from the transmitter. The receiver extracts the key information from the composite signal in response to the detected sync signal. The receiver generates an encryption key from the extracted key information. The encryption key generated by the receiver is equal to that generated by the transmitter. Thus, the transmitter and the receiver hold the same encryption key in common.
    Type: Grant
    Filed: June 18, 2004
    Date of Patent: October 17, 2006
    Assignee: Victor Company of Japan, Ltd.
    Inventor: Seiji Higurashi
  • Patent number: 7116783
    Abstract: A method is provided for secured transfer of data from a first memory containing the data element to a second memory through a data bus that is connected between the first memory and the second memory. According to the method, a secret N-byte data element is transferred byte-by-byte through the data bus, with each byte transiting at least once on the data bus. Before each transfer of a byte of the secret data element, a current index ranging from 0 to N?1 is randomly chosen, with the current index corresponding to a place value of the byte to be transferred. At each transfer of a byte of the secret data element with a place value equal to the current index, a corresponding bit of an N-byte loading indicator is modified as a function of a loading mode, with the loading mode being an integer ranging from 0 to a first constant. The transfer of the secret data element is ended when the loading indicator takes a predetermined value.
    Type: Grant
    Filed: December 15, 2000
    Date of Patent: October 3, 2006
    Assignee: STMicroelectronics S.A.
    Inventor: Yannick Teglia
  • Patent number: 7113595
    Abstract: A random number that is co-prime with a set of prime numbers is generated, without having to calculate the greatest common denominator of the numbers. The value of 1?x?(mod ?), where x is a randomly generated value and ? is the Carmichael function, is tested to determine whether it is non-zero. If it equals zero, x is chosen as the random number of interest. Otherwise the value for x is updated, and the procedure is repeated. Due to the minimal amount of computation resources required to select x, the process is particularly well suited for generating cryptographic keys in portable electronic devices, such as smart cards.
    Type: Grant
    Filed: August 9, 2002
    Date of Patent: September 26, 2006
    Assignee: Gemplus
    Inventors: Marc Joye, Pascal Paillier
  • Patent number: 7110539
    Abstract: A method and apparatus for encrypting and decrypting data is disclosed which employs two or more cryptographic algorithms to achieve high throughput without compromizing security. The invention is especially useful for software implementation to protect large amounts of multimedia data over high-speed communication channels.
    Type: Grant
    Filed: March 22, 1999
    Date of Patent: September 19, 2006
    Assignee: Kent Ridge Digital Labs
    Inventors: Feng Bao, Huijie Robert Deng
  • Patent number: 7099469
    Abstract: A scrambling method (510) divides a set of data (200) into a first portion and a second portion. A first scrambling method is performed on the first portion of the set of data to create a scrambled first portion of the data. The second portion of the set of data is modified with the scrambled first portion of the set of data to create a modified second portion of the set of data. A second scrambling method is performed on the modified second portion of the set of data to create a scrambled second portion of the set of data. The scrambled first portion of the set of data is modified with the scrambled second portion of the set of data to create a scrambled set of data (220). A descrambling method (520) reverses the scrambling method (510) to create a descrambed set of data (200).
    Type: Grant
    Filed: October 17, 2001
    Date of Patent: August 29, 2006
    Assignee: Motorola, Inc.
    Inventors: Douglas A. Kuhlman, Thomas S. Messerges, Timothy James Collins, David P. Gurney, Stephen L. Kuffner
  • Patent number: 7095290
    Abstract: Method and system for generating higher order modulations with QPSK modulators. A complex sequence of binary digits is input to QPSK modulators. The binary digits are mapped to constellation points and multiplied with weighting coefficient. Constellation points of higher order modulation are mapped to inputs of the QPSK modulator, and, after modulation QPSK symbols are summed to compose symbols of higher order modulation.
    Type: Grant
    Filed: December 18, 2001
    Date of Patent: August 22, 2006
    Assignee: Nokia Corporation
    Inventors: Hannu Häkkinen, Pekka Kyösti
  • Patent number: 7088825
    Abstract: A system for detecting and identifying the identity of a base station or cell which transmits a scrambling code is provided. According to one aspect of the system, the system is used to perform scrambling code detection of eight (8) primary cells (each scrambling code being spaced sixteen (16) chips apart) in a group. According to another aspect of the system, a single scrambling code generator is used to generate a master scrambling code. The master scrambling code is then used to create individual scrambling codes which are used in correlation with received signals to detect in parallel which one of the eight (8) possible primary cells in the group transmitted the received signals. According to yet another aspect of the system, each of the correlators maintains a corresponding segment of the master scrambling code.
    Type: Grant
    Filed: December 12, 2001
    Date of Patent: August 8, 2006
    Assignee: Quicksilver Technology, Inc.
    Inventors: Sharad Sambhwani, Ghobad Heidari
  • Patent number: 7085382
    Abstract: A communication device which can be freely inserted into and extracted from a slot of a terminal device has its part exposed from the terminal device when inserted into the slot applied a color according to a kind of the communication device and includes a radio unit adapted to a predetermined mobile communication service, applied a color according to a kind of the mobile communication service and storing information necessary for the connection to a specific provider.
    Type: Grant
    Filed: December 26, 2000
    Date of Patent: August 1, 2006
    Assignee: NEC Corporation
    Inventors: Masayuki Terao, Akira Sakai, Masakatsu Takizawa, Shuuji Yamaguchi
  • Patent number: 7082199
    Abstract: A signal transmitted from a first device to a second device is encrypted using an encryption key generated from a preceding part of the signal itself. The signal is decrypted in the second device using a decryption key generated from a preceding part of the received and decrypted signal. This encryption method provides effective privacy protection, because the encryption and decryption keys are constantly changing. Since the transmitted signal provides its own encryption and decryption keys, the method is inexpensive to implement, and can be used in systems such as packet transmission systems that transmit signals intermittently.
    Type: Grant
    Filed: August 9, 2001
    Date of Patent: July 25, 2006
    Assignee: Oki Electric Industry Co., Ltd.
    Inventor: Kazumi Onishi
  • Patent number: 7072469
    Abstract: A sender device for sending an encrypted signal, the device comprising a chaos generator producing an encrypted electrical signal and a feedback loop comprising delayline-forming means, non-linear means, and mixer means which receive the loop signal on one input and the signal to be encrypted on another input, wherein the feedback loop includes filter-forming means which limit the spectrum of the encrypted signals to one or more spectrum bands.
    Type: Grant
    Filed: July 24, 2000
    Date of Patent: July 4, 2006
    Assignee: France Telecom
    Inventors: Vladimir Oudaltsov, Laurent Larger, Jean-Pierre Goedgebuer
  • Patent number: 7068788
    Abstract: The present invention is related to digital to analog converter (DAC) input data encryption off-chip and decryption on-chip to suppress input data in-band harmonic leakage through package related parasitic capacitance. More specifically, the present invention relates to the method and apparatus of input data encryption off-chip by forming the logical exclusive-OR of the raw data and a random single bit data stream. The encrypted data is then read onto the DAC chip where the data is decrypted using identical circuitry and an identical random single bit data stream. The off-chip encryption isolates harmonic content within the input data, preventing leakage of input data harmonic content through IC package-related parasitic capacitance into DAC outputs. Any leakage appears as an increase in spectral noise rather than output distortion and as such, has a much smaller impact on DAC narrow band linearity.
    Type: Grant
    Filed: September 10, 2001
    Date of Patent: June 27, 2006
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Yusuf A. Haque, Benjamin J. McCarroll, Kevin K. Johnstone
  • Patent number: 7069584
    Abstract: Method and apparatus for a provider to verify a client's secret identifier includes structure and steps for the client to scramble his/her predetermined secret identifier in a random way with random data. The scrambled data is transmitted to the provider, and the provider determines whether the client's secret identifier is present in the received scrambled data. Preferably, the provider rejects a transaction if the random data in the received scrambled data is substantially the same as random data received in a previous transaction corresponding to said client.
    Type: Grant
    Filed: December 8, 1999
    Date of Patent: June 27, 2006
    Assignee: Davis Campbell Engineering LLC
    Inventor: Steven Benjamin Davis
  • Patent number: 7068785
    Abstract: A method for calculating the arithmetic inverse of a number V modulo U, where U is a prime number, that may be used in cryptography, uses a modified extended greatest common divisor (GCD) algorithm that includes a plurality of reduction steps and a plurality of inverse calculations. In this algorithm, the values U and V are assigned to respective temporary variables U3 and V3 and initial values are assigned to respective temporary variables U2 and V2. The algorithm then tests a condition and, if the condition tests true, combines multiple ones of the plurality of reduction steps and multiple ones of the inverse calculations into a single iteration of the GCD algorithm.
    Type: Grant
    Filed: February 5, 2002
    Date of Patent: June 27, 2006
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventor: Gregory M. Perkins
  • Patent number: 7065214
    Abstract: An information processing apparatus and an information processing method capable of preventing information from being copied illegally. where a hash function and a service key are stored in advance in an EEPROM of a DVD player serving as a source. In an BEPROM of a personal computer (PC) serving as a sink, on the other hand, its ID and a license key are stored beforehand. The DVD player requests the PC to transmit the ID. The DVD player then applies the hash function to data resulting from concatenation of the lID with the service key to generate a license key (=hash (ID ?service_key)). Subsequently, the DVD player generates a source side common session key and encrypts the session key by using the generated license key. Then, the DVD player transmits the encrypted source side common session key to the PC.
    Type: Grant
    Filed: July 12, 2002
    Date of Patent: June 20, 2006
    Assignee: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Yoshio Osakabe, Makoto Sato, Hisato Shima, Tomoyuki Asano, Takehiko Nakano
  • Patent number: 7055039
    Abstract: Protection of digital content using a specific application of block cipher cryptography is described. The digital content is encrypted using an encryption key and a calculated initialization vector. The digital content includes a plurality of strides of data and each stride includes a string of data to be encrypted and a block of data to be encrypted. The calculated initialization vector to be used to encrypt the block of data is derived from the string of data in the stride to be encrypted. Furthermore, the initialization vector is calculated by performing an exclusive disjunction function on a seed value and the string of data for each stride.
    Type: Grant
    Filed: September 29, 2003
    Date of Patent: May 30, 2006
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: Pierre Chavanne, John Hwa, Lakshmana Pamarthy, Carl Quinn, Ralph Hill, Eric Swenson, Motomasa Futagami, Atsushi Mituszawa
  • Patent number: 7054348
    Abstract: A truly random sequence of bits is transmitted from a transmitter, such that a receiver can receive and store a portion of the transmission for the duration of time that the receiver is within range of the transmitter. Thereafter, the stored sequence in the receiver is compared to a stored copy of the continuous transmission to determine the time that the stored sequence was transmitted. If the sequence of bits is truly random, the security of the system is assured.
    Type: Grant
    Filed: November 15, 2001
    Date of Patent: May 30, 2006
    Assignee: Koninklijke Philips Electronic N.V.
    Inventor: Michael A. Epstein
  • Patent number: 7054613
    Abstract: Method and system for protecting an interface between a mobile device for a wireless telecommunications system and a smart card. A method according to the present invention comprises generating a first key in the mobile device and a second key in the smart card, generating a first authentication value in the mobile device using the first key and generating a second authentication value in the smart card using the second key, and comparing the generated first and second authentication values. Use of the mobile device and/or the smart card is enabled based on a result of the comparison.
    Type: Grant
    Filed: April 2, 2003
    Date of Patent: May 30, 2006
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventor: Bernard Smeets
  • Patent number: 7050582
    Abstract: A method of defining a transformation between an input signal and an output signal. The transformation may implement a pseudo-random one-to-one function that may be implemented in hardware and/or software or modeled in software. The method may comprise the steps of (A) allocating the input signal among a plurality of block input signals, (B) establishing a plurality of transfer functions where each transfer function may be configured to present a plurality of unique symbols as a block output signal responsive to said block input signal, and (C) concatenating the block output signals to form the output signal.
    Type: Grant
    Filed: June 18, 2001
    Date of Patent: May 23, 2006
    Assignee: LSI Logic Corporation
    Inventors: Alexander E. Andreev, Igor A. Vikhliantsev, Ranko Scepanovic
  • Patent number: 7050580
    Abstract: Data sequence randomization encryption system such that having supplied data sequence (X) and randomization-encryption key (Kp) generates random data sequence (Yp), so that laypersons in encryption are able to measure objectively the diffusion and confusion of the generated sequence (Yp) with the particular randomization-encryption key (Kp) which has been used. Data sequence (X) is divided into blocks (XI), each block (XI) gets into group with transformer block (WTI), generated by transformer block generator (1002) by making use of control initial block (R) and previous output block (YI), resulting in grouped block (VI), result of the group, which is encrypted by means of the device in U.S. Pat. No. 5,214,703 (204), generating output block (YI) which is supplied to transformer block generator (1002), the succession of output blocks (YI) results in output randomized-encrypted sequence (Yp).
    Type: Grant
    Filed: April 30, 1999
    Date of Patent: May 23, 2006
    Inventor: Angel José Ferre Herrero
  • Patent number: 7039185
    Abstract: A closed system meter that secures the link between the accounting device and printer utilizing a Linear Feedback Shift Register (LFSR) based stream encryption is provided. The accounting device includes an LFSR that comprises a plurality of stages, with one or more taps that are passed through a logic gate to provide a “feedback” signal to the input of the LFSR, to generate a pseudo-random pattern output. Preferably, a Shrinking Key Generator (SKG) is utilized to further ensure privacy of the data. The output data from the accounting unit is encrypted utilizing the output from the LFSR and sent to the printing device. The printing device includes a similar LFSR, which is utilized to decrypt the output data from the accounting unit and enable printing.
    Type: Grant
    Filed: October 3, 2001
    Date of Patent: May 2, 2006
    Assignee: Pitney Bowes Inc.
    Inventors: Matthew J. Campagna, Frederick W. Ryan, Jr.
  • Patent number: 7035412
    Abstract: A method in a wireless communications network is disclosed whereby errors due to incorrect transmission of scrambler seed values can be very greatly reduced. This is achieved by using a known pseudo-random seed generating algorithm at both at least one transmitting device 1 that has an associated transmitting address and at least one receiving device 2 that has at least one associated receiving address, it is possible to reduce errors due to incorrectly transmitted scrambler seed values.
    Type: Grant
    Filed: July 2, 2003
    Date of Patent: April 25, 2006
    Assignee: Infineon Technologies AG
    Inventor: Michael Lewis
  • Patent number: 7036017
    Abstract: A microprocessor configuration includes a data bus for data transfer between functional units. On the bus side, each unit contains an encryption/decryption unit that is controlled synchronously by a random number generator. The configuration permits a relatively high level of security against monitoring of the data transferred via the data bus, with a feasible level of additional circuit complexity.
    Type: Grant
    Filed: June 3, 2002
    Date of Patent: April 25, 2006
    Assignee: Infineon Technologies AG
    Inventors: Berndt Gammel, Oliver Kniffler, Holger Sedlak
  • Patent number: 7024560
    Abstract: A power-residue calculating circuit includes: an I/F (interface) circuit with respect to an external bus; an e register holding a key e; a Y register holding a multiplier Y for Montgomery conversion; an N register holding a key N; a B2N register holding a value of (2B+N) calculated during the Montgomery conversion; an X register holding a plaintext X; a calculating circuit performing calculations for encryption and decryption; a P register holding a calculation result P; a power-residue control circuit serving as a state machine when the power-residue calculation is performed; a Montgomery multiplication residue/residue control circuit serving as a state machine when the Montgomery multiplication residue calculation and residue calculation are performed; and an addition/subtraction control circuit controlling calculations addition and subtraction.
    Type: Grant
    Filed: June 11, 2001
    Date of Patent: April 4, 2006
    Assignees: Renesas Technology Corp., Mitsubishi Electric System LSI Design Corporation
    Inventor: Kazuo Asami
  • Patent number: 7000111
    Abstract: A mobile terminal for use in a mobile communications system includes a SIM card storing subscriber related data. For security, the SIM card performs secret cryptographic calculations with secret numbers. Secret information is hidden from outside observation by scheduling the calculations using a precomputed, fixed randomization schedule in such a way that externally observable parameters of the device cannot be associated to particular pieces, bits, symbols or values of the secret information.
    Type: Grant
    Filed: November 7, 2000
    Date of Patent: February 14, 2006
    Assignee: Ericsson Inc.
    Inventors: Paul W. Dent, Michael Kornby
  • Patent number: 6996544
    Abstract: A multiple party system for distributing content. In one embodiment, four parties are involved in the system: a consumer, a service provider, an authenticator, and a content provider. The distribution of content from the content provider to the consumer is carried out using a predefined protocol, mutating IDs, and licenses. The authenticator controls the distribution of mutating IDs and verifies the identity of one or more participating parties.
    Type: Grant
    Filed: February 27, 2003
    Date of Patent: February 7, 2006
    Assignee: Imagineer Software, Inc.
    Inventors: William Sellars, William K. Cochran, Jr., David C. Hunt
  • Patent number: 6996248
    Abstract: An apparatus for adding a watermark to a moving image as it is displayed comprises a watermark generator in which data representing a watermark is generated. The watermark contains at least one of location data and time data pertaining to the displaying of the moving image. The location and time data is protected by forward error encoding. The watermark also contains at least one of program data identifying the moving image and frame data unique in identifying each frame of the moving image. The program and time data is protected by scrambling. A watermark applicator applies the watermark data to image data representing substantially all of the moving image depending on a characteristic, such as amplitude, of the data.
    Type: Grant
    Filed: June 13, 2001
    Date of Patent: February 7, 2006
    Assignee: QUALCOMM, Incorporated
    Inventors: Brian Fudge, Kadayam Thyagarajan, Eric Rosen
  • Patent number: 6996712
    Abstract: A data authentication system that at the sender produces for a plurality of data packets a plurality of “integrity checks” by selecting an integrity function from a family or set of integrity functions, selecting a number of bytes from a given packet and manipulating the bytes in accordance with the selected integrity function to produce the integrity check. The system then selects corresponding bytes or bytes that are offset from the corresponding bytes from a next packet and produces a next associated integrity check using the same or another selected integrity check function, and so forth. The system encrypts the integrity checks associated with the plurality of data packets using, for example, a shared secret key, and produces an integrity block. The system then sends the encrypted integrity block and the data packets to the intended recipients. A recipient decrypts the integrity block using the shared secret key and reproduces the integrity checks.
    Type: Grant
    Filed: August 4, 2000
    Date of Patent: February 7, 2006
    Assignee: Sun Microsystems, Inc.
    Inventors: Radia J. Perlman, Stephen R. Hanna
  • Patent number: 6990471
    Abstract: One embodiment of the present invention provides a system that facilitates secure electronic commerce. The system operates by first providing a consumer with a file of security data relating to an account maintained by a financial institution. The consumer then creates a financial transaction with a merchant using security data from the file to protect the financial transaction. This financial transaction is structured to prevent the merchant from knowing the account number for the account. Next, the merchant validates that the financial institution identified by the financial transaction is acceptable using security data from the file. The merchant then requests that the financial institution authorize the financial transaction. Upon receiving authorization to complete the financial transaction, the merchant completes the financial transaction. Finally, the merchant notifies the financial institution that the financial transaction is complete.
    Type: Grant
    Filed: August 2, 2001
    Date of Patent: January 24, 2006
    Assignee: Oracle International Corp.
    Inventor: Yashwanth Kumar Rajaram
  • Patent number: 6970563
    Abstract: A method for parallel scrambling of a sequence of serially transmitted digital bits comprises an initializing scrambling step and subsequent scrambling step. The initializing scrambling step comprises the steps of generating a scrambling bit sequence and storing the scrambling bit sequence in a scrambling register. The subsequent scrambling step comprises: storing a sequential group of bits in the same sequence in which they were received, each of the group of bits containing the same number or fewer bits than the scrambling bit sequence; XOR-ing the sequential group of bits with corresponding bits of the scrambling bit sequence in parallel, thereby generating scrambled bits; and shifting the bits in the scrambling register by a number of spaces equal to the number of scrambled bits and subsequently transmitting and storing the scrambled bits in corresponding cells of the scrambling register in lowest ordinal sequence for use in subsequent XOR-ing of a next sequential group of bits.
    Type: Grant
    Filed: June 1, 2001
    Date of Patent: November 29, 2005
    Assignee: Mindspeed Technologies, Inc.
    Inventor: Micha Risling
  • Patent number: 6961427
    Abstract: Methods and apparatus for the generation of a cryptographic one way function (a key or keystream generator) for use in encrypting or decrypting binary data. A non-linear key or keystream generation algorithm using multiple feedback shift registers is provided. The feedback shift registers may be constructed utilizing an advanced mathematical construct called an extended Galois Field GF(2m). The key or keystream is generated as a non-linear function of the outputs of the multiple feedback shift registers, which may be a combination of static feedback shift registers and dynamic feedback shift registers. Dense primitive polynomials with many coefficients may be used to produce a cryptographically robust keystream for use as an encryption or decryption key.
    Type: Grant
    Filed: November 21, 2000
    Date of Patent: November 1, 2005
    Assignee: General Instrument Corporation
    Inventors: Xin Qiu, Eric J. Sprunk
  • Patent number: 6961426
    Abstract: A pseudo-random number generating circuit and method, comprising: a plurality of pseudo-random number generator (PRNG) units combined in a cascade structure of several layers to produce a pseudo-random output stream, the PRNG units of any given layer running more slowly than those PRNG units of more downstream layers of the cascade structure and running more quickly than those PRNG units of more upstream layers of the cascade structure, the PRNG units including a relatively slow but cryptographically very secure PRNG unit feeding the most upstream layer of the cascade structure, and very fast, but possibly cryptographically insecure PRNG unit at the most downstream layer.
    Type: Grant
    Filed: September 4, 2001
    Date of Patent: November 1, 2005
    Inventor: Ivan Vesely
  • Patent number: 6956890
    Abstract: The device can be used for generating, in the framework of a CDMA communications terminal, both Walsh-Hadamard channeling codes and OVSF channeling codes. The device comprises a code generator preferably configured for generating Walsh-Hadamard codes. When the device is used for generating Walsh-Hadamard codes, the corresponding index values, applied to an input of the device, are sent to the input of the code generator. Generation of OVSF codes envisages, instead, that the corresponding indices, sent to an input of the device, undergo mapping, which enables generation, starting from the OVSF code, of the corresponding index identifying a string of symbols that is identical within the Walsh-Hadamard code. In this way each string of OVSF code symbols is generated, so producing, by means of the code generator, the generation of the identical string of symbols included in the Walsh-Hadamard code.
    Type: Grant
    Filed: September 13, 2001
    Date of Patent: October 18, 2005
    Assignee: STMicroelectronics S.r.l.
    Inventors: Alessandro Lattuca, Giuseppe Avellone, Ettore Messina, Agostino Galluzzo