Nbs/des Algorithm Patents (Class 380/29)
  • Patent number: 7194090
    Abstract: Expanded key schedule circuit for common key encryption system in which expanded keys are used in a predetermined order in data randomizing process for encryption and in a reversed order in data randomizing process for decryption, comprises round processing circuits connected in series. The round processing circuits subject the common key or sub key of a previous stage to a round function to output a sub key. The sub key of the last stage is equal to the common key. The expanded keys are generated from the sub keys.
    Type: Grant
    Filed: July 12, 2001
    Date of Patent: March 20, 2007
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Hirofumi Muratani, Masahiko Motoyama, Kenji Ohkuma, Fumihiko Sano, Shinichi Kawamura
  • Patent number: 7190790
    Abstract: The present invention proposes an encryption/decryption method able to resist against various attack strategies such as Simple Power Analysis, Timing Analysis or Differential Power Analysis. The method is carried out by a plurality of encryption/decryption modules arranged in series, wherein an encryption/decryption module, different from the first module, starts encryption/decryption operations as soon as said module receives a part of the results of encryption/decryption operations from the immediately preceding encryption/decryption module.
    Type: Grant
    Filed: August 24, 2000
    Date of Patent: March 13, 2007
    Assignee: NagraCard S.A.
    Inventors: Michael John Hill, Marco Sasselli, Christophe Nicolas
  • Patent number: 7177421
    Abstract: Provided is an architecture (hardware implementation) for an authentication engine to increase the speed at which multi-loop and/or multi-round authentication algorithms may be performed on data packets transmitted over a computer network. Authentication engines in accordance with the present invention apply a variety of techniques that may include, in various applications, collapsing two multi-round authentication algorithm (e.g., SHA1 or MD5 or variants) processing rounds into one; reducing operational overhead by scheduling the additions required by a multi-round authentication algorithm in such a matter as to reduce the overall critical timing path (“hiding the ads”); and, for a multi-loop (e.g., HMAC) variant of a multi-round authentication algorithm, pipelining the inner and outer loops.
    Type: Grant
    Filed: April 4, 2001
    Date of Patent: February 13, 2007
    Assignee: Broadcom Corporation
    Inventors: Mark Buer, Patrick Y. Law, Zheng Qi
  • Patent number: 7174015
    Abstract: Methods and apparatus for Montgomery multiplication process a multiplier operand in k-bit radix-digits, wherein k corresponds to a radix r=2k. A multiplicand operand and a modulus are processed word by word, and then additional bits of the multiplier operand are selected for processing. In a radix r=8 example, the multiplier operand is processed in 3 bit radix-8 digits. A processing kernel is configured to preprocess the modulus and/or the multiplier operand so that at least some values can be obtained from lookup tables.
    Type: Grant
    Filed: April 25, 2002
    Date of Patent: February 6, 2007
    Assignee: State of Oregon Acting by and Through the State Board of Higher Education on Behalf of Oregon State University
    Inventors: Çetin K. Koç, Alexandre F. Tenca, Georgi Todorov
  • Patent number: 7162033
    Abstract: Elliptical curve based cryptographic algorithms are public key algorithms offering a shorter calculation time and smaller key sizes in comparison with RSA. In a smart card type environment, these algorithms are vulnerable to differential power analysis (DPA) attacks. The disclosed invention provides a countermeasure procedure enabling positive action to be taken against DPA-type attacks. The countermeasure does not reduce performance and is easy to use in a smartcard type component.
    Type: Grant
    Filed: March 13, 2000
    Date of Patent: January 9, 2007
    Assignee: Gemplus
    Inventor: Jean-Sébastien Coron
  • Patent number: 7162634
    Abstract: A method for creating a secure powerline modem network transmits a private key (y) individually to each of the plurality of powerline modem devices (22) to be secured in a network such that each powerline modem device receives the private key in isolation of the network. Each of the plurality of powerline modem devices store the private key. A public key (X) is computed by a master device (32) in the network to be secured. The public key is transmitted from the master device to the plurality of devices. A shared key (Y) is computed at each of the plurality of powerline devices based on the public key and the private key, and communication within the secured network is performed by employing messages encrypted based on the shared key.
    Type: Grant
    Filed: April 18, 2001
    Date of Patent: January 9, 2007
    Assignee: Thomson Licensing
    Inventors: Louis Robert Litwin, Jr., Kumar Ramaswamy, Michael Anthony Pugel
  • Patent number: 7151829
    Abstract: A system and method for generating a message digest comprising: receiving a block of data and processing the block of data to achieve a message digest, the processing of the block of data including evaluating the block of data at time (t) in terms of time (t?x), wherein x is greater than or equal to 2.
    Type: Grant
    Filed: April 22, 2002
    Date of Patent: December 19, 2006
    Assignee: International Business Machines Corporation
    Inventors: Vincenzo Condorelli, Camil Fayad
  • Patent number: 7146006
    Abstract: Two methods for random number generation are modified to make them more resistant to attacks by current measurements. The methods are particularly designed to be implemented in electronic devices such as smart cards, PCMCIA, badges, contactless cards or any other portable device. The DES algorithm is encrypted using a key K having a value D representing date information, to generate an integer variable I. For j ranging from 1 to m, the following steps are carried out: substituting s with s XOR I; introducing in the integer variable y the result of the encryption of s with the DES algorithm using the key K; introducing in xj the result of y or s; substituting s with y XOR I; and introducing in s the result of the encryption of s with the DES algorithm using the key K. The sequence (x1, x2, xm) is then restored in the output.
    Type: Grant
    Filed: July 12, 2000
    Date of Patent: December 5, 2006
    Assignee: Gemplus
    Inventors: Jean-Sebastien Coron, David Naccache
  • Patent number: 7142671
    Abstract: Methods and apparatus are provided for implementing a cryptography engine for cryptography processing. A variety of techniques are described. A cryptography engine such as a DES engine can be decoupled from surrounding logic by using asynchronous buffers. Bit-sliced design can be implemented by moving expansion and permutation logic out of the timing critical data path. An XOR function can be decomposed into functions that can be implemented more efficiently. A two-level multiplexer can be used to preserve a clock cycle during cryptography processing. Key scheduling can be pipelined to allow efficient round key generation.
    Type: Grant
    Filed: June 26, 2001
    Date of Patent: November 28, 2006
    Assignee: Broadcom Corporation
    Inventors: Zheng Qi, Mark Buer
  • Patent number: 7142673
    Abstract: The present invention relates to the field of electric communication and computer engineering, and more particularly, to the field of cryptographic methods and devices for ciphering digital data. The method comprises dividing a block of data N?2 subblocks; converting these subblocks one after another by generating at least one binary vector according to the subblocks value and modifying the subblock using the binary vector. Novelty of the claimed method is in generating the binary vector at the subsequent step of sub-block conversion depending on the binary vector structure at the preceding step of subblock conversion. Novelty is also in generating two binary vectors and converting one of them by operation of cyclic shift on a number of bits equal to the value of the second binary vector. Further, novelty is in modifying one of the subblocks by applying to it a cyclic shifting operation on a number of bits equal to the current value of the binary vector.
    Type: Grant
    Filed: November 28, 1997
    Date of Patent: November 28, 2006
    Assignee: Otkrytoye aktsionernoye obschestvo “Moskovskaya Gorodskaya Telefonnaya Set”
    Inventors: Alexandr Andreevich Moldovyan, Nikolay Andreevich Moldovyan
  • Patent number: 7142675
    Abstract: A sequence generator for generating a pseudo random sequence for random number generation or a stream cipher engine includes a plurality of linear feedback shift registers operable to generate a plurality of binary sequences. A plurality of nonlinear functions having the binary sequences as their input and operable to generate a second plurality of binary sequences. There are at least two switches and a controller including a shift register operable to control said first and second switches. The first switch is operative to select one of the second plurality of binary sequences to the first bit of the shift register, and the second switch is operative to select one of said second plurality of binary sequences to the output of the sequence generator.
    Type: Grant
    Filed: February 12, 2002
    Date of Patent: November 28, 2006
    Assignee: City University of Hong Kong
    Inventors: Lee Ming Cheng, Chi Kwong Chan
  • Patent number: 7136487
    Abstract: A system and method for automatically protecting private video content using embedded cryptographic security is disclosed. A substantially continuous video signal representing raw video content is divided into individual frames. Each frame stores a fixed amount of data in digital form. Each individual frame is encrypted into encrypted video content using an encryption cryptographic key. The encrypted frames is stored on a transportable storage medium. Encrypted frames are retrieved from the transportable storage medium. A decryption cryptographic key is verified prior to decryption. Each encrypted frame is decrypted using the decryption cryptographic key. The decrypted frames are combined into a substantially continuous video signal representing the raw video content in reconstructed form. In a further embodiment, private video content automatically authenticated using embedded cryptographic security, either alone or in conjunction with the encryption of video content.
    Type: Grant
    Filed: August 16, 2001
    Date of Patent: November 14, 2006
    Assignee: McAfee, Inc.
    Inventors: Walter J. Schon, William L. Jones
  • Patent number: 7123717
    Abstract: A countermeasure method in an electronic component which uses an RSA-type public key cryptographic algorithm. A first countermeasure method uses a random calculation for each new execution of the decryption algorithm with CRT. The calculations are made modulo p*r and q*t, r and t being random numbers. A second countermeasure makes the recombination random using the CRT theorem.
    Type: Grant
    Filed: October 13, 2000
    Date of Patent: October 17, 2006
    Assignee: Gemplus
    Inventors: Jean-Sebastien Coron, Pascal Paillier
  • Patent number: 7106860
    Abstract: A system and method is presented for enciphering information using the Advanced Encryption Standard (AES) algorithm in which a subprocessor is configured to manipulate data as it is being loaded into the subprocessor memory. Thus, unlike implementations in the prior art, which require complete loading of data into a subsystem memory before data manipulation thereby creating a potential bottleneck in memory, this invention reduces the potential bottleneck in memory.
    Type: Grant
    Filed: February 6, 2002
    Date of Patent: September 12, 2006
    Assignee: Conexant, Inc.
    Inventors: Zhichao Yu, Willen Lao
  • Patent number: 7103180
    Abstract: An efficient software implementation of the round function of the Data Encryption Standard (DES) involves mathematical transformations performed on the DES round function and the DES round key computation function that reduce the computation required to complete a DES round on general-purpose, embedded, and cryptographic processors. These transformations shift computation associated with the Expansion Permutation from the DES round function to the DES round key computation function. As a result, fewer instructions are required to compute the inputs of the DES S-boxes in the round function.
    Type: Grant
    Filed: October 25, 2001
    Date of Patent: September 5, 2006
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: John Patrick McGregor, Jr.
  • Patent number: 7103181
    Abstract: In one embodiment, a state-varying hybrid stream cipher operating within a computing device. The state-varying hybrid stream cipher comprises at least two software routines. A first routine is responsible for dividing incoming plain text into variable-sized blocks. A second software routine is for converting the plain text into cipher text based on an encryption key, an internal identifier and perhaps a percentage of random data value.
    Type: Grant
    Filed: July 13, 2001
    Date of Patent: September 5, 2006
    Assignee: Mainstream Encryption
    Inventor: Viswanath Ananth
  • Patent number: 7103576
    Abstract: The method and system of the invention provide a variety of techniques for using a selected alias and a selected personal identification entry (PIE) in conjunction with use of a transaction card, such as a credit card, debit card or stored value card, for example. A suitable number or other identification parameter is selected by the account-holder as an alias. The account-holder is then required to choose a PIE for security purposes. The alias is linked to the account-holder's credit card number via a database. When the account-holder enters into a transaction with a merchant, the physical card need not be present. The account-holder simply provides his or her alias and then the PIE. This can be done at any point of sale such as a store, catalog telephone order, or over the Internet. The alias and PIE are entered and authorization is returned from the credit card company.
    Type: Grant
    Filed: September 21, 2001
    Date of Patent: September 5, 2006
    Assignee: First USA Bank, NA
    Inventors: William Frederick Mann, III, Jeffrey L. Hirka
  • Patent number: 7100043
    Abstract: Current applications used in security system for encryption/decryption/authentication require intense CPU computation for an SAD search. Therefore, a part of the SAD is planted into an ASIC in order to lessen the load of the CPU. The invention provides a high-performance lookup method that is “LIFM” adapted to the ASIC. Initially, the ASIC makes a perfect match by comparing the SAD_index field of all items allocated in the ASIC with an incoming packet to fetch the required SAD_key. If there is no match, the software and hardware are started by issuing an interrupt from the ASIC until the CPU finds a perfectly matched item. Then, the software level updates the perfectly matched item in the ASIC.
    Type: Grant
    Filed: April 19, 2002
    Date of Patent: August 29, 2006
    Assignee: ADMtek Incorporated
    Inventors: Fang-cheng Liu, Ding-jyan Syu
  • Patent number: 7099850
    Abstract: The method and system of the invention provide a variety of techniques for using a selected alias and a selected personal identification entry (PIE) in conjunction with use of a transaction card, such as a credit card, debit card or stored value card, for example. A suitable number or other identification parameter is selected by the account-holder as an alias. The account-holder is then required to choose a PIE for security purposes. The alias is linked to the account-holder's credit card number via a database. When the account-holder enters into a transaction with a merchant, the physical card need not be present. The account-holder simply provides his or her alias and then the PIE. This can be done at any point of sale such as a store, catalog telephone order, or over the Internet. The alias and PIE are entered and authorization is returned from the credit card company.
    Type: Grant
    Filed: September 21, 2001
    Date of Patent: August 29, 2006
    Assignee: JPMorgan Chase Bank, N.A.
    Inventors: William Frederick Mann, II, Jeffrey L. Hirka
  • Patent number: 7099470
    Abstract: An encryption apparatus using a DES encryption algorithm is disclosed. The apparatus for encrypting 64-bit plain text blocks includes: input buffering unit for receiving a plain text block byte-by-byte and outputting a first and a second 32-bit plain text blocks in response to a first clock; encryption unit for performing time multiplexed encryption of the first and the second 32-bit plain text blocks in response to the first clock and a second clock, thereby generating a first and a second 32-bit cipher text blocks; and output buffering unit for receiving the first and the second 32-bit cipher text blocks in response to the second clock and outputting eight 8-bit cipher text blocks.
    Type: Grant
    Filed: June 12, 2001
    Date of Patent: August 29, 2006
    Assignee: Hynix Semiconductor Inc.
    Inventor: Young-Won Lim
  • Patent number: 7092525
    Abstract: An enhanced cryptographic system of high security for a ciphering of a block of data bits under control of a cryptographic key and for generating a one way transformation of a block of data bits with said cryptographic system being based upon the traditional DES but utilizing a variable permutation after the S box substitution function. Said variable permutation is able to be realized in an FPGA implementing the variable permutation via a switching network such as an Omega or Bennes-Waksman network with the switching network control elements under control of the cryptographic key and with an electable mode compatible with the traditional single DES and TDEA and their various modes and with a further capability for a privacy mode within a set of holders of common cryptographic key via a sub key selection mask. A method and process for efficient interruption and resumption of the cryptographic operation are also described.
    Type: Grant
    Filed: April 20, 2001
    Date of Patent: August 15, 2006
    Inventors: Noel D. Matchett, John E. Hershey
  • Patent number: 7085378
    Abstract: The invention concerns a countermeasure method in an electronic component using a secret key K cryptographic algorithm with sixteen computing cycles to supply an encrypted message (C) from an input message (M), each cycle using first means TC0 to supply an output information from an input information, Said method consists in applying by selection a sequence with the first means or another sequence with other means TC1, TC2 to a group G1 comprising the first three cycles at least and another group G4 comprising the last three cycles at least. Whatever the sequence, the output result of the last cycle of each group is the same for the same input message (M).
    Type: Grant
    Filed: September 15, 1999
    Date of Patent: August 1, 2006
    Assignee: GEMPLUS
    Inventors: Christophe Clavier, Olivier Benoit
  • Patent number: 7079651
    Abstract: A method and apparatus for cryptographically converting a digital input data block into a digital output data block. The apparatus has an input for supplying the input data block and a further input for supplying a code conversion digital key K1. Cryptographic processing merges a selected part M1 of the digital input data block with the key K1 to produce a data block B1 that is non-linearly dependent on M1 and K1. The merging is performed in one sequentially inseparable step. The digital output block is derived from a selected part of the data block B1.
    Type: Grant
    Filed: August 8, 2001
    Date of Patent: July 18, 2006
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Huibert Den Boer
  • Patent number: 7076059
    Abstract: A method and apparatus to encipher a block of data using the data encryption standard comprising exclusive-oring, using an exclusive-or gate, the output from a merged permutation and expansion (MPE) and a sub key block, and sending the output from the exclusive-or gate to a selection function.
    Type: Grant
    Filed: January 17, 2002
    Date of Patent: July 11, 2006
    Assignee: Cavium Networks
    Inventor: Timothy W. Kiszely
  • Patent number: 7073072
    Abstract: A data protection method using a cryptographic algorithm comprising at least one execution cycle of repetitive operations for processing data elements (K2, R1) so as to generate encrypted information (C). At least one step (120, 220) is provided for randomly modifying the execution of at least one operation from one cycle to another, or at least one of the data elements, so that the encrypted information is unchanged by this random modification.
    Type: Grant
    Filed: March 17, 1999
    Date of Patent: July 4, 2006
    Assignee: Axalto SA
    Inventor: Patrick Salle
  • Patent number: 7068786
    Abstract: A dual use block/stream cipher is provided with a first key section and a data section. The first key section is to be initialized with a first cipher key, and to successively transform the first cipher key or a modified version of the first cipher key. The data section, coupled to the first key section, is to be initialized with either a block of plain text or a random number, and to successively and dependently, on the first key section, transform the plain text/random number. The cipher is further provided with a second key section and a mapping function. The second key section, coupled to the first key section, is selectively enableable to modify the first cipher key. The mapping section, coupled to the first key section, is to generate a pseudo random bit sequence when the second key section is selectably enabled to modify the stored first cipher key.
    Type: Grant
    Filed: August 29, 1999
    Date of Patent: June 27, 2006
    Assignee: Intel Corporation
    Inventors: Gary L. Graunke, David A. Lee, Robert W. Faber
  • Patent number: 7058603
    Abstract: A transaction system includes a network of terminals and a network of servers each form separate communication networks for impersonal transaction and anonymous transmission. No reference to an individual person exists for executing card transactions at a point of sale. The terminals generate impersonal identifiers for a discrete card and user and the servers receive the impersonal identifiers for datafile matching to authorize a transaction at the point of sale for a discrete card and user. No personal identifiers are carried on the card to identify a cardholder, the card is impersonal.
    Type: Grant
    Filed: July 12, 2000
    Date of Patent: June 6, 2006
    Assignee: Nexus Corporation SA.
    Inventor: Maxwell Earl Rhiando
  • Patent number: 7050582
    Abstract: A method of defining a transformation between an input signal and an output signal. The transformation may implement a pseudo-random one-to-one function that may be implemented in hardware and/or software or modeled in software. The method may comprise the steps of (A) allocating the input signal among a plurality of block input signals, (B) establishing a plurality of transfer functions where each transfer function may be configured to present a plurality of unique symbols as a block output signal responsive to said block input signal, and (C) concatenating the block output signals to form the output signal.
    Type: Grant
    Filed: June 18, 2001
    Date of Patent: May 23, 2006
    Assignee: LSI Logic Corporation
    Inventors: Alexander E. Andreev, Igor A. Vikhliantsev, Ranko Scepanovic
  • Patent number: 7043017
    Abstract: A symmetric key stream processor 60 that encrypts and decrypts text in accordance with the RC4 algorithm has a main processing block 62 and a host interface 64. The main processing block 62 includes an Sbox memory 78 implemented with a synchronous dual-port RAM and an encryption logic block 80 with a finite state machine. The dual port memory architecture is used for efficiency during permutation and message processing.
    Type: Grant
    Filed: September 13, 2001
    Date of Patent: May 9, 2006
    Assignee: Freescale Semiconductor, Inc.
    Inventors: Richard J. Swindlehurst, Joel D. Feldman
  • Patent number: 7043016
    Abstract: An input data block is cryptographically converted into an output data block; by performing a non-linear operation on the input data block using an S-box based on permutations. The S-box is associated with a set of at least two permutations. Each time before the S-box is used, one of the permutations is (pseudo-)randomly selected from the set of permutations and used for the conversion.
    Type: Grant
    Filed: June 29, 2001
    Date of Patent: May 9, 2006
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Petrus Lambertus Adrianus Roelse
  • Patent number: 7035831
    Abstract: The process consists of carrying out the first phase of generating the transaction signature (9), with prior authentication by the cardholder, in the issuing centre (3) through its authentication server (5), a second phase of decimalising (10) the signature (9) to obtain a valid permutation number and a third phase of permuting (11) the intermediary positions or digits of the card, the processor fixing a BIN and maintaining the check digit. In this way, the digits forming the expiry date are permuted. The card and expiry date are sent in the data flow (12) of the transaction to the acquiring server (7), from where they are sent back to the issuing centre (3), to its processing centre (6) to be specific, where three other operative phases are carried out: the new generation of the signature (13), its decimalisation (14) and lastly the inverse process (15) to reestablish the card's real data and expiry date.
    Type: Grant
    Filed: January 31, 2002
    Date of Patent: April 25, 2006
    Assignee: Servicios Para Medios de Pago, S.A.
    Inventors: Ana Nunez Benito, Jose Antonio Gallego Gonzalez
  • Patent number: 7035405
    Abstract: The present invention provides a method for generating a common key between a central station and a group of subscribers, e.g., at least three subscribers, exhibit the same standard of security as the DH method.
    Type: Grant
    Filed: September 22, 1999
    Date of Patent: April 25, 2006
    Assignee: Deutsche Telekom AG
    Inventor: Joerg Schwenk
  • Patent number: 7032111
    Abstract: The invention is related to optimization of data transmission in TCP/IP networks, particularly to problems created by transmission of encrypted traffic. According to the invention, an indication of a TCP ACK being carried in the encrypted payload of a IP datagram is added in the IP header of the datagram. The indication may simply be a flag indicating the presence of a TCP acknowledgment. The indication may also contain the acknowledgment number, which allows processing of the encrypted traffic based on the acknowledgment number. In IPv4 datagrams, the indication may be inserted as an extra option field. In IPv6 datagrams, the indication may be inserted as an extension header.
    Type: Grant
    Filed: December 7, 1999
    Date of Patent: April 18, 2006
    Assignee: Nokia Mobile Phones, Ltd.
    Inventors: Jussi Ruutu, Jian Ma
  • Patent number: 7006627
    Abstract: A data encryption/decryption circuit is presented that can be implemented in a field programmable gate array. First and second logic components are provided which are controlled by first and second control signal to direct data between memory and a data processing core (e.g., a DES or TDES processing core). In a ECB mode of operation, the logic components simply pass the data from the memory to the data processing core and from the data processing core to the memory. In CBC mode, the data from the memory is XORed with data from the appropriate data processing core in the first logic component during an encryption operation, and in the second logic component during a decryption operation.
    Type: Grant
    Filed: September 28, 2001
    Date of Patent: February 28, 2006
    Assignee: Tarari, Inc.
    Inventor: Bedros Hanounik
  • Patent number: 7003675
    Abstract: Described herein are one or more implementations that generate and encrypted content data structure package and/or data tree.
    Type: Grant
    Filed: November 5, 2004
    Date of Patent: February 21, 2006
    Assignee: Microsoft Corporation
    Inventor: Josh D. Benaloh
  • Patent number: 7003106
    Abstract: The improved AES processing method provides an efficient alternative to both Mips intensive multiplication and to conventional table lookup, used to multiply terms over a Galois field (GF). The improved method takes advantage of the fact that in the GF, any non zero element X can be represented by a power of a primitive element P. The improved method thereby results in a 2 by 256 table. The log base P of the terms being multiplied are looked up and summed, and the anti-log of the sum is looked up in the same table.
    Type: Grant
    Filed: December 4, 2001
    Date of Patent: February 21, 2006
    Assignee: Innomedia, PTE, LTD
    Inventor: Jing Zheng Ouyang
  • Patent number: 7003107
    Abstract: In one embodiment, a hybrid stream cipher operating within a computing device. The hybrid stream cipher comprises at least two software routines. A first routine is responsible for dividing incoming plain text into variable-sized blocks. A second software routine is for converting the plain text into cipher text based on an encryption key, an internal identifier and perhaps a percentage of random data value.
    Type: Grant
    Filed: May 22, 2001
    Date of Patent: February 21, 2006
    Assignee: MainStream Encryption
    Inventor: Viswanath Ananth
  • Patent number: 7000111
    Abstract: A mobile terminal for use in a mobile communications system includes a SIM card storing subscriber related data. For security, the SIM card performs secret cryptographic calculations with secret numbers. Secret information is hidden from outside observation by scheduling the calculations using a precomputed, fixed randomization schedule in such a way that externally observable parameters of the device cannot be associated to particular pieces, bits, symbols or values of the secret information.
    Type: Grant
    Filed: November 7, 2000
    Date of Patent: February 14, 2006
    Assignee: Ericsson Inc.
    Inventors: Paul W. Dent, Michael Kornby
  • Patent number: 6957329
    Abstract: Methods and systems are provided for encrypting data from a plurality of multimedia devices. A driver initiates authentication for the plurality of multimedia applications. The driver assigns a key registers to each of the applications, based on available key registers. The applications use generated encryption key values to send data to be decrypted by their assigned key registers. The driver notifies video processing hardware of encryption seed keys to determine the generated encryption key values and hardware stores the value of corresponding decryption keys the assigned key registers. Each register can be used to exclusively decrypt data from an application of the plurality of applications. The driver directs the encrypted data from the applications to the video processing hardware. The video processing hardware decrypts the data and processes it into image data accordingly.
    Type: Grant
    Filed: February 5, 2001
    Date of Patent: October 18, 2005
    Assignee: ATI Technologies, Inc.
    Inventors: Milivoje Aleksic, Daniel Wai-Him Wong, Kenneth Man, Ivan Wong-Yin Yang
  • Patent number: 6947556
    Abstract: Methods, systems and computer program products are provided which provide for controlling access to digital data in a file by encrypting the data with a first key, encrypting the first key with a second personal key generated from a password/passphrase associated with the file and further encrypting the encrypted first key with a control key which is managed by the system. In certain embodiments, user authentication may also be provided by issuing a ticket which is utilized to create, access and administer the files in the system.
    Type: Grant
    Filed: August 21, 2000
    Date of Patent: September 20, 2005
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6940975
    Abstract: A pair of a pattern of a mask and a mask pattern obtained by bit inversion of the mask is prepared for each round function in a data scrambler. Every time encryption is to be performed, one mask pattern of the pair is randomly selected by a switch, and an exclusive OR of an input to an S-box and the selected mask pattern is calculated. In addition, an exclusive OR of an output from the S-box and bits of inverse permutation of the mask is calculated. The exclusive ORs are calculated in advance and stored as a table in the S-box. Furthermore, an exclusive OR of the output from each round function and a mask is calculated and concealed. The influence of the mask is removed by calculating the exclusive OR with the mask again on the next round.
    Type: Grant
    Filed: August 19, 1999
    Date of Patent: September 6, 2005
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Shinichi Kawamura, Fumihiko Sano
  • Patent number: 6914984
    Abstract: An encryption device eliminates data contention and minimizes area by accessing twice data for a given time by using a memory device of two times faster access time. The encryption device for performing encryption of plain text blocks using data encryption standard algorithm, wherein the encryption device includes an initial permutation unit, a data encryption unit having n-stage (n is an even number) pipeline structure using a first clock, a second clock and a third clock, and an inverse initial permutation unit, the encryption device includes: a multiplexer for selecting one of n/3 48-bit inputs; 8 S-Boxes, each for receiving 6-bit address among the selected 48-bit and outputting 4-bit data; a demultiplexer for distributing 32-bit data from the S-Boxes to n/3 outputs; and a controller for control the multiplexer and the demultiplexer with a fourth clock and a fifth clock, wherein the fourth and the fifth clock are faster than the first, the second and the third clocks by n/3 times.
    Type: Grant
    Filed: June 6, 2001
    Date of Patent: July 5, 2005
    Assignee: HYNIX Semiconductor, Inc.
    Inventor: Young-Won Lim
  • Patent number: 6914985
    Abstract: A method and system for processing enveloped data objects in a data processing system. The enveloped data object may be formatted as defined by PKCS (Public Key Cryptography Standard) standards. An enveloped data object utility allows a user to view and edit the contents of data objects embedded within an enveloped data object via a graphical user interface. Graphical objects represent the data objects embedded within an enveloped data object. A user may drag and drop objects onto other objects within the enveloped data object, and the enveloped data object utility automatically performs the necessary encrypting operations. Logical associations between data objects contained within the enveloped data object are determined or created, and the logical associations are displayed using visual indicators. As data objects are added or deleted through user actions on the graphical objects, the visual indicators are updated.
    Type: Grant
    Filed: December 14, 1999
    Date of Patent: July 5, 2005
    Assignee: International Business Machines Corporation
    Inventors: Theodore Jack London Shrader, Anthony Joseph Nadalin, Bruce Arland Rich, Julianne Yarsa
  • Patent number: 6895506
    Abstract: A method and a mechanism for securely storing and executing a program in a computer system processing unit, including a storage unit for storing an encrypted version of the program and a loader/decryption mechanism responsive to a request and a decryption key for decrypting the encrypted version of the program, writing the un-encrypted version into a memory for execution, and deleting the un-encrypted version from the memory when execution is completed. The encrypted version is constructed as encrypted code blocks that are decrypted and loaded into the memory only as required, and the encrypted version of the program includes a clear text header identifying the encrypted version as an encrypted program.
    Type: Grant
    Filed: May 16, 2000
    Date of Patent: May 17, 2005
    Inventor: Loay Abu-Husein
  • Patent number: 6891950
    Abstract: There are disclosed an extended key generator, encryption/decryption unit, and storage medium, in which as each of key transform functions, a transform process is done by an S box (substitution table) on the basis of a first key obtained from the inputted key, and an adder computes a corresponding one of extended keys on the basis of a value obtained by shifting the transformed result of the S box to the left, and a second key obtained from the inputted key.
    Type: Grant
    Filed: August 31, 2000
    Date of Patent: May 10, 2005
    Assignees: Kabushiki Kaisha Toshiba, Matsushita Electric Industrial Co., Ltd.
    Inventors: Motoji Oomori, Kaoru Yokota, Tsutomu Sekibe, Makoto Tatebayashi, Fumihiko Sano, Shinichi Kawamura
  • Patent number: 6889208
    Abstract: In a contents sale system, original contents data are encrypted into encryption-resultant contents data in response to original playback key data. The original playback key data are encrypted into first encryption-resultant playback key data. The first encryption-resultant playback key data are encrypted into second encryption-resultant playback key data in response to an ID of a sale destination terminal apparatus. The encryption-resultant contents data and the second encryption-resultant playback key data are transmitted to the sale destination terminal apparatus. The sale destination terminal apparatus is enabled to decrypt the second encryption-resultant playback key data into the first encryption-resultant playback key data in response to the ID of the sale destination terminal apparatus. The sale destination terminal apparatus is enabled to decrypt the first encryption-resultant playback key data into the original playback key data.
    Type: Grant
    Filed: March 9, 2000
    Date of Patent: May 3, 2005
    Assignee: Victor Company of Japan, Ltd.
    Inventors: Yasuhisa Okabe, Yoshiaki Tanaka
  • Patent number: 6889322
    Abstract: In a method for verifying, by a verifier, that a prover has access to a private key associated with a public key Kp, in which the method comprises the prover generating a random number R and communicating a disguised form of the random number R to the verifier, an improvement including the prover generating the random number R based on an input received from the verifier. Related apparatus and methods are also provided.
    Type: Grant
    Filed: January 10, 2000
    Date of Patent: May 3, 2005
    Assignee: NDS Ltd.
    Inventor: Jordan Yaakov Levy
  • Patent number: 6880080
    Abstract: A method for use in telecommunication environment that provides authorization by a certifying authority to a service provider whereby the service provider is allowed to execute predefined functionality when a service is provided by the service provider to a terminal of a user. The method delivers a certificate from the certifying authority to the service provider. The method defines, in the certificate, a definition of the predefined allowed functionality that is part of a global functionality supported in the telecommunication environment.
    Type: Grant
    Filed: July 16, 1999
    Date of Patent: April 12, 2005
    Assignee: Alcatel
    Inventor: Alain Penders
  • Patent number: 6857075
    Abstract: The present invention is a key conversion system for deterministically and reversibly converting a first key value of a first communications system into a second key value of a second communication system. For example, the key conversion system generates a first intermediate value from at least a portion of the first key value using a first random function. At least a portion of the first intermediate value is provided to a second random function to produce a second value. An exclusive-or is performed on at least a portion of the first key value and at least a portion of the second value to generate a second intermediate value. At least a portion of the second intermediate value is provided to a third random function to produce a third value.
    Type: Grant
    Filed: December 11, 2000
    Date of Patent: February 15, 2005
    Assignee: Lucent Technologies Inc.
    Inventor: Sarvar Patel
  • Patent number: 6836843
    Abstract: A security system based on a tamper resistant badge that becomes deactivated if the badge is removed from the person authorized to wear the badge. The badge has a volatile memory for storing the security clearance information associated with the wearer and a processor having sufficient power to perform encrypted communications. The badge also has an attachment sensor that resets the security clearance information if the badge is removed from the wearer. A secure data processing system utilizing the badges includes an administrative computer, A, and a client computer, C. Computer A has an identity verification system for authenticating the identity of individuals having badges and loading the clearance information into the volatile memory after the badge is attached to the wearer. The C computers access the information in the badge's volatile memory to provide access to the wearer at the access level specified in the volatile memory.
    Type: Grant
    Filed: June 29, 2001
    Date of Patent: December 28, 2004
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Gadiel Seroussi, Kenneth Graham Paterson, Wenbo Mao, Mark T. Smith