Plural Generators Patents (Class 380/47)
  • Patent number: 6590981
    Abstract: An apparatus and method for secure cryptographic communications between a sender and a receiver or multiple receivers that includes first and second timing elements, and first and second key storage units containing multiple keys in a predetermined order for selection depending on respective key times, where the key times occur periodically according to the first and second timing elements, respectively. A data encryptor obtains a new key from the first key storage unit at each occurrence of the key time of the first key storage unit, and uses the key to encrypt an inputted data. And, at least one data decryptor obtains a new key from the second key storage unit at each occurrence of the key time of the second key storage unit. Time synchronization of the participants' equipment provides the method of selecting compatible keys for the encryption and decryption process.
    Type: Grant
    Filed: February 22, 2000
    Date of Patent: July 8, 2003
    Assignee: Zyfer, Inc.
    Inventors: Hugo Fruehauf, Derek C. Au
  • Patent number: 6560337
    Abstract: Systems, methods and computer program products reduce effective key length of a symmetric key cipher by deriving an intermediate value from an initial key, using a one-way cryptographic function. Predetermined bit locations of the intermediate value are selected to obtain an intermediate key. An intermediate shortened key is derived from the intermediate key by setting predetermined bit locations of the intermediate key to predetermined values. A diffused intermediate shortened key is derived from the intermediate shortened key using the one-way cryptographic function. Predetermined bit locations of the diffused intermediate shortened key are then selected to obtain a shortened key. In first embodiments, the one-way cryptographic function is a one-way hash function. Second embodiments use the symmetric key cipher itself to perform the one-way cryptographic function.
    Type: Grant
    Filed: October 28, 1998
    Date of Patent: May 6, 2003
    Assignee: International Business Machines Corporation
    Inventors: Mohammad Peyravian, Stephen Michael Matyas, Jr., Nevenko Zunic
  • Patent number: 6560338
    Abstract: A method and an apparatus for generating encryption stream ciphers are based on a recurrence relation designed to operate over finite fields larger than GF(2). A non-linear output can be obtained by using one or a combination of non-linear processes to form an output function. The recurrence relation and the output function can be selected to have distinct pair distances such that, as the shift register is shifted, no identical pair of elements of the shift register are used twice in either the recurrence relation or the output function. Under these conditions, the recurrence relation and the output function also can be chosen to optimize cryptographic security or computational efficiency. Moreover, it is another object of the present invention to provide a method of assuring that the delay that results for the encryption process does not exceed predetermined bounds.
    Type: Grant
    Filed: February 8, 1999
    Date of Patent: May 6, 2003
    Assignee: Qualcomm Incorporated
    Inventors: Gregory G. Rose, Roy Franklin Quick, Jr.
  • Patent number: 6549623
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: February 4, 2002
    Date of Patent: April 15, 2003
    Assignee: TecSec, Incorporated
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 6542608
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: July 31, 2001
    Date of Patent: April 1, 2003
    Assignee: TecSec Incorporated
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Publication number: 20030039358
    Abstract: A cryptographic key split combiner includes a number of key split generators for generating cryptographic key splits from seed data, and a key split randomizer for randomizing the key splits to produce a cryptographic key. The key split generators can include a random split generator for generating random key splits, a token split generator for generating token key splits based on label data, a console split generator for generating console key splits based on maintenance data, a biometric split generator for generating biometric key splits based on biometric data, and a location split generator for generating location key splits based on location data. Label data can be read from storage, and can include user authorization data. A process for forming cryptographic keys includes randomizing or otherwise binding the splits to form the key.
    Type: Application
    Filed: May 16, 2002
    Publication date: February 27, 2003
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 6477251
    Abstract: An apparatus includes a first processor, a second processor and a communications path therebetween. The first processor has a random event generator for generating the first event of a multiple-part event and the second processor has a random event generator for generating the second event of the multiple-part event. The first processor sends the generated first event to the second processor via the communications path and the second processor uses the first event and the second event to form an outcome. In other embodiments, a third processor may be used and positioned between the first and second processor so that there is a communications path between the first processor and the third processor and a communications path between the second processor and the third processor.
    Type: Grant
    Filed: November 25, 1998
    Date of Patent: November 5, 2002
    Assignee: Gtech Rhode Island Corporation
    Inventors: Walter Szrek, Robert C. Angell, Jr., Scott Tillotson
  • Patent number: 6414957
    Abstract: A parallel processor of a distributed sample scrambler of cell-based physical layer of ISDN(Integrated Service Digital Network) used in a 16-bit mode of utopia interface is disclosed. The parallel processor employs a simple logic to process a predetermined bit of pseudo random binary bit stream in parallel, discriminating the cell boundary of the IDSN easily and reliably. The parallel processor comprises a first pseudo random bit stream production block for producing a first pseudo random binary bit stream within a word parallel clock according to a predetermined byte of an ATM(Asynchronous Transfer Mode) cell applied from an external; a second pseudo random bit stream production block for producing a second pseudo random binary bit stream within a word parallel clock according to the predetermined byte of the ATM cell; and a selector for selectively producing one of the first and the second pseudo random binary bit streams according to an external signal.
    Type: Grant
    Filed: November 30, 1998
    Date of Patent: July 2, 2002
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Sun Kang, Jong Uk Chae, Kyeong Hwan Doo
  • Patent number: 6327661
    Abstract: Methods and apparatuses are disclosed for securing cryptosystems against external monitoring attacks by reducing the amount (and signal to noise ratio) of useful information leaked during processing. This is generally accomplished by incorporating unpredictable information into the cryptographic processing. Various embodiments of the invention use techniques such as reduction of signal to noise ratios, random noise generation, clock skipping, and introducing entropy into the order of processing operations or the execution path. The techniques may be implemented in hardware or software, may use a combination of digital and analog techniques, and may be deployed in a variety of cryptographic devices.
    Type: Grant
    Filed: June 3, 1999
    Date of Patent: December 4, 2001
    Assignee: Cryptography Research, Inc.
    Inventors: Paul C. Kocher, Joshua M. Jaffe, Benjamin C. Jun
  • Patent number: 6317833
    Abstract: In an improved election process, a voter constructs his or her vote message (potentially padded with a random string) and encrypts it. The voter then signs the encrypted vote and posts the signed, encrypted, vote on a bulletin board. After the voting booths have closed, a set of talliers decrypt the encrypted votes with the aid of the mix network, to obtain the final tally, but without revealing or being able to notice the relationship between votes cast and votes in the tally.
    Type: Grant
    Filed: November 23, 1998
    Date of Patent: November 13, 2001
    Assignee: Lucent Technologies, Inc.
    Inventor: Bjorn Markus Jakobsson
  • Patent number: 6301361
    Abstract: A method for encoding a set of initial symbols from a plurality of elemental symbols. The method generates for each symbol from the set of initial symbols, a first parameter representing a number of intervals of a numeric axis, a plurality of second parameters representing a plurality of lengths of intervals of the numeric axis, and a plurality of third parameters representing a plurality of locations, respectively. The method generates for each symbol from the first plurality of parameters, from the second plurality of parameters, and from the third plurality of parameters, a key function for each symbol, respectively. The method transforms for each symbol using the respective key function, the set of initial symbols to a plurality of individual symbols, respectively. Using the plurality of key symbols as a key, the method encodes the set of initial symbols as a set of encoded symbols, respectively.
    Type: Grant
    Filed: March 17, 1999
    Date of Patent: October 9, 2001
    Inventors: Valentin Alexandrovich Mischenko, Uladzimir Uladzimirovich Zakharau
  • Patent number: 6285761
    Abstract: The present invention is a method for outputting larger bit size pseudo-random number zi that is cryptographically secure. Since larger bit size pseudo-random numbers are being outputted, larger bit size segments of messages may be encrypted resulting in a speedier encryption process than encryption processes of the prior art. In one embodiment, the present invention is a pseudo-random number generator defined by a modular exponential function xi=gxi−1 mod p. The output of the pseudo-random number generator being a pseudo-random number zi comprising a j−1 bit size segment of xi. The value of j being less than or equal to m−2c (i.e., j≦m−2c). In an embodiment of the present invention, the pseudo-random number zi includes the j least significant bits of xi excluding the least significant bit of xi.
    Type: Grant
    Filed: March 4, 1998
    Date of Patent: September 4, 2001
    Assignee: Lucent Technologies, Inc.
    Inventors: Sarvar Patel, Ganapathy Subramanian Sundaram
  • Patent number: 6278780
    Abstract: To provide a method of generating internal crypto-keys to be set initially in a feedback-shift-registers of a pseudo-random-sequence generator of a stream cipher system with sufficient security and sufficiently high speed as well, the method comprises: a step of outputting m sets of first conversion results, obtaining i-th set of the first conversion results by processing (i−1)-th set of the first conversion results with a first one-way-function; a step of outputting m sets of second conversion results, obtaining i-th set of the second conversion results by processing (i−1)-th sets of the second conversion results with a second one-way function; and a step of outputting j-th internal crypto-key by XORing j-th set of the first conversion results and (m−j+1)-th set of the second conversion results.
    Type: Grant
    Filed: October 29, 1998
    Date of Patent: August 21, 2001
    Assignee: NEC Corporation
    Inventor: Michio Shimada
  • Patent number: 6275586
    Abstract: A cryptographically secure random number generating system includes a random number generator for generating random numbers, an encryption engine, and a modulus offset unit. The random number generator has a valid output set consisting of M−1 random numbers, and an invalid output set including one invalid output value. The encryption engine is responsive to the random number and to the invalid output value, and operative to encrypt the random number to provide an encrypted random number, and further operative to encrypt the invalid output value to provide an encrypted invalid output value. The modulus offset unit includes: a sub-modulo for adding, in modulo M, the invalid output value to the encrypted random number to determine a sum; and a sub-modulo for subtracting, in modulo M, the encrypted invalid output value from the sum to determine a cryptographically secure random number.
    Type: Grant
    Filed: September 10, 1998
    Date of Patent: August 14, 2001
    Assignee: IGT
    Inventor: John R. Kelly
  • Patent number: 6185307
    Abstract: The invention relates to providing secure transactions with a tag and POS device associated with a host network authorization system. In doing so, the tag is adapted to bi-directionally communicate with a POS device, preferably a fuel dispenser, which further communicates with a host network to provide authorization of the tag and carry out any desired purchases or transactions. To avoid transmitting data from which valuable account or financial information could be derived, between the tag and POS device or the POS device and the host network system, the invention may maintain all or a majority of account and financial information requiring absolute security only at the host network. Neither the tag nor the POS device has or has access to certain critical financial or account information. The tag also is adapted to communicate with other local sources and the POS device directly. Additional and alternate security is available for these communications.
    Type: Grant
    Filed: January 13, 1998
    Date of Patent: February 6, 2001
    Assignee: Gilbarco Inc.
    Inventor: William S. Johnson, Jr.
  • Patent number: 6163612
    Abstract: A coding device, a decoding device, and an IC card capable of establishing highly reliable security are disclosed. A random number determining section 11, using a random number generating procedure selected with a random number generating procedure selecting section 10, determines a random number (a first secret key) C according to random number selecting information. On the other hand, an algorithm selecting section 13 selects a secret key code type of algorithm E according to algorithm selecting information. A secret key coding section 12, using the random number C and the algorithm E, converts data to be coded B into a secret key code sentence. After a publicized key coding section 15 converts the random number C and the algorithm selecting information into a publicized key code sentence, a combined code sentence forming section 14 forms a combined code sentence by combining together the secret key code sentence and the publicized key code sentence.
    Type: Grant
    Filed: April 28, 1997
    Date of Patent: December 19, 2000
    Assignee: Kanekichi Corporation
    Inventors: Harumi Takeda, Akihiko Kamijo, Ayao Wada
  • Patent number: 6144744
    Abstract: Objects such as master keys or object protection keys that are kept in a protected environment of a crypto module are securely transferred between modules by means of transport keys. The transport keys are generated by public key procedures and are inaccessible outside the modules. Master keys are encrypted under the transport key within the protected environment of the source module, transmitted in encrypted form to the target module, and decrypted with the transport key within the protected environment of the target module. Object protection keys that are encrypted under a first master key kept in the protected environment of the source module are decrypted with the first master within the protected environment of the source module before being encrypted under the transport key. The object protection keys are encrypted under a second master key within the protected environment of the target module after being decrypted with the transport key.
    Type: Grant
    Filed: June 30, 1997
    Date of Patent: November 7, 2000
    Assignee: International Business Machines Corporation
    Inventors: Ronald M. Smith, Sr., Edward J. D'Avignon, Robert S. DeBellis, Phil Chi-Chung Yeh
  • Patent number: 6141422
    Abstract: A system for performing high speed exponentiation in a secure environment. The system includes an interface for receiving encrypted data sent from a host system, a plurality of exponentiators capable of operating concurrently, an encyptor decrypting data received from a host system and encrypting data produced from the exponentiators, and logic circuitry for selecting an available and properly functioning exponentiator to perform exponentiation on the received data.
    Type: Grant
    Filed: June 4, 1997
    Date of Patent: October 31, 2000
    Assignee: Philips Electronics North America Corporation
    Inventors: Charles Robert Rimpo, John Charles Ciccone, Yongyut Yuenyongsgool
  • Patent number: 6108422
    Abstract: An access control processor for a conditional access system. The processor includes a decryptor in an information receiver for decrypting encrypted information segments received by the information receiver by processing the received encrypted information segments with a session key used for encrypting the information segments in accordance with an algorithm utilized in a conditional access processes; and a conditional access controller in the information receiver for selectively enabling the decryptor to decrypt received information segments encrypted in accordance with the conditional access processes by providing to the decryptor cryptographic information for defining the algorithm utilized in the conditional access process for use by the decryptor to decrypt the received information segment encrypted in accordance with said algorithm. Algorithm-defining cryptographic information is downloaded from an information stream received by the information receiver.
    Type: Grant
    Filed: June 24, 1998
    Date of Patent: August 22, 2000
    Assignee: The Titan Corporation
    Inventors: Charles F. Newby, Michael V. Harding
  • Patent number: 6081601
    Abstract: The invention relates to a method of providing connection security for a connection between terminals in a wireless network. In the method data is transmitted from a first terminal (MS1) via nodes in the network to a second terminal (MS2). The method according to the invention is characterized by that it includes the steps of: routing the transmitted data via a mediator (MD), using the first security method for providing connection security at the security protocol layer between the first terminal (MS1) and the mediator (MD), using the second security method for providing connection security at the security protocol layer between the mediator (MD) and the second terminal (MS2), and performing the security method conversion at the security protocol layer at the mediator (MD).
    Type: Grant
    Filed: January 27, 1998
    Date of Patent: June 27, 2000
    Assignee: Nokia Telecommunications Oy
    Inventor: Tommi Raivisto
  • Patent number: 6049613
    Abstract: A mix network with superior privacy and robustness is provided. An apparatus comprising a duplicator and first and second operation modules is disclosed. The first and second operation modules are each comprised of first and second processors. Each processor is comprised of a partial operation device. The duplicator preferably duplicates a vector of encrypted inputs, and provides first and second substantially similar duplicated vectors, to the first and second operation modules, respectively. The partial operation device of the first processor of the first operation module partially operates on the first duplicated vector, then supplies the result to the partial operation device of the second processor of the first operation module which partially operates on it to provide a fully operated on first duplicated vector.
    Type: Grant
    Filed: January 13, 1998
    Date of Patent: April 11, 2000
    Inventor: Markus Jakobsson
  • Patent number: 6047068
    Abstract: A method and an apparatus for determining an encryption key associated with an integrated circuit having a memory plane that includes a matrix of electric contacts on it's surface and a layer of inhomogeneous electric resistivity material disposed on the matrix. An encryption key is determined by the integrated circuit on the basis of the random distribution of the electrical resistances connecting the various electric contacts of the matrix.
    Type: Grant
    Filed: August 7, 1998
    Date of Patent: April 4, 2000
    Assignee: Schlumberger Industries
    Inventors: Alain Rhelimi, Vincent Rigal, Rene Rose
  • Patent number: 6026163
    Abstract: A distributed split-key cryptosystem and application in a public-key setting wherein each of a plurality of trustees independently selects his own secret-public key pair. The trustees combine their public encryption keys into a single public encryption key. Using this combined public key for an electronic auction and other secure transactions.
    Type: Grant
    Filed: December 12, 1996
    Date of Patent: February 15, 2000
    Inventor: Silvio Micali
  • Patent number: 6026166
    Abstract: Digital certification method in which a first digital signature dependent upon a first user identity and a first user system in combination, is stored accessibly to a certification server. The first user identity can be distinguished by, for example, a PIN provided by the user. Subsequently, the user system generates a second signature dependent upon both the current user identity and the current user system in combination. The certifying system then compares the second signature with the first, as stored, to certify the transaction. The certification can accommodate normal computer system component drift. An inquiring system, desiring to confirm the identity of a user, issues a challenge code to the user system. The user system then digests the user's PIN, individual component signatures as they currently exist on the user's system, together with the challenge code to generate the new signature.
    Type: Grant
    Filed: October 20, 1997
    Date of Patent: February 15, 2000
    Assignee: Cryptoworx Corporation
    Inventor: John H. LeBourgeois
  • Patent number: 5850443
    Abstract: The invention allows for transporting, in different degrees of security strength, a symmetric key encrypted using an asymmetric encryption technique, and along with this transporting ciphertext derived from plaintext encrypted under this symmetric key. The encryptor encrypts the plaintext using a symmetric whose strength is commensurate with the trust level of the environment in which the encryptor is located. The encryptor encrypts this symmetric key for one or more intended recipients using an asymmetric technique commensurate with a high-trust environment. In the case of the encryptor residing in the low-trust environment, the encryptor additionally encrypts this symmetric key using an asymmetric encryption public key of the originator itself (or alternatively, that of a third party). Decryption equipment in all environments uses the decryption process corresponding to an algorithm identifier included by the originator.
    Type: Grant
    Filed: August 15, 1996
    Date of Patent: December 15, 1998
    Assignee: Entrust Technologies, Ltd.
    Inventors: Paul C. Van Oorschot, Michael James Wiener
  • Patent number: 5848160
    Abstract: Apparatus and a method for generating a digital synthesized Gaussian noise-like waveform that may be used to modulate and demodulate communication data. The present invention uses a seed input that addresses a read only memory look-up table, for example, containing digital samples having Gaussian statistics. A sequence generator generates a pair of pseudo-random sequences in response to the seed input that address the read only memory to look up and output a pair of pseudo-random Gaussian samples that are used to generate the Gaussian noise-like waveform. A processor converts the pair of pseudo-random Gaussian samples into corresponding analog I and Q signals, and a modulator 33 modulates the analog I and Q signals to generate a modulated output signal having the Gaussian noise-like waveform.
    Type: Grant
    Filed: February 20, 1996
    Date of Patent: December 8, 1998
    Assignee: Raytheon Company
    Inventors: Khiem V. Cai, Roger J. O'Connor
  • Patent number: 5841873
    Abstract: In a data communications system, including an infrastructure arranged to communicate over a data channel with a plurality of data terminals, a method of detecting data decryption errors in a data packet includes receiving an encrypted data packet (213); decrypting the encrypted data packet to provide a decrypted data packet; and comparing a reference value to a portion of the decrypted data packet to determine when a predetermined relationship is satisfied (221).
    Type: Grant
    Filed: August 14, 1997
    Date of Patent: November 24, 1998
    Assignee: Motorola, Inc.
    Inventors: Thomas W. Lockhart, Farzan Mamaghani, Karl A. Reardon, William H. Kilner, Richard Mosher, Bud Fraser, Nazira Chatur
  • Patent number: 5796829
    Abstract: An access control processor for a conditional access system in which encrypted information segments provided by a plurality of information service providers are encrypted for transmission in accordance with different conditional access processes respectively utilizing different algorithms for encrypting the information segments.
    Type: Grant
    Filed: June 24, 1996
    Date of Patent: August 18, 1998
    Assignee: The Titan Corporation
    Inventors: Charles F. Newby, Michael V. Harding
  • Patent number: 5742680
    Abstract: A system and corresponding method are provided for selecting one of a plurality of simultaneously received encrypted direct broadcast satellite (DBS) signals for decryption and viewing. A converter box or decrypting device is provided with a plurality of different decrypting smart cards, all of which are simultaneously inserted in the converter box. The user or viewer scans the received signals and selects one for viewing. The different decrypting algorithms of the different smart cards respectively correspond to the different encryptions of the received DBS signals so that the selected encrypted signal is decrypted by the appropriate and corresponding decrypting smart card and subsequently decompressed and viewed.
    Type: Grant
    Filed: November 13, 1995
    Date of Patent: April 21, 1998
    Assignee: E Star, Inc.
    Inventor: Jerrell Wilson
  • Patent number: 5734720
    Abstract: A system and method for scheduling the receipt of desired movies and other forms of data from a network. Feedback paths are provided so that customer's profiles and/or the profiles of the video programs or other data may be modified to reflect actual usage. Secure digital communications between a video head end and a customer's set top terminal in the feedback path is provided by generating, at the video head end, a seed random number N for seeding a random number generator of the customer's set top terminal, encrypting seed random number N using a public key algorithm using a public key P of the video head end to yield encrypted seed random number E(N,P), sending the encrypted seed random number E(N,P) to the customer's set top terminal, decrypting the encrypted seed random number E(N,P) at the customer's set top terminal using a private key of the customer's set top terminal to yield seed random number N, generating a first number for each number i in a sequence K.sub.
    Type: Grant
    Filed: June 7, 1995
    Date of Patent: March 31, 1998
    Inventor: Marcos Salganicoff
  • Patent number: 5703952
    Abstract: A system for encrypting or decrypting a digital message comprising a linear driving subsystem (4) for generating a pseudo random data sequence, a non-linear feedback subsystem (6) for producing a cipher stream from said pseudo, random data sequence, and an encryption processor (26) for encrypting or decrypting a message by combining it with said cipher stream, the non-linear feedback subsystem comprising a non-linear feedback processing means (10) for generating a feedback sequence (12) by applying a non-linear function to at least one value from said pseudo-random data sequence and at least one previous value of the feedback sequence, and a cipher stream generating means (10) for generating said cipher stream by summing products of pairs of values of said pseudo random data sequence together with a value from said feedback sequence, the pairs of values being chosen such that the difference in sequence position as between each member of a pair is different as between each pair.
    Type: Grant
    Filed: June 2, 1995
    Date of Patent: December 30, 1997
    Assignee: Telstra Corporation Limited
    Inventor: Richard Taylor
  • Patent number: 5608801
    Abstract: Methods and circuitry for generating a cryptographic hash function using a strong pseudo-random generator along with the input data to create high quality pseudo-random keys as indices to pseudo-random functions, as well as a pseudo-random function from 2n bits to 2n bits given a pseudo-random function from n bits to n bits.
    Type: Grant
    Filed: November 16, 1995
    Date of Patent: March 4, 1997
    Assignee: Bell Communications Research, Inc.
    Inventors: William A. Aiello, Ramarathnam Venkatesan
  • Patent number: 5590200
    Abstract: A hacking prevention system and method wherein the descrambler receives a data stream including a series of authorization packets and a series of corresponding offset values. A random number is generated in the descrambler. Using this random number, a key is calculated, which corresponds to the authorization packet corresponding to the generated random number. This generated key and the offset value, which corresponds to the generated random number, are used to calculate the descrambling key.
    Type: Grant
    Filed: September 21, 1994
    Date of Patent: December 31, 1996
    Assignee: News Datacom Ltd.
    Inventors: Jacob B. Nachman, Yossef Tsuria
  • Patent number: 5533128
    Abstract: In a pseudo-random transposition cipher system and method, sender and receiver each have sets of corresponding identical pseudo-random number generators. To encrypt a message, the sender generates a pseudo-random initializing integer, transmitted along with the encrypted message. The sender, using a key secretly shared with the receiver, selects a set of seed integers for the pseudo-random number generators from the initializing integer. The first number generator produces a set of numerical synonyms (numerical codings) associated one-to-one with a set of sequentially indexed addresses of cardinality at least as great as that of the plaintext alphabet. The second number generator determines a one-to-one mapping of the plaintext alphabet into the set of addresses. Whenever a plaintext alphabet character appears in the message, the numerical synonym sharing the same address is used as the corresponding ciphertext character.
    Type: Grant
    Filed: January 18, 1995
    Date of Patent: July 2, 1996
    Inventor: Arnold Vobach
  • Patent number: 5500899
    Abstract: A system for communicating simultaneous encrypted messages in a jamming eronment with a low opportunity for depth exploitation. The system includes a plurality of transmitters, each having a high speed key generator for producing a plurality of pseudorandom bit streams. The bit streams are combined with a unique identifier in each transmitter to produce a single unique key stream, which may be added to a binary data stream to create an encrypted message for transmission. The receiver includes a single key generator identical to those in the transmitters and a plurality of combiners and correlators to enable simultaneous recovery of each transmitted encrypted message.
    Type: Grant
    Filed: May 20, 1982
    Date of Patent: March 19, 1996
    Assignee: The United States of America as represented by the Director, NSA
    Inventor: Brian D. Snow
  • Patent number: 5491751
    Abstract: A system for interpreting the requests and performance of an instrumental soloist, stated in the parlance of the musician and within the context of a specific published edition of music the soloist is using, to control the performance of a digitized musical accompaniment. Sound events and their associated attributes are extracted from the soloist performance and are numerically encoded. The pitch, duration and event type of the encoded sound events are then compared to a desired sequence of the performance score to determine if a match exists between the soloist performance and the performance score. If a match exists between the soloist performance and the performance score, the system instructs a music synthesizer module to provide an audible accompaniment for the soloist. The system can provide an accompaniment for a selectable amount of time even if the soloist intentionally or unintentionally departs from the score.
    Type: Grant
    Filed: June 5, 1995
    Date of Patent: February 13, 1996
    Assignee: Coda Music Technology, Inc.
    Inventors: John W. Paulson, Stephen P. Weisbrod, Mark E. Dunn
  • Patent number: 5479514
    Abstract: A secure network data communication technique that allows the designation of selected network nodes to share encryption keys with other selected network nodes. A message originating node determines nodes along a message route with which it shares encryption keys. One of these keys is selected and a message is encrypted with the key. The identity of the originating node and the decrypting node that also knows the selected key is added to the encrypted message in clear form. The decrypting node receives the message, recognizes its identity in the message and decrypts the message using the key shared with the originating node. If it is also not the destination node, it repeats the process of selecting a new encrypting node with which it shares a key, re-encrypting and transmitting re-encrypted message toward the destination.
    Type: Grant
    Filed: February 23, 1994
    Date of Patent: December 26, 1995
    Assignee: International Business Machines Corporation
    Inventor: John L. Klonowski
  • Patent number: 5440640
    Abstract: MUSE, a programmable multistream encryption system for secure communication provides dynamic cryptographic security and a highly efficient surveillance mechanism for transferring very large blocks of data (VLBD) subject to real-time constraints. Encryption varies pseudorandomly in both space and time. MUSE allows the user to specify a finite state machine which sequentially accepts parallel streams of data (VLBD) and encrypts this data in real time employing an arithmetic-algebraic pseudorandom array generator (PRAG). The method of enciphering is a one-time algebraic pad system which views the incoming data streams as elements from an algebraic alphabet (finite ring) and encrypts by adding to this a pseudorandom vector sequence iteratively generated from a single seed key. Decipherment is obtained by reversing this process.
    Type: Grant
    Filed: October 5, 1993
    Date of Patent: August 8, 1995
    Assignee: Arithmetica, Inc.
    Inventors: Michael M. Anshel, Izidor C. Gertner, Dorian Goldfeld, Boris A. Klebansky
  • Patent number: 5414771
    Abstract: A system and method for creating a random combinational sequence by combining random elemental sequences. Embodiments of the present invention contemplate that the combinational sequence can be combined with messages or any other type of information for encryption/decryption purposes. Embodiments of the present invention also contemplate the creation of the random elemental sequences.
    Type: Grant
    Filed: July 13, 1993
    Date of Patent: May 9, 1995
    Assignee: MRJ, Inc.
    Inventor: Kenneth J. Fawcett, Jr.
  • Patent number: 5406627
    Abstract: An audiovisual subscription system includes means for aperiodically inverting the lines of a transmitted video signal on a frame-by-frame basis and for decrypting encrypted PCM audio information which is transmitted along with the aperiodically inverted video information.
    Type: Grant
    Filed: December 28, 1992
    Date of Patent: April 11, 1995
    Assignee: NEC Home Electronics, Ltd.
    Inventors: John R. Thompson, C. J. Hunting, William L. Phipps, Steven J. Raynesford, Philip H. Rittmueller
  • Patent number: 5402491
    Abstract: In a secure trunking communication system, limited secure service is provided during periods of limited service or failsoft operations using the following method. When the limited service or failsoft condition is detected, a limited secure service message or a failsoft service message, respectively, is transmitted to those system components utilizing encryption keys, including console interface units (CIU) (106-107) and communication units (111-113). Upon reception of the limited secure service message, the communication units load at least one limited service key. Simultaneously, the console interface units also load the at least one limited service key. Upon reception of the failsoft service message, the console interface units load at least one failsoft key. Simultaneously, the communication units also load the at least one failsoft key. The communication units and the CIUs use the limited service keys or the failsoft keys until normal operation is restored.
    Type: Grant
    Filed: August 20, 1993
    Date of Patent: March 28, 1995
    Assignee: Donald B. Southard
    Inventors: Robert J. Locascio, Charles C. Kim
  • Patent number: 5381480
    Abstract: A system translates a first group of cipher blocks based on a first encryption key to a second group of respective cipher blocks based on a second encryption key. Respective cipher blocks of the first and second groups represent the same data. The system comprises decryption hardware for sequentially decrypting the cipher blocks of the first group based on the first key. Encryption hardware is coupled to receive decrypted blocks output from the decryption hardware and sequentially encrypts the decrypted blocks into respective cipher blocks of the second group based on the second encryption key. A control unit controls the encryption hardware to encrypt the decrypted blocks into the respective cipher blocks of the second group while the decryption hardware decrypts cipher blocks of the first group. Consequently, decryption and encryption operations occur in parallel and the translation process is expedited.
    Type: Grant
    Filed: September 20, 1993
    Date of Patent: January 10, 1995
    Assignee: International Business Machines Corporation
    Inventors: Adrian S. Butter, Brian S. Finkel, Chang-Yung Kao, Sivarama K. Kodukula, James P. Kuruts
  • Patent number: 5355415
    Abstract: A parallel distributed sample scrambling and descrambling system for fixed-sized packet transmission comprising a parallel scrambler and a parallel descrambler. The scrambler includes; a parallel shift register generator 61 for generating parallel sequences; a sampling means 62 for generating samples from said parallel shift register generator 61; a parallel scrambling means 63 for performing parallel scrambling function by modulo-2 adding the parallel sequences to parallel input data sequences; and a multiplexing means 64.
    Type: Grant
    Filed: March 15, 1993
    Date of Patent: October 11, 1994
    Assignees: Byeong Gi Lee, Seok Chang Kim, Goldstar Information & Communications, Ltd.
    Inventors: Byeong G. Lee, Seok C. Kim
  • Patent number: 5325432
    Abstract: Within a communication system, an encryption controller receives unit identification information from a plurality of encrypting/decrypting communication units. For any individual communication unit, the encryption controller uses the unit identification associated with that transmitting communication unit to determine if it contains updated encryption key information. If the transmitting communication unit is not currently updated, a group call is used to send the current encryption key information to all communication units within the transmitting communication unit's group, thereby updating all active, non-current communication units. After a first predetermined period of time has elapsed, this process is allowed to repeat.
    Type: Grant
    Filed: February 4, 1993
    Date of Patent: June 28, 1994
    Assignee: Motorola, Inc.
    Inventors: Kevin Gardeck, Kevin M. Cutts
  • Patent number: 5325434
    Abstract: Known methods for authenticating communication participants add a code word to a command signal, which code word is a crytographic function of the command signal and a key value which in its turn is a function of a master key value and a change code word. The master key value has a permanently fixed value, in contrast to the change code word which serves to change the key value. The method according to the invention makes use of a key value which is a function of at least one previous key value, the master key value with the permanently fixed value, which, once it has been discovered or leaked, substantially weakens the encryption, no longer being required.
    Type: Grant
    Filed: October 23, 1992
    Date of Patent: June 28, 1994
    Assignee: Koninklijke PTT Nederland N.V.
    Inventors: Jurgen J. Spaanderman, Klaas P. Vlieg, Maria L. Wenas
  • Patent number: 5301247
    Abstract: A method for initiating secure communications between two stations. In this method, a first portion of a session data encryption key (DEK1) is randomly generated by an EDU in one of the stations. The DEK1 is then encrypted using a key exchange key (KEK) selected from a table as a function of a check value determined by applying the DEK1 to encrypt a predefined zero function. The encrypted DEK1 is transmitted to the other station, along with an encrypted EDU ID number for the station that generated the DEK1 and a cyclic redundancy check (CRC) value of the KEK table. The encrypted table entry value used to define the KEK is decrypted at the other station, and a check is made to determine if the KEK table CRC and the EDU ID are correct. If not, communication is terminated.
    Type: Grant
    Filed: July 23, 1992
    Date of Patent: April 5, 1994
    Assignee: Crest Industries, Inc.
    Inventors: Harry R. Rasmussen, Jack D. LaBounty, Michael J. Rosenow
  • Patent number: 5261003
    Abstract: Data communication system and method with a data scrambling with high security. A data scrambling part is provided with a extended key memory for storing addresses of extended keys, and one of the extended keys is used as a parameter for scrambling an input data to be scrambled. In order to select one of the extended keys to be input to each processing block for converting the input data by using the parameter to output converted data, a selector varies the address of the extended key depending on a plaintext of the input data.
    Type: Grant
    Filed: June 9, 1992
    Date of Patent: November 9, 1993
    Assignee: Mitsubishi Denki Kabushiki Kaisha
    Inventor: Mitsuru Matsui
  • Patent number: 5241597
    Abstract: A method for recovering from encryption key variable loss, either inadvertent or the result of tampering. A predetermined key encryption key is encrypted with itself at the time when keys are first loaded, and the resultant key loss key is stored in non-volatile memory. This key loss key acts as a key encryption key for decryption of new shadow and traffic keys.
    Type: Grant
    Filed: February 1, 1991
    Date of Patent: August 31, 1993
    Assignee: Motorola, Inc.
    Inventor: Michael W. Bright
  • Patent number: 5237615
    Abstract: An apparatus for producing multiple independent binary bit streams from a single underlying key stream. The output from a high speed key generator is fed serially into a multistage shift register. At preselected intervals, the contents of the register are parallel dumped and logically combined with a stored binary word to generate a binary bit which is gated to an output. A plurality of linearly independent binary bit streams result when the register contents are combined with a plurality of linearly independent binary words, one word for each output.
    Type: Grant
    Filed: May 20, 1982
    Date of Patent: August 17, 1993
    Assignee: The United States of America as represented by the National Security Agency
    Inventor: Brian D. Snow
  • Patent number: 5235645
    Abstract: A scrambler system is provided for the detection and separation of synchronization signals from data signals, and for the scrambling of the data signals such that no long and repeatable series of one's or zero's are present in the data stream. The scrambler provides an exclusive OR operation to a pseudo random number sequence and the data signals prior to their modulation and transmission. At the receiving end, the identical pseudo random sequence is exclusive OR'ed with the demodulated data, causing the data to be restored to its original form. Thus, an undesirable continuous stream of ones or zeros is eliminated by the scrambler prior to its transmission.
    Type: Grant
    Filed: June 12, 1992
    Date of Patent: August 10, 1993
    Assignee: Northwest StarScan Limited Partnership
    Inventor: Kenneth Stocker