US20060056623A1 - Block encryption method and schemes for data confidentiality and integrity protection - Google Patents

Block encryption method and schemes for data confidentiality and integrity protection Download PDF

Info

Publication number
US20060056623A1
US20060056623A1 US11/267,146 US26714605A US2006056623A1 US 20060056623 A1 US20060056623 A1 US 20060056623A1 US 26714605 A US26714605 A US 26714605A US 2006056623 A1 US2006056623 A1 US 2006056623A1
Authority
US
United States
Prior art keywords
ciphertext
blocks
block
plaintext
string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/267,146
Inventor
Virgil Gligor
Pompiliu Donescu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
VDG Inc
Original Assignee
VDG Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VDG Inc filed Critical VDG Inc
Priority to US11/267,146 priority Critical patent/US20060056623A1/en
Publication of US20060056623A1 publication Critical patent/US20060056623A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation

Definitions

  • the present invention relates to the technical field of secure data communication over insecure channels and secure data storage on insecure media using data encryption techniques. Specifically, the invention relates to encryption methods, program products and systems that achieve both data confidentiality and integrity in a single pass over the data with a single cryptographic primitive and allow encryption and decryption in sequential, parallel or pipelined manners.
  • an adversary can alter the ciphertext of the encrypted message (sections deleted, rearranged, added to, etc.) after it is generated, transmitted via, or stored in, the insecure channel in a way that may cause undetectable message-plaintext alteration at decryption by the recipient (viz., A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997). Therefore, it is desirable that encryption methods provide data integrity in addition to data confidentiality for communication over insecure channels. Such methods are also desirable whenever a party stores a set of data on an insecure storage device that can be accessed by other parties which are not intended to read or alter that data (viz., V. D. Gligor and B. G. Lindsay: “Object Migration and Authentication,” IEEE Transactions on Software Engineering, SE-5 Vol. 6, November 1979).
  • Block ciphers have long been established among the cryptographic primitives of choice for implementing general data encryption.
  • a block cipher uses a key to transform data (plaintext) blocks of fixed length into ciphertext blocks of the same length.
  • encryption schemes also known as encryption modes to those skilled in the art, typically use block ciphers.
  • a well-known block cipher is provided by the U.S. Data Encryption Standard (DES), which uses a 56-bit key and has a block size of 64 bits (viz., NBS FIPS Pub 46, titled “Data Encryption Standard,” National Bureau of Standards, U.S. Department of Commerce, January 1977).
  • DES Data Encryption Standard
  • DES can be used with different modes (or schemes) of operation to process multi-block data (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980), of which the most used one is the Cipher Block Chaining (CBC) mode.
  • CBC Cipher Block Chaining
  • is the bit-wise exclusive-or operation
  • F K is the block cipher F using key K.
  • Key K is usually chosen uniformly at random.
  • PCBC Plaintext-Ciphertext Block Chaining
  • XORC stateful or counter-based
  • XOR$ stateless
  • XOR schemes viz., M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403
  • infinite garble extension viz., C. M.
  • the encryption and decryption equations of the stateful XOR (XORC) scheme use a counter, ctr, which is initialized to constant value c.
  • Security with respect to confidentiality means that, after such an attack, the adversary cannot determine the plaintext of a never-seen-before ciphertext message (i.e., a ciphertext message not obtained during the attack) with more than negligible probability.
  • negligible probability in such attacks is also known to those skilled in the art (e.g., as defined by M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” in Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998). All schemes that are secure in this sense are called “confidentiality-secure against chosen-plaintext attacks,” or simply, “confidentiality-secure,” henceforth.
  • the message Upon receipt of an encrypted message, the message is decrypted and accepted only after the integrity check is passed; i.e., the check passes if the value of the hash function when applied to the decrypted plaintext matches the hash value decrypted along with, and separated from, the decrypted plaintext.
  • Encryption schemes that use two cryptographic primitives (e.g., block ciphers and hash functions) to provide both message confidentiality and integrity are embodied in commercial systems such as Kerberos V5 as described in RFC 1510, “The Kerberos network authentication service (V5),” Internet Request for Comments 1510, J. Kohl and B. C. Neuman, September 1993.
  • Encryption schemes that require two sequential passes over the data or message and use only one cryptographic primitive, and those that use two cryptographic primitives sequentially, to provide integrity of encrypted messages or data (1) decrease the performance of message and data encryption considerably, and (2) cannot be applied to real-time applications where commencing verification of message integrity cannot be deferred until the end of message decryption (viz., E. Petrank and C. Rackoff: “CBC MAC for Real-Time Data Sources,” manuscript available at http://www.cs.technion.ac.il/ ⁇ erez/publications.html, 1999).
  • schemes using one cryptographic primitive and two processing passes concurrently can achieve high-performance for confidentiality and integrity but require substantial implementation complexity, cost, and additional power, and are less suitable for implementation in low-power applications, and low-power, low-cost hardware devices.
  • MDCs Manipulation Detection Codes
  • checksums such as 32-bit Cyclic Redundancy Codes (CRC-32) (viz., RFC 1510, “The Kerberos network authentication service (V5)”, Internet Request for Comments 1510, J. Kohl and B. C. Neuman, September 1993; R. R. Juneman, S. M. Mathias, and C. H. Meyer: “Message Authentication with Manipulation Detection Codes,” Proc. of the IEEE Symp. on Security and Privacy, Oakland, Calif., April 1983, pp. 33-54).
  • MDCs Manipulation Detection Codes
  • non-cryptographic MDC functions cannot be used with traditional encryption schemes to detect integrity violations (e.g., forgeries) caused by chosen-plaintext attacks followed by verification of forged ciphertext messages by the adversary. These attacks are called the chosen-message attacks herein.
  • an adversary is able to forge ciphertext messages that would be decrypted correctly with non-negligible probability by an unsuspecting party. The adversary need not know, nor be able to predict, the plaintext produced by correct decryption of the forged ciphertext.
  • the inventors have recognized, and it is an aspect of this invention, that it is highly advantageous to provide encryption schemes that several or all of the following aspects (1) require only one processing pass over the data or message with only one cryptographic primitive (i.e., the block cipher), (2) withstand chosen-message attacks, (3) can be used for high-performance and low-power applications, and low-power, low-cost hardware devices, (4) are suitable for real-time applications, and (5) can be used in parallel or pipelined fashion in addition to that of the standard sequential processing.
  • prior-art block encryption schemes do not achieve both confidentiality and integrity in one single processing pass over the input data using a single cryptographic primitive.
  • block encryption schemes that require two passes over the data (e.g., one for encryption and one for computing a MAC) and a single cryptographic primitive, or two cryptographic primitives (e.g., block cipher and hash function), to provide both confidentiality and integrity, result in decreased performance or demand additional power when compared to schemes using a single cryptographic primitive (i.e., the block cipher) in one pass over the data.
  • prior-art block-encryption schemes are less suitable for use in high-performance, low-power applications, and low-power, low-cost hardware devices.
  • these prior-art block encryption schemes cannot be used in most real-time applications for embedded systems where commencing integrity verification cannot be deferred until the completion of message decryption.
  • the present invention comprises, in a first embodiment, an encryption method for providing both data confidentiality and integrity for a message, comprising the steps of: receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; partitioning the input plaintext string a length that is a multiple of l bits into a plurality of equal-size blocks of l bits in length; creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • MDC Manipulation Detection Code
  • the making one and only one processing pass step comprises processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key to obtain the plurality of hidden ciphertext blocks; and wherein the performing a randomization function step comprises combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • the creating an MDC block step comprises: applying the non-cryptographic MDC function to the partitioned plaintext blocks; and combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • the combining step comprises performing the combination using an bit-wise exclusive-or function.
  • the step of generating the secret random vector from a secret random number generated on a per-message basis is provided.
  • the encryption scheme is cipher block chaining CBC; and further comprising the step of representing an initialization vector for the CBC as the secret random vector.
  • the hidden ciphertext blocks from the processing step comprise n+1 hidden ciphertext blocks each of l-bit length, where n is the total number of blocks in the set of equal-sized blocks of the padded input plaintext string.
  • the step of generating each of a plurality of the unpredictable elements of the sequence of unpredictable elements by combining a different element identifier for each of the unpredictable elements and a secret random number.
  • the step of generating each of a plurality of the unpredictable elements of the sequence of unpredictable elements by combining a different element identifier for each of the unpredictable elements and the secret random number.
  • the secret random vector is generated by enciphering a secret random number of l bits in length, the enciphering using the block cipher using a secret second key.
  • the secret random vector is generated by enciphering a variant of the secret random number of l bits in length, the enciphering using the block cipher using the secret first key.
  • the variant of the secret random number is obtained by adding a constant to the secret random number.
  • the secret random number is provided by a random number generator.
  • the counter is initialized to a constant whose value is the l bit representation of negative one.
  • the step of initializing the counter to a secret value of l bits in length is provided.
  • the non-cryptographic MDC function is a bit-wise exclusive-or function.
  • the encryption scheme is the CBC scheme of encryption.
  • the operation that has an inverse is the addition modulo 2 l .
  • the operation that has an inverse is a bit-wise exclusive-or operation.
  • the operation that has an inverse is the subtraction modulo 2 l operation.
  • a decryption method that is the inverse of an encryption method which provides both data confidentiality and integrity, comprising the steps of: presenting a string including ciphertext string for decryption; partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext blocks to obtain a plurality of plaintext blocks comprising l bits each; verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection Code (MDC) function; outputting the plurality of plaintext blocks as an accurate plain
  • the performing the reverse randomization function comprises: deriving a secret random number from the ciphertext string presented for decryption; generating a sequence of unpredictable elements each of l-bit length from the secret random number in a same manner as used at the encryption method; selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in a same order as that used at the encryption method, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks, such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of an operation used at the encryption method; wherein the step of making one and only one processing pass comprises decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption method with a first secret key (K), the result of the decryption being a pluralit
  • the deciphering step comprises performing the deciphering with the inverse of the block cipher using the secret first key.
  • the enciphering step comprises performing the enciphering with the block cipher using the secret first key.
  • the string presented for decryption is obtained by applying the encryption method that provides both data confidentiality and integrity to an input plaintext string, and further comprising the step of outputting the input plaintext string.
  • a method for parallel encryption processing of a message comprising the steps of: partitioning the input plaintext string into a plurality of input plaintext segments; concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption method providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; assembling the plurality of ciphertext segments into a ciphertext string; and outputting the ciphertext string.
  • the assembling step comprises including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • the step is provided of generating the different l-bit secret random number per segment from a secret random number of l bits in length.
  • the step is provided of generating the different secret random number per segment from the secret random number of l bits by adding modulo 2 l a plaintext segment sequence index for that segment to the secret random number.
  • the steps are provided of: generating the secret random number of l bits in length by a random number generator; enciphering the secret random number with the block cipher using a first key; and including the enciphered secret random number as an output block of the output ciphertext string.
  • the steps are provided of: generating the secret random number of l bits in length by enciphering a counter initialized to a constant, the enciphering being done with the block cipher using the first key; and outputting the counter value as an output block of the output ciphertext string; and incrementing after every different message encryption the counter by a number equal to a number of plaintext segments in the message.
  • a method for parallel decryption processing of a message comprising the steps of: presenting a string including the ciphertext string of a message for decryption; partitioning the ciphertext string into a plurality of ciphertext segments; concurrently presenting the plurality of ciphertext segments to a plurality of processors; obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at a parallel encryption method; decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that is the inverse of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key, and using a non-cryptographic Manipulation Detection Code function for verifying integrity of
  • the step is provided of outputting a failure indicator if the integrity verification fails for at least one segment.
  • the steps are provided of: selecting a ciphertext block of the secret random number from the string presented for decryption; and deciphering the selected ciphertext block to obtain the secret random number.
  • the step is provided of performing the deciphering step with the inverse of a block cipher using a secret first key, the block cipher and the secret first key being the same as to those used at the message encryption method using the plurality of processors.
  • the steps are provided: for the parallel encryption method, generating the secret random number of l bits in length by enciphering a counter initialized to a constant, the enciphering being done with the block cipher using the first key; incrementing after every different message encryption the counter by a number equal to a number of plaintext segments in the message; and further comprising for decryption of the ciphertext segments of the partitioned ciphertext string the steps of: selecting a counter block holding the count of the counter from the string presented for decryption; and enciphering the selected counter block to obtain the secret random number.
  • the enciphering the counter block step comprises enciphering with the block cipher using the same key as that used for encryption using a plurality of processors.
  • an encryption program product for providing both data confidentiality and integrity for a message, comprising: first code for receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; second code for partitioning the padded input plaintext string into a plurality of equal-size blocks of l bits in length; third code for creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; fourth code for making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and fifth code for performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • MDC Manipulation Detection Code
  • the fourth code for making one and only one processing pass step comprises code for processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key (K) to obtain the plurality of hidden ciphertext blocks; and wherein the fifth code for performing a randomization function comprises code for combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • the third code for creating an MDC block step comprises: code for applying the non-cryptographic MDC function to the partitioned plaintext blocks; and code for combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • a decryption program product is provided that is the inverse of the encryption program product which provides both data confidentiality and integrity, comprising: first code for presenting a string including ciphertext string for decryption; second code for partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; third code for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; fourth code for making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext block to obtain a plurality of plaintext blocks comprising l bits each; fifth code for verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection Code (MDC) function; sixth
  • the third code for performing the reverse randomization function comprises: code for deriving a secret random number from the ciphertext string presented for decryption; code for generating a sequence of unpredictable elements each of l-bit length from the secret random number in the same manner as used at an encryption program product; code for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in the same order as that used at an encryption program product, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks (z i ), such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of the operation used at the encryption program product; wherein the fourth code for making one and only one processing pass comprises code for decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption program product with
  • an encryption system for providing both data confidentiality and integrity for a message, comprising: a first component for receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; a second component for partitioning the padded input plaintext string into a plurality of equal-size blocks of l bits in length; a third component for creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; a fourth component for making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and a fifth component for performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • MDC Manipulation Detection Code
  • the fourth component for making one and only one processing pass step comprises a component for processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key to obtain the plurality of hidden ciphertext blocks; and wherein the fifth component for performing a randomization function comprises a component for combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • the third component for creating an MDC block step comprises: a component for applying the non-cryptographic MDC function to the partitioned plaintext blocks; and a component for combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • a decryption system is provided that is the inverse of an encryption system which provides both data confidentiality and integrity, comprising: a first component for presenting a string including ciphertext string for decryption; a second component for partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; a third component for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; a fourth component for making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext block to obtain a plurality of plaintext blocks comprising l bits each; a fifth component for verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection
  • the third component for performing the reverse randomization function comprises: a component for deriving a secret random number from the ciphertext string presented for decryption; a component for generating a sequence of unpredictable elements each of l-bit length from the secret random number in the same manner as used at an encryption system; a component for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in the same order as that used at an encryption system, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks, such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of the operation used at the encryption system; wherein the fourth component for making one and only one processing pass comprises a component for decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption system with a
  • a program product for parallel encryption processing of a message comprising: first code for partitioning the input plaintext string into a plurality of input plaintext segments; second code for concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption code providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; third code for assembling the plurality of ciphertext segments into a ciphertext string; and fourth code for outputting the ciphertext string.
  • the third code for assembling comprises code for including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • a program product for parallel decryption processing of a message comprising: first code for presenting a string including the ciphertext string of a message for decryption; second code for partitioning the ciphertext string into a plurality of ciphertext segments; third code for concurrently presenting the plurality of ciphertext segments to a plurality of processors; fourth code for obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at the parallel encryption program product; fifth code for decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that is the inverse of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key, and using a non-cryptographic Mani
  • code for outputting a failure indicator if the integrity verification fails for at least one segment is provided.
  • a system for parallel encryption processing of a message comprising: a first component for partitioning the input plaintext string into a plurality of input plaintext segments; a second component for concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption component providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; a third component for assembling the plurality of ciphertext segments into a ciphertext string; and a fourth component for outputting the ciphertext string.
  • the third component for assembling comprises a component for including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • a system for parallel decryption processing of a message comprising: a first component for presenting a string including the ciphertext string of a message for decryption; a second component for partitioning the ciphertext string into a plurality of ciphertext segments; a third component for concurrently presenting the plurality of ciphertext segments to a plurality of processors; a fourth component for obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at the parallel encryption system; a fifth component for decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that performs the inverse operation of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key
  • a component for outputting a failure indicator if the integrity verification fails for at least one segment in a further aspect of the present invention, there is provided a component for outputting a failure indicator if the integrity verification fails for at least one segment.
  • CBC cipher-block chaining
  • CBC cipher-block chaining
  • CBC cipher-block chaining
  • CBC cipher-block chaining
  • CBC cipher-block chaining
  • a plaintext string x 23 representing the input data is presented to the encryption scheme providing data confidentiality and integrity 50 resulting in an output ciphertext string y 24 .
  • the sender and the receiver share a pair of secret keys K and K′ (i.e., a first key K 31 , and a second key K′ 32 ) and that a random-number generator 73 is available.
  • Keys K and K′ have the same length k and can be derived from a master key using key separation techniques well-known in the art.
  • the input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits. The padding is not shown in FIG. 1 , as it is commonly known in the data processing art.
  • the plaintext string x 23 is composed of n l-bit plaintext blocks 21 .
  • F is an l-bit block cipher with key length k
  • F K 70 is the l-bit block cipher F using secret key K 31
  • F K′ 71 is the l-bit block cipher F using secret key K′ 32
  • F K (b) is an l-bit block representing the enciphering of the l-bit block b by F K
  • F K′ (b) is an l-bit block representing the enciphering of the l-bit block b by F K′ .
  • the random-number generator 73 outputs a secret random number r 0 80 of l bits in length that is further enciphered by F K 70 , the block cipher F using the first key K 31 , to obtain the block y 0 25 .
  • the secret random number r 0 80 is shared between the sender and the receiver, and hence it need not be generated by a random-number generator 73 , and it need not be enciphered to obtain output block y 0 25 .
  • the sender and the receiver generate the same shared secret random number r 0 80 from an already shared secret key using key separation techniques well-known in the art.
  • the secret random number r 0 80 is also enciphered using F F′ 71 , the block cipher F using the second key K′ 32 , to obtain a secret random vector z 0 81 of l bits in length.
  • the input plaintext blocks 21 are combined using a non-cryptographic Manipulation Detection Code (MDC) function yielding the result MDC(x). Examples of the result MDC(x) are provided below.
  • the result MDC(x) of the application of the MDC function is further combined with the secret random vector z 0 81 resulting in the block value MDC(x) ⁇ z 0 62 .
  • the non-cryptographic MDC function is a high-performance MDC function.
  • the non-cryptographic MDC is a bit-wise exclusive-or function; in the example of FIG.
  • the non-cryptographic MDC function is any other parity checking code such as a cyclic redundancy code function.
  • the combination operation between MDC(x) and the secret random vector z 0 81 is the bit-wise exclusive-or operation; i.e. the resulting value 62 is MDC(x) ⁇ z 0 .
  • the combination operation between MDC(x) and the secret random vector z 0 81 is the addition modulo 2 l ⁇ 1; i.e., the resulting value 62 is MDC(x)+z 0 (modulo 2 l ⁇ 1).
  • the plurality of input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are submitted to a selected encryption scheme 60 that uses a block cipher F K using the first key K 31 .
  • the selected encryption scheme 60 is confidentiality-secure.
  • the selected confidentiality-secure encryption scheme 60 has the property that the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are part of the input to F K , the block cipher F using the first key K 31 , used by the selected confidentiality-secure encryption scheme 60 .
  • the selected encryption scheme 60 is the cipher block chaining (CBC) mode (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980).
  • CBC cipher block chaining
  • the selected encryption scheme 60 is the plaintext-cipher block chaining (PCBC) mode as described in A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997), incorporated herein by reference.
  • the invention is not so limited, as other encryption schemes that are confidentiality secure and process the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 through F K , the block cipher F using key K, may also be used for the selected encryption scheme 60 .
  • the requirement that the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are processed through F K , the block cipher F using key K, of the selected encryption scheme 60 eliminates the XOR$ and XORC encryption schemes described in M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, (394-403), as candidates for the selected encryption scheme 60 .
  • the application of the selected encryption scheme 60 results into a plurality of hidden ciphertext blocks 90 of l-bit length; the number of hidden ciphertext blocks 90 is greater by one than the number of the input plaintext blocks 21 ; i.e. it is n+1.
  • These hidden ciphertext blocks 90 are submitted to a randomization step comprising, in one embodiment, applying a combination operation 92 to each hidden ciphertext block z 1 90 and each l-bit element E i 91 of a sequence of n+1 elements.
  • each unpredictable element E i 91 is obtained by multiplication modulo 2 l of the element index i and the secret random number r 0 80 .
  • the combination operation 92 is an operation that has an inverse.
  • the invention is not so limited, as other combination operations that have an inverse may also be used for operation 92 .
  • Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50 .
  • FIG. 2 represents the decryption of a ciphertext string y 24 composed of block y 0 25 and n+1 ciphertext blocks 22 to either a plaintext string x 23 composed of n plaintext blocks 21 or an error indicator 20 by the decryption scheme providing data confidentiality and integrity 51 .
  • the sender shares the pair of secret keys K and K′ (i.e., a first key K 31 , and a second key K′ 32 ) with the receiver of the data string y 24 .
  • F ⁇ 1 K 72 is the inverse of the l-bit block cipher F using secret key K 31 .
  • F ⁇ 1 K (d) is an l-bit block representing the deciphering of the l-bit block d by F ⁇ 1 K .
  • Block y 0 25 is first deciphered using F ⁇ 1 K 72 , the inverse of the block cipher F using the secret first key K 31 , resulting in the secret random number r 0 80 .
  • the secret random number r 0 80 is further enciphered using F K′ 71 , the block cipher F using second key K′ 32 , to obtain the secret random vector z 0 81 .
  • the n+1 ciphertext blocks y i 22 where i ⁇ 1 are submitted to the inverse combination operation 93 together with the unpredictable elements E i 91 , computed at decryption, resulting in n+1 hidden ciphertext blocks z i 90 .
  • the unpredictable elements E i 91 are computed exactly in the same way as at encryption (viz., FIG. 1 ).
  • the inverse combination operation 93 is the inverse of the combination operation 92 .
  • the combination operation 92 is a modular 2 l addition operation
  • the combination operation 92 is the bit-wise exclusive-or operation
  • the combination operation 92 is modular 2 l subtraction operation
  • the n+1 hidden ciphertext blocks z i 90 are sent to the decryption function of the selected scheme 61 that uses F ⁇ 1 K , the inverse of the block cipher F using the first key K 31 .
  • the decryption of the selected scheme 61 outputs n plaintext blocks and one decrypted MDC block 63 .
  • the non-cryptographic MDC function is applied to the n plaintext blocks and the result of this application is further combined with the secret vector z 0 81 to yield the computed MDC block MDC(x) ⁇ z 0 62 . Then the computed MDC block MDC(x) ⁇ z 0 62 and the decrypted MDC block 63 are compared for equality using the comparator 64 . If the computed MDC block MDC(x) ⁇ z 0 62 and the decrypted MDC block 63 are not equal, then the result of the decryption of the data string y 24 is the error indicator 20 .
  • the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51 ; i.e., the result is the plaintext string x 23 comprising n plaintext blocks x i 21 .
  • FIG. 3 illustrates a schematic diagram of the method of the present invention for the encryption of input plaintext string x 23 using only one key K 31 to obtain output ciphertext string y 24 using the encryption scheme providing data confidentiality and integrity 56 .
  • the input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits, and is partitioned into n l-bit plaintext blocks 21 .
  • the random-number generator 73 outputs a secret random number r 0 80 that is further enciphered by F K 70 , the block cipher F using key K 31 , to obtain the block y 0 25 .
  • a variant r 0 +c 85 of the secret random number r 0 80 is also enciphered using F K 70 , the block cipher F using the same key K 31 , to obtain the secret random vector z 0 81 .
  • FIG. 3 shows an example in which the variant of the secret random number 85 is obtained from the addition modulo 2 l of the secret random number r 0 80 with a constant c.
  • the invention is not so limited, as other variants of the secret random number 85 may also be used as input to F K 70 , the block cipher F using key K 31 , to obtain the secret random vector z 0 81 .
  • the input plaintext blocks 21 are combined using a non-cryptographic Manipulation Detection Code (MDC) function yielding the result MDC(x); the result MDC(x) of the application of the MDC function is further combined with the secret random vector z 0 81 resulting in the block value MDC(x) ⁇ z 0 62 .
  • the non-cryptographic MDC function is a high-performance MDC function.
  • the non-cryptographic MDC function is any other parity checking code such as a cyclic redundancy code function.
  • the combination operation between MDC(x) and the secret random vector z 0 81 is the bit-wise exclusive-or operation; i.e. the resulting value 62 is MDC(x) ⁇ z 0 .
  • the combination operation between MDC(x) and the secret random vector z 0 81 is the addition modulo 2 l ⁇ 1; i.e., the resulting value 62 is MDC(x)+z 0 (modulo 2 l ⁇ 1).
  • the plurality of input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are submitted to the selected encryption scheme 60 that uses F K , the block cipher F using the first key K 70 .
  • the selected encryption scheme 60 is confidentiality-secure.
  • the selected confidentiality-secure encryption scheme 60 has the property that the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are part of the input to F K , the block cipher F using the first key K 31 used by the selected confidentiality-secure encryption scheme 60 .
  • the selected encryption scheme 60 is the cipher block chaining (CBC) mode (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980).
  • CBC cipher block chaining
  • the selected encryption scheme 60 is the plaintext-cipher block chaining (PCBC) mode as described in A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997), incorporated herein by reference.
  • the invention is not so limited, as other encryption schemes that are confidentiality secure and process the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 through F K , the block cipher F using key K, may also be used for the selected encryption scheme 60 .
  • the requirement that the input plaintext blocks 21 and the block value MDC(x) ⁇ z 0 62 are processed through F K , the block cipher F using key K, of the selected encryption scheme 60 eliminates the XOR$ and XORC encryption schemes described in M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, (394-403), as candidates for the selected encryption scheme 60 .
  • the application of the selected encryption scheme 60 results into a plurality of hidden ciphertext blocks 90 of l-bit length; the number of hidden ciphertext blocks 90 is greater by one than the number of the input plaintext blocks 21 ; i.e. it is n+1.
  • These hidden ciphertext blocks 90 are submitted to a randomization step comprising, by way of example, applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element E i 91 of a sequence of n+1 elements.
  • each unpredictable element E i 91 is obtained by multiplication modulo 2 l of the element index i and the secret random number r 0 80 .
  • the combination operation 92 is an operation that has an inverse.
  • the invention is not so limited, as other combination operations that have an inverse may also be used for operation 92 .
  • Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50 .
  • FIG. 4 illustrates a schematic diagram of the method of the present invention for the decryption of the input ciphertext string y 24 using only one key K 31 to obtain either the output plaintext string x 23 or the error indicator 20 by the decryption scheme providing data confidentiality and integrity 57 .
  • Block y 0 25 is first deciphered using F ⁇ 1 K 72 , the inverse of the block cipher F using key K 31 , resulting in the secret random number r 0 80 .
  • the same variant of the secret random number r 0 +c 85 as used at encryption is enciphered using F K 70 , the block cipher F using the same key K 31 , to obtain the secret random vector z 0 81 .
  • the n+1 ciphertext blocks y i 22 where i ⁇ 1 are submitted to the inverse combination operation 93 together with the unpredictable elements E i 91 , computed at decryption, resulting in n+1 hidden ciphertext blocks z i 90 .
  • the unpredictable elements E i 91 are computed exactly in the same way as at encryption (viz., FIG. 3 ).
  • the inverse combination operation 93 is the inverse of the combination operation 92 .
  • the combination operation 92 is a modular 2 l addition operation
  • the combination operation 92 is the bit-wise exclusive-or operation
  • the combination operation 92 is modular 2 l subtraction operation
  • the n+1 hidden ciphertext blocks z i 90 are sent to the decryption function of the selected scheme 61 that uses F ⁇ 1 K , the inverse of the block cipher F using the first key K 31 .
  • the decryption of the selected scheme 61 outputs n plaintext blocks and one decrypted MDC block 63 .
  • the non-cryptographic MDC function is applied to the n plaintext blocks and the result of this application is further combined with the secret vector z 0 81 to yield the computed MDC block MDC(x) ⁇ z 0 62 . Then the computed MDC block MDC(x) ⁇ z 0 62 and the decrypted MDC block 63 are compared for equality using the comparator 64 . If the computed MDC block MDC(x) ⁇ z 0 62 and the decrypted MDC block 63 are not equal, then the result of the decryption of the data string y 24 is the error indicator 20 .
  • the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51 ; i.e., the result is the plaintext string x 23 composed of n plaintext blocks x i .
  • FIG. 5 illustrates a schematic diagram for encryption using as the selected encryption scheme the cipher-block chaining (CBC) mode, which is well known to those skilled in the art.
  • Plaintext string x 23 is encrypted into ciphertext string z 94 using a key K 31 and an initialization vector IV 81 .
  • the input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits. This multiple is n, and thus, plaintext string x 23 is composed of n plaintext blocks 21 .
  • the encryption using cipher-block chaining outputs the collection of n ciphertext blocks z i 90 as the ciphertext string z 94 .
  • FIG. 6 illustrates a schematic diagram for decryption using as the selected encryption scheme (mode) the cipher-block chaining (CBC) mode, which is well known to those skilled in the art.
  • Input ciphertext string z 94 is decrypted into an output plaintext string x 23 using a key K 31 and an initialization vector IV 81 .
  • the decryption using cipher-block chaining outputs the collection of n plaintext blocks 21 as the output plaintext string x 23 .
  • FIG. 7 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless encryption scheme.
  • the encryption uses a pair of secret keys K and K′ (i.e., a first key K 31 , and a second key K′ 32 ).
  • the random-number generator 73 outputs the secret random number r 0 80 that is further enciphered with F K 70 , the block cipher F using the first key K 31 , and the result is ciphertext block y 0 25 .
  • the details about the implementation of the CBC encryption scheme 40 are provided in FIG. 5 .
  • the CBC encryption scheme 40 outputs n+1 hidden ciphertext blocks z i 90 .
  • the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements.
  • each unpredictable element 91 is obtained by multiplication modulo 2 l of the element index i with the secret random number r 0 80 .
  • each element r 0 ⁇ (i+1) of the sequence of unpredictable elements is generated from the previous element r 0 ⁇ i by modular 2 l addition of the secret random number r 0 , the first element of the sequence being the random number r 0 itself.
  • the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims.
  • the combination operation 92 is an operation that has an inverse.
  • the combination operation 92 is the bit-wise exclusive-or operation.
  • the combination operation 92 is the modular 2 l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92 .
  • Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50 .
  • FIG. 8 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless decryption.
  • ciphertext block y 0 25 is deciphered using the inverse of the block cipher with the first key K 31 , namely F ⁇ 1 K 72 to obtain the secret random vector r 0 80 .
  • the secret random vector r 0 80 is further enciphered by F K′ 71 , the block cipher F using the second key K′ 32 , to obtain the secret random vector z 0 81 .
  • the invention is not so limited, as other inverse combination operations may also be used for operation 93 , the only restriction being that operation 93 is the inverse of the combination operation 92 .
  • Cipher-block chaining (CBC) decryption 41 returns n+1 blocks x i .
  • the last block x n+1 63 represents the decrypted MDC block.
  • the other n blocks x i namely x 1 , x 2 , . . .
  • the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51 ; i.e., the result is the plaintext string x 23 composed of n plaintext blocks x i 21 .
  • FIG. 9 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful encryption scheme.
  • the encryption scheme 52 uses a pair of secret keys K and K′ (i.e., a first key K 31 , and a second key K′ 32 ).
  • a counter ctr 82 is enciphered using F K 70 , the block cipher F using the first key K 31 , to yield the secret random number r 0 80 .
  • the detailed operation of the cipher-block chaining scheme 40 are provided in FIG. 5 .
  • the cipher-block chaining scheme 40 outputs n+1 hidden ciphertext blocks z i 90 .
  • the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements.
  • each unpredictable element 91 is obtained by multiplication modulo 2 l of the element index i and the secret random number r 0 80 .
  • each element r 0 ⁇ (i+1) of the sequence of unpredictable elements is generated from the previous element r 0 ⁇ i by modular 2 l addition of the secret random number r 0 , the first element of the sequence being the random number r 0 itself.
  • the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims.
  • the combination operation 92 is an operation that has an inverse.
  • the combination operation 92 is the bit-wise exclusive-or operation.
  • the combination operation 92 is modular 2 l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92 .
  • the application of the combination operation 92 to the plurality of hidden chiphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22 .
  • the plurality of ciphertext blocks 22 forms the ciphertext string y 24 that has n+1 blocks.
  • the counter ctr 82 and the ciphertext string y 24 representing the output of the encryption scheme 52 form the output message data.
  • the current value of the counter ctr is incremented, or otherwise changed to a new value, at 83 .
  • This new value is used to encrypt the next plaintext string.
  • FIG. 10 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful decryption scheme.
  • the counter ctr 82 is enciphered using F K 70 , the block cipher F using the first key K 31 , and the secret random number r 0 80 is obtained.
  • the secret random number r 0 80 is obtained.
  • the ciphertext string y 24 composed of n+1 ciphertext blocks y i 22 , is decrypted by the decryption scheme 53 as in FIG. 8 to obtain either the plaintext string x 23 composed of n plaintext blocks x i 21 or the error indicator 20 .
  • FIG. 11 illustrates a schematic diagram for an alternate embodiment of this invention of the stateful encryption scheme.
  • the encryption scheme 54 uses a pair of secret keys K and K′ (i.e., a first key K 31 , and a second key K′ 32 ).
  • a counter ctr 82 is enciphered using F K 70 , the block cipher F using the first key K 31 , to yield the secret random number r 0 80 .
  • the secret random number r 0 80 is enciphered with F K 70 , the block cipher F using key K 31 , to yield the ciphertext block y 0 25 .
  • the details about the implementation of cipher-block chaining (CBC) 40 are provided in FIG. 5 .
  • Cipher-block chaining (CBC) 40 outputs n+1 hidden ciphertext blocks z i 90 .
  • the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements.
  • each unpredictable element 91 is obtained by multiplication modulo 2 l of the element index i with the secret random number r 0 80 .
  • each element r 0 ⁇ (i+1) of the sequence of unpredictable elements (where i ⁇ 1) is generated from the previous element r 0 x i by modular 2 l addition of the secret random number r 0 , the first element of the sequence being the random number r 0 itself.
  • the combination operation 92 is the bit-wise exclusive-or operation.
  • the combination operation 92 is the modular 2 l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92 .
  • Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 54 .
  • FIG. 12 illustrates a schematic diagram for the alternate embodiment of this invention of the stateful decryption scheme.
  • the decryption of the ciphertext string y 24 composed of the ciphertext block y 0 25 and the n+1 ciphertext blocks y i 22 is done by the decryption scheme 55 in exactly the same way as in FIG. 8 .
  • FIG. 13 illustrates a schematic diagram for the preferred embodiment of the L-processor stateful parallel encryption scheme.
  • Input plaintext string x 23 composed of n plaintext blocks x i 21 is encrypted using a pair of secret keys K 31 and K′ 32 to obtain output ciphertext string y 24 composed of ciphertext blocks y i 22 .
  • the plaintext string x 23 (which is padded in a standard way) is partitioned into a plurality of plaintext segments 26 , such that the number of segments is equal to the number of processors L.
  • Each plaintext segment contains a plurality of plaintext blocks x i 21 .
  • plaintext segment 1 is composed of plaintext blocks x 1 x 2 x 3 x 4
  • plaintext segment 2 is composed of plaintext blocks x 5 x 6 x 7 x 8
  • plaintext segment 3 is composed of plaintext blocks x 9 x 10 x 11 x 12 .
  • the plaintext segments 26 have the same number of plaintext blocks 21 , this is not required.
  • a counter ctr 82 is enciphered using F K 70 , the block cipher F using the first key K 31 , to yield the secret random number r 0 80 .
  • different secret random numbers 84 are generated for each plaintext segment 26 .
  • Each plaintext segment 26 is encrypted using the encryption scheme 52 (viz., FIG. 9 ), using the secret random number generated at 84 and the secret keys K 31 and K′ 32 to obtain a plurality of ciphertext blocks 22 .
  • the plurality of ciphertext blocks 22 for each processor segments are combined into a ciphertext segment 27 .
  • the ciphertext segments 27 are further assembled together with the number of ciphertext segments L, the length of each ciphertext segment and the ciphertext segment sequence into the ciphertext string y 24 .
  • the ciphertext string y 24 contains n+L ciphertext blocks.
  • plaintext segment 1 is encrypted using the encryption scheme 52 , the secret random number r 0 +1 generated at 84 , the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y 1 y 2 y 3 y 4 y 5 ;
  • plaintext segment 2 is encrypted using the encryption scheme 52 , the secret random number r 0 +2 generated at 84 , the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y 5 y 6 y 7 y 8 y′ 9 ;
  • plaintext segment 3 is encrypted using the encryption scheme 52 , the secret random number r 0 +3 generated at 84 , the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y 9 y 10 y 11 y 12 Y′ 13 .
  • the current value of the counter ctr is incremented with the number of plaintext segments L, or otherwise changed to a new value, at 83 . This new value is used to encrypt the next plaintext string.
  • FIG. 14 illustrates a schematic diagram for the preferred embodiment of the L-processor stateful parallel decryption scheme.
  • Input ciphertext string y 24 is decrypted to obtain output plaintext x 23 or the failure indicator 29 .
  • the parsing of the ciphertext string y yields the number of ciphertext segments L, the length of each ciphertext segment and the ciphertext segment sequence; furthermore, the ciphertext string y 24 is partitioned into a plurality of ciphertext segments 27 , such that the number of segments is equal to the number of processors L.
  • Each segment contains a plurality of ciphertext blocks y i 22 .
  • the ciphertext string y 24 has 15 ciphertext blocks y 1 y 2 y 3 y 4 y′ 5 y 5 y 6 y 7 y 8 y′ 9 y 9 y 10 y 11 y 12 y′ 13 and the number of processors is 3; furthermore, ciphertext segment 1 is composed of ciphertext blocks y 1 y 2 y 3 y 4 y′ 5 , ciphertext segment 2 is composed of ciphertext blocks y 5 y 6 y 7 y 8 y′ 9 , and ciphertext segment 3 is composed of ciphertext blocks y 9 y 10 y 11 y 12 y′ 13 . Note that although in the example presented in FIG. 14 , the ciphertext segments 27 have the same number of ciphertext blocks 22 , this is not required.
  • a counter ctr 82 is enciphered using F K 70 , the block cipher F using the first key K 31 , to yield the secret random number r 0 80 .
  • different secret random numbers are generated at 84 for each ciphertext segment 27 in the same manner as that used at the encryption.
  • Each ciphertext segment 27 is decrypted using the decryption scheme 53 (viz., FIG. 10 ), using the secret random number generated at 84 and the secret keys K 31 and K′ 32 to obtain a plurality of plaintext blocks 21 or the error indicators 20 .
  • the pluralities of plaintext blocks 21 are combined into plaintext segments 26 , and the plurality of the plaintext segments 26 are combined into the plaintext string x 22 .
  • FIG. 14 shows an example in which ciphertext segment 1 is decrypted using the decryption scheme 53 , the secret random number r 0 +1 generated at 84 , the secret keys K 31 and K′ 32 to obtain the plaintext blocks x 1 x 2 x 3 x 4 or an error indicator error 1 ;
  • ciphertext segment 2 is decrypted using the decryption scheme 53 , the secret random number r 0 +2 generated at 84 , the secret keys K 31 and K′ 32 to obtain the plaintext blocks x 5 x 6 x 7 x 8 or an error indicator error 2 ;
  • ciphertext segment 3 is decrypted using the decryption scheme 53 , the secret random number r 0 +3 generated at 84 , the secret keys K 31 and K′ 32 to obtain the plaintext blocks x 9 x 10 x 11 x 12 or an error indicator error 3 .
  • the error indicators 20 are further input to a logical “nor” gate 66 to determine whether any error occurred. If no error occurred, then the output of the logical “nor” gate 66 indicates a “1”. The output of the “nor” gate 66 is “0” if at least one error occurred. Furthermore, comparator 67 verifies whether the output of the “nor” gate 66 is “0”, in which case it outputs the error indicator 29 . If the output of the “nor” gate 66 is “1”, the logical “and” operators 65 output a plurality of plaintext blocks x i 21 that is the result of the decryption of the ciphertext blocks y i 22 using the decryption scheme 53 .
  • the logical “and” operators 65 allow the output of plaintext blocks x i only if the output of the comparator 67 is “yes”.
  • the plurality of plaintext blocks 21 are combined into a plaintext segment 26 , and the plurality of plaintext segments 26 are further combined into the plaintext string x 23 .
  • the plaintext string x x 1 x 2 x 3 x 4 x 5 x 6 x 7 x 8 x 9 x 10 x 11 x 12 .
  • the present invention in the preferred embodiment for the L-processor parallel scheme for the decryption of the input ciphertext string y 24 , inherently includes the detection of out-of-sequence ciphertext segments and ciphertext segment length modifications, and length of the ciphertext string modifications, in which case the error message is output.
  • the encryption schemes presented in this method process plaintext strings whether or not they are multiple of a desired block length l.
  • the method begins by selecting F, an l-bit block cipher using keys of length k.
  • other block ciphers including, but not limited to IDEA, AES
  • DES DES
  • Yet other embodiments of this invention can provide means for generating the random vector z 0 wherein z 0 is secret, random and independent of r 0 .

Abstract

A block encryption method and schemes (modes of operation) that provide both data confidentiality and integrity with a single cryptographic primitive and a single processing pass over the input plaintext string by using a non-cryptographic Manipulation Detection Code function for secure data communication over insecure channels and for secure data storage on insecure media. The present invention allows, in a further aspect, software and hardware implementations, and use in high-performance and low-power applications, and low-power, low-cost hardware devices. The block encryption method and schemes of this invention allow, in yet a further aspect, encryption and decryption in parallel or pipelined manners in addition to sequential operation. In a yet further aspect, the block encryption method and schemes of this invention are suitable for real-time applications.

Description

    CROSS-REFERENCE TO RELATED APPLICATION(S)
  • This application is a Continuation of U.S. Ser. No. 09/761,771, filed on Jan. 18, 2001, which claims priority from U.S. provisional patent application Ser. No. 60/179,147, filed Jan. 31, 2000. The entire contents of each of the aforementioned applications are incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to the technical field of secure data communication over insecure channels and secure data storage on insecure media using data encryption techniques. Specifically, the invention relates to encryption methods, program products and systems that achieve both data confidentiality and integrity in a single pass over the data with a single cryptographic primitive and allow encryption and decryption in sequential, parallel or pipelined manners.
  • BACKGROUND OF THE INVENTION
  • It is generally accepted that whenever two or more parties want to communicate over an insecure channel, encryption with a shared secret key can effectively hide all information about the message contents thereby providing data confidentiality (secrecy). However, an insecure channel allows a third party (i.e., an adversary) to modify the other parties' encrypted messages and insert encrypted messages of their own into the insecure channel, not just to read and analyze the other parties' encrypted messages. Furthermore, message encryption cannot provide the ability of each of the two communicating parties to determine that a message received was, in fact, generated by the other party. That is, message encryption, by itself, does not guarantee the integrity (authenticity) of the message data. For example, an adversary can alter the ciphertext of the encrypted message (sections deleted, rearranged, added to, etc.) after it is generated, transmitted via, or stored in, the insecure channel in a way that may cause undetectable message-plaintext alteration at decryption by the recipient (viz., A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997). Therefore, it is desirable that encryption methods provide data integrity in addition to data confidentiality for communication over insecure channels. Such methods are also desirable whenever a party stores a set of data on an insecure storage device that can be accessed by other parties which are not intended to read or alter that data (viz., V. D. Gligor and B. G. Lindsay: “Object Migration and Authentication,” IEEE Transactions on Software Engineering, SE-5 Vol. 6, November 1979).
  • Block ciphers have long been established among the cryptographic primitives of choice for implementing general data encryption. A block cipher uses a key to transform data (plaintext) blocks of fixed length into ciphertext blocks of the same length. To encrypt data consisting of multiple blocks, encryption schemes, also known as encryption modes to those skilled in the art, typically use block ciphers. A well-known block cipher is provided by the U.S. Data Encryption Standard (DES), which uses a 56-bit key and has a block size of 64 bits (viz., NBS FIPS Pub 46, titled “Data Encryption Standard,” National Bureau of Standards, U.S. Department of Commerce, January 1977). DES can be used with different modes (or schemes) of operation to process multi-block data (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980), of which the most used one is the Cipher Block Chaining (CBC) mode. It is well-known in the art that the CBC mode of encryption can use other block cipher algorithms, not just that of DES.
  • CBC takes as input data a plaintext string x=x1 . . . xn, an initialization vector, IV, and a key K. The size of each block xi and of the IV is l bits and that of key K is k bits (e.g., l=64 and k=56 in DES). The encryption of plaintext x is denoted by ciphertext z=z1 . . . zn, and is defined by equation zi=FK(xi⊕zi−1), where i=1, . . . , n, z0=IV, ⊕ is the bit-wise exclusive-or operation, and FK is the block cipher F using key K. Key K is usually chosen uniformly at random. Decryption of ciphertext z=z1 . . . zn is performed by F−1 K, the inverse of the block cipher F using key K, to obtain plaintext x=x1 . . . xn, and is defined by equation xi=F−1 K (zi)⊕zi−1, where i=1, . . . , n, z0=IV.
  • Also well-known in the art are other encryption schemes, such as the Plaintext-Ciphertext Block Chaining (PCBC) (viz., C. H. Meyer and S. M. Matyas: “Cryptography; A New Dimension in Computer Data Security”, John Wiley & Sons, New York, 1982 (second printing)), stateful or counter-based (XORC), and stateless (XOR$), XOR schemes (viz., M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403), and the “infinite garble extension” (viz., C. M. Campbell: “Design and Specification of Cryptographic Capabilities,” in Computer Security and the Data Encryption Standard, (D. K. Brandstad (ed.)) National Bureau of Standards Special Publications 500-27, U.S. Department of Commerce, February 1978, pp. 54-66). The encryption and decryption equations of these schemes illustrate in a brief manner how these schemes use FK, a block cipher F with key K, and its inverse F−1 K, to process the plaintext and ciphertext blocks of a message or data. For example, in the PCBC scheme, encryption of plaintext string x=x1 . . . xn to obtain ciphertext string z=z1 . . . zn is defined by the following equation:
    z i =F K(x i ⊕z i−1 ⊕x i−1), x 0 =IV 1 , z 0 =IV 2 , i=1, . . . , n,
    where FK is the block cipher F using secret key K. In this scheme, decryption of ciphertext string z=z1 . . . zn to obtain plaintext string x=x1 . . . xn, is defined by the following equation:
    x i =F −1 K(z i)⊕zi−1 ⊕x i−1 , x 0 =IV 1 , z 0 =IV 2 , i=1, . . . , n
    where and F−1 K is the inverse of the block cipher F using secret key K.
  • In the “infinite garble extension” scheme, encryption of plaintext string x=x1 . . . xn to obtain ciphertext string z=z1 . . . zn, is defined by the following equation:
    z i =F K(x i ⊕z i−1)⊕xi−1 , x 0 =IV 1 , z 0 =IV 2 , i=1, . . . , n,
    where FK is the block cipher F using key K. In this scheme, decryption of ciphertext string z=z1 . . . zn to obtain plaintext string x=x1 . . . xn, is defined by the following equation:
    x=F −1 K(z i ⊕x i−1)⊕z i−1 , x 0 =IV 1 , 0 =IV 2 , i=1, . . . , n,
    where F−1 K is the inverse of block cipher F using secret key K.
  • The encryption and decryption equations of the stateful XOR (XORC) scheme use a counter, ctr, which is initialized to constant value c. Encryption of plaintext string x=x1 . . . xn to obtain ciphertext string z=z1 . . . . zn with the XORC scheme is defined by the following equation:
    z i =F K(ctr+i)⊕x i , i=1, . . . , n,
    where new counter value ctr+n is obtained after each message x encryption, n is the number of blocks of message x, and FK is the block cipher F using key K. In this scheme, decryption of ciphertext string z=z1 . . . zn to obtain plaintext string x=x1 . . . xn, is defined by the following equation:
    x i =F K(ctr+i)⊕z i , i=1, . . ., n.
  • In contrast with the CBC, PCBC, and “infinite garble extension” schemes, in both the stateful XOR (XORC) scheme and stateless XOR (XOR$) scheme, blocks xi of plaintext x and blocks zi of ciphertext z are not processed by FK and F−1 K. Nevertheless in these schemes, just as in all others, the message or data decryption operation is the inverse of the message or data encryption operation.
  • It is well-known in the art that only certain encryption schemes are secure with respect to confidentiality (secrecy) when chosen-plaintext attacks are launched by an adversary using a well-defined set of resources (viz., M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38 th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). In such attacks, an adversary can obtain ciphertexts for a set of plaintexts of his/her own choice. Security with respect to confidentiality (secrecy) means that, after such an attack, the adversary cannot determine the plaintext of a never-seen-before ciphertext message (i.e., a ciphertext message not obtained during the attack) with more than negligible probability. The notion of negligible probability in such attacks is also known to those skilled in the art (e.g., as defined by M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” in Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998). All schemes that are secure in this sense are called “confidentiality-secure against chosen-plaintext attacks,” or simply, “confidentiality-secure,” henceforth.
  • Variants of the CBC and XOR schemes are proved to be confidentiality-secure against chosen-plaintext attacks. For example, M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, in “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403, demonstrate that the CBC and XOR schemes are secure in the left-or-right (or real-or-random) sense, which in turn implies that they are confidentiality-secure against chosen-plaintext attacks (viz., S. Goldwasser and M. Bellare: “Lecture Notes on Cryptography”, 1999, available at http://www-cse.ucsd.edu/users/mihir/papers/gb.pdf). Similarly, those skilled in the art can easily show that other schemes, such as PCBC and “infinite garble extension” schemes, are also confidentiality-secure against chosen-plaintext attacks. However, not all schemes for the encryption of multi-block data or messages are confidentiality-secure against chosen-plaintext attacks. For example, it is well known in the art that the Electronic Codebook (ECB) mode of encryption (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980) is not confidentiality-secure against chosen-plaintext attacks (viz., S. Goldwasser and M. Bellare: “Lecture Notes on Cryptography”, 1999, available at http://www-cse.ucsd.edu/users/mihir/papers/gb.pdf).
  • It is also well known to those skilled in the art that encryption schemes which are confidentiality-secure against chosen-plaintext attacks do not, by themselves, preserve message integrity (authenticity). All encryption schemes known in the art to date typically use additional methods to provide for the integrity of encrypted multi-block data and messages. Several such methods have been surveyed by A. J. Menezes, P. van Oorschot, and S. Vanstone, in their book entitled “Handbook of Applied Cryptography,” CRC Press, 1997. One of the known methods uses an additional cryptographic primitive besides the block cipher, namely a hash function, to provide integrity for encrypted messages. This method requires that the value obtained by applying the hash function to a plaintext be concatenated with the plaintext before encryption. Upon receipt of an encrypted message, the message is decrypted and accepted only after the integrity check is passed; i.e., the check passes if the value of the hash function when applied to the decrypted plaintext matches the hash value decrypted along with, and separated from, the decrypted plaintext. Encryption schemes that use two cryptographic primitives (e.g., block ciphers and hash functions) to provide both message confidentiality and integrity are embodied in commercial systems such as Kerberos V5 as described in RFC 1510, “The Kerberos network authentication service (V5),” Internet Request for Comments 1510, J. Kohl and B. C. Neuman, September 1993. Other known schemes for obtaining the integrity of encrypted multi-block data and messages can use only a single cryptographic primitive (i.e., a block cipher) but require two passes over the data or message; i.e., one pass for encryption with one secret key, and an additional pass for computing a Message Authentication Code (MAC) for the plaintext data or message with a separate secret key; or an additional pass for computing the MAC for the encrypted data or message with a separate secret key. Both the encrypted data or message and the corresponding MAC represent the output of these encryption schemes.
  • Encryption schemes that require two sequential passes over the data or message and use only one cryptographic primitive, and those that use two cryptographic primitives sequentially, to provide integrity of encrypted messages or data (1) decrease the performance of message and data encryption considerably, and (2) cannot be applied to real-time applications where commencing verification of message integrity cannot be deferred until the end of message decryption (viz., E. Petrank and C. Rackoff: “CBC MAC for Real-Time Data Sources,” manuscript available at http://www.cs.technion.ac.il/˜erez/publications.html, 1999). Furthermore, schemes using one cryptographic primitive and two processing passes concurrently, and those using the two cryptographic primitives concurrently, can achieve high-performance for confidentiality and integrity but require substantial implementation complexity, cost, and additional power, and are less suitable for implementation in low-power applications, and low-power, low-cost hardware devices.
  • Past attempts to overcome these shortcomings in message or data integrity protection with traditional encryption schemes (e.g., CBC, PCBC) relied on non-cryptographic Manipulation Detection Codes (MDCs), particularly on checksums, such as 32-bit Cyclic Redundancy Codes (CRC-32) (viz., RFC 1510, “The Kerberos network authentication service (V5)”, Internet Request for Comments 1510, J. Kohl and B. C. Neuman, September 1993; R. R. Juneman, S. M. Mathias, and C. H. Meyer: “Message Authentication with Manipulation Detection Codes,” Proc. of the IEEE Symp. on Security and Privacy, Oakland, Calif., April 1983, pp. 33-54). However, all past attempts to protect the integrity of encrypted messages with non-cryptographic MDC functions failed. The reason for this is that non-cryptographic MDC functions cannot be used with traditional encryption schemes to detect integrity violations (e.g., forgeries) caused by chosen-plaintext attacks followed by verification of forged ciphertext messages by the adversary. These attacks are called the chosen-message attacks herein. In a successful chosen-message attack, an adversary is able to forge ciphertext messages that would be decrypted correctly with non-negligible probability by an unsuspecting party. The adversary need not know, nor be able to predict, the plaintext produced by correct decryption of the forged ciphertext. An example of such a successful attack against CBC encryption when CBC is used with the CRC-32—one of the strongest non-cryptographic MDC in use—in which the adversary can predict the plaintext of a forgery is provided by S. G. Stubblebine and V. D. Gligor in “On message integrity in cryptographic protocols,” Proceedings of the 1992 IEEE Computer Society Symposium on Research in Security and Privacy, pp. 85-104, 1992. Other block encryption schemes that are susceptible to chosen-message attacks when using the typical non-cryptographic MDCs include the PCBC scheme (viz., J. T. Kohl: “The use of encryption in Kerberos for network authentication”, Advances in Cryptology-CRYPTO '89 (LNCS 435), pp. 35-43, 1990; and A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997), the “infinite garble extension” scheme, and the XOR schemes.
  • Furthermore, encryption schemes that use non-cryptographic MDC functions have not generally offered the possibility of processing encryption and decryption operations in a parallel or pipelined fashion, which has limited their applicability to sequential processing.
  • SUMMARY OF THE INVENTION
  • The inventors have recognized, and it is an aspect of this invention, that it is highly advantageous to provide encryption schemes that several or all of the following aspects (1) require only one processing pass over the data or message with only one cryptographic primitive (i.e., the block cipher), (2) withstand chosen-message attacks, (3) can be used for high-performance and low-power applications, and low-power, low-cost hardware devices, (4) are suitable for real-time applications, and (5) can be used in parallel or pipelined fashion in addition to that of the standard sequential processing.
  • It has been recognized by the present inventors that prior-art block encryption schemes do not achieve both confidentiality and integrity in one single processing pass over the input data using a single cryptographic primitive. In the prior art, block encryption schemes that require two passes over the data (e.g., one for encryption and one for computing a MAC) and a single cryptographic primitive, or two cryptographic primitives (e.g., block cipher and hash function), to provide both confidentiality and integrity, result in decreased performance or demand additional power when compared to schemes using a single cryptographic primitive (i.e., the block cipher) in one pass over the data. Hence, prior-art block-encryption schemes are less suitable for use in high-performance, low-power applications, and low-power, low-cost hardware devices. Furthermore, these prior-art block encryption schemes cannot be used in most real-time applications for embedded systems where commencing integrity verification cannot be deferred until the completion of message decryption.
  • It has also been recognized by the present inventors that, despite their inadequacy in detecting integrity violations caused by chosen-message attacks when used with traditional encryption schemes (e.g., CBC, PCBC, “infinite garble extension,” XOR), it is advantageous to develop new encryption schemes that use non-cryptographic Manipulation Detection Code functions to protect both data confidentiality and integrity because these functions add only a small overhead to the encryption and decryption operations. Among these non-cryptographic MDC functions, those that can be computed in a parallel or pipelined manner have been of particular interest, and henceforth we refer to them as the (non-cryptographic) high-performance Manipulation Detection Code (hpMDC) functions.
  • There remains a need for secure block encryption methods that provide data confidentiality and integrity with a single cryptographic primitive in a single processing pass over the data by using a non-cryptographic (high performance) Manipulation Detection Code function. There is a need for such block encryption methods that are applicable to real-time applications. There is a further need for such block encryption methods that are suitable for both software or hardware implementation, for high-performance, low-power applications. There is a yet further need for such block encryption methods that are suitable for low-power, low-cost hardware devices. There is a yet further need for such block encryption methods that allow encryption and decryption in sequential, parallel or pipelined manners.
  • Briefly, the present invention comprises, in a first embodiment, an encryption method for providing both data confidentiality and integrity for a message, comprising the steps of: receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; partitioning the input plaintext string a length that is a multiple of l bits into a plurality of equal-size blocks of l bits in length; creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • In a further aspect of the present invention, the making one and only one processing pass step comprises processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key to obtain the plurality of hidden ciphertext blocks; and wherein the performing a randomization function step comprises combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • In a further aspect of the present invention, the creating an MDC block step comprises: applying the non-cryptographic MDC function to the partitioned plaintext blocks; and combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • In a further aspect of the present invention, the combining step comprises performing the combination using an bit-wise exclusive-or function.
  • In a further aspect of the present invention, there is provided the step of generating the secret random vector from a secret random number generated on a per-message basis.
  • In a further aspect of the present invention, there is provided the step of appending the created MDC block after a last block of the set of equal-sized blocks comprising the padded plaintext string.
  • In a further aspect of the present invention, the encryption scheme is cipher block chaining CBC; and further comprising the step of representing an initialization vector for the CBC as the secret random vector.
  • In a further aspect of the present invention, the hidden ciphertext blocks from the processing step comprise n+1 hidden ciphertext blocks each of l-bit length, where n is the total number of blocks in the set of equal-sized blocks of the padded input plaintext string.
  • In a further aspect of the present invention, there is provided the step of generating each of a plurality of the unpredictable elements of the sequence of unpredictable elements by combining a different element identifier for each of the unpredictable elements and a secret random number.
  • In a further aspect of the present invention, there is provided the step of generating each of a plurality of the unpredictable elements of the sequence of unpredictable elements by combining a different element identifier for each of the unpredictable elements and the secret random number.
  • In a further aspect of the present invention, there is provided the steps of: enciphering the secret random number using the block cipher using the secret first key; and including this enciphered secret random number as one of the output ciphertext blocks.
  • In a further aspect of the present invention, the secret random vector is generated by enciphering a secret random number of l bits in length, the enciphering using the block cipher using a secret second key.
  • In a further aspect of the present invention, the secret random vector is generated by enciphering a variant of the secret random number of l bits in length, the enciphering using the block cipher using the secret first key.
  • In a further aspect of the present invention, the variant of the secret random number is obtained by adding a constant to the secret random number.
  • In a further aspect of the present invention, the secret random number is provided by a random number generator.
  • In a further aspect of the present invention, there are provided the steps of: generating the secret random number by enciphering a count of a counter initialized to a constant, the enciphering being performed with the block cipher using the secret first key; and incrementing the counter by one on every message encryption.
  • In a further aspect of the present invention, the counter is initialized to a constant whose value is the l bit representation of negative one.
  • In a further aspect of the present invention, there is provided the step of initializing the counter to a secret value of l bits in length.
  • In a further aspect of the present invention, there is provided the step of outputting the counter value as an output block of the encryption scheme.
  • In a further aspect of the present invention, there is provided the step of sharing the secret random number between a sender and a receiver.
  • In a further aspect of the present invention, the non-cryptographic MDC function is a bit-wise exclusive-or function.
  • In a further aspect of the present invention, the encryption scheme is the CBC scheme of encryption.
  • In a further aspect of the present invention, the operation that has an inverse is the addition modulo 2l.
  • In a further aspect of the present invention, the operation that has an inverse is a bit-wise exclusive-or operation.
  • In a further aspect of the present invention, the operation that has an inverse is the subtraction modulo 2l operation.
  • In a further aspect of the present invention, there are provided the steps of: generating the secret random vector from a secret random number of l-bit length; and generating each element in the sequence of unpredictable elements by modular 2l multiplication of a different unique element identifier (i) for each element in the sequence of unpredictable elements and the secret random number.
  • In a further aspect of the present invention, there are provided the steps of generating the secret random vector from a secret random number of l-bit length; and generating each element in the sequence of unpredictable elements from the previous element by modular 2l addition of the secret random number to the previous element, with a first element of the sequence being the secret random number itself.
  • In a yet further embodiment of the present invention, there is provided a decryption method that is the inverse of an encryption method which provides both data confidentiality and integrity, comprising the steps of: presenting a string including ciphertext string for decryption; partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext blocks to obtain a plurality of plaintext blocks comprising l bits each; verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection Code (MDC) function; outputting the plurality of plaintext blocks as an accurate plaintext string if the integrity verification passes; and outputting a failure indicator if the integrity verification fails.
  • In a further aspect of the present invention, the performing the reverse randomization function comprises: deriving a secret random number from the ciphertext string presented for decryption; generating a sequence of unpredictable elements each of l-bit length from the secret random number in a same manner as used at the encryption method; selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in a same order as that used at the encryption method, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks, such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of an operation used at the encryption method; wherein the step of making one and only one processing pass comprises decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption method with a first secret key (K), the result of the decryption being a plurality of n decrypted plaintext data blocks and one decrypted MDC block each of l-bit length; and wherein the verifying integrity step comprises creating an MDC decryption block by applying the non-cryptographic Manipulation Detection Code function to the n decrypted plaintext data blocks and combining the result with a secret, l-bit random vector, the combining operation being the same as a combining operation at the encryption method, and the secret random vector being derived from the secret random number in the same manner as at the encryption method; and comparing the created MDC decryption block with the decrypted MDC block.
  • In a further aspect of the present invention, there are provided the steps of selecting the ciphertext block of a secret random number from the string presented for decryption; and deciphering the selected ciphertext block to obtain the secret random number.
  • In a further aspect of the present invention, the deciphering step comprises performing the deciphering with the inverse of the block cipher using the secret first key.
  • In a further aspect of the present invention, there are provided the steps of: for the encryption method, generating a secret random number by enciphering a count of a counter initialized to a constant, the enciphering being performed with the block cipher using the secret first key; and incrementing the counter by one on every message encryption; and further comprising for decrypting the ciphertext blocks of the partitioned ciphertext string the steps of: selecting a counter block representing the count of the counter from the string presented at decryption; and enciphering the selected counter block to obtain the secret random number.
  • In a further aspect of the present invention, the enciphering step comprises performing the enciphering with the block cipher using the secret first key.
  • In a further aspect of the present invention, the string presented for decryption is obtained by applying the encryption method that provides both data confidentiality and integrity to an input plaintext string, and further comprising the step of outputting the input plaintext string.
  • In a further embodiment of the present invention, there is provided a method for parallel encryption processing of a message comprising the steps of: partitioning the input plaintext string into a plurality of input plaintext segments; concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption method providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; assembling the plurality of ciphertext segments into a ciphertext string; and outputting the ciphertext string.
  • In a further aspect of the present invention, the assembling step comprises including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • In a further aspect of the present invention, the step is provided of generating the different l-bit secret random number per segment from a secret random number of l bits in length.
  • In a further aspect of the present invention, the step is provided of generating the different secret random number per segment from the secret random number of l bits by adding modulo 2l a plaintext segment sequence index for that segment to the secret random number.
  • In a further aspect of the present invention, the steps are provided of: generating the secret random number of l bits in length by a random number generator; enciphering the secret random number with the block cipher using a first key; and including the enciphered secret random number as an output block of the output ciphertext string.
  • In a further aspect of the present invention, the steps are provided of: generating the secret random number of l bits in length by enciphering a counter initialized to a constant, the enciphering being done with the block cipher using the first key; and outputting the counter value as an output block of the output ciphertext string; and incrementing after every different message encryption the counter by a number equal to a number of plaintext segments in the message.
  • In a further embodiment of the present invention, a method is provided for parallel decryption processing of a message comprising the steps of: presenting a string including the ciphertext string of a message for decryption; partitioning the ciphertext string into a plurality of ciphertext segments; concurrently presenting the plurality of ciphertext segments to a plurality of processors; obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at a parallel encryption method; decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that is the inverse of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key, and using a non-cryptographic Manipulation Detection Code function for verifying integrity of the plaintext blocks of each plaintext segment; assembling the plurality of plaintext segments into a plaintext string; and verifying the integrity of the plaintext segments and their sequence and outputting the plaintext string if the integrity verification passes.
  • In a further aspect of the present invention, the step is provided of outputting a failure indicator if the integrity verification fails for at least one segment.
  • In a further aspect of the present invention, the steps are provided of: selecting a ciphertext block of the secret random number from the string presented for decryption; and deciphering the selected ciphertext block to obtain the secret random number.
  • In a further aspect of the present invention, the step is provided of performing the deciphering step with the inverse of a block cipher using a secret first key, the block cipher and the secret first key being the same as to those used at the message encryption method using the plurality of processors.
  • In a further aspect of the present invention, the steps are provided: for the parallel encryption method, generating the secret random number of l bits in length by enciphering a counter initialized to a constant, the enciphering being done with the block cipher using the first key; incrementing after every different message encryption the counter by a number equal to a number of plaintext segments in the message; and further comprising for decryption of the ciphertext segments of the partitioned ciphertext string the steps of: selecting a counter block holding the count of the counter from the string presented for decryption; and enciphering the selected counter block to obtain the secret random number.
  • In a further aspect of the present invention, the enciphering the counter block step comprises enciphering with the block cipher using the same key as that used for encryption using a plurality of processors.
  • In a further embodiment of the present invention, an encryption program product is provided for providing both data confidentiality and integrity for a message, comprising: first code for receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; second code for partitioning the padded input plaintext string into a plurality of equal-size blocks of l bits in length; third code for creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; fourth code for making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and fifth code for performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • In a further aspect of the present invention, the fourth code for making one and only one processing pass step comprises code for processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key (K) to obtain the plurality of hidden ciphertext blocks; and wherein the fifth code for performing a randomization function comprises code for combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • In a further aspect of the present invention, the third code for creating an MDC block step comprises: code for applying the non-cryptographic MDC function to the partitioned plaintext blocks; and code for combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • In a further embodiment of the present invention, a decryption program product is provided that is the inverse of the encryption program product which provides both data confidentiality and integrity, comprising: first code for presenting a string including ciphertext string for decryption; second code for partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; third code for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; fourth code for making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext block to obtain a plurality of plaintext blocks comprising l bits each; fifth code for verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection Code (MDC) function; sixth code for outputting the plurality of plaintext blocks as an accurate plaintext string if the integrity verification passes; and seventh code for outputting a failure indicator if the integrity verification fails.
  • In a further aspect of the present invention, the third code for performing the reverse randomization function comprises: code for deriving a secret random number from the ciphertext string presented for decryption; code for generating a sequence of unpredictable elements each of l-bit length from the secret random number in the same manner as used at an encryption program product; code for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in the same order as that used at an encryption program product, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks (zi), such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of the operation used at the encryption program product; wherein the fourth code for making one and only one processing pass comprises code for decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption program product with a first secret key (K), the result of the decryption being a plurality of n decrypted plaintext data blocks and one decrypted MDC block each of l-bit length; and wherein the fifth code for verifying integrity step comprises code for creating an MDC decryption block by applying the non-cryptographic Manipulation Detection Code function to the n decrypted plaintext data blocks and combining the result with a secret, l-bit random vector, the combining operation being the same as the combining operation at the encryption program product, and the secret random vector being derived from the secret random number in the same manner as at the encryption program product; and comparing the created MDC decryption block with the decrypted MDC block.
  • In a further embodiment of the present invention, an encryption system is disclosed for providing both data confidentiality and integrity for a message, comprising: a first component for receiving an input plaintext string comprising a message and padding it as necessary such that its length is a multiple of l bits; a second component for partitioning the padded input plaintext string into a plurality of equal-size blocks of l bits in length; a third component for creating an MDC block of l bits in length that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks; a fourth component for making one and only one processing pass with a single cryptographic primitive over each of the equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks each of l bits in length; and a fifth component for performing a randomization function over the plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks each of l bits in length.
  • In a further aspect of the present invention, the fourth component for making one and only one processing pass step comprises a component for processing each of the equal-size blocks and the MDC block by an encryption scheme that is confidentiality-secure against chosen-plaintext attacks, wherein each of the equal-size blocks and the MDC block is processed by a block cipher using a first secret key to obtain the plurality of hidden ciphertext blocks; and wherein the fifth component for performing a randomization function comprises a component for combining each of the hidden ciphertext blocks with a corresponding element of a sequence of unpredictable elements to create a set of output blocks of the ciphertext, wherein a hidden ciphertext block identified by an index i is combined with the element of the sequence identified by index i by an operation that has an inverse.
  • In a further aspect of the present invention, the third component for creating an MDC block step comprises: a component for applying the non-cryptographic MDC function to the partitioned plaintext blocks; and a component for combining the result with a secret, l-bit random vector generated on a per-message basis to obtain the MDC block.
  • In a further embodiment of the present invention, a decryption system is provided that is the inverse of an encryption system which provides both data confidentiality and integrity, comprising: a first component for presenting a string including ciphertext string for decryption; a second component for partitioning the ciphertext string into a plurality of ciphertext blocks comprising l bits each; a third component for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks each of l bits in length; a fourth component for making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext block to obtain a plurality of plaintext blocks comprising l bits each; a fifth component for verifying integrity of the plaintext blocks using a non-cryptographic Manipulation Detection Code (MDC) function; and a sixth component for outputting the plurality of plaintext blocks as an accurate plaintext string if the integrity verification passes; and a seventh component for outputting a failure indicator if the integrity verification fails.
  • In a further aspect of the present invention, the third component for performing the reverse randomization function comprises: a component for deriving a secret random number from the ciphertext string presented for decryption; a component for generating a sequence of unpredictable elements each of l-bit length from the secret random number in the same manner as used at an encryption system; a component for selecting n+1 ciphertext blocks from the plurality of ciphertext blocks representing n data blocks and one MDC block in the same order as that used at an encryption system, and combining the selected ciphertext blocks with the sequence of unpredictable elements to obtain a plurality of hidden ciphertext blocks, such that each of the n+1 ciphertext blocks identified by index i is combined with the element of the sequence of unpredictable elements identified by index i, by the inverse of the operation used at the encryption system; wherein the fourth component for making one and only one processing pass comprises a component for decrypting the plurality of hidden ciphertext blocks with the inverse of the block cipher used at an encryption system with a first secret key (K), the result of the decryption being a plurality of n decrypted plaintext data blocks and one decrypted MDC block each of l-bit length; and wherein the fifth component for verifying integrity step comprises a component for creating an MDC decryption block by applying the non-cryptographic Manipulation Detection Code function to the n decrypted plaintext data blocks and combining the result with a secret, l-bit random vector, the combining operation being the same as the combining operation at the encryption system, and the secret random vector being derived from the secret random number in the same manner as at the encryption system; and comparing the created MDC decryption block with the decrypted MDC block.
  • In a further embodiment of the present invention, a program product is provided for parallel encryption processing of a message comprising: first code for partitioning the input plaintext string into a plurality of input plaintext segments; second code for concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption code providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; third code for assembling the plurality of ciphertext segments into a ciphertext string; and fourth code for outputting the ciphertext string.
  • In a further aspect of the present invention, the third code for assembling comprises code for including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • In a further embodiment of the present invention, a program product is provided for parallel decryption processing of a message comprising: first code for presenting a string including the ciphertext string of a message for decryption; second code for partitioning the ciphertext string into a plurality of ciphertext segments; third code for concurrently presenting the plurality of ciphertext segments to a plurality of processors; fourth code for obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at the parallel encryption program product; fifth code for decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that is the inverse of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key, and using a non-cryptographic Manipulation Detection Code function for verifying integrity of the plaintext blocks of each plaintext segment; sixth code for assembling the plurality of plaintext segments into a plaintext string; and seventh code for verifying the integrity of the plaintext segments and their sequence and outputting the plaintext string if the integrity verification passes.
  • In a further aspect of the present invention, there is provided code for outputting a failure indicator if the integrity verification fails for at least one segment.
  • In a yet further embodiment of the present invention, a system for parallel encryption processing of a message is provided comprising: a first component for partitioning the input plaintext string into a plurality of input plaintext segments; a second component for concurrently presenting each different one of the plurality of input plaintext segments to a different one of a plurality of encryption processors, each of the different processors using a different l-bit secret random number per segment to obtain a ciphertext segment using an encryption component providing both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, and using a non-cryptographic Manipulation Detection Code function, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key; a third component for assembling the plurality of ciphertext segments into a ciphertext string; and a fourth component for outputting the ciphertext string.
  • In a further aspect of the present invention, the third component for assembling comprises a component for including in the ciphertext string the number of ciphertext segments, a ciphertext segment index, a length of each ciphertext segment and a sequence of ciphertext segments.
  • In a yet further embodiment of the present invention, a system for parallel decryption processing of a message is provided comprising: a first component for presenting a string including the ciphertext string of a message for decryption; a second component for partitioning the ciphertext string into a plurality of ciphertext segments; a third component for concurrently presenting the plurality of ciphertext segments to a plurality of processors; a fourth component for obtaining a different secret random number per ciphertext segment from a secret random number in the same manner as at the parallel encryption system; a fifth component for decrypting each ciphertext segment using the different secret random number per ciphertext segment to obtain a plaintext segment, using a decryption method that performs the inverse operation of an encryption method used in the parallel encryption method that provides both data confidentiality and integrity with a single processing pass over the input plaintext segment and a single cryptographic primitive, wherein the single cryptographic primitive is a l-bit block cipher using a secret first key, and using a non-cryptographic Manipulation Detection Code function for verifying integrity of the plaintext blocks of each plaintext segment; a sixth component for assembling the plurality of plaintext segments into a plaintext string; and a seventh component for verifying the integrity of the plaintext segments and their sequence and outputting the plaintext string if the integrity verification passes.
  • In a further aspect of the present invention, there is provided a component for outputting a failure indicator if the integrity verification fails for at least one segment.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a more complete understanding of the present invention and the advantages thereof, reference should be made to the following Detailed Description taken in connection with the accompanying drawings, in which:
  • FIG. 1 illustrates a schematic diagram of the method of the present invention for the encryption of input plaintext string x=x1 x2 x3 x4 using keys K and K′ to obtain output ciphertext string y=y0 y1 y2 y3 y4 y5.
  • FIG. 2 illustrates a schematic diagram of the method of the present invention for the decryption of the input ciphertext string y=y0 y1 y2 y3 y4 y5 using keys K and K′ to obtain the output plaintext string x=x1 x2 x3 x4 or the error indicator.
  • FIG. 3 illustrates a schematic diagram of the method of the present invention for the encryption of input plaintext string x=x1 x2 x3 x4 using only one key K to obtain output ciphertext string y=y0 y1 y2 y3 y4 y5.
  • FIG. 4 illustrates a schematic diagram of the method of the present invention for the decryption of the input ciphertext string y=y0 y1 y2 y3 y4 y5 using only one key K to obtain the output plaintext string x=x1 x2 x3 x4 or the error indicator.
  • FIG. 5 illustrates a schematic diagram for the encryption using cipher-block chaining (CBC) of an input plaintext string x=x1 x2 x3 x4 to obtain output ciphertext z=z1 z2 z3 z4.
  • FIG. 6 illustrates a schematic diagram for the decryption using cipher-block chaining (CBC) of an input ciphertext string ciphertext z=z1 z2 z3 z4 to obtain output plaintext string x=x1 x2 x3 x4.
  • FIG. 7 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless encryption scheme in which input plaintext string x=x1 x2 x3 x4 is encrypted using keys K and K′ to obtain output ciphertext y=y0 y1 y2 y3 y4 y5 based on cipher-block chaining (CBC).
  • FIG. 8 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless decryption scheme in which input ciphertext string y=y0 y1 y2 y3 y4 y5 is decrypted to obtain output plaintext string x=x1 x2 x3 x4 or the error indicator.
  • FIG. 9 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful encryption scheme in which input plaintext x=x1 x2 x3 x4 is encrypted using keys K and K′ to obtain output ciphertext string y=y1 y2 y3 y4 y5 based on cipher-block chaining (CBC).
  • FIG. 10 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful decryption scheme in which input ciphertext string y=y1 y2 y3 y4 y5 is decrypted to obtain the output plaintext string plaintext x=x1 x2 x3 x4 or the error indicator.
  • FIG. 11 illustrates a schematic diagram for an alternate embodiment of this invention of the stateful encryption scheme in which input plaintext string plaintext x=x1 x2 x3 x4 is encrypted using keys K and K′ to obtain output ciphertext y=y0 y1 y2 y3 y4 y5 based on cipher-block chaining (CBC).
  • FIG. 12 illustrates a schematic diagram for the alternate embodiment of this invention of the stateful decryption scheme in which input ciphertext string y=y0 y1 y2 y3 y4 y5 is decrypted to obtain output plaintext string x=x1 x2 x3 x4 or the error indicator.
  • FIG. 13 illustrates a schematic diagram for the preferred embodiment of the 3-processor stateful parallel encryption scheme in which input plaintext string x=x1 x2 x3 x4 x5 x6 x7 x8 x9 x10 x11 x12 is encrypted using keys K and K′ to obtain output ciphertext string y=y1 y2 y3 y4 y′5 y5 y6 y7 y8 y′9 y9 y10 y11 y12 y′13.
  • FIG. 14 illustrates a schematic diagram for the preferred embodiment of the 3-processor stateful parallel decryption scheme in which input ciphertext string y=y1 y2 y3 y4 y′5 y5 y6 y7 y8 y′9 y9 y10 y11 y12 y′13 is decrypted to obtain output plaintext x=x1 x2 x3 x4 x5 x6 x7 x8 x9 x10 x11 x12 or the error indicator.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Referring to FIG. 1, a plaintext string x 23 representing the input data is presented to the encryption scheme providing data confidentiality and integrity 50 resulting in an output ciphertext string y 24. It is assumed that the sender and the receiver share a pair of secret keys K and K′ (i.e., a first key K 31, and a second key K′ 32) and that a random-number generator 73 is available. Keys K and K′ have the same length k and can be derived from a master key using key separation techniques well-known in the art. The input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits. The padding is not shown in FIG. 1, as it is commonly known in the data processing art. It is assumed that the plaintext string x 23 is composed of n l-bit plaintext blocks 21. FIG. 1 shows an example plaintext string 23 composed of n=4 blocks, x=x1 x2 x3 x4.
  • In the description to follow, F is an l-bit block cipher with key length k, F K 70 is the l-bit block cipher F using secret key K 31, and F K′ 71 is the l-bit block cipher F using secret key K′ 32. FK (b) is an l-bit block representing the enciphering of the l-bit block b by FK. Similarly, FK′(b) is an l-bit block representing the enciphering of the l-bit block b by FK′.
  • The random-number generator 73 outputs a secret random number r 0 80 of l bits in length that is further enciphered by F K 70, the block cipher F using the first key K 31, to obtain the block y 0 25. In an alternate embodiment, the secret random number r 0 80 is shared between the sender and the receiver, and hence it need not be generated by a random-number generator 73, and it need not be enciphered to obtain output block y 0 25. In the alternate embodiment the sender and the receiver generate the same shared secret random number r 0 80 from an already shared secret key using key separation techniques well-known in the art. The secret random number r 0 80 is also enciphered using F F′ 71, the block cipher F using the second key K′ 32, to obtain a secret random vector z 0 81 of l bits in length.
  • The input plaintext blocks 21 are combined using a non-cryptographic Manipulation Detection Code (MDC) function yielding the result MDC(x). Examples of the result MDC(x) are provided below. The result MDC(x) of the application of the MDC function is further combined with the secret random vector z 0 81 resulting in the block value MDC(x)⊕z 0 62. Herein, the non-cryptographic MDC function is a high-performance MDC function. In the preferred embodiment of this invention, the non-cryptographic MDC is a bit-wise exclusive-or function; in the example of FIG. 1 in which the input plaintext string 23 is x=x1 x2 x3 x4, MDC(x)=x1⊕x2⊕x3⊕x4. In an alternate embodiment of this invention, the non-cryptographic MDC function uses addition modulo 2l−1; i.e., for the example of FIG. 1 in which the input plaintext string is x=x1 x2 x3 x4, MDC(x)=x1+x2+x3+x4 (modulo 2l−1). In yet another alternate embodiment of this invention, the non-cryptographic MDC function is any other parity checking code such as a cyclic redundancy code function. In the preferred embodiment of this invention, the combination operation between MDC(x) and the secret random vector z 0 81 is the bit-wise exclusive-or operation; i.e. the resulting value 62 is MDC(x)⊕z0. In an alternate embodiment of this invention, the combination operation between MDC(x) and the secret random vector z 0 81 is the addition modulo 2l−1; i.e., the resulting value 62 is MDC(x)+z0 (modulo 2l−1).
  • The plurality of input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are submitted to a selected encryption scheme 60 that uses a block cipher FK using the first key K 31. In an aspect of this invention, the selected encryption scheme 60 is confidentiality-secure. In a further aspect of this invention, the selected confidentiality-secure encryption scheme 60 has the property that the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are part of the input to FK , the block cipher F using the first key K 31, used by the selected confidentiality-secure encryption scheme 60. In the preferred embodiment of this invention, the selected encryption scheme 60 is the cipher block chaining (CBC) mode (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980). In an alternate embodiment of this invention, the selected encryption scheme 60 is the plaintext-cipher block chaining (PCBC) mode as described in A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997), incorporated herein by reference. The invention, however, is not so limited, as other encryption schemes that are confidentiality secure and process the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 through FK , the block cipher F using key K, may also be used for the selected encryption scheme 60. The requirement that the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are processed through FK, the block cipher F using key K, of the selected encryption scheme 60 eliminates the XOR$ and XORC encryption schemes described in M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, (394-403), as candidates for the selected encryption scheme 60.
  • The application of the selected encryption scheme 60 results into a plurality of hidden ciphertext blocks 90 of l-bit length; the number of hidden ciphertext blocks 90 is greater by one than the number of the input plaintext blocks 21; i.e. it is n+1. For the example of FIG. 1, wherein n=4, the plurality of hidden ciphertext blocks 90 comprises n+1=5 blocks z1, z2, z3, z4, z5. These hidden ciphertext blocks 90 are submitted to a randomization step comprising, in one embodiment, applying a combination operation 92 to each hidden ciphertext block z 1 90 and each l-bit element E i 91 of a sequence of n+1 elements. Each of these elements E i 91 is unpredictable because it is obtained by combining the secret random number r 0 80 and the element identifier i such that for any given l-bit constant a, the probability of the event Ei=a is negligible, wherein the notion of negligible probability is well-known to those skilled in the art (viz., M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998; M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). The fact that these elements E i 91 are unpredictable means that enough of their l bits remain unknown so that the probability of the event Ei=a is negligible. In the preferred embodiment of this invention, each unpredictable element E i 91 is obtained by multiplication modulo 2l of the element index i and the secret random number r 0 80. In this preferred embodiment, when encryption is performed sequentially, each element of the sequence Ei+1 (where i≧1) is generated from the previous element Ei by modular 2l addition of the secret random number r0, the first element of the sequence being the secret random number r0 itself, namely E1=r0. It should be appreciated by those skilled in the art, and is a further aspect of this invention, that the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims. In an alternate embodiment of this invention, the unpredictable elements Ei are the elements of the linear congruence sequence defined by Ei=ai×r0, where a is called the multiplier and is chosen to pass all the necessary spectral tests, i is the element index, i=1, . . . , n+1, and r0 is the secret random number 80, as described by D. E. Knuth in “The Art of Computer Programming—Volume 2: Seminumerical Algorithms,” Addison-Wesley, 1981 (second edition), Chapter 3, incorporated herein by reference.
  • The combination operation 92 is an operation that has an inverse. In the preferred embodiment of this invention, the combination operation 92 is the modular 2l addition, whereby each ciphertext block is obtained as yi=zi+Ei modulo 2l. In an alternate embodiment of this invention, the combination operation 92 is the bit-wise exclusive-or operation, whereby each ciphertext block yi=zi⊕Ei. In yet another alternate embodiment of this invention, the combination operation 92 is modular 2l subtraction operation, whereby each ciphertext block yi=zi−Ei modulo 2l. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92.
  • The application of the combination operation 92 to the plurality of hidden ciphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22. Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50. For the example presented in FIG. 1, the ciphertext string 24 is y=y0 y1 y2 y3 y4 y5; i.e., has n+2=6 blocks.
  • FIG. 2 represents the decryption of a ciphertext string y 24 composed of block y 0 25 and n+1 ciphertext blocks 22 to either a plaintext string x 23 composed of n plaintext blocks 21 or an error indicator 20 by the decryption scheme providing data confidentiality and integrity 51. FIG. 2 shows an example wherein the ciphertext string y 24 is composed of block y 0 25 and n+1=5 ciphertext blocks 22; i.e., y=y0 y1 y2 y3 y4 y5, and the plaintext string x 23 has n=4 blocks; i.e., x=x1 x2 x3 x4. It is assumed that the sender shares the pair of secret keys K and K′ (i.e., a first key K 31, and a second key K′ 32) with the receiver of the data string y 24.
  • F −1 K 72 is the inverse of the l-bit block cipher F using secret key K 31. F−1 K (d) is an l-bit block representing the deciphering of the l-bit block d by F−1 K.
  • Block y 0 25 is first deciphered using F −1 K 72, the inverse of the block cipher F using the secret first key K 31, resulting in the secret random number r 0 80. The secret random number r 0 80 is further enciphered using F K′ 71, the block cipher F using second key K′ 32, to obtain the secret random vector z 0 81.
  • The n+1 ciphertext blocks y i 22 where i≧1 are submitted to the inverse combination operation 93 together with the unpredictable elements E i 91, computed at decryption, resulting in n+1 hidden ciphertext blocks z i 90. The unpredictable elements E i 91 are computed exactly in the same way as at encryption (viz., FIG. 1). The inverse combination operation 93 is the inverse of the combination operation 92. In the preferred embodiment of this invention, if the combination operation 92 is a modular 2l addition operation, then the inverse combination operation 93 is the modular 2l subtraction; i.e., each block zi=yi−Ei modulo 2l. In an alternate embodiment of this invention, if the combination operation 92 is the bit-wise exclusive-or operation, then the inverse combination operation 93 is the bit-wise exclusive-or operation; i.e., each block zi=yi⊕Ei. In yet another alternate embodiment of this invention, if the combination operation 92 is modular 2l subtraction operation, then the inverse combination operation 93 is the modular 2l addition; i.e., each block zi=yi+Ei modulo 2l.
  • The n+1 hidden ciphertext blocks z i 90 are sent to the decryption function of the selected scheme 61 that uses F−1 K, the inverse of the block cipher F using the first key K 31. The decryption of the selected scheme 61 outputs n plaintext blocks and one decrypted MDC block 63. For the example presented in FIG. 2, the n=4 plaintext blocks are x1, x2, x3, x4 and the decrypted MDC block 63 is x5. Further, the non-cryptographic MDC function is applied to the n plaintext blocks and the result of this application is further combined with the secret vector z 0 81 to yield the computed MDC block MDC(x)⊕z 0 62. Then the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are compared for equality using the comparator 64. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are not equal, then the result of the decryption of the data string y 24 is the error indicator 20. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are equal, then the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51; i.e., the result is the plaintext string x 23 comprising n plaintext blocks xi 21. In the example presented in FIG. 2, if computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are equal, then the output of the decryption scheme 51 is the plaintext string x=x1 x2 x3 x4.
  • FIG. 3 illustrates a schematic diagram of the method of the present invention for the encryption of input plaintext string x 23 using only one key K 31 to obtain output ciphertext string y 24 using the encryption scheme providing data confidentiality and integrity 56. The input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits, and is partitioned into n l-bit plaintext blocks 21. FIG. 3 shows an example plaintext string 23 composed of n=4 blocks, x=x1 x2 x3 x4.
  • The random-number generator 73 outputs a secret random number r 0 80 that is further enciphered by F K 70, the block cipher F using key K 31, to obtain the block y 0 25. A variant r0+c 85 of the secret random number r 0 80 is also enciphered using F K 70, the block cipher F using the same key K 31, to obtain the secret random vector z 0 81. FIG. 3 shows an example in which the variant of the secret random number 85 is obtained from the addition modulo 2l of the secret random number r 0 80 with a constant c. The invention, however, is not so limited, as other variants of the secret random number 85 may also be used as input to F K 70, the block cipher F using key K 31, to obtain the secret random vector z 0 81.
  • The input plaintext blocks 21 are combined using a non-cryptographic Manipulation Detection Code (MDC) function yielding the result MDC(x); the result MDC(x) of the application of the MDC function is further combined with the secret random vector z 0 81 resulting in the block value MDC(x)⊕z 0 62. Herein, the non-cryptographic MDC function is a high-performance MDC function. In the preferred embodiment of this invention, the non-cryptographic MDC is a bit-wise exclusive-or function; in the example of FIG. 3 in which the input plaintext string 23 is x=x1 x2 x3 x4, MDC(x)=x1⊕x2⊕x3⊕x4. In an alternate embodiment of this invention, the non-cryptographic MDC function uses addition modulo 2l−1; i.e., for the example of FIG. 3 in which the input plaintext string is x=x1 x2 x3 x4, MDC(x)=x1+x2+x3+x4 (modulo 2l−1). In yet another alternate embodiment of this invention, the non-cryptographic MDC function is any other parity checking code such as a cyclic redundancy code function. In the preferred embodiment of this invention, the combination operation between MDC(x) and the secret random vector z 0 81 is the bit-wise exclusive-or operation; i.e. the resulting value 62 is MDC(x)⊕z0. In an alternate embodiment of this invention, the combination operation between MDC(x) and the secret random vector z 0 81 is the addition modulo 2 l−1; i.e., the resulting value 62 is MDC(x)+z0 (modulo 2l−1).
  • The plurality of input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are submitted to the selected encryption scheme 60 that uses FK , the block cipher F using the first key K 70. In an aspect of this invention, the selected encryption scheme 60 is confidentiality-secure. In a further aspect of this invention, the selected confidentiality-secure encryption scheme 60 has the property that the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are part of the input to FK, the block cipher F using the first key K 31 used by the selected confidentiality-secure encryption scheme 60. In the preferred embodiment of this invention, the selected encryption scheme 60 is the cipher block chaining (CBC) mode (viz., NBS FIPS Pub 81, titled “DES Modes of Operation”, National Bureau of Standards, U.S. Department of Commerce, December 1980). In an alternate embodiment of this invention, the selected encryption scheme 60 is the plaintext-cipher block chaining (PCBC) mode as described in A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone: “Handbook of Applied Cryptography”, CRC Press, Boca Raton, 1997), incorporated herein by reference. The invention, however, is not so limited, as other encryption schemes that are confidentiality secure and process the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 through FK, the block cipher F using key K, may also be used for the selected encryption scheme 60. The requirement that the input plaintext blocks 21 and the block value MDC(x)⊕z 0 62 are processed through FK, the block cipher F using key K, of the selected encryption scheme 60 eliminates the XOR$ and XORC encryption schemes described in M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, (394-403), as candidates for the selected encryption scheme 60.
  • The application of the selected encryption scheme 60 results into a plurality of hidden ciphertext blocks 90 of l-bit length; the number of hidden ciphertext blocks 90 is greater by one than the number of the input plaintext blocks 21; i.e. it is n+1. For the example of FIG. 3, wherein n=4, the plurality of hidden ciphertext blocks 90 comprises n+1=5 blocks z1, z2, z3, z4, z5. These hidden ciphertext blocks 90 are submitted to a randomization step comprising, by way of example, applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element E i 91 of a sequence of n+1 elements. Each of these elements E i 91 is unpredictable because it is obtained by combining the secret random number r 0 80 and the element identifier i such that for any given l-bit constant a, the probability of the event Ei=a is negligible, wherein the notion of negligible probability is well-known to those skilled in the art (viz., M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998; M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). In the preferred embodiment of this invention, each unpredictable element E i 91 is obtained by multiplication modulo 2 l of the element index i and the secret random number r 0 80. In this preferred embodiment, when encryption is performed sequentially, each element of the sequence Ei+1 (where i≧1) is generated from the previous element Ei by modular 2 l addition of the secret random number r0, the first element of the sequence being the secret random number r0 itself, namely E1=r0. It should be appreciated by those skilled in the art, and is a further aspect of this invention, that the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims. In an alternate embodiment of this invention, the unpredictable elements Ei are the elements of the linear congruence sequence defined by Ei=ai×r0, where a is called the multiplier and is chosen to pass all the necessary spectral tests, i is the element index, i=1, . . . , n+1, and r0 is the secret random number 80, as described by D. E. Knuth in “The Art of Computer Programming—Volume 2: Seminumerical Algorithms,” Addison-Wesley, 1981 (second edition), Chapter 3, incorporated herein by reference.
  • The combination operation 92 is an operation that has an inverse. In the preferred embodiment of this invention, the combination operation 92 is the modular 2l addition, whereby each ciphertext block is obtained as yi=zi+Ei modulo 2l. In an alternate embodiment of this invention, the combination operation 92 is the bit-wise exclusive-or operation, whereby each ciphertext block yi=zi⊕Ei. In yet another alternate embodiment of this invention, the combination operation 92 is modular 2l subtraction operation, whereby each ciphertext block yi=zi−Ei modulo 2l. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92.
  • The application of the combination operation 92 to the plurality of hidden chiphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22. Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50. For the example presented in FIG. 3, the ciphertext string 24 is y=y0 y1 y2 y3 y4 y5; i.e., has n+2=6 blocks.
  • FIG. 4 illustrates a schematic diagram of the method of the present invention for the decryption of the input ciphertext string y 24 using only one key K 31 to obtain either the output plaintext string x 23 or the error indicator 20 by the decryption scheme providing data confidentiality and integrity 57.
  • Block y 0 25 is first deciphered using F −1 K 72, the inverse of the block cipher F using key K 31, resulting in the secret random number r 0 80. The same variant of the secret random number r0+c 85 as used at encryption is enciphered using F K 70, the block cipher F using the same key K 31, to obtain the secret random vector z 0 81.
  • The n+1 ciphertext blocks y i 22 where i≧1 are submitted to the inverse combination operation 93 together with the unpredictable elements E i 91, computed at decryption, resulting in n+1 hidden ciphertext blocks z i 90. The unpredictable elements E i 91 are computed exactly in the same way as at encryption (viz., FIG. 3). The inverse combination operation 93 is the inverse of the combination operation 92. In the preferred embodiment of this invention, if the combination operation 92 is a modular 2l addition operation, then the inverse combination operation 93 is the modular 2l subtraction; i.e., each block zi=yi−Ei modulo 2l. In an alternate embodiment of this invention, if the combination operation 92 is the bit-wise exclusive-or operation, then the inverse combination operation 93 is the bit-wise exclusive-or operation; i.e., each block zi=yi⊕Ei. In yet another alternate embodiment of this invention, if the combination operation 92 is modular 2l subtraction operation, then the inverse combination operation 93 is the modular 2l addition; i.e., each block zi=yi+Ei modulo 2l.
  • The n+1 hidden ciphertext blocks z i 90 are sent to the decryption function of the selected scheme 61 that uses F−1 K, the inverse of the block cipher F using the first key K 31. The decryption of the selected scheme 61 outputs n plaintext blocks and one decrypted MDC block 63. For the example presented in FIG. 4, the n=4 plaintext blocks are x1, x2, x3, x4 and the decrypted MDC block 63 is x5. Further, the non-cryptographic MDC function is applied to the n plaintext blocks and the result of this application is further combined with the secret vector z 0 81 to yield the computed MDC block MDC(x)⊕z 0 62. Then the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are compared for equality using the comparator 64. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are not equal, then the result of the decryption of the data string y 24 is the error indicator 20. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are equal, then the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51; i.e., the result is the plaintext string x 23 composed of n plaintext blocks xi. In the example presented in FIG. 4, if computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are equal, then the output of the decryption scheme 51 is the plaintext string x=x1 x2 x3 x4.
  • FIG. 5 illustrates a schematic diagram for encryption using as the selected encryption scheme the cipher-block chaining (CBC) mode, which is well known to those skilled in the art. Plaintext string x 23 is encrypted into ciphertext string z 94 using a key K 31 and an initialization vector IV 81. The input plaintext string x 23 is padded in some standard fashion so that it is a multiple of l bits. This multiple is n, and thus, plaintext string x 23 is composed of n plaintext blocks 21. Cipher-block chaining (CBC) comprises n steps of enciphering a combination of the current plaintext block xi 21 with the previous ciphertext block z i−1 90 using the bit-wise exclusive-or operation 42, the enciphering being 25 done by F K 70, the block cipher F using key K 31, namely zi=FK (xi ⊕zi−1), for i=1, 2, . . . , n where z0 =IV. The encryption using cipher-block chaining outputs the collection of n ciphertext blocks z i 90 as the ciphertext string z 94. FIG. 5 presents an example where n=4, the input plaintext string is x=x1 x2 x3 x4 and the output plaintext string is z=z1 z2 z3 z4.
  • FIG. 6 illustrates a schematic diagram for decryption using as the selected encryption scheme (mode) the cipher-block chaining (CBC) mode, which is well known to those skilled in the art. Input ciphertext string z 94 is decrypted into an output plaintext string x 23 using a key K 31 and an initialization vector IV 81. Cipher-block chaining (CBC) comprises n steps of deciphering the current ciphertext block z i 90 using F −1 K 72, the inverse of the block cipher F using key K 31; the result of this deciphering is further combined with the previous ciphertext block z i−1 90 using the bit-wise exclusive-or operation 42, namely xi=F−1 K (zi)⊕zi−1, for i=1, . . . , n, where z0=IV. The decryption using cipher-block chaining outputs the collection of n plaintext blocks 21 as the output plaintext string x 23. FIG. 6 presents an example where n=4, the input ciphertext string is z=z1 z2 z3 z4 and the output plaintext string is x=x1 x2 x3 x4 .
  • FIG. 7 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless encryption scheme. The input plaintext string x 23 (which is padded in a standard way) containing n plaintext blocks xi 21 is encrypted using the encryption scheme 50 and the result of this encryption is the ciphertext string y 24 containing n+2 ciphertext blocks, namely ciphertext block y 0 25 and n+1 ciphertext blocks y i 22 where i=1, 2, . . . , n. The encryption uses a pair of secret keys K and K′ (i.e., a first key K 31, and a second key K′ 32). The random-number generator 73 outputs the secret random number r 0 80 that is further enciphered with F K 70, the block cipher F using the first key K 31, and the result is ciphertext block y 0 25. The secret random number r0 is also enciphered with F K′ 71, the block cipher F using the second key K′ 32, to yield the secret random vector IV=z 0 81.
  • In this embodiment, the plaintext blocks xi 21 and the secret random vector z 0 81 are bit-wise exclusive-or-ed into MDC(x)⊕z 0 62; i.e., MDC(x)⊕z0=x1⊕ . . . ⊕xn⊕z0 , and this value is appended to the plaintext string x and submitted to cipher-block chaining encryption 40. The cipher-block chaining (CBC) encryption scheme 40 uses FK, the block cipher F using the first key K 31, and as initialization vector IV=z 0 81. The details about the implementation of the CBC encryption scheme 40 are provided in FIG. 5. In this embodiment, the CBC encryption scheme 40 outputs n+1 hidden ciphertext blocks z i 90. FIG. 7 shows an example where n=4; i.e. the hidden ciphertext blocks 90 are z1, z2, z3, z4, z5.
  • In the preferred embodiment of this invention of the stateless encryption, the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements. Each of these elements 91 is unpredictable because it is obtained by combining the secret random number r 0 80 and the element identifier i such that for any given l-bit constant a, the probability of the event r0×i=a is negligible, wherein the notion of negligible probability is well-known to those skilled in the art (viz., M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998; M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). In the preferred embodiment of this invention, each unpredictable element 91 is obtained by multiplication modulo 2l of the element index i with the secret random number r 0 80. In the preferred embodiment of this invention for sequential block encryption, each element r0×(i+1) of the sequence of unpredictable elements (where i≧1) is generated from the previous element r0×i by modular 2 l addition of the secret random number r0, the first element of the sequence being the random number r0 itself. It should be appreciated by those skilled in the art, and is a further aspect of this invention, that the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims. In an alternate embodiment of this invention, the unpredictable elements 91 are the elements of the linear congruence sequence defined by ai×r0, where a is called the multiplier and is chosen to pass all the necessary spectral tests, i is the element index, i=1, . . . , n+1, and r0 is the secret random number 80, as described by D. E. Knuth in “The Art of Computer Programming—Volume 2: Seminumerical Algorithms,” Addison-Wesley, 1981 (second edition), Chapter 3, incorporated herein by reference.
  • The combination operation 92 is an operation that has an inverse. In the preferred embodiment of this invention, the combination operation 92 is the modular 2l addition, whereby each ciphertext block is obtained as yi=zi+r0×i modulo 2l. In an alternate embodiment of this invention, the combination operation 92 is the bit-wise exclusive-or operation. In yet another alternate embodiment of this invention, the combination operation 92 is the modular 2l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92.
  • The application of the combination operation 92 to the plurality of hidden ciphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22. Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 50. For the example presented in FIG. 7, the ciphertext string 24 is y=y0 y1 y2 y3 y4 y5; i.e., has n+2=6 blocks.
  • FIG. 8 illustrates a schematic diagram for the preferred embodiment of this invention of the stateless decryption. From the ciphertext string y 24, ciphertext block y 0 25 is deciphered using the inverse of the block cipher with the first key K 31, namely F −1 K 72 to obtain the secret random vector r 0 80. The secret random vector r 0 80 is further enciphered by F K′ 71, the block cipher F using the second key K′ 32, to obtain the secret random vector z 0 81.
  • The secret random number r 0 80 is used to obtain the unpredictable elements r0×i (modulo 2l) 91 in the same way as at encryption (viz., FIG. 7). These unpredictable elements r0×i 91 and the ciphertext blocks y i 22 are combined using the subtraction modulo 2l operation 93 (the inverse of that used at encryption) to yield n+1 hidden ciphertext blocks z i 90; i.e., zi=yi−r0×i for any i=1, . . . , n+1. The invention, however, is not so limited, as other inverse combination operations may also be used for operation 93, the only restriction being that operation 93 is the inverse of the combination operation 92.
  • The n+1 hidden ciphertext blocks z i 90 are presented to cipher-block chaining (CBC) decryption 41 that uses as IV=z 0 81 and F−1 K, the inverse of the block cipher F using the first key K 31; cipher-block chaining (CBC) decryption 41 is described in detail in FIG. 6. Cipher-block chaining (CBC) decryption 41 returns n+1 blocks xi. The last block xn+1 63 represents the decrypted MDC block. The other n blocks xi, namely x1, x2, . . . , xn, in accordance with one embodiment of the MDC function, are bit-wise exclusive-or-ed with the secret random vector z 0 81 to obtain computed MDC(x)⊕z 0 62; i.e. MDC(x)⊕z0=x1⊕ . . . ⊕xn⊕ z0. Then the computed MDC(x)⊕z0 and the decrypted MDC block xn+1 63 are compared for equality at 64. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are not equal then the result of the decryption of the data string y 24 is the error indicator 20. If the computed MDC block MDC(x)⊕z 0 62 and the decrypted MDC block 63 are equal then the output from the logical “and” operators 65 is the result of the decryption of the ciphertext string y 24 using the decryption scheme 51; i.e., the result is the plaintext string x 23 composed of n plaintext blocks xi 21. For the example illustrated in FIG. 8, the output of the decryption scheme 51 is the plaintext string x=x1 x2 x3 x4 .
  • FIG. 9 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful encryption scheme. The encryption scheme 52 uses a pair of secret keys K and K′ (i.e., a first key K 31, and a second key K′ 32). In this embodiment of the method of the invention a counter ctr 82 is enciphered using F K 70, the block cipher F using the first key K 31, to yield the secret random number r 0 80. The secret random number r0 is also enciphered with F K′ 71, the block cipher F using the second key K′ 32, to yield the secret random vector IV=z 0 81.
  • The plaintext blocks xi 21 and the secret random vector z 0 81 are bit-wise exclusive-or-ed into MDC(x)⊕z 0 62; i.e., MDC(x)⊕z0=x1⊕ . . . ⊕xn⊕z0, and this value is appended to the plaintext string x and submitted to the cipher-block chaining encryption scheme 40. The cipher-block chaining encryption scheme 40 uses FK, the cipher block F using the first key K 31, and as initialization vector IV=z 0 81. The detailed operation of the cipher-block chaining scheme 40 are provided in FIG. 5. In this embodiment, the cipher-block chaining scheme 40 outputs n+1 hidden ciphertext blocks z i 90. FIG. 9 shows an example where n=4; i.e. the hidden ciphertext blocks 90 are z1, z2, z3, z4, z5.
  • In the preferred embodiment of this invention of the stateful encryption scheme, the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements. Each of these elements 91 is unpredictable because it is obtained by combining the secret random number r 0 80 and the element identifier i such that for any given l-bit constant a, the probability of the event r0×i=a is negligible, wherein the notion of negligible probability is well-known to those skilled in the art (viz., M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998; M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). In the preferred embodiment of this invention, each unpredictable element 91 is obtained by multiplication modulo 2l of the element index i and the secret random number r 0 80. In the preferred embodiment of this invention for sequential block encryption, each element r0×(i+1) of the sequence of unpredictable elements (where i≧1) is generated from the previous element r0×i by modular 2l addition of the secret random number r0, the first element of the sequence being the random number r0 itself. It should be appreciated by those skilled in the art, and is a further aspect of this invention, that the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims. In an alternate embodiment of this invention, the unpredictable elements 91 are the elements of the linear congruence sequence defined by ai×r0, where a is called the multiplier and is chosen to pass all the necessary spectral tests, i is the element index, i=1, . . . , n+1, and r0 is the secret random number 80, as described by D. E. Knuth in “The Art of Computer Programming—Volume 2: Seminumerical Algorithms,” Addison-Wesley, 1981 (second edition), Chapter 3, incorporated herein by reference.
  • The combination operation 92 is an operation that has an inverse. In the preferred embodiment of this invention, the combination operation 92 is the modular 2l addition, whereby each ciphertext block is obtained as yi=zi+r0×i modulo 2l. In an alternate embodiment of this invention, the combination operation 92 is the bit-wise exclusive-or operation. In yet another alternate embodiment of this invention, the combination operation 92 is modular 2l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92.
  • The application of the combination operation 92 to the plurality of hidden chiphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22. The plurality of ciphertext blocks 22 forms the ciphertext string y 24 that has n+1 blocks. For the example presented in FIG. 9, the ciphertext string 24 is y=y1 y2 y3 y4 y5; i.e., has n+1=5 blocks. The counter ctr 82 and the ciphertext string y 24 representing the output of the encryption scheme 52 form the output message data.
  • With the encryption of each plaintext string, the current value of the counter ctr is incremented, or otherwise changed to a new value, at 83. This new value is used to encrypt the next plaintext string.
  • FIG. 10 illustrates a schematic diagram for the preferred embodiment of this invention of the stateful decryption scheme. From the string presented for decryption comprising the counter ctr 82 and ciphertext string y 24, the counter ctr 82 is enciphered using F K 70, the block cipher F using the first key K 31, and the secret random number r 0 80 is obtained. Given the secret random number r 0 80, the ciphertext string y 24, composed of n+1 ciphertext blocks y i 22, is decrypted by the decryption scheme 53 as in FIG. 8 to obtain either the plaintext string x 23 composed of n plaintext blocks xi 21 or the error indicator 20.
  • FIG. 11 illustrates a schematic diagram for an alternate embodiment of this invention of the stateful encryption scheme. The encryption scheme 54 uses a pair of secret keys K and K′ (i.e., a first key K 31, and a second key K′ 32). In this alternate stateful embodiment of the method of the invention a counter ctr 82 is enciphered using F K 70, the block cipher F using the first key K 31, to yield the secret random number r 0 80. Furthermore, the secret random number r 0 80 is enciphered with F K 70, the block cipher F using key K 31, to yield the ciphertext block y 0 25. The secret random number r0 is also enciphered with F K′ 71, the block cipher F using the second key K′ 32, to yield the secret random vector IV=z 0 81.
  • The plaintext blocks xi 21 and the secret random vector z 0 81 are bit-wise exclusive-or-ed into MDC(x)⊕z 0 62; i.e., MDC(x)⊕z0 =x1⊕ . . . ⊕xn⊕z0, and this value is appended to the plaintext string x and submitted to the cipher-block chaining encryption scheme 40.
  • The cipher-block chaining encryption scheme 40 uses FK, the block cipher F using the secret first key K 31, and as initialization vector IV=z 0 81. The details about the implementation of cipher-block chaining (CBC) 40 are provided in FIG. 5. Cipher-block chaining (CBC) 40 outputs n+1 hidden ciphertext blocks z i 90. FIG. 11 shows an example where n=4; i.e. the hidden ciphertext blocks 90 are z1, z2, z3, z4, z5.
  • In this alternate embodiment of the stateful encryption scheme, the hidden ciphertext blocks 90 are submitted to a randomization step comprising applying a combination operation 92 to each hidden ciphertext block z i 90 and each l-bit element 91 of a sequence of n+1 elements. Each of these elements 91 is unpredictable because it is obtained by combining the secret random number r 0 80 and the element identifier i such that for any given l-bit constant a, the probability of the event r0×i=a is negligible, wherein the notion of negligible probability is well-known to those skilled in the art (viz., M. Naor and O. Reingold: “From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs,” Advances in Cryptology—CRYPTO '98 (LNCS 1462), pp. 267-282, 1998; M. Bellare, A. Desai, E. Jokipii, and P. Rogaway: “A Concrete Security Treatment of Symmetric Encryption,” Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997, pp. 394-403). In this alternate embodiment, each unpredictable element 91 is obtained by multiplication modulo 2 l of the element index i with the secret random number r 0 80. In this alternate embodiment, when encryption is performed sequentially, each element r0×(i+1) of the sequence of unpredictable elements (where i≧1) is generated from the previous element r0 x i by modular 2l addition of the secret random number r0, the first element of the sequence being the random number r0 itself. It should be appreciated by those skilled in the art, and is a further aspect of this invention, that the unpredictable elements 91 and the combination operation 92 can be obtained in other ways that do not depart from the spirit and scope of the present invention as set forth in the claims. In yet another alternate embodiment of this invention, the unpredictable elements 91 are the elements of the linear congruence sequence defined by ai×r0, where a is called the multiplier and is chosen to pass all the necessary spectral tests, i is the element index, i=1, . . . , n+1, and r0 is the secret random number 80, as described by D. E. Knuth in “The Art of Computer Programming—Volume 2: Seminumerical Algorithms,” Addison-Wesley, 1981 (second edition), Chapter 3, incorporated herein by reference.
  • In this alternate embodiment of this invention of the stateful encryption, the combination operation 92 is the modular 2l addition, whereby each ciphertext block is obtained as yi=zi+r0×i modulo 2l. In yet another alternate embodiment of this invention, the combination operation 92 is the bit-wise exclusive-or operation. In yet another alternate implementation, the combination operation 92 is the modular 2l subtraction operation. The invention, however, is not so limited, as other combination operations that have an inverse may also be used for operation 92.
  • The application of the combination operation 92 to the plurality of hidden ciphertext blocks 90 and the unpredictable elements 91 of the sequence results in a plurality of ciphertext blocks 22. Ciphertext block y 0 25 and the plurality of ciphertext blocks 22 form the ciphertext string y 24 that has n+2 blocks and is the output data of the encryption scheme 54. For the example presented in FIG. 11, the ciphertext string 24 is y=y0 y1 y2 y3 y4 y5; i.e., has n+2=6 blocks.
  • FIG. 12 illustrates a schematic diagram for the alternate embodiment of this invention of the stateful decryption scheme. The decryption of the ciphertext string y 24 composed of the ciphertext block y 0 25 and the n+1 ciphertext blocks y i 22 is done by the decryption scheme 55 in exactly the same way as in FIG. 8.
  • FIG. 13 illustrates a schematic diagram for the preferred embodiment of the L-processor stateful parallel encryption scheme. Input plaintext string x 23 composed of n plaintext blocks xi 21 is encrypted using a pair of secret keys K 31 and K′ 32 to obtain output ciphertext string y 24 composed of ciphertext blocks y i 22. The plaintext string x 23 (which is padded in a standard way) is partitioned into a plurality of plaintext segments 26, such that the number of segments is equal to the number of processors L. Each plaintext segment contains a plurality of plaintext blocks xi 21. FIG. 13 shows an example in which the number of processors is L=3, and the plaintext string x 23 has 12 plaintext blocks x1 x2 x3 x4 x5 x6 x7 x8 x9 x10 x11 x12; furthermore, plaintext segment 1 is composed of plaintext blocks x1 x2 x3 x4, plaintext segment 2 is composed of plaintext blocks x5 x6 x7 x8, and plaintext segment 3 is composed of plaintext blocks x9 x10 x11 x12. Note that although in the example presented in FIG. 13, the plaintext segments 26 have the same number of plaintext blocks 21, this is not required.
  • A counter ctr 82 is enciphered using F K 70, the block cipher F using the first key K 31, to yield the secret random number r 0 80. From the secret random number r 0 80, different secret random numbers 84 are generated for each plaintext segment 26. Each plaintext segment 26 is encrypted using the encryption scheme 52 (viz., FIG. 9), using the secret random number generated at 84 and the secret keys K 31 and K′ 32 to obtain a plurality of ciphertext blocks 22. The plurality of ciphertext blocks 22 for each processor segments are combined into a ciphertext segment 27. The ciphertext segments 27 are further assembled together with the number of ciphertext segments L, the length of each ciphertext segment and the ciphertext segment sequence into the ciphertext string y 24. The ciphertext string y 24 contains n+L ciphertext blocks. FIG. 13 shows an example in which plaintext segment 1 is encrypted using the encryption scheme 52, the secret random number r0+1 generated at 84, the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y1 y2 y3 y4 y5; plaintext segment 2 is encrypted using the encryption scheme 52, the secret random number r0+2 generated at 84, the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y5 y6 y7 y8 y′9; and plaintext segment 3 is encrypted using the encryption scheme 52, the secret random number r0 +3 generated at 84, the secret keys K 31 and K′ 32 to obtain the ciphertext blocks y9 y10 y11 y12 Y′13. In the example presented in FIG. 13, the ciphertext string 24 is y=y1 y2 y3 y4 y′5 y5 y6 y7 y8 y′9 y9 y10 y11 y12 y′13 and contains n+L=12+3=15 ciphertext blocks.
  • With the encryption of each plaintext string, the current value of the counter ctr is incremented with the number of plaintext segments L, or otherwise changed to a new value, at 83. This new value is used to encrypt the next plaintext string.
  • FIG. 14 illustrates a schematic diagram for the preferred embodiment of the L-processor stateful parallel decryption scheme. Input ciphertext string y 24 is decrypted to obtain output plaintext x 23 or the failure indicator 29. The parsing of the ciphertext string y yields the number of ciphertext segments L, the length of each ciphertext segment and the ciphertext segment sequence; furthermore, the ciphertext string y 24 is partitioned into a plurality of ciphertext segments 27, such that the number of segments is equal to the number of processors L. Each segment contains a plurality of ciphertext blocks y i 22. FIG. 14 shows an example in which the number of processors is L=3, the ciphertext string y 24 has 15 ciphertext blocks y1 y2 y3 y4 y′5 y5 y6 y7 y8 y′9 y9 y10 y11 y12 y′13 and the number of processors is 3; furthermore, ciphertext segment 1 is composed of ciphertext blocks y1 y2 y3 y4 y′5, ciphertext segment 2 is composed of ciphertext blocks y5 y6 y7 y8 y′9, and ciphertext segment 3 is composed of ciphertext blocks y9 y10 y11 y12 y′13. Note that although in the example presented in FIG. 14, the ciphertext segments 27 have the same number of ciphertext blocks 22, this is not required.
  • A counter ctr 82 is enciphered using F K 70, the block cipher F using the first key K 31, to yield the secret random number r 0 80. From the secret random number r 0 80, different secret random numbers are generated at 84 for each ciphertext segment 27 in the same manner as that used at the encryption. Each ciphertext segment 27 is decrypted using the decryption scheme 53 (viz., FIG. 10), using the secret random number generated at 84 and the secret keys K 31 and K′ 32 to obtain a plurality of plaintext blocks 21 or the error indicators 20. The pluralities of plaintext blocks 21 are combined into plaintext segments 26, and the plurality of the plaintext segments 26 are combined into the plaintext string x 22. FIG. 14 shows an example in which ciphertext segment 1 is decrypted using the decryption scheme 53, the secret random number r0+1 generated at 84, the secret keys K 31 and K′ 32 to obtain the plaintext blocks x1 x2 x3 x4 or an error indicator error1; ciphertext segment 2 is decrypted using the decryption scheme 53, the secret random number r0+2 generated at 84, the secret keys K 31 and K′ 32 to obtain the plaintext blocks x5 x6 x7 x8 or an error indicator error2; and ciphertext segment 3 is decrypted using the decryption scheme 53, the secret random number r0+3 generated at 84, the secret keys K 31 and K′ 32 to obtain the plaintext blocks x9 x10 x11 x12 or an error indicator error3. The error indicators 20 are further input to a logical “nor” gate 66 to determine whether any error occurred. If no error occurred, then the output of the logical “nor” gate 66 indicates a “1”. The output of the “nor” gate 66 is “0” if at least one error occurred. Furthermore, comparator 67 verifies whether the output of the “nor” gate 66 is “0”, in which case it outputs the error indicator 29. If the output of the “nor” gate 66 is “1”, the logical “and” operators 65 output a plurality of plaintext blocks xi 21 that is the result of the decryption of the ciphertext blocks y i 22 using the decryption scheme 53. The logical “and” operators 65 allow the output of plaintext blocks xi only if the output of the comparator 67 is “yes”. For each processor, the plurality of plaintext blocks 21 are combined into a plaintext segment 26, and the plurality of plaintext segments 26 are further combined into the plaintext string x 23. In the example of FIG. 14, the plaintext string x=x1 x2 x3 x4 x5 x6 x7 x8 x9 x10 x11 x12.
  • The present invention in the preferred embodiment for the L-processor parallel scheme for the decryption of the input ciphertext string y 24, inherently includes the detection of out-of-sequence ciphertext segments and ciphertext segment length modifications, and length of the ciphertext string modifications, in which case the error message is output.
  • Additional details of the embodiment of the method of the present invention are now presented. The encryption schemes presented in this method process plaintext strings whether or not they are multiple of a desired block length l. The method begins by selecting F, an l-bit block cipher using keys of length k. For example, l is 64 and k=56 when F is the DES algorithm. Of course, other block ciphers (including, but not limited to IDEA, AES) besides DES can also be used.
  • In FIGS. 1-2 and 7-12, the secret random vector IV=z0 is computed by enciphering the secret random number r0 with a second key K′. In an alternate embodiment of this invention, the secret random vector z0 is obtained by enciphering a variant of r0 using the first key K, e.g., z0=FK (r0+c) where c is a constant. Yet other embodiments of this invention can provide means for generating the random vector z0 wherein z0 is secret, random and independent of r0.
  • It should be appreciated by those skilled in the art that the specific embodiments disclosed above may be readily utilized as a basis for modifying or designing other techniques and routines for carrying out the same purposes and spirit of the present invention as set forth in the claims.
  • The foregoing description of a preferred embodiment of the invention has been presented for purposes of illustration and description. It is not intended to be exhaustive or to limit the invention to the precise form disclosed, and modifications and variations are possible in light of the above teachings or may be acquired from practice of the invention. The embodiments were chosen and described in order to explain the principles of the invention and its practical application to enable one skilled in the art to utilize the invention in various embodiments and with various modifications as are suited to the particular use contemplated. It is intended that the scope of the invention be defined the claims appended hereto, and their equivalents.

Claims (2)

1. An encryption method comprising the steps of:
receiving an input plaintext string comprising a message;
partitioning the input plaintext string into a plurality of equal-size blocks;
creating an MDC block that includes the result of applying a non-cryptographic Manipulation Detection Code (MDC) function to the plurality of the equal-size blocks;
making one and only one processing pass with a single cryptographic primitive over each of said equal-size blocks and the MDC block to create a plurality of hidden ciphertext blocks; and
performing a randomization function over said plurality of hidden ciphertext blocks to create a plurality of output ciphertext blocks.
2. A decryption method that is the inverse of an encryption method, comprising the steps of:
presenting a string including ciphertext string for decryption;
partitioning said ciphertext string into a plurality of ciphertext blocks;
selecting n+1 ciphertext blocks from said plurality of ciphertext blocks representing n data blocks and one Manipulation Detection Code (MDC) block and performing a reverse randomization function on each of the selected n+1 ciphertext blocks to obtain a plurality of hidden ciphertext blocks;
making one and only one processing pass with a single cryptographic primitive that is the inverse of an encryption single cryptographic primitive over the plurality of hidden ciphertext blocks to obtain a plurality of plaintext blocks;
verifying integrity of the plaintext blocks using a non-cryptographic MDC function;
outputting the plurality of plaintext blocks as an accurate plaintext string if the integrity verification passes; and
outputting a failure indicator if the integrity verification fails.
US11/267,146 2000-01-31 2005-11-07 Block encryption method and schemes for data confidentiality and integrity protection Abandoned US20060056623A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/267,146 US20060056623A1 (en) 2000-01-31 2005-11-07 Block encryption method and schemes for data confidentiality and integrity protection

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US17914700P 2000-01-31 2000-01-31
US09/761,771 US6973187B2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection
US11/267,146 US20060056623A1 (en) 2000-01-31 2005-11-07 Block encryption method and schemes for data confidentiality and integrity protection

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/761,771 Continuation US6973187B2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection

Publications (1)

Publication Number Publication Date
US20060056623A1 true US20060056623A1 (en) 2006-03-16

Family

ID=22655414

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/761,771 Expired - Lifetime US6973187B2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection
US11/267,146 Abandoned US20060056623A1 (en) 2000-01-31 2005-11-07 Block encryption method and schemes for data confidentiality and integrity protection

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/761,771 Expired - Lifetime US6973187B2 (en) 2000-01-31 2001-01-18 Block encryption method and schemes for data confidentiality and integrity protection

Country Status (4)

Country Link
US (2) US6973187B2 (en)
EP (1) EP1252738A2 (en)
AU (1) AU2001260970A1 (en)
WO (1) WO2001056221A2 (en)

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040208318A1 (en) * 2003-04-18 2004-10-21 Via Technologies Inc. Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US20040223610A1 (en) * 2003-04-18 2004-11-11 Via Technologies Inc. Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
US20040228481A1 (en) * 2003-04-18 2004-11-18 Ip-First, Llc Apparatus and method for performing transparent block cipher cryptographic functions
US20040228483A1 (en) * 2003-04-18 2004-11-18 Via Technologies Inc. Apparatus and method for performing transparent cipher feedback mode cryptographic functions
US20040255129A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for employing configurable block cipher cryptographic algorithms
US20040255130A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US20040252842A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for providing configurable cryptographic block cipher round results
US20040252841A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US20050188216A1 (en) * 2003-04-18 2005-08-25 Via Technologies, Inc. Apparatus and method for employing cyrptographic functions to generate a message digest
US20080025496A1 (en) * 2005-08-01 2008-01-31 Asier Technology Corporation, A Delaware Corporation Encrypting a plaintext message with authentication
US20080137837A1 (en) * 2006-08-15 2008-06-12 Sarvar Patel Encryption method for message authentication
US20080229037A1 (en) * 2006-12-04 2008-09-18 Alan Bunte Systems and methods for creating copies of data, such as archive copies
US20080243914A1 (en) * 2006-12-22 2008-10-02 Anand Prahlad System and method for storing redundant information
US7529368B2 (en) 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent output feedback mode cryptographic functions
US20090122983A1 (en) * 2007-11-08 2009-05-14 Fuji Xerox Co., Ltd. Image forming apparatus, computer readable medium and medium
US7536560B2 (en) 2003-04-18 2009-05-19 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US20090319534A1 (en) * 2008-06-24 2009-12-24 Parag Gokhale Application-aware and remote single instance data management
US20100005259A1 (en) * 2008-07-03 2010-01-07 Anand Prahlad Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US20100082672A1 (en) * 2008-09-26 2010-04-01 Rajiv Kottomtharayil Systems and methods for managing single instancing data
US20100153747A1 (en) * 2008-12-12 2010-06-17 Micron Technology, Inc. Parallel encryption/decryption
US20100169287A1 (en) * 2008-11-26 2010-07-01 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US20100250549A1 (en) * 2009-03-30 2010-09-30 Muller Marcus S Storing a variable number of instances of data objects
US20100268949A1 (en) * 2009-04-15 2010-10-21 Torsten Schuetze Method for protecting a sensor and data of the sensor from manipulation and a sensor to that end
US20100299490A1 (en) * 2009-05-22 2010-11-25 Attarde Deepak R Block-level single instancing
US7844053B2 (en) 2003-04-18 2010-11-30 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US20100303229A1 (en) * 2009-05-27 2010-12-02 Unruh Gregory Modified counter mode encryption
US7995753B2 (en) * 2005-08-29 2011-08-09 Cisco Technology, Inc. Parallel cipher operations using a single data pass
US20120008767A1 (en) * 2005-08-01 2012-01-12 Eric Myron Smith System for encrypting and decrypting a plaintext message with authentication
US20120076293A1 (en) * 2005-08-01 2012-03-29 Eric Myron Smith Hybrid mode cryptographic method and system with message authentication
US20120121079A1 (en) * 2009-02-26 2012-05-17 Anatoli Bolotov Cipher independent interface for cryptographic hardware service
US20140237258A1 (en) * 2013-02-20 2014-08-21 Kabushiki Kaisha Toshiba Device and authentication method therefor
US20150006913A1 (en) * 2013-06-28 2015-01-01 Envieta LLC High speed cryptographic combining system, and method for programmable logic devices
US20150010142A1 (en) * 2013-07-04 2015-01-08 National Cheng Kung University Method for authenticated encryption and decryption
US8935492B2 (en) 2010-09-30 2015-01-13 Commvault Systems, Inc. Archiving data objects using secondary copies
US9020890B2 (en) 2012-03-30 2015-04-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US9294266B2 (en) 2013-06-27 2016-03-22 Qualcomm Incorporated Method and apparatus to encrypt plaintext data
US9633022B2 (en) 2012-12-28 2017-04-25 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US9887841B2 (en) 2011-08-31 2018-02-06 Toshiba Memory Corporation Authenticator, authenticatee and authentication method
US10089337B2 (en) 2015-05-20 2018-10-02 Commvault Systems, Inc. Predicting scale of data migration between production and archive storage systems, such as for enterprise customers having large and/or numerous files
US10324897B2 (en) 2014-01-27 2019-06-18 Commvault Systems, Inc. Techniques for serving archived electronic mail
US10454674B1 (en) * 2009-11-16 2019-10-22 Arm Limited System, method, and device of authenticated encryption of messages
US10484169B1 (en) * 2017-06-02 2019-11-19 Google Llc Cipher block chaining data obfuscation
US11593217B2 (en) 2008-09-26 2023-02-28 Commvault Systems, Inc. Systems and methods for managing single instancing data

Families Citing this family (127)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3864675B2 (en) * 2000-03-09 2007-01-10 株式会社日立製作所 Common key encryption device
US7139743B2 (en) 2000-04-07 2006-11-21 Washington University Associative database scanning and information retrieval using FPGA devices
US8095508B2 (en) 2000-04-07 2012-01-10 Washington University Intelligent data storage and processing using FPGA devices
US20020051537A1 (en) * 2000-09-13 2002-05-02 Rogaway Phillip W. Method and apparatus for realizing a parallelizable variable-input-length pseudorandom function
US7046802B2 (en) * 2000-10-12 2006-05-16 Rogaway Phillip W Method and apparatus for facilitating efficient authenticated encryption
FI112903B (en) * 2000-12-05 2004-01-30 Nokia Corp Method, system, and node for sharing messages
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
KR100762276B1 (en) * 2001-07-17 2007-10-01 샤프 가부시키가이샤 Apparatus and method for generating data for detecting false alteration of encrypted data during processing
US7200227B2 (en) * 2001-07-30 2007-04-03 Phillip Rogaway Method and apparatus for facilitating efficient authenticated encryption
GB2379587B (en) * 2001-09-10 2003-08-20 Simon Alan Spacey A method and apparatus for securing electronic information
ITMI20011938A1 (en) * 2001-09-17 2003-03-17 Cit Alcatel METHOD TO ENCRYPT A FLOW OF DATA
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US8051443B2 (en) * 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
JP2003223098A (en) * 2002-01-29 2003-08-08 Sony Corp Method for encrypting and decrypting messages based on boolean matrices and data communication system
KR20030083326A (en) * 2002-04-20 2003-10-30 엘지전자 주식회사 Method for encipherment
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US7203844B1 (en) 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
JP2004088505A (en) * 2002-08-27 2004-03-18 Matsushita Electric Ind Co Ltd Parallel stream encrypting/decrypting device, its method and parallel stream encrypting/decrypting program
US8818896B2 (en) * 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
JP2004158981A (en) * 2002-11-05 2004-06-03 Toshiba Corp Communication equipment and communication method
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
JP2006526227A (en) 2003-05-23 2006-11-16 ワシントン ユニヴァーシティー Intelligent data storage and processing using FPGA devices
US7152693B2 (en) 2003-05-30 2006-12-26 International Business Machines Corporation Password security utility
EP1623420B1 (en) * 2003-06-18 2015-11-11 Panasonic Intellectual Property Management Co., Ltd. Playback apparatus, playback method, and program for reproducing an encrypted virtual package
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
DE10345457A1 (en) * 2003-09-30 2005-04-28 Infineon Technologies Ag Data encrypting and decrypting device for protecting contents of e.g. smart card, against unauthorized reading, applies part of data to encryption input and part to decryption input
US7826614B1 (en) * 2003-11-05 2010-11-02 Globalfoundries Inc. Methods and apparatus for passing initialization vector information from software to hardware to perform IPsec encryption operation
US7734042B2 (en) 2003-12-22 2010-06-08 Aol Inc. System and method for using a streaming protocol
US7697681B2 (en) * 2004-02-06 2010-04-13 Nortel Networks Limited Parallelizable integrity-aware encryption technique
US7643637B2 (en) * 2004-02-10 2010-01-05 Microsoft Corporation Efficient code constructions via cryptographic assumptions
US7885405B1 (en) * 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
KR20060081847A (en) * 2005-01-10 2006-07-13 삼성전자주식회사 Smart card for protecting secret key and method thereof
JP4549303B2 (en) * 2005-02-07 2010-09-22 株式会社ソニー・コンピュータエンタテインメント Method and apparatus for providing a message authentication code using a pipeline
WO2006086554A2 (en) * 2005-02-09 2006-08-17 Sinett Corporation Methods and systems for incremental crypto processing of fragmented packets
US8094811B2 (en) * 2005-03-31 2012-01-10 Panasonic Corporation Data encryption device and data encryption method
JP4235243B2 (en) * 2005-04-21 2009-03-11 パナソニック株式会社 Program conversion apparatus and secret keeping program
WO2007008919A2 (en) * 2005-07-11 2007-01-18 University Of Virginia Patent Foundation Method and system for software protection using binary encoding
GB2431250A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
US8135958B2 (en) * 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US8379841B2 (en) * 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US8763103B2 (en) * 2006-04-21 2014-06-24 The Trustees Of Columbia University In The City Of New York Systems and methods for inhibiting attacks on applications
US8345713B2 (en) * 2006-10-25 2013-01-01 Verizon Patent And Licensing Inc. Methods and apparatus for content scrambling in a communications system
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
KR101369748B1 (en) * 2006-12-04 2014-03-06 삼성전자주식회사 Method for encrypting datas and appatus therefor
US7822207B2 (en) * 2006-12-22 2010-10-26 Atmel Rousset S.A.S. Key protection mechanism
US8549619B2 (en) * 2007-01-22 2013-10-01 Dell Products L.P. Removable hard disk with embedded security card
US8607359B2 (en) * 2007-01-22 2013-12-10 Dell Products L.P. Removable hard disk with front panel input
US7861168B2 (en) * 2007-01-22 2010-12-28 Dell Products L.P. Removable hard disk with display information
US8538012B2 (en) * 2007-03-14 2013-09-17 Intel Corporation Performing AES encryption or decryption in multiple modes with a single instruction
US8000467B2 (en) * 2007-03-19 2011-08-16 Stmicroelectronics Sa Data parallelized encryption and integrity checking method and device
US7925009B2 (en) * 2007-05-25 2011-04-12 Red Hat, Inc. Hybrid data encryption
US7827408B1 (en) * 2007-07-10 2010-11-02 The United States Of America As Represented By The Director Of The National Security Agency Device for and method of authenticated cryptography
US8781117B2 (en) * 2007-08-29 2014-07-15 Red Hat, Inc. Generating pseudo random bits from polynomials
US8265272B2 (en) * 2007-08-29 2012-09-11 Red Hat, Inc. Method and an apparatus to generate pseudo random bits for a cryptographic key
EP2186250B1 (en) * 2007-08-31 2019-03-27 IP Reservoir, LLC Method and apparatus for hardware-accelerated encryption/decryption
US8416947B2 (en) * 2008-02-21 2013-04-09 Red Hat, Inc. Block cipher using multiplication over a finite field of even characteristic
US7945049B2 (en) * 2008-02-28 2011-05-17 Red Hat, Inc. Stream cipher using multiplication over a finite field of even characteristic
US7970994B2 (en) * 2008-03-04 2011-06-28 International Business Machines Corporation High performance disk array rebuild
US8560587B2 (en) * 2008-05-22 2013-10-15 Red Hat, Inc. Non-linear mixing of pseudo-random number generator output
US8588412B2 (en) 2008-05-23 2013-11-19 Red Hat, Inc. Mechanism for generating pseudorandom number sequences
EP2141923A1 (en) * 2008-06-30 2010-01-06 Thomson Licensing Methods and apparatuses for selective data encryption
ES2556271T3 (en) * 2008-08-22 2016-01-14 Qualcomm Incorporated Procedure and apparatus for transmitting and receiving protected data and unprotected data
JP5532560B2 (en) * 2008-08-25 2014-06-25 ソニー株式会社 Data conversion apparatus, data conversion method, and program
US8358781B2 (en) * 2008-11-30 2013-01-22 Red Hat, Inc. Nonlinear feedback mode for block ciphers
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
EP2290872B1 (en) * 2009-08-27 2014-06-18 Nxp B.V. Device for generating a message authentication code for authenticating a message
EP2478719B1 (en) * 2009-09-18 2017-06-28 InterDigital Patent Holdings, Inc. Method and apparatus for multicast mobility
US8054684B2 (en) * 2009-12-18 2011-11-08 Sandisk Technologies Inc. Non-volatile memory and method with atomic program sequence and write abort detection
CN102355352B (en) * 2011-07-24 2015-03-11 哈尔滨工程大学 Data confidentiality and integrity protection method
RU2014112261A (en) 2011-09-15 2015-10-20 Зе Трастис Оф Коламбия Юниверсити Ин Зе Сити Оф Нью-Йорк SYSTEMS, METHODS AND INFORMATION CARRIERS FOR DETECTION OF USEFUL LOADS OF RETURN-ORIENTED PROGRAMMING
JP2015511050A (en) 2012-03-20 2015-04-13 クリメニ テクノロジーズ, インコーポレイテッド Method and system for process working set isolation
US9342712B2 (en) * 2012-06-08 2016-05-17 Advanced Micro Devices, Inc. Method and system for accelerating cryptographic processing
US10203934B2 (en) * 2012-07-11 2019-02-12 Intel Corporation Parallell processing of a single data buffer
EP2909962B1 (en) * 2012-11-29 2018-02-28 BlackBerry Limited Authenticated encryption method using working blocks
CN104683093B (en) * 2013-11-27 2018-01-26 财团法人资讯工业策进会 Have block encryption device, block encryption method, block decryption device and the block decryption method of integrity verification concurrently
US9519757B2 (en) * 2014-02-26 2016-12-13 Unisys Corporation AES-GCM based enhanced security setup for media encryption
US9825764B2 (en) * 2014-02-26 2017-11-21 Unisys Corporation Enhanced security for media decryption
US10015152B2 (en) * 2014-04-02 2018-07-03 International Business Machines Corporation Securing data in a dispersed storage network
US9710675B2 (en) * 2015-03-26 2017-07-18 Intel Corporation Providing enhanced replay protection for a memory
US9792229B2 (en) 2015-03-27 2017-10-17 Intel Corporation Protecting a memory
US9825931B2 (en) 2016-01-26 2017-11-21 Bank Of America Corporation System for tracking and validation of an entity in a process data network
US10116667B2 (en) 2016-01-26 2018-10-30 Bank Of America Corporation System for conversion of an instrument from a non-secured instrument to a secured instrument in a process data network
US10142347B2 (en) 2016-02-10 2018-11-27 Bank Of America Corporation System for centralized control of secure access to process data network
US10438209B2 (en) 2016-02-10 2019-10-08 Bank Of America Corporation System for secure routing of data to various networks from a process data network
US10129238B2 (en) 2016-02-10 2018-11-13 Bank Of America Corporation System for control of secure access and communication with different process data networks with separate security features
US11374935B2 (en) 2016-02-11 2022-06-28 Bank Of America Corporation Block chain alias person-to-person resource allocation
US10142312B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for establishing secure access for users in a process data network
US10475030B2 (en) 2016-02-22 2019-11-12 Bank Of America Corporation System for implementing a distributed ledger across multiple network nodes
US10318938B2 (en) 2016-02-22 2019-06-11 Bank Of America Corporation System for routing of process authorization and settlement to a user in process data network based on specified parameters
US10607285B2 (en) 2016-02-22 2020-03-31 Bank Of America Corporation System for managing serializability of resource transfers in a process data network
US10679215B2 (en) 2016-02-22 2020-06-09 Bank Of America Corporation System for control of device identity and usage in a process data network
US10440101B2 (en) 2016-02-22 2019-10-08 Bank Of America Corporation System for external validation of private-to-public transition protocols
US10026118B2 (en) 2016-02-22 2018-07-17 Bank Of America Corporation System for allowing external validation of data in a process data network
US10135870B2 (en) 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10762504B2 (en) 2016-02-22 2020-09-01 Bank Of America Corporation System for external secure access to process data network
US10140470B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for external validation of distributed resource status
US10387878B2 (en) 2016-02-22 2019-08-20 Bank Of America Corporation System for tracking transfer of resources in a process data network
US10178105B2 (en) 2016-02-22 2019-01-08 Bank Of America Corporation System for providing levels of security access to a process data network
US10496989B2 (en) 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US10636033B2 (en) 2016-02-22 2020-04-28 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
US10437630B2 (en) 2016-04-10 2019-10-08 Bank Of America Corporation System for transforming large scale electronic processing using application block chain and multi-structured data stores
US9979718B2 (en) 2016-05-11 2018-05-22 Bank Of America Corporation System for managing security and access to resource sub-components
US10402796B2 (en) 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
US10158737B2 (en) 2016-10-07 2018-12-18 Bank Of America Corporation Real time event capture and analysis of transient data for an information network
US10069672B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture, analysis and reporting system
US10067994B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture and transformation of transient data for an information network
EP3560135A4 (en) 2016-12-22 2020-08-05 IP Reservoir, LLC Pipelines for hardware-accelerated machine learning
US11631077B2 (en) 2017-01-17 2023-04-18 HashLynx Inc. System for facilitating secure electronic communications between entities and processing resource transfers
CN117572675A (en) * 2017-06-09 2024-02-20 欧普有限责任公司 Data security device with analog component
US11108552B1 (en) * 2018-05-02 2021-08-31 Amazon Technologies, Inc. Data encryption method and system
GB201807612D0 (en) * 2018-05-10 2018-06-27 Rolls Royce Plc Structured file encryption process
US10929545B2 (en) 2018-07-31 2021-02-23 Bank Of America Corporation System for providing access to data stored in a distributed trust computing network
US11101987B2 (en) * 2019-06-10 2021-08-24 International Business Machines Corporation Adaptive encryption for entity resolution
US11463242B2 (en) * 2020-05-19 2022-10-04 International Business Machines Corporation Padding oracle elimination in RSA encryption
US11943367B1 (en) * 2020-05-19 2024-03-26 Marvell Asia Pte, Ltd. Generic cryptography wrapper
US11569987B2 (en) * 2021-02-12 2023-01-31 Blackberry Limited Method and system for key agreement utilizing plactic monoids
CN112994875B (en) * 2021-04-29 2022-05-17 南京铉盈网络科技有限公司 Encryption method, decryption method, communication method, system and device thereof
US11956370B2 (en) 2021-06-23 2024-04-09 Blackberry Limited Method and system for digital signatures utilizing multiplicative semigroups
US20230336326A1 (en) * 2022-04-15 2023-10-19 Alan Earl Swahn General Encryption Enhancement
CN117592090A (en) * 2024-01-19 2024-02-23 中国人民解放军海军青岛特勤疗养中心 Nursing physical examination data intelligent analysis and management method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5195136A (en) * 1991-09-30 1993-03-16 Motorola, Inc. Method and apparatus for data encryption or decryption
US5570307A (en) * 1995-01-06 1996-10-29 Vlsi Technology, Inc. Digital randomizer for on-chip generation and storage of random self-programming data block
US5940507A (en) * 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message
US6333983B1 (en) * 1997-12-16 2001-12-25 International Business Machines Corporation Method and apparatus for performing strong encryption or decryption data using special encryption functions

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5195136A (en) * 1991-09-30 1993-03-16 Motorola, Inc. Method and apparatus for data encryption or decryption
US5570307A (en) * 1995-01-06 1996-10-29 Vlsi Technology, Inc. Digital randomizer for on-chip generation and storage of random self-programming data block
US5940507A (en) * 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6333983B1 (en) * 1997-12-16 2001-12-25 International Business Machines Corporation Method and apparatus for performing strong encryption or decryption data using special encryption functions
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers
US6226742B1 (en) * 1998-04-20 2001-05-01 Microsoft Corporation Cryptographic technique that provides fast encryption and decryption and assures integrity of a ciphertext message through use of a message authentication code formed through cipher block chaining of the plaintext message

Cited By (110)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7925891B2 (en) * 2003-04-18 2011-04-12 Via Technologies, Inc. Apparatus and method for employing cryptographic functions to generate a message digest
US20040255130A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US20040228481A1 (en) * 2003-04-18 2004-11-18 Ip-First, Llc Apparatus and method for performing transparent block cipher cryptographic functions
US7900055B2 (en) 2003-04-18 2011-03-01 Via Technologies, Inc. Microprocessor apparatus and method for employing configurable block cipher cryptographic algorithms
US20040255129A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for employing configurable block cipher cryptographic algorithms
US20040208318A1 (en) * 2003-04-18 2004-10-21 Via Technologies Inc. Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US20040252842A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for providing configurable cryptographic block cipher round results
US20040252841A1 (en) * 2003-04-18 2004-12-16 Via Technologies Inc. Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US20050188216A1 (en) * 2003-04-18 2005-08-25 Via Technologies, Inc. Apparatus and method for employing cyrptographic functions to generate a message digest
US8060755B2 (en) 2003-04-18 2011-11-15 Via Technologies, Inc Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US20040223610A1 (en) * 2003-04-18 2004-11-11 Via Technologies Inc. Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
US20040228483A1 (en) * 2003-04-18 2004-11-18 Via Technologies Inc. Apparatus and method for performing transparent cipher feedback mode cryptographic functions
US7844053B2 (en) 2003-04-18 2010-11-30 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US7502943B2 (en) 2003-04-18 2009-03-10 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic block cipher round results
US7519833B2 (en) 2003-04-18 2009-04-14 Via Technologies, Inc. Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US7529367B2 (en) 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent cipher feedback mode cryptographic functions
US7529368B2 (en) 2003-04-18 2009-05-05 Via Technologies, Inc. Apparatus and method for performing transparent output feedback mode cryptographic functions
US7532722B2 (en) 2003-04-18 2009-05-12 Ip-First, Llc Apparatus and method for performing transparent block cipher cryptographic functions
US7542566B2 (en) 2003-04-18 2009-06-02 Ip-First, Llc Apparatus and method for performing transparent cipher block chaining mode cryptographic functions
US7536560B2 (en) 2003-04-18 2009-05-19 Via Technologies, Inc. Microprocessor apparatus and method for providing configurable cryptographic key size
US7539876B2 (en) 2003-04-18 2009-05-26 Via Technologies, Inc. Apparatus and method for generating a cryptographic key schedule in a microprocessor
US20120008767A1 (en) * 2005-08-01 2012-01-12 Eric Myron Smith System for encrypting and decrypting a plaintext message with authentication
US20080025496A1 (en) * 2005-08-01 2008-01-31 Asier Technology Corporation, A Delaware Corporation Encrypting a plaintext message with authentication
US8712036B2 (en) * 2005-08-01 2014-04-29 Eric Myron Smith System for encrypting and decrypting a plaintext message with authentication
US7715553B2 (en) * 2005-08-01 2010-05-11 Durward D. Dupre Encrypting a plaintext message with authentication
US8509427B2 (en) * 2005-08-01 2013-08-13 Eric Myron Smith Hybrid mode cryptographic method and system with message authentication
US20120076293A1 (en) * 2005-08-01 2012-03-29 Eric Myron Smith Hybrid mode cryptographic method and system with message authentication
US20100172494A1 (en) * 2005-08-01 2010-07-08 Kevin Martin Henson Encrypting a plaintext message with authenticaion
US7995753B2 (en) * 2005-08-29 2011-08-09 Cisco Technology, Inc. Parallel cipher operations using a single data pass
US8687800B2 (en) * 2006-08-15 2014-04-01 Alcatel Lucent Encryption method for message authentication
US20080137837A1 (en) * 2006-08-15 2008-06-12 Sarvar Patel Encryption method for message authentication
US8909881B2 (en) 2006-11-28 2014-12-09 Commvault Systems, Inc. Systems and methods for creating copies of data, such as archive copies
US8392677B2 (en) 2006-12-04 2013-03-05 Commvault Systems, Inc. Systems and methods for creating copies of data, such as archive copies
US8140786B2 (en) * 2006-12-04 2012-03-20 Commvault Systems, Inc. Systems and methods for creating copies of data, such as archive copies
US20080229037A1 (en) * 2006-12-04 2008-09-18 Alan Bunte Systems and methods for creating copies of data, such as archive copies
US20080243914A1 (en) * 2006-12-22 2008-10-02 Anand Prahlad System and method for storing redundant information
US10061535B2 (en) 2006-12-22 2018-08-28 Commvault Systems, Inc. System and method for storing redundant information
US8285683B2 (en) * 2006-12-22 2012-10-09 Commvault Systems, Inc. System and method for storing redundant information
US8712969B2 (en) * 2006-12-22 2014-04-29 Commvault Systems, Inc. System and method for storing redundant information
US20130006946A1 (en) * 2006-12-22 2013-01-03 Commvault Systems, Inc. System and method for storing redundant information
US10922006B2 (en) 2006-12-22 2021-02-16 Commvault Systems, Inc. System and method for storing redundant information
US20090122983A1 (en) * 2007-11-08 2009-05-14 Fuji Xerox Co., Ltd. Image forming apparatus, computer readable medium and medium
US20120069999A1 (en) * 2007-11-08 2012-03-22 Fuji Xerox Co., Ltd. Image forming apparatus, computer readable medium and medium
US8411856B2 (en) * 2007-11-08 2013-04-02 Fuji Xerox Co., Ltd. Image forming apparatus, computer readable medium and medium
US10884990B2 (en) 2008-06-24 2021-01-05 Commvault Systems, Inc. Application-aware and remote single instance data management
US9971784B2 (en) 2008-06-24 2018-05-15 Commvault Systems, Inc. Application-aware and remote single instance data management
US20090319534A1 (en) * 2008-06-24 2009-12-24 Parag Gokhale Application-aware and remote single instance data management
US9098495B2 (en) 2008-06-24 2015-08-04 Commvault Systems, Inc. Application-aware and remote single instance data management
US8380957B2 (en) 2008-07-03 2013-02-19 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US8838923B2 (en) 2008-07-03 2014-09-16 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US8166263B2 (en) 2008-07-03 2012-04-24 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US8612707B2 (en) 2008-07-03 2013-12-17 Commvault Systems, Inc. Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US20100005259A1 (en) * 2008-07-03 2010-01-07 Anand Prahlad Continuous data protection over intermittent connections, such as continuous data backup for laptops or wireless devices
US20100082672A1 (en) * 2008-09-26 2010-04-01 Rajiv Kottomtharayil Systems and methods for managing single instancing data
US9015181B2 (en) 2008-09-26 2015-04-21 Commvault Systems, Inc. Systems and methods for managing single instancing data
US11593217B2 (en) 2008-09-26 2023-02-28 Commvault Systems, Inc. Systems and methods for managing single instancing data
US11016858B2 (en) 2008-09-26 2021-05-25 Commvault Systems, Inc. Systems and methods for managing single instancing data
US8725687B2 (en) 2008-11-26 2014-05-13 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US9158787B2 (en) 2008-11-26 2015-10-13 Commvault Systems, Inc Systems and methods for byte-level or quasi byte-level single instancing
US20100169287A1 (en) * 2008-11-26 2010-07-01 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US8412677B2 (en) 2008-11-26 2013-04-02 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
US9065654B2 (en) 2008-12-12 2015-06-23 Micron Technology, Inc. Parallel encryption/decryption
US20100153747A1 (en) * 2008-12-12 2010-06-17 Micron Technology, Inc. Parallel encryption/decryption
US8355499B2 (en) 2008-12-12 2013-01-15 Micron Technology, Inc. Parallel encryption/decryption
US8654969B2 (en) * 2009-02-26 2014-02-18 Lsi Corporation Cipher independent interface for cryptographic hardware service
US20120121079A1 (en) * 2009-02-26 2012-05-17 Anatoli Bolotov Cipher independent interface for cryptographic hardware service
US10970304B2 (en) 2009-03-30 2021-04-06 Commvault Systems, Inc. Storing a variable number of instances of data objects
US8401996B2 (en) 2009-03-30 2013-03-19 Commvault Systems, Inc. Storing a variable number of instances of data objects
US20100250549A1 (en) * 2009-03-30 2010-09-30 Muller Marcus S Storing a variable number of instances of data objects
US9773025B2 (en) 2009-03-30 2017-09-26 Commvault Systems, Inc. Storing a variable number of instances of data objects
US11586648B2 (en) 2009-03-30 2023-02-21 Commvault Systems, Inc. Storing a variable number of instances of data objects
US8639925B2 (en) * 2009-04-15 2014-01-28 Robert Bosch Gmbh Method for protecting a sensor and data of the sensor from manipulation and a sensor to that end
US20100268949A1 (en) * 2009-04-15 2010-10-21 Torsten Schuetze Method for protecting a sensor and data of the sensor from manipulation and a sensor to that end
US9058117B2 (en) 2009-05-22 2015-06-16 Commvault Systems, Inc. Block-level single instancing
US10956274B2 (en) 2009-05-22 2021-03-23 Commvault Systems, Inc. Block-level single instancing
US11709739B2 (en) 2009-05-22 2023-07-25 Commvault Systems, Inc. Block-level single instancing
US20100299490A1 (en) * 2009-05-22 2010-11-25 Attarde Deepak R Block-level single instancing
US8578120B2 (en) 2009-05-22 2013-11-05 Commvault Systems, Inc. Block-level single instancing
US11455212B2 (en) 2009-05-22 2022-09-27 Commvault Systems, Inc. Block-level single instancing
US20100303229A1 (en) * 2009-05-27 2010-12-02 Unruh Gregory Modified counter mode encryption
US10454674B1 (en) * 2009-11-16 2019-10-22 Arm Limited System, method, and device of authenticated encryption of messages
US9262275B2 (en) 2010-09-30 2016-02-16 Commvault Systems, Inc. Archiving data objects using secondary copies
US11392538B2 (en) 2010-09-30 2022-07-19 Commvault Systems, Inc. Archiving data objects using secondary copies
US8935492B2 (en) 2010-09-30 2015-01-13 Commvault Systems, Inc. Archiving data objects using secondary copies
US9639563B2 (en) 2010-09-30 2017-05-02 Commvault Systems, Inc. Archiving data objects using secondary copies
US11768800B2 (en) 2010-09-30 2023-09-26 Commvault Systems, Inc. Archiving data objects using secondary copies
US10762036B2 (en) 2010-09-30 2020-09-01 Commvault Systems, Inc. Archiving data objects using secondary copies
US9887841B2 (en) 2011-08-31 2018-02-06 Toshiba Memory Corporation Authenticator, authenticatee and authentication method
US10361851B2 (en) 2011-08-31 2019-07-23 Toshiba Memory Corporation Authenticator, authenticatee and authentication method
US10361850B2 (en) 2011-08-31 2019-07-23 Toshiba Memory Corporation Authenticator, authenticatee and authentication method
US9020890B2 (en) 2012-03-30 2015-04-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US11615059B2 (en) 2012-03-30 2023-03-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US11042511B2 (en) 2012-03-30 2021-06-22 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US9959275B2 (en) 2012-12-28 2018-05-01 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US9633022B2 (en) 2012-12-28 2017-04-25 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US11080232B2 (en) 2012-12-28 2021-08-03 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US20140237258A1 (en) * 2013-02-20 2014-08-21 Kabushiki Kaisha Toshiba Device and authentication method therefor
US9712319B2 (en) 2013-06-27 2017-07-18 Qualcomm Incorporated Method and apparatus to encrypt plaintext data
US9294266B2 (en) 2013-06-27 2016-03-22 Qualcomm Incorporated Method and apparatus to encrypt plaintext data
US9009495B2 (en) * 2013-06-28 2015-04-14 Envieta, LLC High speed cryptographic combining system, and method for programmable logic devices
US20150006913A1 (en) * 2013-06-28 2015-01-01 Envieta LLC High speed cryptographic combining system, and method for programmable logic devices
US20150010142A1 (en) * 2013-07-04 2015-01-08 National Cheng Kung University Method for authenticated encryption and decryption
US9225708B2 (en) * 2013-07-04 2015-12-29 National Cheng Kung University Method for authenticated encryption and decryption
US10324897B2 (en) 2014-01-27 2019-06-18 Commvault Systems, Inc. Techniques for serving archived electronic mail
US11940952B2 (en) 2014-01-27 2024-03-26 Commvault Systems, Inc. Techniques for serving archived electronic mail
US10977231B2 (en) 2015-05-20 2021-04-13 Commvault Systems, Inc. Predicting scale of data migration
US10089337B2 (en) 2015-05-20 2018-10-02 Commvault Systems, Inc. Predicting scale of data migration between production and archive storage systems, such as for enterprise customers having large and/or numerous files
US11281642B2 (en) 2015-05-20 2022-03-22 Commvault Systems, Inc. Handling user queries against production and archive storage systems, such as for enterprise customers having large and/or numerous files
US10324914B2 (en) 2015-05-20 2019-06-18 Commvalut Systems, Inc. Handling user queries against production and archive storage systems, such as for enterprise customers having large and/or numerous files
US10484169B1 (en) * 2017-06-02 2019-11-19 Google Llc Cipher block chaining data obfuscation

Also Published As

Publication number Publication date
WO2001056221A2 (en) 2001-08-02
US20010033656A1 (en) 2001-10-25
AU2001260970A1 (en) 2001-08-07
WO2001056221B1 (en) 2002-02-28
WO2001056221A3 (en) 2002-02-07
EP1252738A2 (en) 2002-10-30
US6973187B2 (en) 2005-12-06

Similar Documents

Publication Publication Date Title
US6973187B2 (en) Block encryption method and schemes for data confidentiality and integrity protection
US7054445B2 (en) Authentication method and schemes for data integrity protection
Gligor et al. Fast encryption and authentication: XCBC encryption and XECB authentication modes
Delfs et al. Introduction to cryptography
US20020048364A1 (en) Parallel block encryption method and modes for data confidentiality and integrity protection
US10009171B2 (en) Construction and uses of variable-input-length tweakable ciphers
JP3339688B2 (en) Non-deterministic mixture generator stream encryption system
Balasubramanian Hash functions and their applications
KR100551992B1 (en) encryption/decryption method of application data
EP1456997B1 (en) System and method for symmetrical cryptography
Tiwari et al. Cryptographic hash function: an elevated view
Walker et al. RECENT CONTRIBUTIONS TO CRYPTOGRAPHIC HASH FUNCTIONS.
Zhang et al. CBCR: CBC MAC with rotating transformations
Bhatia Cryptography-The Hidden Message
Kundu Design and Analysis of Some Symmetric Key Schemes for Encryption and Authentication
Mago PMAC: A Fully Parallelizable MAC Algorithm
Ganesh et al. Dynamic message authentication code for short messages
Lei et al. The FCM Scheme for Authenticated Encryption
Di Analysis of one-pass block cipher based authenticated encryption schemes
Oszywa et al. Combining message encryption and authentication
BSAFE Wireless Core
Zhang et al. A note on Cook's elastic block cipher
Paar et al. More about block ciphers
Ojha et al. An Overview of Cryptographic Hash Functions
Mathew et al. Message Integrity in the World Wide Web: Use of Nested Hash Function and a Fast Stream Cipher

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION