Encryption device, encryption method and storage medium storing its program
    1.
    发明授权
    Encryption device, encryption method and storage medium storing its program 有权
    加密设备,加密方法和存储其程序的存储介质

    公开(公告)号:US08335313B2

    公开(公告)日:2012-12-18

    申请号:US12834252

    申请日:2010-07-12

    IPC分类号: H04L9/06

    摘要: When processing a data conversion function of a MISTY structure, such as the FO function of MISTY1, the logical calculation result t3 of the exclusive OR 614 of the process result of the FI function 602 of the MISTY structure in the second stage and a logical calculation result t1 of an exclusive OR 612 of the MISTY structure in the first stage is not stored in a register. The logical calculation result t3 and the logical calculation result of respective exclusive OR 642 and 643 are subject to a direct exclusive OR with the respective exclusive OR 642 and 643.

    摘要翻译: 当处理诸如MISTY1的FO功能的MISTY结构的数据转换功能时,第二级的MISTY结构的FI功能602的处理结果的异或614的逻辑计算结果t3和逻辑计算 第一级的MISTY结构的异或612的结果t1不存储在寄存器中。 逻辑运算结果t3和各异或642和643的逻辑计算结果与各自的异或642和643进行直接异或运算。

    Cipher processing apparatus
    2.
    发明申请
    Cipher processing apparatus 有权
    密码处理装置

    公开(公告)号:US20100183144A1

    公开(公告)日:2010-07-22

    申请号:US12656018

    申请日:2010-01-13

    IPC分类号: H04L9/28

    CPC分类号: H04L9/0625 H04L2209/122

    摘要: A cipher processing apparatus for arithmetic operations of an FO function and an FL function comprising: an FL function operating unit for generating a 2N-bit output based on a first extension key; a partial function operating unit for generating an N-bit output based on second and third extension keys; an N-bit intermediate register for storing an output of the partial operating unit; a 2N-bit first data register for storing data based on the output of the FL function operating unit; and a controller for making the partial function operating unit perform six cycles, inputting an output of the intermediate register to the FL function operating unit, and storing the data based on the output of the FL function operating unit in the first data register, in a first case in which the FL function uses a result of an arithmetic operation of the FO function.

    摘要翻译: 一种用于FO功能和FL功能的算术运算的密码处理设备,包括:FL功能操作单元,用于基于第一扩展密钥产生2N位输出; 部分功能操作单元,用于基于第二和第三扩展密钥产生N位输出; N位中间寄存器,用于存储部分操作单元的输出; 一个2N位第一数据寄存器,用于根据FL功能操作单元的输出来存储数据; 以及用于使所述部分功能操作单元执行六个周期的控制器,将所述中间寄存器的输出输入到所述FL功能操作单元,并且基于所述FL功能操作单元的输出将所述数据存储在所述第一数据寄存器中, FL函数使用FO函数的算术运算结果的第一种情况。

    Cipher processing apparatus
    3.
    发明授权
    Cipher processing apparatus 有权
    密码处理装置

    公开(公告)号:US08619975B2

    公开(公告)日:2013-12-31

    申请号:US12656018

    申请日:2010-01-13

    IPC分类号: H04L29/06 G06F21/00

    CPC分类号: H04L9/0625 H04L2209/122

    摘要: A cipher processing apparatus for arithmetic operations of an FO function and an FL function comprising: an FL function operating unit for generating a 2N-bit output based on a first extension key; a partial function operating unit for generating an N-bit output based on second and third extension keys; an N-bit intermediate register for storing an output of the partial operating unit; a 2N-bit first data register for storing data based on the output of the FL function operating unit; and a controller for making the partial function operating unit perform six cycles, inputting an output of the intermediate register to the FL function operating unit, and storing the data based on the output of the FL function operating unit in the first data register, in a first case in which the FL function uses a result of an arithmetic operation of the FO function.

    摘要翻译: 一种用于FO功能和FL功能的算术运算的密码处理设备,包括:FL功能操作单元,用于基于第一扩展密钥产生2N位输出; 部分功能操作单元,用于基于第二和第三扩展密钥产生N位输出; N位中间寄存器,用于存储部分操作单元的输出; 一个2N位第一数据寄存器,用于根据FL功能操作单元的输出来存储数据; 以及用于使所述部分功能操作单元执行六个周期的控制器,将所述中间寄存器的输出输入到所述FL功能操作单元,并且基于所述FL功能操作单元的输出将所述数据存储在所述第一数据寄存器中, FL函数使用FO函数的算术运算结果的第一种情况。

    Data conversion function processor
    4.
    发明授权
    Data conversion function processor 有权
    数据转换功能处理器

    公开(公告)号:US08295479B2

    公开(公告)日:2012-10-23

    申请号:US12834247

    申请日:2010-07-12

    IPC分类号: H04L9/06

    摘要: In a MISTY1 FI function, an exclusive OR to which a round key KIij2 is inputted is arranged between an exclusive OR arranged on a 9-bit critical path in a first MISTY structure and a zero-extend conversion connected to the branching point of a 7-bit right system data path. Then, a 9-bit round key KIij1 is truncate-converted to seven bits, the exclusive OR of the seven bits and the round key KIij1 is calculated by an exclusive OR and the calculation result is inputted to an exclusive OR arranged on the right system data path in the second stage MISTY structure.

    摘要翻译: 在MISTY1FF功能中,输入循环密钥KIij2的异或被布置在第一MISTY结构中的9位关键路径上的异或或连接到7的分支点的零扩展转换 右边的系统数据路径。 然后,9位循环密钥KIij1被截断转换为7位,通过异或来计算7位和循环密钥KIij1的异或,并将计算结果输入到排列在右系统上的异或 数据路径在第二阶段MISTY结构。

    DATA CONVERSION FUNCTION PROCESSOR
    5.
    发明申请
    DATA CONVERSION FUNCTION PROCESSOR 有权
    数据转换功能处理器

    公开(公告)号:US20100278332A1

    公开(公告)日:2010-11-04

    申请号:US12834247

    申请日:2010-07-12

    IPC分类号: H04L9/28

    摘要: In a MISTY1 FI function, an exclusive OR to which a round key KIij2 is inputted is arranged between an exclusive OR arranged on a 9-bit critical path in a first MISTY structure and a zero-extend conversion connected to the branching point of a 7-bit right system data path. Then, a 9-bit round key KIij1 is truncate-converted to seven bits, the exclusive OR of the seven bits and the round key KIij1 is calculated by an exclusive OR and the calculation result is inputted to an exclusive OR arranged on the right system data path in the second stage MISTY structure.

    摘要翻译: 在MISTY1FF功能中,输入循环密钥KIij2的异或被布置在第一MISTY结构中的9位关键路径上的异或或连接到7的分支点的零扩展转换 右边的系统数据路径。 然后,9位循环密钥KIij1被截断转换为7位,通过异或来计算七位和循环密钥KIij1的异或,并将计算结果输入到排列在右系统上的异或 数据路径在第二阶段MISTY结构。

    Encryption operating apparatus and method having side-channel attack resistance
    6.
    发明授权
    Encryption operating apparatus and method having side-channel attack resistance 有权
    具有侧信道攻击阻力的加密操作装置和方法

    公开(公告)号:US07065788B2

    公开(公告)日:2006-06-20

    申请号:US10278838

    申请日:2002-10-24

    IPC分类号: G06F1/24

    摘要: Ciphertext X and a constant C having relationships C>p and C>q with respect to secret keys p and q are input, and correction values C−dp and C−dq (dp=d mod (p−1), dq=d mod (q−1)) are obtained. Then, the ciphertext X is multiplied by the constant C. A remainder operation using the secret key p or q as a remainder value is conducted with respect to the multiplication result. A modular exponentiation operation based on a Chinese remainder theorem is conducted with respect to the remainder operation result, and a correction operation using a correction value C−dp or C−dq is conducted. Thereafter, plaintext Y before being encrypted is calculated.

    摘要翻译: 输入密文X和关于秘密密钥p和q具有关系C> p和C> q的常数C,并且校正值C SUP和D D < (dp = d mod(p-1),dq = d mod(q-1))。 然后,将密文X乘以常数C.使用秘密密钥p或q作为余数值的余数运算相对于相乘结果进行。 对余数运算结果进行基于中文余数定理的模幂运算,使用校正值C -dp或C-Dq 的修正运算是 进行。 此后,计算加密前的明文Y。

    PROGRAM METHOD, AND DEVICE FOR ENCRYPTION COMMUNICATION
    7.
    发明申请
    PROGRAM METHOD, AND DEVICE FOR ENCRYPTION COMMUNICATION 审中-公开
    程序方法和加密通信的设备

    公开(公告)号:US20100031016A1

    公开(公告)日:2010-02-04

    申请号:US12029740

    申请日:2008-02-12

    IPC分类号: H04L9/32 H04L29/06

    CPC分类号: H04L63/0428 H04L63/166

    摘要: An encryption communication method for performing communication that includes a data transfer phase for transmission of content data and a handshake phase for user authentication or agreement on the transmission method for content data, the method comprising: storing one set of a plurality of content data for multiple users in a common transmission communication region provided for the multiple users; transferring the stored one set of the plurality of content data during the data transfer phase when transferring content data of the multiple users to a communication target device; and receiving the stored one set of the plurality of content data using a plurality of transmission-reception communication regions provided for each of the multi users is provided.

    摘要翻译: 一种用于执行通信的加密通信方法,所述通信包括用于内容数据的传输的数据传送阶段和用于内容数据的传输方法的用户认证或协商的握手阶段,所述方法包括:存储多组内容数据的多组 用户在为多个用户提供的公共传输通信区域中; 在将所述多个用户的内容数据传送到通信目标设备时,在所述数据传送阶段期间传送所存储的所述多个内容数据的一组; 并且提供使用为每个多用户提供的多个发送 - 接收通信区域来接收所存储的一组多个内容数据。

    ILLUMINATING APPARATUS
    8.
    发明申请
    ILLUMINATING APPARATUS 审中-公开
    照明设备

    公开(公告)号:US20100188838A1

    公开(公告)日:2010-07-29

    申请号:US12677403

    申请日:2008-06-25

    摘要: A peak of the radiation directivity of light emitted by each of LEDs is directed to a reflecting surface, and the light emitted by the LEDs is indirectly incident on an outer lens after reflection by the reflecting surface. Thus, problems, such as a local increase in brightness of a light emitting surface over areas corresponding to light emitting portions of the LEDs, are prevented. In addition, most of the light emitted by the LEDs is indirectly incident on the outer lens via the reflecting surface, so that dispersion of blue light and yellow light, which constitute the white light, by the outer lens is prevented. Thus, illumination light highly uniform in amount and color can be provided.

    摘要翻译: 每个LED发射的光的辐射方向性的峰值指向反射表面,并且由反射表面反射之后,由LED发射的光被间接入射到外部透镜上。 因此,防止诸如在与LED的发光部分相对应的区域上的发光表面的亮度局部增加的问题。 此外,由LED发出的大部分光经由反射面间接地入射到外透镜上,防止构成白光的蓝色光和黄色光被外部透镜分散。 因此,可以提供数量和颜色高度均匀的照明光。

    COMPUTER-READABLE RECORDING MEDIUM STORING DATA DECRYPTION PROGRAM, DATA DECRYPTION METHOD, AND DATA DECRYPTION DEVICE
    9.
    发明申请
    COMPUTER-READABLE RECORDING MEDIUM STORING DATA DECRYPTION PROGRAM, DATA DECRYPTION METHOD, AND DATA DECRYPTION DEVICE 审中-公开
    计算机可读记录介质存储数据分解程序,数据分解方法和数据分解设备

    公开(公告)号:US20080205646A1

    公开(公告)日:2008-08-28

    申请号:US12036711

    申请日:2008-02-25

    IPC分类号: H04L9/06

    摘要: A method, device and computer-readable recording medium that stores therein a computer program for data decryption to execute processing when encrypted communication data including encrypted data obtained by encrypting plain text data and communication attributive data representing information of a data size of communicated data is received, the computer program making a computer execute notifying for receiving only the communication attributive data in the encrypted communication data and notifying the data size represented by the received communication attributive data to a preparing unit which prepares a storage area for storing the encrypted communication data in temporary storage incorporated in the computer. The computer program also enables the computer to execute storing the encrypted communication data in the prepared storage area and decrypting the encrypted data contained in the encrypted communication data, which is stored in the storage area, to obtain the plain text data.

    摘要翻译: 一种方法,设备和计算机可读记录介质,其中存储有用于数据解密的计算机程序,以在接收到包括通过加密明文数据获得的加密数据的加密通信数据和表示所传送数据的数据大小的信息的通信属性数据时执行处理 计算机程序使计算机执行通知,仅通过加密通信数据中的通信属性数据,并将由接收到的通信属性数据表示的数据大小通知给准备单元,该准备单元准备用于存储加密通信数据的存储区域 存储在计算机中。 计算机程序还使得计算机能够执行将加密的通信数据存储在准备好的存储区域中,并且解密存储在存储区域中的加密通信数据中包含的加密数据,以获得明文数据。

    Cryptographic apparatus and method
    10.
    发明授权
    Cryptographic apparatus and method 有权
    加密设备和方法

    公开(公告)号:US08634551B2

    公开(公告)日:2014-01-21

    申请号:US12892334

    申请日:2010-09-28

    申请人: Jun Yajima

    发明人: Jun Yajima

    IPC分类号: H04L29/06

    CPC分类号: G06F7/725 H04L9/0625

    摘要: This cryptographic apparatus executes calculations according to an FI function including a first non-linear function S9 and a second non-linear function S7, and includes a ROM recording a first table including, for each input X of 9 bits, a value obtained by exclusively ORing a first value and an first output from the function S9 with respect to the input X, wherein the first value is generated by shifting lower 7 bits in the first output to left by 9 bits, and a second table including, for each input Y of 7 bits, a value obtained by exclusively ORing a second value and the input Y, wherein the second value is generated by shifting a result of an exclusive OR of the input Y and a second output from the function S7 with respect to the input Y to left by 9 bits.

    摘要翻译: 该密码装置根据包括第一非线性函数S9和第二非线性函数S7的FI函数执行计算,并且包括ROM,其记录第一表格,该第一表格包括对于9位的每个输入X, 将来自功能S9的第一值和第一输出相对于输入X进行或运算,其中通过将第一输出中的低7位向左移位9位来产生第一值,并且对于每个输入Y包括第二值 通过将第二值和输入Y进行异或来获得的值,其中通过将输入Y的异或的结果和来自函数S7的第二输出的结果相对于输入Y产生 向左移9位。