Data converter and recording medium on which program for executing data conversion is recorded
    11.
    发明授权
    Data converter and recording medium on which program for executing data conversion is recorded 失效
    数据变换装置和记录介质,其上记录有用于实施该程序的程序

    公开(公告)号:US06769063B1

    公开(公告)日:2004-07-27

    申请号:US09600955

    申请日:2000-09-14

    IPC分类号: H04K100

    摘要: A plurality of round processing parts (38) are provided each of which contains a nonlinear function part (304), and each nonlinear function part (304) comprises: a first key-dependent linear transformation part (341) which performs a linear transformation based on a subkey; a splitting part (342) which splits the output from the first key-dependent linear transformation part into n pieces of subdata; a first nonlinear transformation part (343) which nonlinearly transforms those pieces of subdata, respectively; a second key-dependent linear transformation part (344) which linearly transforms those nonlinearly transformed outputs based on a subkey and outputs n pieces of transformed subdata; a second nonlinear transformation part (345) which nonlinearly transforms those transformed subdata; and a combining part (346) which combines the nonlinearly transformed outputs. An n×n matrix, which represents the linear transformation in the second key-dependent linear transformation part (344), is formed by n vectors whose Hamming weights are equal to or larger than T−1 for a security threshold T, thereby increasing the invulnerability against differential cryptanalysis and linear cryptanalysis.

    摘要翻译: 提供了多个圆形处理部件(38),每个圆形处理部件(38)都包含非线性功能部件(304),并且每个非线性功能部件(304)包括:第一按键相关线性变换部件(341),其执行基于线性变换 在一个子项上 分割部分(342),其将来自第一密钥相关线性变换部分的输出分割成n个子数据; 分别对这些子数据进行非线性变换的第一非线性变换部分(343) 第二按键相关线性变换部分(344),其基于子键线性地变换那些非线性变换的输出并输出n个变换的子数据; 第二非线性变换部分(345),其非线性地变换那些变换的子数据; 以及组合非线性变换输出的组合部分(346)。 代表第二密钥相关线性变换部分(344)中的线性变换的n×n矩阵由安全阈值T的汉明权重等于或大于T-1的n个向量形成,从而增加了对于 差分密码分析和线性密码分析。

    Block cipher apparatus using auxiliary transformation
    13.
    发明申请
    Block cipher apparatus using auxiliary transformation 有权
    使用辅助转换的块密码设备

    公开(公告)号:US20060050874A1

    公开(公告)日:2006-03-09

    申请号:US11260129

    申请日:2005-10-28

    IPC分类号: H04K1/06

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit ((FL−1)) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit ((FL−1)) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。正常数据变换单元(FL)251和逆数据变换单元((FL <-1> 0))273位于 在非线性数据变换单元220处的点对称,以及正常数据变换单元(FL)253和逆数据变换单元((FL <-1> 0))271位于点对称 非线性数据变换单元220.因此,加密单元200和解密单元500可以使用相同的电路来配置。

    Block cipher apparatus using auxiliary transformation
    14.
    发明申请
    Block cipher apparatus using auxiliary transformation 有权
    使用辅助转换的块密码设备

    公开(公告)号:US20060045265A1

    公开(公告)日:2006-03-02

    申请号:US11260111

    申请日:2005-10-28

    IPC分类号: H04K1/06

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit (FL−1) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit (FL−1) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。 正常数据变换单元(FL)251和逆数据变换单元(FL -1)273位于非线性数据变换单元220的点对称位置,并且正常数据变换单元 FL)253,并且逆数据变换单元(FL <-1>)271位于非线性数据变换单元220上的点对称处。 因此,加密单元200和解密单元500可以使用相同的电路来配置。

    Distributed PWM halftoning unit and printer
    16.
    发明授权
    Distributed PWM halftoning unit and printer 失效
    分布式PWM半色调单元和打印机

    公开(公告)号:US06191868B1

    公开(公告)日:2001-02-20

    申请号:US09146348

    申请日:1998-09-03

    IPC分类号: H04N152

    CPC分类号: H04N1/4058

    摘要: In a halftoning unit of a laser printer and the like, a high speed, high density and high gradations halftoning is realized by multi-value implementation by clustered dot concentrated dither halftoning (known as a sub-matrix method) and PWM distributing gradation among the plurality of halftone dots with a small memory and circuit. For this purpose, the value of the difference between an input gradation value ni and a threshold value nc, &Dgr;n=ni−nc, is shortened within a range of 0 to &Dgr;h and the lower s bit of &Dgr;h is removed by a round-down or round-up process. Meanwhile, a threshold array is generated from an extended threshold pattern obtained by combining threshold patterns of 2s whose threshold interval is &Dgr;h, i.e. &Dgr;Ah×K, &Dgr;h×K+1, . . . , &Dgr;×K+2(s−1). Thereby, a halftone dot dither process in which the PWM gradation increases distributively among the 2s dots may be realized with a small scale memory and circuit.

    摘要翻译: 在激光打印机等的半色调单元中,通过集群点集中抖动半色调(称为子矩阵法)的多值实现和PWM分配灰度等级来实现高速,高密度和高等级的半色调 多个具有小存储器和电路的半色调点。 为此,输入灰度值ni和阈值nc之间的差值DELTAn = ni-nc在0到DELTAh的范围内缩短,并且通过向下舍入来去除DELTAh的较低s位 或综合处理。 同时,通过组合其阈值间隔为DELTAh的2s的阈值模式(即DELTAAhxK,DELTAhxK + 1)获得的扩展阈值模式来生成阈值阵列。 。 。 ,DELTAxK + 2(s-1)。 由此,可以利用小尺度的存储器和电路来实现其中PWM等级在2s点之间分布增加的半色调点抖动处理。

    Method and system for message delivery utilizing zero knowledge
interactive proof protocol
    17.
    发明授权
    Method and system for message delivery utilizing zero knowledge interactive proof protocol 失效
    使用零知识交互验证协议的消息传递方法和系统

    公开(公告)号:US6044463A

    公开(公告)日:2000-03-28

    申请号:US944025

    申请日:1997-08-25

    摘要: A message delivery system which can guarantee the authenticity of a user, the reliability of a message delivery, and the authenticity of the message delivery, while preventing an illegal act, and which can prove them at a later time. The system has an information provider terminal including a user authentication unit for carrying out a user authentication of the user according to a zero knowledge interactive proof protocol using check bits E generated according to a work key W, and a transmission unit for transmitting to the user a ciphertext C in which a message M to be delivered to the user is enciphered according to a secret key cryptosystem by using the work key W, and the check bits E. The system also has a user terminal including a message reception unit for taking out the work key W by using at least the check bits E, and obtaining the message M by deciphering the ciphertext C according to the secret key cryptosystem by using the work key W.

    摘要翻译: 能够保证用户的真实性,消息传递的可靠性以及消息传递的真实性的消息传送系统,同时防止非法行为,并且可以在稍后的时间证明它们。 该系统具有包括用户认证单元的信息提供者终端,该用户认证单元根据使用根据工作密钥W生成的校验位E的零知识交互验证协议来执行用户的用户认证,以及用于向用户发送的发送单元 根据秘密密钥密码系统通过使用工作密钥W和检查位E来对要传送给用户的消息M进行加密的密文C.系统还具有用户终端,其包括用于取出的消息接收单元 使用至少校验位E的工作密钥W,并且通过使用工作密钥W根据秘密密钥密码系统解密密文C来获得消息M.

    Method and system for message delivery utilizing zero knowledge
interactive proof protocol
    18.
    发明授权
    Method and system for message delivery utilizing zero knowledge interactive proof protocol 失效
    使用零知识交互验证协议的消息传递方法和系统

    公开(公告)号:US6011848A

    公开(公告)日:2000-01-04

    申请号:US535199

    申请日:1995-11-06

    摘要: A scheme for message delivery which can guarantee an authenticity of a user, a reliability of message delivery, and an authenticity of the message deliver, while preventing an illegal act, and which can prove them at later time. In this scheme, when the user requests a delivery of a message to the information provider, the information provider carries out a user authentication of the user according to a zero knowledge interactive proof protocol using check bits E, transmits a ciphertext C in which a message M is enciphered according to a secret key cryptosystem by using a work key W, as a part of the check bits E, and delivers the message to the user in units of one bit or a plurality of bits. Then the information provider carries out a record management of a log data H for the zero knowledge interactive proof protocol. In addition, the information provider generates and transmits the check bits E by using at least the work key W, and the user takes out the work key W by using at least the check bits E, and obtains the message M by deciphering the ciphertext C according to the secret key cryptosystem by using the work key W.

    摘要翻译: PCT No.PCT / JP95 / 00367 Sec。 371日期:1995年11月6日 102(e)日期1995年11月6日PCT 1995年3月7日PCT PCT。 公开号WO95 / 24708 1995年9月14日一种防止非法行为,可以在以后证明他们的消息传递方案,可以保证用户的真实性,消息传递的可靠性和消息的真实性。 在该方案中,当用户请求向信息提供者发送消息时,信息提供者根据使用校验位E的零知识交互式验证协议来执行用户的用户认证,发送密文C,其中消息 通过使用工作密钥W作为校验位E的一部分,根据秘密密钥密码系统对M进行加密,并以1比特或多比特为单位将消息传送给用户。 然后,信息提供者对零知识交互验证协议执行日志数据H的记录管理。 此外,信息提供者通过至少使用工作密钥W生成并发送校验位E,并且用户至少使用校验位E来取出工作密钥W,并且通过解密密文C来获得消息M. 根据秘密密钥密码系统使用工作密钥W.