USRE40694E1 - Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format - Google Patents

Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format Download PDF

Info

Publication number
USRE40694E1
USRE40694E1 US11/016,685 US1668504A USRE40694E US RE40694 E1 USRE40694 E1 US RE40694E1 US 1668504 A US1668504 A US 1668504A US RE40694 E USRE40694 E US RE40694E
Authority
US
United States
Prior art keywords
information
cryptographic
encrypted format
processor
output
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US11/016,685
Inventor
Derek L. Davis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24540224&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=USRE40694(E1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US08/251,486 external-priority patent/US5539828A/en
Priority claimed from US08/303,084 external-priority patent/US5473692A/en
Application filed by Intel Corp filed Critical Intel Corp
Priority to US11/016,685 priority Critical patent/USRE40694E1/en
Application granted granted Critical
Publication of USRE40694E1 publication Critical patent/USRE40694E1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Definitions

  • the present invention relates to the field of cryptography. More particularly, the present invention relates to a cryptographic device which translates encrypted information from one encrypted format to another without unsecured exposure of its non-encrypted format.
  • the digital information is typically encrypted by a host processor executing an encryption algorithm stored in main memory.
  • a communication key specific to a targeted recipient is used for such encryption.
  • the targeted recipient decrypts the encrypted information for his or her own use.
  • This conventional cryptographic transmission technique is commonly used in governmental applications as well as for commercial applications where sensitive information (e.g., confidential, proprietary, etc.) is being transmitted.
  • the plain text will be exposed at least on the system bus and, in those cases where the document is greater in size than main memory, the plain text might be temporarily stored on the computer's mass storage device (e.g., internal hard disk).
  • the computer's mass storage device e.g., internal hard disk.
  • plain text may be readable by an unauthorized person in those situations where it is not immediately removed from the internal hard disk or the hard disk is accessible to other computers through a local area network. Even if the sender diligently removes the plain text from the hard disk or the document as plain text is never stored on the hard disk, there is a possibility that an interloper may gain access to the plain text by simply monitoring the system bus of the computer through software (e.g., computer-virus) or hardware means (e.g., logic analyzer).
  • software e.g., computer-virus
  • hardware means e.g., logic analyzer
  • Another disadvantage is that there is no mechanism to guarantee that only the intended recipient can read the contents of a message when the message is sent in an encrypted format to a third party (e.g., system administrator) who is responsible for re-encrypting the message with a different encrypted format.
  • a third party e.g., system administrator
  • a cryptographic device that sufficiently mitigates access to information in a non-encrypted format (i.e., plain text) originally contained within one source in one encrypted format and needs to be transferred to another source through another or even the same encrypted format.
  • the cryptographic device would virtually eliminate any interlopers from stealing secure information because the interloper would have to obtain that information from integrated circuits inside the chip package which is clearly more difficult than obtaining information from bus lines.
  • the present invention relates to a cryptographic device that decrypts information having a first encrypted format that is input into the cryptographic device producing information in a non-encrypted format.
  • the non-encrypted information is subsequently re-encrypted according to a second encrypted format.
  • the information having the second encrypted format is output from the cryptographic device.
  • the decryption and re-encryption operations are accomplished entirely within the cryptographic device.
  • FIG. 1 is a block diagram of a computer system incorporating an cryptographic device associated with the present invention.
  • FIGS. 2A-2D are illustrative block diagrams of various embodiments of the cryptographic device.
  • FIG. 3 is a more detailed block diagram of another illustrative embodiment of the cryptographic device.
  • FIG. 4 is a flowchart illustrating the method for precluding access to information as plain text outside the cryptographic device.
  • the present invention relates to an apparatus and method for translating information from one encrypted format to the same or another encrypted format without exposing the intermediary plain text to an unsecured environment.
  • numerous detailed are set forth in order to provide a thorough understating of the present invention.
  • the present invention may be practiced through many different embodiments than that illustrated without deviating from the spirit and scope of the present invention.
  • well-known circuits, elements and the like are not set forth in detail in order to avoid unnecessarily obscuring the present invention.
  • a “communication key” is an encoding and/or decoding parameter used by cryptographic algorithms such as Rivest, Shamir and Adleman (“RSA”) which uses public and private key pairs and Data Encryption Standard (“DES”) which uses a select key shared in confidence between two parties.
  • RSA Rivest, Shamir and Adleman
  • DES Data Encryption Standard
  • the communication key is a sequential distribution (“string”) of binary data being “n” bits in length, where “n” is an arbitrary number.
  • a “document” is generally defined as information (e.g., data, address, keys, etc.) being transferred in a sequence of bus cycles.
  • “Plain text” is defined as non-encrypted information which may include, but is not limited to digital date representing text, video audio and other mediums.
  • the computer system 100 comprises a plurality of subsystems including a processor subsystem 110 , a memory subsystem 120 and an input/output (“I/O”) subsystem 130 . These subsystems and a cryptographic device 140 are coupled together through a system bus 150 which enables information to be communicated between the subsystems and the cryptographic device 140 . It is contemplated that the cryptographic device 140 may alteratively be coupled to an I/O bus 160 (e.g., a PCI bus or ISA bus), a local bus within a host processor 111 or any bus mechanism.
  • I/O bus 160 e.g., a PCI bus or ISA bus
  • the processor subsystem 110 includes the host processor 111 which executes instructions from the memory subsystem 120 and processes information from the computer system 100 . While only one host processor 111 is shown, it is contemplated that more than one processor could be employed within the computer system 100 .
  • the memory subsystem 120 may include a memory controller 121 controlling access to one or more memory device(s) 122 such as dynamic random access memory (“DRAM”), read only memory (“ROM”), video random access memory (“VRAM”) and the like.
  • DRAM dynamic random access memory
  • ROM read only memory
  • VRAM video random access memory
  • the I/O subsystem 130 includes an I/O controller 131 which acts as an interface between an I/O bus 160 and the system bus 150 . This provides a communication path for transferring information between devices coupled to different buses.
  • the I/O bus 160 transfers information into and from at least one peripheral device in the computer system 100 .
  • peripheral devices may include, but are not limited to a display device 132 (e.g., cathode ray tube, liquid crystal display, flat panel display, etc.); an alphanumeric input device 133 (e.g., keyboard, key pad, etc.); a cursor control device 134 (e.g., a mouse, trackball, touchpad, joystick, etc.); a mass data storage device 135 (e.g., magnetic tapes, hard disk drive, floppy disk drive, etc.); an information transceiver device 136 (fax machine, modem, scanner etc.) allowing information to be transferring from the computer system 100 to a remotely located system and vice versa; and a hard copy device 137 (e.g., plotter, printer, etc.). It is contemplated that the computer system 100 shown in FIG. 1 may employ some or all of these components or different components than those illustrated.
  • a display device 132 e.g., cathode ray tube, liquid crystal display, flat panel display, etc.
  • the cryptographic device 140 may be implemented in any electronic system that relies on encrypted communications.
  • these electronic systems may include cable television control boxes, bank ATM machines and perhaps networked peripheral nodes that could be configured to receive information in one encrypted format and transmit or store the information in another encrypted format.
  • the cryptographic device 140 is coupled to the system bus allowing it to receive information (e.g., documents, files, etc.) having a selected encrypted format from the information transceiver device and to re-encrypt (i.e., subsequently encrypt) the information into another encrypted format.
  • the cryptographic device 140 comprises one or more integrated circuits 141 encapsulated within an integrated circuit component package 142 , preferably hermetically encapsulated, to protect the integrated circuits 141 from damage, harmful contaminants and make it more difficult for interlopers to obtain the plain text or key information.
  • the integrated circuits 141 feature a decryption unit 143 coupled to an encryption unit 144 of which the functionality of both units is described in a publication entitled “Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C” by Bruce Schneider, published in 1996.
  • the decryption unit 143 receives information in a first encrypted format (“encrypted data in”) and decrypts that information.
  • the decryption unit 143 is configured with the necessary communication key “KEY in ” to decrypt the information thereby producing the information as plain text.
  • the decryption unit 143 may be hardware or firmware implemented to function accordingly.
  • the encryption unit 144 receives the plain text and re-encrypts it according to a selected communication key “KEY out ” to produce re-encrypted information (“encrypted data out”).
  • the encrypted information is output from the cryptographic device 140 to the memory subsystem or mass storage device for storage or to the transceiver unit for transmission to another remotely located system.
  • the decryption unit 143 and encryption unit 144 may be hardware or firmware implemented to function as described above.
  • the decryption unit 143 and encryption unit 144 may be a general purpose microprocessor with cryptographic algorithms executed and plain text maintained within a secure environment or any intelligent electronic device capable of performing this decryption or encryption.
  • a buffer 145 may be interposed between the decryption unit 143 and the encryption unit 144 to temporarily store the plain text. This implementation may be necessary if the encrypted formats differ enough to require timing adjustments to be made.
  • decryption and re-encryption are handled by the same cryptographic “unit” 146 which feeds back the plain text, preferably from a buffer 147 , for re-encryption after decrypting the input information.
  • decryption and re-encryption are performed by a processor 148 obtaining requisite encryption and decryption algorithms from a memory element 149 . Both the encrypted data input into the cryptographic device 140 and output from the cryptographic device 140 may be transmitted through to the bus through different or identical connection pins similar to that of FIGS. 2A-2C .
  • the cryptographic device 140 includes a processor 200 , a plurality of buffers 210 and 220 , a memory element 230 and a plurality of cryptographic units 240 and 250 .
  • the cryptographic device 140 receives encrypted input information normally from a device coupled to the I/O bus, such as the mass storage device or the information transceiver device, or from the host processor.
  • the encrypted information is selectively routed to the processor 200 via communication line 201 or to a first cryptographic unit 240 via communication lines 202 depending on the encrypted format of the input information.
  • the routing selection is normally performed by the host processor 111 .
  • the reason for controlling data flow is that each cryptographic unit is able to only decrypt information in one type of encrypted format while the processor 200 may be configured to perform encryption or decryption at a slower speed by executing cryptographic algorithms contained in the memory element 230 .
  • the first cryptographic unit 240 decrypts the encrypted information into a plain text format and transfers the decrypted information via communication line(s) 241 into the memory unit 230 .
  • the processor 200 executes a particular cryptographic algorithm to decrypt the encrypted information and transmits the decrypted information in its plain text form into the memory unit 230 via communication line(s) 203 .
  • a first data path is where the plain text is to be encrypted with the same format upon which the information was received.
  • the plain text propagates through communication line(s) 242 into the first cryptographic unit 240 which, this time, encrypts the plain text into the first encrypted format and outputs that information into an output buffer 220 via communication line(s) 221 .
  • the second data path is where the plain text needs to be encrypted with an encrypted format not provided by either the first or second cryptographic units 240 and 250 .
  • the plain text is transferred to the processor 200 via communication line(s) 204 .
  • the processor 200 receives the plain text and encrypts that information upon executing an associated cryptographic algorithm.
  • a third alternative data path is where the plain text is to be encrypted with a format provided by a second cryptographic unit 250 .
  • the plain text is provided to the second cryptographic unit 250 via communication line(s) 251 .
  • the second cryptographic unit 250 encrypts the plain text into the second encrypted format and transmits that information to the output buffer 220 via communication line(s) 223 .
  • the output buffer 220 transfers the encrypted information to the system bus for storage in the memory device or mass storage device or for transmission to a remote system via the information transceiver device.
  • copy protection may be provided by merely encrypting at least a portion of the context distributed data and that data being decrypted, processed and later encrypted for storage within the cryptographic device.
  • step 300 data encrypted with the first format is input into the cryptographic device.
  • step 305 the encrypted data is buffered for timing concerns.
  • Step 310 the encrypted data is decrypted using a prescribed cryptographic algorithm and communication key. This operation may be performed through hardware, firmware or software depending on the chosen implementation.
  • the plain text is stored in random access memory (within the device 140 ) if necessary (Step 315 ).
  • Step 320 the plain text is encrypted using a second prescribed cryptographic algorithm and communication key in the event that an encrypted format different from that input into the cryptographic device is desired or the first prescribed algorithm and communication key is used in the event that the encryption involves the same encrypted format as received at input.
  • Step 325 the encrypted data is buffered for timing concerns similar to that of Step 305 .
  • the re-encrypted data is output from the cryptographic device for storage in the mass storage device or transmission through the information transceiver device 330 .
  • the present invention described herein may be designed in many different methods and using many different configurations. While the present invention has been described in terms of various embodiments, other embodiments may come to mind to those skilled in the art without departing from the spirit and scope of the present invention. The invention should, therefore, be measured in terms of the claims which follows.

Abstract

A cryptographic device formed as an integrated circuit encapsulated in an integrated circuit package. The cryptographic device decrypts information having a first encrypted format that is input into the cryptographic device producing information in a non-encrypted format. The information in the non-encrypted format is subsequently re-encrypted into a second encrypted format which is output from the cryptographic device. The decryption and re-encryption operations are accomplished entirely within the cryptographic device.

Description

CROSS-REFERENCES TO RELATED APPLICATIONS
The named inventor of the present application has filed two is a continuation of pending U.S. patent application Ser. No. 10/974,956 filed Oct. 28, 2004, now abandoned, which is a reissue application of U.S. Pat. No. 5,805,706. U.S. Pat. No. 5,805,706 matured from application Ser. No. 08/633,581, which is a continuation-in-part of co-pending United States Patent Applications entitled (i) “Apparatus and Method for Providing Secured Communications” (application Ser. No. 08/251,486 filed May 31, 1994) now U.S. Pat. No. 5,539,828 “Secured Method for Providing Secured Communications” (application Ser. No. 08/538,869), pending and A (ii) “Method For Providing A Roving Software License In A Hardware Agent-Based System From One Node to Another Node” (application Ser. No. 08/472,951 filed Jun. 1995), now U.S. Pat. No. 5,568,522 and a recently issued patent entitled 5,568,552 which is a division of “Roving Software License For A for a Hardware Agent” (application Ser. No. 08/303,084 filed Sep. 7, 1994) now U.S. Pat. No. 5,473,692) . The present Application is also related to “Apparatus and Method for Providing Secured Communications” (application Ser. No. 08/538,869 ) now U.S. Pat. No. 5,796,840 which is a division of the 08/251,486 application. These applications and patent are owned by the same assignee of the present Application—i.e., by Intel Corp.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to the field of cryptography. More particularly, the present invention relates to a cryptographic device which translates encrypted information from one encrypted format to another without unsecured exposure of its non-encrypted format.
2. Description of Art Related to the Invention
In today's society, it is becoming more and more desirable to transmit digital information (i.e., data, control or address) from one location to another in a manner which is clear and unambiguous to a targeted recipient, but incomprehensible to any illegitimate interlopers. Accordingly, before transmission, the digital information is typically encrypted by a host processor executing an encryption algorithm stored in main memory. A communication key specific to a targeted recipient is used for such encryption. Thereafter, the targeted recipient decrypts the encrypted information for his or her own use. This conventional cryptographic transmission technique is commonly used in governmental applications as well as for commercial applications where sensitive information (e.g., confidential, proprietary, etc.) is being transmitted.
Likewise, it is further becoming desirable to store digital information in an encrypted format within main memory or a mass storage device associated with a computer. This is done to prevent an unauthorized person from downloading sensitive information in a non-encrypted format (i.e., plain text) from main memory or a mass storage device onto a floppy disk. However, neither the storage of information in an encrypted format nor the conventional cryptographic transmission technique fully protects plain text from unsecured exposure (i.e., outside the confines of the element executing the cryptographic algorithm). For example, in order to transfer an encrypted document from one computer to another, the encrypted document would be decrypted to plain text and re-encrypted with a communication key specific to the targeted recipient. Thus, the plain text will be exposed at least on the system bus and, in those cases where the document is greater in size than main memory, the plain text might be temporarily stored on the computer's mass storage device (e.g., internal hard disk). This exposure problem poses a number of disadvantages associated with security.
One clear disadvantage is that plain text may be readable by an unauthorized person in those situations where it is not immediately removed from the internal hard disk or the hard disk is accessible to other computers through a local area network. Even if the sender diligently removes the plain text from the hard disk or the document as plain text is never stored on the hard disk, there is a possibility that an interloper may gain access to the plain text by simply monitoring the system bus of the computer through software (e.g., computer-virus) or hardware means (e.g., logic analyzer).
Another disadvantage is that there is no mechanism to guarantee that only the intended recipient can read the contents of a message when the message is sent in an encrypted format to a third party (e.g., system administrator) who is responsible for re-encrypting the message with a different encrypted format.
Yet another disadvantage is that there is no mechanism to protect against unauthorized use of data provided through content distribution or by software packages (i.e., copy protection).
Hence, it would be desirable to create a cryptographic device that sufficiently mitigates access to information in a non-encrypted format (i.e., plain text) originally contained within one source in one encrypted format and needs to be transferred to another source through another or even the same encrypted format. The cryptographic device would virtually eliminate any interlopers from stealing secure information because the interloper would have to obtain that information from integrated circuits inside the chip package which is clearly more difficult than obtaining information from bus lines.
BRIEF SUMMARY OF THE INVENTION
The present invention relates to a cryptographic device that decrypts information having a first encrypted format that is input into the cryptographic device producing information in a non-encrypted format. The non-encrypted information is subsequently re-encrypted according to a second encrypted format. The information having the second encrypted format is output from the cryptographic device. The decryption and re-encryption operations are accomplished entirely within the cryptographic device.
BRIEF DESCRIPTION OF THE DRAWINGS
The features and advantages of the present invention will become apparent from the following detailed description of the present invention in which:
FIG. 1 is a block diagram of a computer system incorporating an cryptographic device associated with the present invention.
FIGS. 2A-2D are illustrative block diagrams of various embodiments of the cryptographic device.
FIG. 3 is a more detailed block diagram of another illustrative embodiment of the cryptographic device.
FIG. 4 is a flowchart illustrating the method for precluding access to information as plain text outside the cryptographic device.
DETAILED DESCRIPTION OF THE INVENTION
The present invention relates to an apparatus and method for translating information from one encrypted format to the same or another encrypted format without exposing the intermediary plain text to an unsecured environment. In the following description, numerous detailed are set forth in order to provide a thorough understating of the present invention. However, it is apparent to one skilled in the art that the present invention may be practiced through many different embodiments than that illustrated without deviating from the spirit and scope of the present invention. In other instances, well-known circuits, elements and the like are not set forth in detail in order to avoid unnecessarily obscuring the present invention.
In the detailed description, a number of cryptography-related terms are frequently used to describe certain characteristics or qualities which is define herein. A “communication key” is an encoding and/or decoding parameter used by cryptographic algorithms such as Rivest, Shamir and Adleman (“RSA”) which uses public and private key pairs and Data Encryption Standard (“DES”) which uses a select key shared in confidence between two parties. Normally, the communication key is a sequential distribution (“string”) of binary data being “n” bits in length, where “n” is an arbitrary number. A “document” is generally defined as information (e.g., data, address, keys, etc.) being transferred in a sequence of bus cycles. “Plain text” is defined as non-encrypted information which may include, but is not limited to digital date representing text, video audio and other mediums.
Referring to FIG. 1, an illustrative embodiment of a computer system 100 utilizing the present invention is illustrated. The computer system 100 comprises a plurality of subsystems including a processor subsystem 110, a memory subsystem 120 and an input/output (“I/O”) subsystem 130. These subsystems and a cryptographic device 140 are coupled together through a system bus 150 which enables information to be communicated between the subsystems and the cryptographic device 140. It is contemplated that the cryptographic device 140 may alteratively be coupled to an I/O bus 160 (e.g., a PCI bus or ISA bus), a local bus within a host processor 111 or any bus mechanism.
The processor subsystem 110 includes the host processor 111 which executes instructions from the memory subsystem 120 and processes information from the computer system 100. While only one host processor 111 is shown, it is contemplated that more than one processor could be employed within the computer system 100. Moreover, the memory subsystem 120 may include a memory controller 121 controlling access to one or more memory device(s) 122 such as dynamic random access memory (“DRAM”), read only memory (“ROM”), video random access memory (“VRAM”) and the like. The memory device(s) 122 store(s) information for use by the host processor 111.
The I/O subsystem 130 includes an I/O controller 131 which acts as an interface between an I/O bus 160 and the system bus 150. This provides a communication path for transferring information between devices coupled to different buses. The I/O bus 160 transfers information into and from at least one peripheral device in the computer system 100. Examples of the peripheral devices may include, but are not limited to a display device 132 (e.g., cathode ray tube, liquid crystal display, flat panel display, etc.); an alphanumeric input device 133 (e.g., keyboard, key pad, etc.); a cursor control device 134 (e.g., a mouse, trackball, touchpad, joystick, etc.); a mass data storage device 135 (e.g., magnetic tapes, hard disk drive, floppy disk drive, etc.); an information transceiver device 136 (fax machine, modem, scanner etc.) allowing information to be transferring from the computer system 100 to a remotely located system and vice versa; and a hard copy device 137 (e.g., plotter, printer, etc.). It is contemplated that the computer system 100 shown in FIG. 1 may employ some or all of these components or different components than those illustrated.
Besides a computer system, it is further contemplated that the cryptographic device 140 may be implemented in any electronic system that relies on encrypted communications. For example, these electronic systems may include cable television control boxes, bank ATM machines and perhaps networked peripheral nodes that could be configured to receive information in one encrypted format and transmit or store the information in another encrypted format. These examples are illustrative and should not be construed as a limitation to the present invention.
Referring now to FIG. 2A, the cryptographic device 140 is coupled to the system bus allowing it to receive information (e.g., documents, files, etc.) having a selected encrypted format from the information transceiver device and to re-encrypt (i.e., subsequently encrypt) the information into another encrypted format. The cryptographic device 140 comprises one or more integrated circuits 141 encapsulated within an integrated circuit component package 142, preferably hermetically encapsulated, to protect the integrated circuits 141 from damage, harmful contaminants and make it more difficult for interlopers to obtain the plain text or key information. The integrated circuits 141 feature a decryption unit 143 coupled to an encryption unit 144 of which the functionality of both units is described in a publication entitled “Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C” by Bruce Schneider, published in 1996.
The decryption unit 143 receives information in a first encrypted format (“encrypted data in”) and decrypts that information. Thus, the decryption unit 143 is configured with the necessary communication key “KEYin” to decrypt the information thereby producing the information as plain text. Thereafter, the decryption unit 143 may be hardware or firmware implemented to function accordingly. The encryption unit 144 receives the plain text and re-encrypts it according to a selected communication key “KEYout” to produce re-encrypted information (“encrypted data out”). The encrypted information is output from the cryptographic device 140 to the memory subsystem or mass storage device for storage or to the transceiver unit for transmission to another remotely located system.
The decryption unit 143 and encryption unit 144 may be hardware or firmware implemented to function as described above. Clearly, the decryption unit 143 and encryption unit 144 may be a general purpose microprocessor with cryptographic algorithms executed and plain text maintained within a secure environment or any intelligent electronic device capable of performing this decryption or encryption.
It is contemplated that other implementations may be used. For example, in FIG. 2B, a buffer 145 may be interposed between the decryption unit 143 and the encryption unit 144 to temporarily store the plain text. This implementation may be necessary if the encrypted formats differ enough to require timing adjustments to be made. In FIG. 2C, decryption and re-encryption are handled by the same cryptographic “unit” 146 which feeds back the plain text, preferably from a buffer 147, for re-encryption after decrypting the input information. In FIG. 2D, decryption and re-encryption are performed by a processor 148 obtaining requisite encryption and decryption algorithms from a memory element 149. Both the encrypted data input into the cryptographic device 140 and output from the cryptographic device 140 may be transmitted through to the bus through different or identical connection pins similar to that of FIGS. 2A-2C.
Referring to FIG. 3, a more detailed block diagram of a general purpose cryptographic device is shown incorporating features evident in FIGS. 2A-2D. The cryptographic device 140 includes a processor 200, a plurality of buffers 210 and 220, a memory element 230 and a plurality of cryptographic units 240 and 250. The cryptographic device 140 receives encrypted input information normally from a device coupled to the I/O bus, such as the mass storage device or the information transceiver device, or from the host processor. The encrypted information is selectively routed to the processor 200 via communication line 201 or to a first cryptographic unit 240 via communication lines 202 depending on the encrypted format of the input information. The routing selection is normally performed by the host processor 111. The reason for controlling data flow is that each cryptographic unit is able to only decrypt information in one type of encrypted format while the processor 200 may be configured to perform encryption or decryption at a slower speed by executing cryptographic algorithms contained in the memory element 230.
In the event that the encrypted information propagates into the first cryptographic unit 240, the first cryptographic unit 240 decrypts the encrypted information into a plain text format and transfers the decrypted information via communication line(s) 241 into the memory unit 230. Alteratively, in the event that the encrypted information propagates into the processor 200, the processor 200 executes a particular cryptographic algorithm to decrypt the encrypted information and transmits the decrypted information in its plain text form into the memory unit 230 via communication line(s) 203.
In order to encrypt the plain text into a second encrypted format, three alternative data paths could be followed. A first data path is where the plain text is to be encrypted with the same format upon which the information was received. In this case, the plain text propagates through communication line(s) 242 into the first cryptographic unit 240 which, this time, encrypts the plain text into the first encrypted format and outputs that information into an output buffer 220 via communication line(s) 221. The second data path is where the plain text needs to be encrypted with an encrypted format not provided by either the first or second cryptographic units 240 and 250. In this situation, the plain text is transferred to the processor 200 via communication line(s) 204. The processor 200 receives the plain text and encrypts that information upon executing an associated cryptographic algorithm. Thereafter, the processor 200 transfers the encrypted information to the output buffer 220 via communication line(s) 222. A third alternative data path is where the plain text is to be encrypted with a format provided by a second cryptographic unit 250. The plain text is provided to the second cryptographic unit 250 via communication line(s) 251. The second cryptographic unit 250 encrypts the plain text into the second encrypted format and transmits that information to the output buffer 220 via communication line(s) 223. Thereafter, the output buffer 220 transfers the encrypted information to the system bus for storage in the memory device or mass storage device or for transmission to a remote system via the information transceiver device.
It is contemplated that copy protection may be provided by merely encrypting at least a portion of the context distributed data and that data being decrypted, processed and later encrypted for storage within the cryptographic device.
Referring now to FIG. 4, a flowchart illustrating the re-encryption operations of data input into the cryptographic device is shown. In step 300, data encrypted with the first format is input into the cryptographic device. Next, in optional Step 305, the encrypted data is buffered for timing concerns. Next, in Step 310, the encrypted data is decrypted using a prescribed cryptographic algorithm and communication key. This operation may be performed through hardware, firmware or software depending on the chosen implementation. Upon decrypting the data, the plain text is stored in random access memory (within the device 140) if necessary (Step 315). Thereafter, in Step 320, the plain text is encrypted using a second prescribed cryptographic algorithm and communication key in the event that an encrypted format different from that input into the cryptographic device is desired or the first prescribed algorithm and communication key is used in the event that the encryption involves the same encrypted format as received at input. Next, in optional Step 325, the encrypted data is buffered for timing concerns similar to that of Step 305. Thereafter, the re-encrypted data is output from the cryptographic device for storage in the mass storage device or transmission through the information transceiver device 330. The present invention described herein may be designed in many different methods and using many different configurations. While the present invention has been described in terms of various embodiments, other embodiments may come to mind to those skilled in the art without departing from the spirit and scope of the present invention. The invention should, therefore, be measured in terms of the claims which follows.

Claims (19)

1. A cryptographic device comprising:
an integrated circuit package;
a decryption unit that uses a first cryptographic algorithm to decrypt input information having a first encrypted format into information having a non-encrypted format, the decryption unit contained within the integrated circuit package; and
an encryption unit coupled to said decryption unit and contained in the integrated circuit package, said encryption unit using a second cryptographic algorithm to re-encrypts said information having the non-encrypted format into output information having a second encrypted format, the cryptographic device configured not to expose the information having the non-encrypted format to an unsecured environment.
2. The cryptographic device according to claim 1, wherein the first encrypted format and the first cryptographic algorithm are different from the second encrypted format and the second cryptographic algorithm, respectively.
3. The cryptographic device according to claim 1, wherein the first encrypted format is identical to the second encrypted format.
4. The cryptographic device according to claim 1, wherein said decryption unit and said encryption unit are collectively a cryptographic processor which decrypts the input information to produce the information having the non-encrypted format and which re-encrypts the information having the non-encrypted format into the output information.
5. The cryptographic device component according to claim 1 further comprising a storage unit that temporarily contains therein the information having the non-encrypted format before transfer into said encryption unit.
6. The cryptographic device according to claim 5, wherein said decryption unit includes at least one of a first cryptographic processor and a processor executing a cryptographic algorithm contained within said storage unit.
7. The cryptographic device according to claim 6, wherein said encryption unit includes at least one of the first cryptographic processor, the processor and a second cryptographic processor.
8. A cryptographic device comprising:
decryption means for using a first cryptographic algorithm to decrypt input information having a first encrypted format into information having a non-encrypted format;
encryption means for using a second cryptographic algorithm to re-encrypt said information having the non-encrypted format into output information having a second encrypted format; and
integrated circuit packaging means for containing the decryption means and the encryption means, the cryptographic device configured not to expose the information having the non-encrypted format to an unsecured environment.
9. Implemented within an integrated circuit package, a cryptographic device comprising:
an input buffer;
an output buffer;
a first cryptographic processor coupled to said input buffer and said output buffer, said first cryptographic processor selectively using a first cryptographic algorithm to decrypt input information having a first encrypted format to produce information having a non-encrypted format and using a second cryptographic algorithm to selectively re-encrypt said information having the non-encrypted format into output information having a second encrypted format to be transferred to said output buffer;
a processing unit coupled to said input buffer and said output buffer, said processing unit selectively decrypts the input information using the first cryptographic algorithm to produce said information having the non-encrypted format and selectively re-encrypts said information using the second cryptographic algorithm into the output information to be transferred to said output buffer;
a memory element coupled to said first cryptographic processor and said processing unit, at least said information is contained within said memory element;
a second cryptographic processor coupled to said memory element and said output buffer, said second cryptographic processor selectively re-encrypts said information into the output information and transfers the output information to said output buffer; and
an integrated circuit package containing the input buffer, the output buffer, the first cryptographic processor, the processing unit, the memory element and the second cryptographic processor, the cryptographic device configured not to expose the information having a non-encrypted format to an unsecured environment.
10. A system comprising:
a bus;
a host processor coupled to said bus; and
a cryptographic device coupled to said bus and implemented within a single integrated circuit package said cryptographic device internally decrypting input information having a first encrypted format into output information having a second encrypted format, said cryptographic device including
a decryption unit to use a first cryptographic algorithm to decrypt the input information into information having a non-encrypted format, and
an encryption unit to use a second cryptographic algorithm to re-encrypt said information having the non-encrypted format into the output information, the cryptographic device configured not to expose the information having a non-encrypted format to an unsecured environment.
11. The system according to claim 10, wherein the first encrypted format and the first cryptographic algorithm of said input information of said cryptographic device are different from the second encrypted format and the second cryptographic algorithm of said output information, respectively.
12. The system according to claim 10, wherein the first encrypted format of said input information of said cryptographic device is identical to the second encrypted format of said output information.
13. The system according to claim 10, wherein said decryption unit and said encryption unit of said cryptographic device are collectively a cryptographic processor which decrypts the input information into said information having the non-encrypted format and which re-encrypts said information into the output information.
14. The system according to claim 10, wherein said cryptographic device further includes a memory element to temporarily contain said information having the non-encrypted format before transferring said non-encrypted information into said encryption unit.
15. The system according to claim 14, wherein said decryption unit of said cryptographic device includes at least one of a first cryptographic processor and a processor executing a cryptographic algorithm contained within said memory element.
16. The system according to claim 15, wherein said encryption unit of said cryptographic device includes at least one of the first cryptographic processor, the processor and a second cryptographic processor.
17. A system in communication with a remote device remotely located from the system, comprising:
a bus;
a host processor coupled to said bus; and
a cryptographic device coupled to said bus, said cryptographic device internally decrypting input information from the remote device and internally encrypting output information to said remote device, said cryptographic device including
a first cryptographic processor coupled to said bus and contained in an integrated circuit package, said first cryptographic processor for selectively decrypting the input information to produce information having a non-encrypted format and selectively re-encrypting said information having the non-encrypted format into the output information,
a processing unit coupled to said bus, said processing unit for selectively decrypting the input information to produce said information into the output information,
a memory element coupled to the first cryptographic processor and said processing unit, said memory element for containing at least said information, and
a second cryptographic processor coupled to said memory element and said bus, said second cryptographic processor for selectively re-encrypting said information to produce said output information for subsequent output to the remote device, the cryptographic device configured not to expose the information having a non-encrypted format to an unsecured environment.
18. The system according to claim 17, wherein said cryptographic device further comprises
an input buffer connected between (i) said bus and (ii) to said first cryptographic processor and said processing unit, said input buffer receives said input information and transfers said input information to one of said first cryptographic processors and said processing unit; and
an output buffer connected between (i) said bus and (ii) said first cryptographic processor, said second cryptographic processor and said processing unit, said output buffer receives said output information and places said output information on said bus.
19. A method for internally decrypting and re-encrypting data to produce output data having a requisite encrypted format, the method comprising the steps of:
receiving data having a first encrypted format within a secure environment of an integrated circuit package;
decrypting said data within the secure environment to produce data having a non-encrypted format; and
re-encrypting within the secure environment said data having a non-encrypted format into data having a second encrypted format without exposing the data having a non-encrypted format to an unsecured environment between the de-crypting and re-encrypting steps.
US11/016,685 1994-05-31 2004-12-20 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format Expired - Lifetime USRE40694E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/016,685 USRE40694E1 (en) 1994-05-31 2004-12-20 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US08/251,486 US5539828A (en) 1994-05-31 1994-05-31 Apparatus and method for providing secured communications
US08/303,084 US5473692A (en) 1994-09-07 1994-09-07 Roving software license for a hardware agent
US08/472,951 US5568552A (en) 1994-09-07 1995-06-07 Method for providing a roving software license from one node to another node
US08/633,581 US5805706A (en) 1996-04-17 1996-04-17 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US97495604A 2004-10-28 2004-10-28
US11/016,685 USRE40694E1 (en) 1994-05-31 2004-12-20 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/633,581 Reissue US5805706A (en) 1994-05-31 1996-04-17 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format

Publications (1)

Publication Number Publication Date
USRE40694E1 true USRE40694E1 (en) 2009-03-31

Family

ID=24540224

Family Applications (2)

Application Number Title Priority Date Filing Date
US08/633,581 Ceased US5805706A (en) 1994-05-31 1996-04-17 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US11/016,685 Expired - Lifetime USRE40694E1 (en) 1994-05-31 2004-12-20 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US08/633,581 Ceased US5805706A (en) 1994-05-31 1996-04-17 Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format

Country Status (11)

Country Link
US (2) US5805706A (en)
JP (1) JP4703791B2 (en)
KR (1) KR20000005526A (en)
CN (1) CN1100419C (en)
AU (1) AU2541797A (en)
BR (1) BR9708685B1 (en)
DE (2) DE19781707T1 (en)
GB (1) GB2326571B (en)
HK (1) HK1016773A1 (en)
TW (1) TW384429B (en)
WO (1) WO1997039552A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060218647A1 (en) * 2005-03-22 2006-09-28 Seagate Technology Llc Data transcription in a data storage device
US20100169665A1 (en) * 2006-10-04 2010-07-01 Kang Hee-Chang Method for indexing encrypted column
US20160063462A1 (en) * 2014-08-26 2016-03-03 Ncr Corporation Security device key management

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07271865A (en) 1994-04-01 1995-10-20 Mitsubishi Corp Method for managing copyright of data base
US7302415B1 (en) 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
EP0715241B1 (en) 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system
US8595502B2 (en) 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
US6219423B1 (en) 1995-12-29 2001-04-17 Intel Corporation System and method for digitally signing a digital agreement between remotely located nodes
US6453296B1 (en) * 1996-01-31 2002-09-17 Canon Kabushiki Kaisha Electronic credit system and communication apparatus
US6088450A (en) * 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US5828753A (en) 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
US5818939A (en) * 1996-12-18 1998-10-06 Intel Corporation Optimized security functionality in an electronic system
US6542610B2 (en) 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6151678A (en) * 1997-09-09 2000-11-21 Intel Corporation Anti-theft mechanism for mobile computers
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US5970147A (en) * 1997-09-30 1999-10-19 Intel Corporation System and method for configuring and registering a cryptographic device
US6357004B1 (en) 1997-09-30 2002-03-12 Intel Corporation System and method for ensuring integrity throughout post-processing
US5974143A (en) * 1997-09-30 1999-10-26 Intel Corporation Virus-resistent mechanism for transaction verification to confirming user
US6674858B1 (en) * 1997-12-10 2004-01-06 Hitachi, Ltd. Receiving device, recording and reproducing device and receiving/recording-reproducing system for digital broadcast signal
US6330675B1 (en) * 1998-02-13 2001-12-11 Liquid Audio, Inc. System and method for secure transfer of digital data to a local recordable storage medium
CN1867068A (en) * 1998-07-14 2006-11-22 联合视频制品公司 Client-server based interactive television program guide system with remote server recording
US6320964B1 (en) 1998-08-26 2001-11-20 Intel Corporation Cryptographic accelerator
US6463535B1 (en) 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
US6389533B1 (en) 1999-02-05 2002-05-14 Intel Corporation Anonymity server
DE19907964C1 (en) 1999-02-24 2000-08-10 Fraunhofer Ges Forschung Encryption device for audio and/or video signals uses coder providing data stream with pre-determined syntax and encryption stage altering useful data in data stream without altering syntax
DE19914225A1 (en) * 1999-03-29 2000-10-12 Fraunhofer Ges Forschung Device and method for secure electronic data transmission
US6571335B1 (en) 1999-04-01 2003-05-27 Intel Corporation System and method for authentication of off-chip processor firmware code
GB9909362D0 (en) * 1999-04-23 1999-06-16 Pace Micro Tech Plc Memory database system for encrypted progarmme material
DE19923250A1 (en) * 1999-05-20 2000-11-23 Beta Res Gmbh Data distribution security system stores data encrypted with individual key prevents unauthorized distribution
US7607022B1 (en) * 1999-06-11 2009-10-20 General Instrument Corporation Configurable encryption/decryption for multiple services support
US6647494B1 (en) 1999-06-14 2003-11-11 Intel Corporation System and method for checking authorization of remote configuration operations
US6633981B1 (en) 1999-06-18 2003-10-14 Intel Corporation Electronic system and method for controlling access through user authentication
US6668324B1 (en) 1999-12-13 2003-12-23 Intel Corporation System and method for safeguarding data within a device
US7270193B2 (en) * 2000-02-14 2007-09-18 Kabushiki Kaisha Toshiba Method and system for distributing programs using tamper resistant processor
CA2341979A1 (en) * 2000-03-24 2001-09-24 Contentguard Holdings, Inc. System and method for protection of digital works
US7058179B1 (en) * 2000-03-29 2006-06-06 Sony Corporation Method and system for a secure high bandwidth bus in a transceiver device
CN1249713C (en) * 2000-03-31 2006-04-05 汤姆森许可贸易公司 Device for reading, recording and restoring digital data in a copy-protection system for said data
US7000119B1 (en) 2000-04-20 2006-02-14 Realnetworks, Inc. Instruction/data protection employing derived obscuring instruction/data
US7269744B1 (en) * 2000-09-29 2007-09-11 Intel Corporation System and method for safeguarding data between a device driver and a device
US6948065B2 (en) 2000-12-27 2005-09-20 Intel Corporation Platform and method for securely transmitting an authorization secret
JP4074057B2 (en) * 2000-12-28 2008-04-09 株式会社東芝 Method for sharing encrypted data area among tamper resistant processors
JP4752113B2 (en) * 2001-01-16 2011-08-17 ソニー株式会社 Electronic device and signal transmission method
DE10110049A1 (en) * 2001-03-02 2002-09-05 Bosch Gmbh Robert Encryption of program data for use in control devices or controllers, involves using decryption key within the control device, to reduce the amount of data to transfer
JP3778009B2 (en) * 2001-06-13 2006-05-24 ソニー株式会社 Data transfer system, data transfer device, data recording device, and data management method
US7242766B1 (en) * 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US20050080744A1 (en) * 2002-02-04 2005-04-14 Yoshiki Ashida Content management system in web link
US6715085B2 (en) * 2002-04-18 2004-03-30 International Business Machines Corporation Initializing, maintaining, updating and recovering secure operation within an integrated system employing a data access control function
US7418599B2 (en) * 2002-06-03 2008-08-26 International Business Machines Corporation Deterring theft of media recording devices by encrypting recorded media files
US7111171B2 (en) * 2002-07-09 2006-09-19 Kaleidescope, Inc. Parallel distribution and fingerprinting of digital content
JP2004048336A (en) * 2002-07-11 2004-02-12 Renesas Technology Corp Input/output device with data enciphering/deciphering function, storage device, and data management system including them
US7930537B2 (en) * 2002-08-13 2011-04-19 Nokia Corporation Architecture for encrypted application installation
JP4655452B2 (en) * 2003-03-24 2011-03-23 富士ゼロックス株式会社 Information processing device
JP4363086B2 (en) * 2003-05-29 2009-11-11 ソニー株式会社 Information transmitting apparatus and method, information receiving apparatus and method, and information providing system
US7647507B1 (en) * 2003-07-08 2010-01-12 Marvell International Ltd. Secure digital content distribution system and secure hard drive
US20050108434A1 (en) * 2003-11-13 2005-05-19 Witchey Nicholas J. In-band firewall for an embedded system
US8010789B2 (en) * 2003-11-13 2011-08-30 Lantronix, Inc. Secure data transfer using an embedded system
EP1640844A1 (en) * 2004-09-27 2006-03-29 STMicroelectronics Limited Secure OTP using external memory
US8271805B2 (en) * 2005-02-04 2012-09-18 Sony Computer Entertainment Inc. Methods and apparatus for providing a secure buffer
JP2006217369A (en) * 2005-02-04 2006-08-17 Seiko Epson Corp Encryption/decoding device, communication controller, and electronic device
JP2006229863A (en) * 2005-02-21 2006-08-31 Seiko Epson Corp Coder/decoder, communication controller and electronic equipment
WO2006118101A1 (en) * 2005-04-27 2006-11-09 Matsushita Electric Industrial Co., Ltd. Confidential information processing host device and confidential information processing method
WO2006126191A2 (en) * 2005-05-23 2006-11-30 Discretix Technologies Ltd. Method, device, and system of encrypting/decrypting data
US8460364B2 (en) * 2006-07-20 2013-06-11 Orbusneich Medical, Inc. Bioabsorbable polymeric medical device
US20080019506A1 (en) * 2006-07-21 2008-01-24 Yung-Huan Hsu Encryption/Decryption Apparatus, System and Method
KR100792287B1 (en) * 2006-07-27 2008-01-07 삼성전자주식회사 Method for security and the security apparatus thereof
US20080080706A1 (en) * 2006-09-29 2008-04-03 Fujitsu Limited Code conversion apparatus, code conversion method, and computer product
JP4843531B2 (en) * 2006-09-29 2011-12-21 富士通株式会社 Encryption conversion apparatus, encryption conversion method, and encryption conversion program
US8423789B1 (en) * 2007-05-22 2013-04-16 Marvell International Ltd. Key generation techniques
JP4536092B2 (en) * 2007-07-30 2010-09-01 日本放送協会 Conditional reception processing device
JP4536091B2 (en) * 2007-07-30 2010-09-01 日本放送協会 Processing apparatus and processing method for conditional access system
US8504844B2 (en) * 2008-12-19 2013-08-06 Teradata Us, Inc. System, method, and computer-readable medium for cryptographic key rotation in a database system
US10110380B2 (en) * 2011-03-28 2018-10-23 Nxp B.V. Secure dynamic on chip key programming
CN103378966A (en) * 2012-04-26 2013-10-30 Nxp股份有限公司 Secret key programming on safety dynamic piece
KR101420940B1 (en) * 2012-12-17 2014-07-17 한국항공우주연구원 Apparatus and method for encryption against spoofing
CN103927496B (en) * 2013-01-11 2017-06-16 北大方正集团有限公司 Information recording method and device, output intent and device during publication
JP6547756B2 (en) * 2014-10-31 2019-07-24 富士通株式会社 Security system and communication method between computer devices
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
JP6529820B2 (en) * 2015-05-13 2019-06-12 株式会社 インターコム Communication device and program
US10027640B2 (en) 2015-09-22 2018-07-17 Qualcomm Incorporated Secure data re-encryption
CN106709329B (en) * 2015-11-12 2020-07-03 意法半导体(鲁塞)公司 Protection of encrypted information during processing by a processing unit
JP7337800B2 (en) 2017-12-05 2023-09-04 ディフェンダー サイバー テクノロジーズ リミテッド Secure content routing using one-time pads
CN109753815B (en) * 2018-11-26 2023-07-07 远光软件股份有限公司 Data processing method based on block chain, data processing network and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4588991A (en) * 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US4905277A (en) * 1981-12-29 1990-02-27 Fujitsu Limited Method for enciphering and deciphering instructions in a microcomputer, and a microcomputer used for effecting same
US5109152A (en) * 1988-07-13 1992-04-28 Matsushita Electric Industrial Co., Ltd. Communication apparatus
US5161193A (en) * 1990-06-29 1992-11-03 Digital Equipment Corporation Pipelined cryptography processor and method for its use in communication networks
US5381480A (en) * 1993-09-20 1995-01-10 International Business Machines Corporation System for translating encrypted data
US5533123A (en) 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5053992A (en) * 1990-10-04 1991-10-01 General Instrument Corporation Prevention of inspection of secret data stored in encapsulated integrated circuit chip
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
US5475757A (en) * 1994-06-07 1995-12-12 At&T Corp. Secure data transmission method
DE69532153T2 (en) * 1994-09-30 2004-09-02 Mitsubishi Corp. Data copyright management system
EP0715241B1 (en) * 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4905277A (en) * 1981-12-29 1990-02-27 Fujitsu Limited Method for enciphering and deciphering instructions in a microcomputer, and a microcomputer used for effecting same
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4588991A (en) * 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5109152A (en) * 1988-07-13 1992-04-28 Matsushita Electric Industrial Co., Ltd. Communication apparatus
US5161193A (en) * 1990-06-29 1992-11-03 Digital Equipment Corporation Pipelined cryptography processor and method for its use in communication networks
US5381480A (en) * 1993-09-20 1995-01-10 International Business Machines Corporation System for translating encrypted data
US5533123A (en) 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Carl H. Meyer and Stephen M. Matyas, "Communication Security and File Security Using Cryptography," Cryptograhy: A New Dimension in Computer Data Security, 1982, Chapter 4, pp. 192-200, 208-211, 224, 269.
Earl E. Swartzlander, Jr., "Application-Specific VLSL Processors," Computer Engineering Handbook, 1992, Chapter 14, pp. 14.1-14.31.

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060218647A1 (en) * 2005-03-22 2006-09-28 Seagate Technology Llc Data transcription in a data storage device
US8832458B2 (en) * 2005-03-22 2014-09-09 Seagate Technology Llc Data transcription in a data storage device
US20100169665A1 (en) * 2006-10-04 2010-07-01 Kang Hee-Chang Method for indexing encrypted column
US8281153B2 (en) * 2006-10-04 2012-10-02 Eglobal System Co. Method for indexing encrypted column
US20160063462A1 (en) * 2014-08-26 2016-03-03 Ncr Corporation Security device key management
US10445710B2 (en) * 2014-08-26 2019-10-15 Ncr Corporation Security device key management

Also Published As

Publication number Publication date
JP4703791B2 (en) 2011-06-15
KR20000005526A (en) 2000-01-25
DE19781707B4 (en) 2005-10-06
WO1997039552A1 (en) 1997-10-23
DE19781707T1 (en) 1999-03-18
BR9708685B1 (en) 2011-03-09
GB2326571B (en) 2000-09-20
GB9822543D0 (en) 1998-12-09
TW384429B (en) 2000-03-11
CN1222274A (en) 1999-07-07
BR9708685A (en) 1999-08-03
AU2541797A (en) 1997-11-07
GB2326571A (en) 1998-12-23
HK1016773A1 (en) 1999-11-05
US5805706A (en) 1998-09-08
JP2000508854A (en) 2000-07-11
CN1100419C (en) 2003-01-29

Similar Documents

Publication Publication Date Title
USRE40694E1 (en) Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
WO1997039552A9 (en) An apparatus and method for re-encrypting data
US6058478A (en) Apparatus and method for a vetted field upgrade
US5818939A (en) Optimized security functionality in an electronic system
US6778667B1 (en) Method and apparatus for integrated ciphering and hashing
US5805712A (en) Apparatus and method for providing secured communications
US6292892B1 (en) Apparatus and method for providing secured communications
US6209098B1 (en) Circuit and method for ensuring interconnect security with a multi-chip integrated circuit package
EP2016525B1 (en) Encryption apparatus and method for providing an encrypted file system
US7095859B2 (en) Managing private keys in a free seating environment
JPH08328962A (en) System composed of terminal equipment and memory card connected to the same
US7894608B2 (en) Secure approach to send data from one system to another
GB2122777A (en) Software protection apparatus and method
EP0766424B1 (en) Multiple size cryptographic key system
CN109711178B (en) Key value pair storage method, device, equipment and storage medium
JP4130272B2 (en) Transmitting apparatus and method, receiving apparatus and method, and communication system
US8549321B2 (en) IC chip, board, information processing equipment and storage medium
US8156328B1 (en) Encryption method and device
JP2002026896A (en) High-speed copy preventing method
KR100239865B1 (en) Apparatus and method for providing secured communications
KR101375670B1 (en) Method of encrypting and decrypting data, and Bus System using the same
US20230208821A1 (en) Method and device for protecting and managing keys
EP0784256A1 (en) Method and apparatus for public-key cryptography using a secure semiconductor device
JPH1168713A (en) Data transmission suppression system
JP3164347B2 (en) IC tag