WO1999041877A3 - Method and arrangement for ciphering information transfer - Google Patents

Method and arrangement for ciphering information transfer Download PDF

Info

Publication number
WO1999041877A3
WO1999041877A3 PCT/FI1999/000113 FI9900113W WO9941877A3 WO 1999041877 A3 WO1999041877 A3 WO 1999041877A3 FI 9900113 W FI9900113 W FI 9900113W WO 9941877 A3 WO9941877 A3 WO 9941877A3
Authority
WO
WIPO (PCT)
Prior art keywords
ciphering
information
blocks
arrangement
information transfer
Prior art date
Application number
PCT/FI1999/000113
Other languages
French (fr)
Other versions
WO1999041877A2 (en
Inventor
Markus Hakaste
Original Assignee
Nokia Mobile Phones Ltd
Markus Hakaste
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Mobile Phones Ltd, Markus Hakaste filed Critical Nokia Mobile Phones Ltd
Priority to JP54107899A priority Critical patent/JP2001520841A/en
Priority to AU24271/99A priority patent/AU2427199A/en
Priority to EP99903711A priority patent/EP0976218A2/en
Publication of WO1999041877A2 publication Critical patent/WO1999041877A2/en
Publication of WO1999041877A3 publication Critical patent/WO1999041877A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Time-Division Multiplex Systems (AREA)

Abstract

The invention relates to a method and arrangement for ciphering an information transfer connection. The invention can be advantageously applied in a TDMA (Time Division Multiple Access) cellular system offering broadband circuit switched services. An essential idea of the invention is that the information to be ciphered in a transmission burst is divided into at least two blocks (730) and said blocks are ciphered in ways that are not identical with each other (750 to 770). Then the reliability of ciphering is better because the amount of information encoded using one and the same ciphering algorithm and key is smaller. In addition, the reliability of the ciphering can be varied by changing the number and/or size of the information blocks in a burst.
PCT/FI1999/000113 1998-02-13 1999-02-12 Method and arrangement for ciphering information transfer WO1999041877A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP54107899A JP2001520841A (en) 1998-02-13 1999-02-12 Method and apparatus for encrypting information transmission
AU24271/99A AU2427199A (en) 1998-02-13 1999-02-12 Method and arrangement for ciphering information transfer
EP99903711A EP0976218A2 (en) 1998-02-13 1999-02-12 Method and arrangement for ciphering information transfer

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI980339A FI107669B (en) 1998-02-13 1998-02-13 Method and arrangement for encrypting data transmission
FI980339 1998-02-13

Publications (2)

Publication Number Publication Date
WO1999041877A2 WO1999041877A2 (en) 1999-08-19
WO1999041877A3 true WO1999041877A3 (en) 1999-09-30

Family

ID=8550857

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI1999/000113 WO1999041877A2 (en) 1998-02-13 1999-02-12 Method and arrangement for ciphering information transfer

Country Status (6)

Country Link
US (1) US6813355B1 (en)
EP (1) EP0976218A2 (en)
JP (1) JP2001520841A (en)
AU (1) AU2427199A (en)
FI (1) FI107669B (en)
WO (1) WO1999041877A2 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1096818A1 (en) * 1999-10-29 2001-05-02 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Base station with a first and a second base unit
FR2809576B1 (en) * 2000-05-23 2002-11-15 Nortel Matra Cellular METHOD FOR CONTROLLING A CHANNEL BETWEEN A RADIO TERMINAL AND A CELLULAR RADIO COMMUNICATION INFRASTRUCTURE, AND ACCESS NETWORK IMPLEMENTING SUCH A METHOD
US7224801B2 (en) * 2000-12-27 2007-05-29 Logitech Europe S.A. Wireless secure device
GB2375005B (en) * 2001-04-23 2003-07-09 Motorola Inc Communication system, communication unit and method for dynamically changing an encryption key
GB0116016D0 (en) * 2001-06-29 2001-08-22 Simoco Digital Systems Ltd Communications systems
BRPI0307539A8 (en) * 2002-01-30 2017-03-07 Lg Electronics Inc PACKET DATA SCRUBBING METHOD USING VARIABLE SLOT AND SLOT LENGTH
US8121292B2 (en) * 2002-02-26 2012-02-21 Qualcomm Incorporated Method and apparatus for scrambling information bits on a channel in a communications system
FI20021222A (en) * 2002-06-20 2003-12-21 Nokia Corp Interleaving of pieces of information
EP1576763B1 (en) * 2002-12-19 2015-09-30 NTT Communications Corp. Secret sharing scheme using exclusive or calculation
US7421075B2 (en) * 2003-12-15 2008-09-02 Microsoft Corporation Wireless online cryptographic key generation method
US8098817B2 (en) * 2003-12-22 2012-01-17 Intel Corporation Methods and apparatus for mixing encrypted data with unencrypted data
US7693284B2 (en) * 2004-09-23 2010-04-06 Motorola, Inc. Method and apparatus for encryption of over-the-air communications in a wireless communication system
JP4781890B2 (en) * 2006-04-11 2011-09-28 日本電信電話株式会社 Communication method and communication system
US8406248B2 (en) * 2007-04-13 2013-03-26 Hart Communication Foundation Priority-based scheduling and routing in a wireless network
US8296826B1 (en) * 2008-02-29 2012-10-23 Amazon Technologies, Inc. Secure transfer of files
WO2009155006A2 (en) * 2008-05-27 2009-12-23 Viasat, Inc . Fault tolerant modem redundancy
US8165618B1 (en) * 2011-02-24 2012-04-24 Research In Motion Limited Methods and systems for slow associated control channel signaling
US9185080B2 (en) * 2011-08-12 2015-11-10 Intel Deutschland Gmbh Data transmitting devices, data receiving devices, methods for controlling a data transmitting device, and methods for controlling a data receiving device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1991018460A1 (en) * 1990-05-19 1991-11-28 Rolf Trautner Process for the blockwise coding of digital data
EP0518315A2 (en) * 1991-06-13 1992-12-16 Mitsubishi Denki Kabushiki Kaisha System and method for blockwise encryption of data
GB2264373A (en) * 1992-02-05 1993-08-25 Eurologic Research Limited Data encryption.
WO1995010906A1 (en) * 1993-10-14 1995-04-20 Irdeto B.V. System and apparatus for blockwise encryption/decryption of data
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US5638445A (en) * 1995-09-19 1997-06-10 Microsoft Corporation Blind encryption
WO1998000949A1 (en) * 1996-06-28 1998-01-08 Teledyne Industries Inc. Methods for generating variable s-boxes from arbitrary keys of arbitrary length

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5008938A (en) * 1990-03-09 1991-04-16 Motorola, Inc. Encryption apparatus
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
US5410599A (en) * 1992-05-15 1995-04-25 Tecsec, Incorporated Voice and data encryption device
US5450547A (en) * 1992-10-01 1995-09-12 Xerox Corporation Bus interface using pending channel information stored in single circular queue for controlling channels of data transfer within multiple FIFO devices
US5594795A (en) * 1994-07-05 1997-01-14 Ericsson Inc. Method and apparatus for key transforms to discriminate between different networks
US5740075A (en) * 1994-09-12 1998-04-14 Bell Atlantic Network Services, Inc. Access subnetwork controller for video dial tone networks
US5594797A (en) 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
JPH09168006A (en) * 1995-12-15 1997-06-24 Hitachi Ltd Communication equipment and communication method
US5825889A (en) * 1996-10-15 1998-10-20 Ericsson Inc. Use of duplex cipher algorithms for satellite channels with delay
US5924121A (en) * 1996-12-23 1999-07-13 International Business Machines Corporation Adaptive writeback of cache line data in a computer operated with burst mode transfer cycles
US6259789B1 (en) * 1997-12-12 2001-07-10 Safecourier Software, Inc. Computer implemented secret object key block cipher encryption and digital signature device and method
US6243470B1 (en) * 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6192129B1 (en) * 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US6192026B1 (en) * 1998-02-06 2001-02-20 Cisco Systems, Inc. Medium access control protocol for OFDM wireless networks

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1991018460A1 (en) * 1990-05-19 1991-11-28 Rolf Trautner Process for the blockwise coding of digital data
EP0518315A2 (en) * 1991-06-13 1992-12-16 Mitsubishi Denki Kabushiki Kaisha System and method for blockwise encryption of data
GB2264373A (en) * 1992-02-05 1993-08-25 Eurologic Research Limited Data encryption.
WO1995010906A1 (en) * 1993-10-14 1995-04-20 Irdeto B.V. System and apparatus for blockwise encryption/decryption of data
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US5638445A (en) * 1995-09-19 1997-06-10 Microsoft Corporation Blind encryption
WO1998000949A1 (en) * 1996-06-28 1998-01-08 Teledyne Industries Inc. Methods for generating variable s-boxes from arbitrary keys of arbitrary length

Also Published As

Publication number Publication date
FI980339A0 (en) 1998-02-13
AU2427199A (en) 1999-08-30
FI980339A (en) 1999-08-14
JP2001520841A (en) 2001-10-30
US6813355B1 (en) 2004-11-02
EP0976218A2 (en) 2000-02-02
FI107669B (en) 2001-09-14
WO1999041877A2 (en) 1999-08-19

Similar Documents

Publication Publication Date Title
WO1999041877A3 (en) Method and arrangement for ciphering information transfer
AU1898097A (en) Enciphering method, deciphering method and certifying method
AU3544499A (en) Secret key cryptosystem and method utilizing factorizations of permutation groups of arbritrary order 2I
AU2002316127A1 (en) Circuit and method for implementing the advanced encryption standard block cipher algorithm in a system having a plurality of channels
EP0658062A3 (en) Service circuit allocation in large networks.
AU2001257339A1 (en) Methods and apparatus for securely conducting and authenticating transactions over unsecured communication channels
WO2001024436A3 (en) Method and apparatus for encrypting transmissions in a communication system
AU1732597A (en) Communication method using common cryptographic key
CA2283304A1 (en) Method of and apparatus for encrypting signals for transmission
WO2002041098A3 (en) Communication system and method for shared context compression
DE69913587D1 (en) Terminal, information center, transmission system and method
AU8068498A (en) An apparatus for implementing virtual private networks
AU6759998A (en) Cryptographic digital identity method
ZA979585B (en) Pesticidal methods, compositions and devices.
KR100224515B1 (en) Circuit and method for generating cryptographic keys
ZA9810003B (en) Method and apparatus for high rate packet data transmission.
ZA988164B (en) Method and apparatus for high rate packet data transmission.
AU4900596A (en) Establishment of cryptographic keys in radio networks
WO2002051470A3 (en) Injection systems
EP0631408A3 (en) Method for authentication between two electronic devices.
TW376498B (en) Information devices which select and use one out of a plurality of encryption utilization protocols for protecting copyrights of digital productions
EP0644676A3 (en) Secure message authentication for binary additive stream cipher systems.
HUP9701625A3 (en) Method for synchronising transfers of permanent bit rate in atm networks, as well as circuit arrangement for implementing said method
MXPA01004395A (en) Fault conditions affecting high speed data services.
TW357526B (en) Improved generation of encryption key

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref country code: JP

Ref document number: 1999 541078

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1999903711

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1999903711

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

WWW Wipo information: withdrawn in national office

Ref document number: 1999903711

Country of ref document: EP