发明名称 Construction and uses of variable-input-length tweakable ciphers
摘要 Innovations in the construction and use of variable-input-length tweakable ciphers (“VILTCs”). In some cases, a VILTC uses an initialization vector that is protected from exposure outside an encryption/decryption system in order to provide enhanced security with efficient performance. For example, a system for encryption and/or decryption includes two fixed-input-length tweakable block ciphers (“FIL TBCs”) and a VILTC. The first FIL TBC is adapted to produce a fixed-length initialization vector. The VILTC is adapted to produce a variable-length output string using the fixed-length initialization vector as a tweak. The second FIL TBC is adapted to produce a fixed-length output string. In this way, the first FIL TBC and the second FIL TBC protect the fixed-length initialization vector from exposure outside the system. In other cases, a VILTC is used for a reliable and efficient implementation of authenticated encryption/decryption with associated data.
申请公布号 US9571270(B2) 申请公布日期 2017.02.14
申请号 US201414549531 申请日期 2014.11.20
申请人 Portland State University 发明人 Shrimpton Thomas E.;Terashima Robert S.
分类号 H04L9/06 主分类号 H04L9/06
代理机构 Klarquist Sparkman, LLP 代理人 Klarquist Sparkman, LLP
主权项 1. A computer-implemented system for encryption and/or decryption comprising: a first fixed-input-length tweakable block cipher (“FIL TBC”) adapted to produce a fixed-length initialization vector; a variable-input-length tweakable cipher (“VILTC”) adapted to produce a variable-length output string using the fixed-length initialization vector as a tweak; and a second FIL TBC adapted to produce a fixed-length output string using the fixed-length initialization vector as input.
地址 Portland OR US