Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ENCRYPTION SYSTEM
Document Type and Number:
WIPO Patent Application WO/1991/003113
Kind Code:
A1
Abstract:
The round number (R) is set to zero (100), then the round number (R) is incremented by one (102). The plaintext data (104) is subjected to a variable permutation (106). An entry is selected from the permutation table memory (108) and a value is selected from the Mask table memory (110) to conduct the variable permutation (106). Then, a choice component (C) is equated with round number (R). Next, a first variable key addition operation (114) is carried out on the data employing a key from the key table memory (116) and a value from the Mask table memory (110). In the next step (118), the choice component (C) is set to a value one greater than the round number (R). The following step (120) determines if choice component (C) is equal to 11. If the choice component (C) is equal to 11, then the choice component (C) is set equal to 1 and another variable key addition is performed (122). Otherwise, a variable key addition is performed immediately (122).

Inventors:
WOOD MICHAEL C (US)
Application Number:
PCT/US1990/001391
Publication Date:
March 07, 1991
Filing Date:
March 14, 1990
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
CRYPTECH INC (US)
International Classes:
H04L9/06; G09C1/00; H04L9/14; (IPC1-7): H04L9/06
Foreign References:
US4759062A1988-07-19
Other References:
IBM Technical Disclosure Bulletin, Volume 20, No. 7, issued 1977 December (Armonk, New York) P. FAVRE and E. WINZ, "Data Scrambler using look-up table procedure", See pages 2724 to 2726.
Download PDF:
Claims:
I Claim :
1. A method of cryptographically transformin electronic digital data from one form to anothe comprising the steps of: a. establishing in memory at least on transformation table associated with a predetermine cryptographic function, said table including a pluralit of addressable entries which each direct a predetermine transformation of data in accordance with said function; b. selecting one of said entries in sai transformation table based upon certain information i said data undergoing transformation; and c. cryptographically transforming sai data by said function in accordance with the directions o said selected entry in said transformation table.
2. A method of generating a table of keys fo use in cryptographically transforming electronic digita data from one form to another comprising the steps of: a. establishing an initial key; b. establishing in memory at least on transformation table associated with a predetermine cryptographic function, said table including a plurali of addressable entries which each direct a predetermin transformation of data in accordance with said function; c. selecting at least one of said entri in said transformation table based upon certa information in said initial key; d. transforming said initial key by sa function in accordance with the directions of sa selected entry in said transformation table; e. storing said transformed initial k as an entry in the key table memory; f. selecting at least one of said entries in said transformation table based upon certain information in the initial key or in a key stored in the key table memory; g. transforming the key used in step (f) above by said function in accordance with the directions of said selected entry in said transformation table; h. storing said transformed key as another entry in the key table memory; and i. performing steps (f) (h) above repetitively until said key table memory has a desired plurality of keys stored therein.
3. The method of claim 2 wherein said initial key is not stored as an entry in the key table memory.
4. The method of claim 2 wherein said transformation table entry selected in step (f) above is based upon certain information in the latest key stored in the key table memory.
5. A method of generating a table of keys for use in cryptographically transforming electronic digital data from one form to another comprising the steps of: a. establishing an initial key having a plurality of bytes; b. establishing in memory a plurality of transformation tables, each associated with a predetermined cryptographic function, each of said tables including a plurality of addressable entries which direct a predetermined transformation of data in accordance with said function; c. selecting, in turn, at least one of said entries in each of said transformation tables based upon certain information in said initial key; d. transforming said initial key by said functions in accordance with the directions of said selected entries in said transformation tables; e. storing said transformed initial ke as an entry in the key table memory; f. selecting, in turn, at least one o said entries in each of said transformation tables base upon certain information in at least one of the key stored in the key table memory; g. transforming the key used in step (f) above by said functions in accordance with the direction of said selected entries in said transformation tables; h. storing said transformed key a another entry in the key table memory; and i. performing steps (f) (h) abov repetitively until said key table memory has a desire plurality of keys stored therein.
6. The method of claim 5 wherein said initia key is not stored as an entry in the key table memory.
7. The method of claim 5 wherein the entrie in the transformation tables selected in step (f) abov are based upon certain information in the latest ke stored in the key table memory.
8. The method of claim 5 wherein sai transformation tables include a substitution table with plurality of entries for directing a particula substitution on said key undergoing transformation.
9. The method of claim 5 wherein sai transformation tables include a permutation table with plurality of entries for directing a particula permutation on said key undergoing transformation.
10. The method of claim 5 wherein" said transformation tables include an enclave table with a plurality of entries for directing a particular transformation on said key undergoing transformation in which each byte.in said key becomes a function of itself and of every other byte in the key.
11. The method of claim 5 wherein said transformation tables include a substitution table with a plurality of entries for directing a particular substitution on said key undergoing transformation and a permutation table with a plurality of entries for directing a particular permutation on said key undergoing transformation.
12. The method of claim 5 wherein said transformation tables include a substitution table with a plurality of entries for directing a particular substitution on said key undergoing transformation, a permutation table with a plurality of entries for directing a particular permutation on said key undergoing transformation, and an enclave table with a plurality of entries for directing a particular transformation on said key undergoing transformation in which each byte in said key becomes a function of itself and of every other byte in the key.
13. The method of claim 12 wherein the substitution table entry, the permutation table entry and the enclave table entry selected is determined by an arithmetic combination of the values of a portion of the bytes in the key undergoing transformation.
14. The method of claim 12 wherein said key undergoing transformation is first substituted in accordance with the selected entry in the substitution table, is then permutated in accordance with the selecte entry in the permutation table, and is then transformed i accordance with the selected entry in the enclave table.
15. The method of claim 14 wherein th substitution and permutation table entries selected ar determined by an arithmetic combination of the values of portion of the bytes in the key undergoing transformation and the enclave table entry selected is determined by a arithmetic combination of the values of a portion of th bytes in the key after it has been substituted an permutated.
16. The method of claim 15 wherein th substitution table entry selected is determined by a arithmetic combination of the values of onehalf of th bytes in the key undergoing transformation and th permutation table entry selected is determined by a arithmetic combination of the values of the other half o the bytes in the key undergoing transformation.
17. A method cryptographically transformin electronic data from one form to another comprising t steps of: a. establishing in memory a key tabl with a plurality of multibyte key entries; b. selecting a multibyte block of da for transformation; c. selecting an entry from the key tab based on information in at least one of the bytes of t data block; d. arithmetically combining each byte the selected key with a corresponding byte in the da block, except that the bytes in the data block used select the entry from the key table remain unchanged; an j5 e. repeating steps (c) and (d) above for a plurality of rounds and using a different byte of the data block in each round for selecting the entry from the key table.
18. A method of cryptographically transforming electronic data from one form to another comprising the steps of: a. establishing in memory a key table 5 with a plurality of multibyte key entries; b. selecting a multibyte block of data for transformation; c. selecting an entry from the key table based on information in at least one of the bytes of the 10 data block; d. arithmetically combining each byte in the selected key with a corresponding byte in the data block, except that the bytes in the data block used to select the entry from the key table remain unchanged; and j5 e. repeating steps (c) and (d) above for a plurality of rounds.
19. A method of cryptographically transforming electronic data from one form to another comprising the steps of: a. establishing in memory a key table 5 with a plurality of multibyte key entries; b. selecting a multibyte block of data for transformation; c. selecting an entry from the key table based on information in at least one of the bytes of a key 10 based determinant; d. arithmetically combining each byte in the selected key with a corresponding byte in the data block; and e. repeating steps (c) and (d) above for a plurality of rounds.
20. The method of claims 17, 18 or 19 wherein the bits in the .selected key are arithmetically combined with the corresponding bits in the data block undergoing transformation by an Exclusive OR operation.
21. The method of claims 17, 18 or 19 wherein the values of the bytes in the selected key are added to the values of the corresponding bytes in the data bloc undergoing transformation.
22. The method of claims 17, 18 or 19 furthe including the steps of generating from the key table determinant table having a plurality of entries which ar each the result of an arithmetic combination of two o more values in the key table, and then combining an entr from said determinant table with said one of the values i the data block undergoing transformation to select a entry from the key table.
23. The method of claim 22 wherein a differen entry from said determinant table is used during eac round.
24. The method of claim 22 wherein the entr from the determinant table and said one of the bytes i the data block are combined by an Exclusive OR operation.
25. The method of claim 22 wherein the value o the entry from the determinant table is added to the valu of said one of the bytes in the data block.
26. The method of claims 17, 18 or 19 wherei said key table is established by the steps of: f. establishing an initial key; g. establishing in memory at least one transformation table associated with a predetermined cryptographic function, said table including a plurality of addressable entries which each direct a predetermined transformation of data in accordance with said function; h. selecting at least one of said entries in said transformation table based upon certain information in said initial key; i. transforming said initial key by said function in accordance with the directions of said selected entry in said transformation table; j. storing said transformed initial key as an entry in the key table memory; k. selecting at least one of said entries in said transformation table based upon certain information in the initial key or in a key stored in the key table memory; 1 transforming the key used in step (k) above by said function in accordance with the directions of said selected entry in said transformation table; m. storing said transformed key as another entry in the key table memory; and n. performing steps (k) (m) above repetitively until said key table memory has a desired plurality of keys stored therein.
27. The method of claim 26 wherein said initial key is not stored as an entry in the key table memory.
28. The method of claim 26 wherein said transformation table entry selected in step (k) above is based upon certain information in the latest key stored in the key table memory.
29. The method of claims 17, 18 or 19 wherein said key table is generated by the steps of: f. establishing an initial key having a plurality of bytes; g.. establishing in memory a plurality of transformation tables, each associated with a predetermined cryptographic function, each of said tables including a plurality of addressable entries which direct a predetermined transformation of data in accordance with said function; h. selecting, in turn, at least one of said entries in each of said transformation tables based upon certain information in said initial key; i. transforming said initial key by said functions in accordance with the directions of said selected entries in said transformation tables; j. storing said transformed initial key as an entry in the key table memory; k. selecting, in turn, at least one of said entries in each of said transformation tables based upon certain information in at least one of the keys stored in the key table memory; 1 transforming the key used in step (k) above by said functions in accordance with the directions of said selected entries in said transformation tables; m. storing said transformed key as another entry in the key table memory; and n. performing steps (k) (m) above repetitively until said key table memory has a desired plurality of keys stored therein.
30. The method of claim 29 wherein said initial key is not stored as an entry in the key table memory.
31. The method of claim 29 wherein the entries in the transformation tables selected in step (k) above are based upon certain information in the latest key stored in the key table memory.
32. The method of claim 29 wherein said transformation tables include a substitution table with a plurality of entries for directing a particular substitution on said key undergoing transformation and a permutation table with a plurality of entries for directing a particular permutation on said key undergoing transformation.
33. The method of claim 29 wherein said transformation tables include a substitution table with a plurality of entries for directing a particular substitution on said key undergoing transformation, a permutation table with a plurality of entries for directing a particular permutation on said key undergoing transformation, and an enclave table with a plurality of entries for directing a particular transformation on said key undergoing transformation in which each byte in said key becomes a function of itself and of every other byte in the key.
34. A method cryptographically transforming electronic data from one form to another comprising the steps of: a. establishing in memory at least one transformation table associated with a predetermined cryptographic function, said table including a plurality of addressable entries which direct a predetermined transformation of data in accordance with said function; b. selecting at least one of the entries in said transformation table based upon certain information in the data undergoing transformation; c. cryptographically transforming ' the data by said function in accordance with the directions of the entry in the transformation table selected in step (b) ; d.. arithmetically combining the data transformed in step (c) above with a key; e. selecting at least one other entry in said transformation table based upon certain information in the data transformed in step (d) above; and f. cryptographically transforming the data transformed in step (d) above by said function in accordance with the directions of the entry in the transformation table selected in step (e) .
35. The method of claim 34 wherein steps (b) through (f) are carried out repetitively in a predetermined number of rounds.
36. A method of cryptographically transforming electronic data from one form to another comprising the steps of: a. establishing in memory a first transformation table associated with a first cryptographi function and a second transformation table associated wit a second cryptographic function, said tables eac including a plurality of addressable entries which direc a predetermined transformation of data in accordance wit said functions; b. selecting at least one of the entrie in said first transformation table based upon certai information in said data undergoing transformation; c. cryptographically transforming sai data by said first function in accordance with th directions of the entry in the first transformation tabl selected in step (b) ; d. arithmetically combining the data transformed in step (c) above with a key; e. selecting at least one of the entries in the second transformation table based upon certain information in the data transformed in step (d) above; and f. cryptographically transforming the data transformed in step (d) above by the second function in accordance with the directions of the entry in the second transformation table selected in step (e) .
37. The method of claim 36 wherein steps (b) through (f) are carried out repetitively in a predetermined number of rounds.
38. A method of cryptographically transforming electronic data from one form to another comprising the steps of: a. establishing in memory a permutation table with a plurality of addressable entries for directing a particular permutation of said data undergoing transformation; b. establishing in memory a substitution table with a plurality of addressable entries for directing a particular substitution on said data undergoing transformation; c. selecting at least one of the entries in one of said permutation and substitution tables based upon certain information in said data undergoing transformation; d. cryptographically transforming said data in accordance with the table entry selected in step (c) above and the function associated therewith; e. arithmetically combining the data transformed in step (d) with a key; f. selecting at least one of the entrie in the other of said permutation and substitution tables and g. cryptographically transforming th data transformed in step (e) in accordance with the tabl entry selected in step (f) and the function associate therewith.
39. The method of claim 38 wherein steps (b through (g) are carried out repetitively in predetermined number of rounds.
40. The method of claims 38 or 39 wherein th permutation table entry selected is determined by a arithmetic combination of the values of the bytes in th data undergoing transformation.
41. The method of claim 38 wherein th substitution table entry selected is determined by th value of one of the bytes in the data undergoin transformation and the substitution function is carrie out on all bytes in the data except for the byte used t select the entry from the substitution table, which byt remains unchanged.
42. The method of claim 39 wherein th substitution table entry selected is determined by th value of one of the bytes in the data undergoin transformation, the substitution function is carried ou on all bytes in the data except for the byte used t select the entry from the substitution table, which byt remains unchanged, and a different byte in the dat undergoing transformation is used in each round to selec the substitution table entry.
43. The method of claim 39 wherein the step of combining the transformed data with a key includes the steps of: h. establishing in memory a key table with a plurality .of multibyte key entries; i. selecting an entry from the key table based on information in at least one of the bytes in the data undergoing transformation; and j. arithmetically combining each byte in the selected key with a corresponding byte in the data undergoing transformation, except that the data bytes used to select the key from the table entry remain unchanged, with a different byte in the data undergoing transformation used in each round to select the entry from the key table.
44. The method of claim 39 wherein the step of combining the transformed data with a key includes the steps of: h. establishing in memory a key table with a plurality of multibyte key entries; i. selecting an entry from the key table based on information in at least one of the bytes in the data undergoing transformation; and j. arithmetically combining each byte in the selected key with a corresponding byte in the data undergoing transformation, except that the data bytes used to select the key from the table entry remain unchanged.
45. The method of claim 39 wherein the step of combining the transformed data with a key includes the steps of: h. establishing in memory a key table with a plurality of multibyte key entries; i. selecting an entry from the key tabl based on information in at least one of the bytes in th datga undergoing transformation; and j. arithmetically combining each byte i the selected key with a corresponding byte in the dat undergoing transformation.
46. The method of claims 43, 44 or 45 wherei bits in the selected key are arithmetically combined wit the corresponding bits in the data undergoin transformation by an Exclusive OR operation.
47. The method of claims 43, 44 or 45 furthe including the steps of generating from the key table determinant table having a plurality of entries which ar each the result of an arithmetic combination of two o more values in the key table, and then combining an entr from said determinant table with said one of the values i the data undergoing transformation to select an entry fro the key table.
48. The method of claim 47 wherein a differen entry from said determinant table is used during eac round.
49. The method of claim 47 wherein the entr from the determinant table and said one of the bytes i the data undergoing transformation are combined by a Exclusive OR operation.
50. The method of claims 43, 44 or 45 wherei said key table is established by the steps of: k. establishing an initial key having plurality of bytes; 1 selecting, in turn, at least one of said entries in each of said permutation and substitution tables based upon certain information in said initial key; m. transforming said initial key by said substitution and permutation functions in accordance with the directions of said selected entries in said tables; n. storing said transformed initial key as an entry in the key table memory; o. selecting, in turn, at least one of said entries in each of said substitution and permutation tables based upon certain information in at least one of the keys stored in the key table memory; p. transforming the key used in step (o) above by said substitution and permutation functions in accordance with the directions of said selected entries in said tables; q. storing said transformed key as another entry in the key table memory; and r. performing steps (o) (q) above repetitively until said key table memory has a desired plurality of keys stored therein.
51. The method of claim 50 wherein said initial key is not stored as an entry in the key table memory.
52. The method of claim 50 wherein the entries in the substitution and permutation tables selected in step (o) above are based upon certain information in the latest key stored in the key table memory.
53. The method of claims 38 or 41 further including the steps of establishing an enclave table with a plurality of entries for directing an enclave transformation in which each byte in the data undergoing transformation becomes a function of itself and of every other byte in the data, selecting at least one of said entries in said enclave table, and transforming the dat in accordance with the directions of the selected entry i the enclave table.
54. T.he method of claim 53 further includin the steps of generating from said key a determinant tabl having a plurality of entries which are the result of a arithmetic combination of two or more values in the key and then using one entry in said determinant table t select the entry from the enclave table used in th enclave function transformation of the data.
55. The method of claims 43, 44 or 45 furth including the steps of establishing an enclave table wi a plurality of entries for directing an encla transformation in which each byte in the data undergoin transformation becomes a function of itself and of eve other byte in the data, selecting at least one of sai entries in said enclave table, and transforming the da in accordance with the directions of the selected entry the enclave table.
56. The method of claim 55 further includi the steps of generating from said key table a determina table having a plurality of entries which are the resu of an arithmetic combination of two or more values in t key table, and then using one entry in said determina table to select the entry from the enclave table used the enclave function transformation of the data.
57. The method of claim 56 wherein a differe entry from said determinant table is used during ea round.
58. The method of claim 42 further including the steps of selecting a second entry in the substitution table based upon certain information in the data undergoing transformation after it has been subjected to said substitutiςn function, and then cryptographically transforming said data by a second substitution function in accordance with the second entry selected.
59. The method of claim 58 wherein the substitution table entry selected for the second substitution is determined by the value of one of the bytes in the data undergoing transformation, excluding the byte used in claim 41 for determining the substitution table entry for the initial substitution function.
60. The method of claims 43, 44 or 45 further including the steps of selecting a second key from the key table memory based on the value of one of the bytes in the data undergoing transformation, excluding the byte used in claims 43, 44 or 45 and arithmetically combining each byte in the selected second key with a corresponding byte in the data undergoing transformation, except that the byte used to select the second key remains unchanged, with a different byte in the data undergoing transformation used in each round to select the second key.
61. An enclave function for cryptographically transforming electronic digital data from one form to another comprising the steps of: a. establishing in memory an enclave table with a plurality of entries for directing an autoclave function on a portion of the data undergoing transformation; b. selecting a block of data having an even number of bytes; c. dividing said data block into a firs halfblock including onehalf of the bytes of the dat block and into a second halfblock including the remainin bytes of the data block; d. transforming the first halfblock b 5 said autoclave function as directed by a first entry i said enclave table; e. transforming the resultant firs halfblock after step (d) above by said autoclave functio as directed by a second entry in said enclave table; fl f. combining the second halfblock wit the resultant first halfblock after step (e) above by a Exclusive OR operation to generate resultant second half block; g. transforming the resultant secon 5 halfblock after step (f) above by said autoclave functio as directed by a third entry in said enclave table; h. transforming the resultant secon halfblock after step (g) above by said autoclave functio as directed by a fourth entry in said enclave table; 0 i. combining the resultant second half block after step (h) above with the resultant first half block after step (e) above by an Exclusive OR operation t generate a resultant first halfblock; and j. joining said resultant first half 5 block after step (i) above to said resultant second half block after step (h) above to form the transformed dat block.
62. The method of claim 61 wherein th autoclave function used includes the steps of modifying byte in the halfblock undergoing transformation by addin said byte to at least two other bytes in the halfblock and sequentially repeating this addition process on eac of the other bytes in the halfblock, using different bytes in each repetition to be added to the byte undergoing transformation.
Description:
ENCRYPTION SYSTEM

BACKGROUND OF THE INVENTION

1. Field of the Invention

This invention relates to cryptography and, more particularly, to a system for protecting stored and transmitted data from cryptanalytic attack.

2. Description of the Prior Art

The use of various cryptographic systems for converting secret or sensitive information from an intelligible form to an unintelligible form is well established. The intelligible form of the information or data is called "plaintext" and the unintelligible form is called "ciphertext". The process of converting from plaintext to ciphertext is called "encryption" or "encipherment" and the reverse process is called "decryption" or "decipherment". Most cryptographic systems make use of a secret value called the key. Encryption and decryption are easy when the algorithm and the key are known, but decryption should be virtually impossible without the use of the correct key. The process of attempting to find a shortcut method, not envisioned by the designer of the algorithm, for decrypting the ciphertext when the key is unknown is called "cryptanalysis". Cryptography has a long history, tracing its roots back to at least the time of Julius Caesar who employed a substitution cipher in which each letter in the plaintext was replaced by the third later letter in the alphabet. Thus, Julius Caesar employed a linear substitution cipher which used the number three as the secret key. Non-linear substitutions, in which the alphabet is scrambled or mixed, are also well-known. However, simple substitutions, whether linear or non¬ linear, are relatively easy to attack when only a few sentences of the ciphertext are known. Indeed, William Legrand in Edgar Allan Poe's short story "The Gold-Bug" was able to locate a fortune in buried gold and jewels by a cryptanalytic attack on Captain Kidd's message.

Todays businesses require a much more sophisticated and secure encryption system to protect private message transmissions from computers, facsimile machines, banking machines, and the like. The most secure key based system in the history of cryptography is the one time tape or one time pad. In this system, the key is as long as the message to be encrypted and is simply added

(modular arithmetic) to the message. The key is used only once and is randomly derived. Although this method is secure, it is inefficient to create new keys for every block of information transmitted and then secretly distribute these keys. Therefore, the one time tape is seldom if ever used in most applications.

The goal of modern cryptography is to create an encryption system which may not be compromised through current cryptanalytic techniques, or the benefit of breaking the system is not worth the effort required to penetrate the system. In other words, the goal is to design a system which is very difficult to break with current cryptanalytic methods. This is in contrast to the one time pad technique which is impenetrable in both theory and in practice. The one time tape should remain cryptographically unbreakable despite advances in the art of cryptanalysis. However, other prior art systems can and will be broken in time.

Modern encryption systems generally use a short key, such as a key which is eight characters in length. A good example of a modern system is the Data Encryption Standard ("DES") which was developed by IBM in the early 1970's and which was adopted by the United States Bureau of Standards as the standard encryption system for business and non-military government use. Patents directed to the DES include U.S. Patents Nos. 3,958,081 and 3,962,539. The Data Encryption Standard is a block type of cipher in which a portion or block of the data to be encrypted is permutated with a prearranged permutation

table, modified with a key, and then substituted with a predetermined substitution table. This process is repeated numerous times in what are referred to as rounds.

Permutation is also referred to as "transposition" and is a common cryptographic function in which the positions of letters in a message are scrambled in accordance with a predetermined set of directions.

Other modern encryption systems have attempted to simulate the key generation process of a one time pad by using pseudo-random generators which creates a long series of keys having the statistical property of randomness. Such patents includes U.S. Patents Nos. 3,700,806 and 4,369,332. The receiver on the other end of the transmission would have a pseudo-random generator generating keys and using them to decrypt the transmitted ciphertext. Thus the system can change keys as often as desired, even changing the key for every block to be encrypted. The use of pseudo-random generators has greatly enhanced the strength of many systems, but it does not perfectly create a one time pad.

In the cryptanalysis of non-military encryption systems, the following assumptions are generally made: (1) The cryptanalyst knows the encryption system and tables used. If a pseudo-random generator is used, it is also assumed to be known. (2) The cryptanalyst does not know the key. Items 1 and 2 together are generally referred to as Kerckhoffs assumption. (3) The cryptanalyst has a large quantity of previously transmitted plaintext. (4) The cryptanalyst has a large quantity of previously recovered ciphertext corresponding to the plaintext.

A cryptographic system must demonstrate adequate strength under the above conditions. A pseudo-random generator system does not meet all of the criteria for a one time tape. If a pseudo-random generator is used, the relationship between the keys generated would then be given. Although the cryptanalyst may not know the string

of keys output (if the generator were key based) , he or she would still know the relationship of the key series as it is stated in the pseudo-random' generator algorithm. In addition, pseudo-random generators must also be provided with a "seed" value. This, in essence, is another key which has to be generated and distributed for the system.

The Data Encryption Standard, with its predetermined permutation and substitution tables and predetermined ordering of the use of these tables, is also subject to cryptanalytic attack. Although the Data Encryption Standard algorithm is a strong encryption system because it is quite complex, it is not impervious to attack by mathematical analysis.

Another technique employing some of the features of a one time pad uses a key table. In this technique, a table including numerous, predetermined keys is included in the encryption system. The keys are then each changed by the secret key. One example of this method can be seen in U.S. Patent No. 4,776,011. This technique does not perfectly simulate the one time pad for the same reasons the pseudo-random generators do not. The original key table gives the relationship of the keys. Also, in such systems, the order in which the keys are chosen is stated by the system's algorithm, the key combinations selected may be repeated, and without an initializing vector, the same key table will always be used until a new secret key is provided. The invention disclosed herein uses a key table in a unique methodology to overcome these obstacles.

Another method for creating a strong theoretical and practical encryption system is to use a one time function. In this method, every data block encrypted is enciphered by a different cryptographic function combination. In other words, the tables used in the encryption process are variable and a different combination will be chosen by each data block.

Variable functions have also been done in prior art. One example is in U.S. Patent No. 4,751,733 which includes the use of variable substitution. This patent has many limitations: the patent provides encryption specifically for . binary words; the substitution tables must be set up and operate in close relationship to the binary arrangement of the secret key; control codes, which form a key complement or auxiliary key, are needed to direct the substitution process; the method is specifically a substitution-permutation enciphering device; the method does not provide for a variable permutation or other functions; and the method does not provide for an initializing vector which is necessary for one time tape simulation. It is, therefore, an object of this invention to overcome the weaknesses found in other systems and produce a system which simulates the one time pad process yet requires only a single key. It is another object of the present invention to provide an encryption system which cannot be compromised in theory or in practice, and which allows for a perfect simulation of a one time pad system. It is also an object to create a cryptographic system which provides a one time method approach in that every unique block of data is functionally transformed uniquely. Such has not been accomplished by the prior art and, as a result, the system would offer stronger cryptographic measures against attack. It is also an object of the present invention to provide a secure encryption system which is flexible enough for a variety of applications, such as file storage, data transmission, telecommunication coding and the like. It is also an object to provide an encryption system which permits the use of the block cipher format and provides complete inter-symbol dependency therein.

SUMMARY OF THE INVENTION

Accordingly, I have developed a cryptographic system which includes the creation of a key table from a single key such that the relationship between the keys in the key table cannot be determined even if the system implementation is known. This is accomplished through the use of variable functions in which the determinants are changed by the variable function chosen by the determinant. Thus, the functions used in creating the key table do not have to be one-to-one functions. The determinants are based on the key. From the key table, four blocks of bytes of additional key based determinants are formed which are called masks. These masks are formed from the keys. The original key does not exist in either the key table or the mask table.

The system in accordance with the preferred embodiment of the present invention uses the key table in a multiple round encryption process. Thus, every possible plaintext combination would be encrypted with a different key combination. The keys chosen from the table for a key addition operation are a function of the plaintext, the current state of the ciphertext, and the mask values. Therefore, the order in which the keys are chosen is not predetermined or patterned. The system also selects the other encryption functions, including permutations and substitutions, by the plaintext, current state of the ciphertext and the mask values. In this way, every block will be encrypted with a different combination of permutations and substitutions. The cryptographic system introduces a function hereinafter referred to as the enclave function. This function also operates on lookup tables and creates complete inter-symbol dependency on the block of bytes. The particular table used with the enclave function is determined only by the mask values. In this way, every block will undergo the same enclave combinations.

However, the combination will still be unknown to an attack since the combination chosen is determined from the mask values which were derived from the unknown key.

After the information passes through the predetermined number of rounds of permutations, key additions, enclaves and substitutions, it can be transmitted or stored. Decryption is essentially accomplished by reversing the order of operations with the inverse functions of the substitutions, enclaves, key additions and permutations. The key additions are the same as their inverses.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. l is a flow chart of the encryption of a length of plaintext in accordance with the present invention;

FIG. 2 is a flow chart of the table initialization step shown in FIG. 1;

FIG. 3 is a block diagram showing the creation of each entry in the key table; FIG. 4 is a diagram representing an example of one entity in a permutation table;

FIG. 5 is a schematic representation of an example of one entry in a substitution table;

FIG. 6 is a block diagram of the enclave function used in the present invention;

FIG. 7 is a block diagram of the autoclave function used in the enclave function of FIG. 6;

FIG. 8 is a flow chart of the overall encryption process of a block of plaintext in accordance with a preferred embodiment of the present invention;

FIG. 9 is a block diagram of the variable permutation used in the encryption process of FIG. 8;

FIG. 10 is a block diagram of the variable key addition used in the encryption process of FIG. 8; FIG. 11 is a block diagram of the variable substitution used in the encryption process of FIG. 8;

FIG. 12 is a flow chart of the overall decryption process of a single block of ciphertext which was encrypted by the process shown in FIG. 8;

FIG. 13 is a block diagram of the inverse variable substitution used in the decryption process of FIG. 12;

FIG. 14 is a block diagram of the inverse enclave function used in the decryption process of FIG. 12; FIG. 15 is a block diagram of a portion of the autoclave function used in the inverse enclave function of FIG. 14;

FIG. 16 is a block diagram of the inverse variable key addition used in the decryption process of FIG. 12; and

FIG. 17 is a block diagram of the inverse variable permutation used in the decryption process of FIG. 12.

DESCRIPTION OF THE PREFERRED EMBODIMENT In a preferred embodiment, the cryptographic system of the present invention is operated in a block cipher format in which small chunks of the plaintext data, referred to commonly as blocks, are encrypted and decrypted at one time. Preferably, the encryption and decryption takes place in a multiple round block type of format. However, it is to be understood that the invention of the present application can also be used in other cryptographic systems, such as stream ciphers and the like, and that multiple rounds may not be employed. However, multiple rounds will strengthen the system considerably.

The encryption system of the present invention uses, in a preferred embodiment, modular arithmetic which is a cyclic mathematical function based on a particular whole number referred to as the modulus. Counting is done by successive incrementing until the number one is less

than the modulus reached, and then starting over again with zero. An example of modular 3, compared with whole numbers, can be shown as follows:

Whole: 0 1 2 3 4 5 6 7 8 9 10 Mod 3 : 0 1 . 2 0 1 2 0 1 2 0 1

Thus, 10 modular 3, which is commonly abbreviated as 10 mod 3, is equal to l. Modular arithmetic can more easily be done by successively subtracting the modular from the number in question until the result is between zero and the modulus minus 1. For example: 10 - 3 = 7; 7 - 3 = 4; and 4 - 3 = 1. Thus, 10 mod 3 = 1, since the last subtraction resulted in an answer between 0 and 2, with 2 = modulus - l. The general format for a modular arithmetic function is (whole number) mod (modulus) = whole number smaller than the modulus.

As shown in FIG. 1, the system commences at the start, reference 10, and then control passes to reference 12 for the initialization of various tables in memory. As will be explained hereinafter in more detail, a number of tables are supplied to the system and a number of tables created within the system. This takes place initially before any plaintext or ciphertext is encrypted or decrypted. Control then passes to reference 14 where the first block of plaintext is selected. Although FIG. 1 is shown in connection with the encipherment of blocks of plaintext, the same steps would also be followed for decrypting selected blocks of ciphertext. Control then passes to reference 16 where the selected block of plaintext is encrypted in accordance with the cryptographic system of the present invention. If there is more plaintext left to be encrypted, as determined by query 18, the next block of plaintext is selected at reference 20 and the next block is encrypted. If there is no more plaintext, then the system stops operation a reference 22.

The step of initializing the tables in memory is shown in more detail in FIG. 2. A permutation table, an

S-box table and an enclave table are initially loaded into the system's memory at reference 30. The permutation table includes a. plurality of addressable entries which dictate in a particular fashion how the position of the bytes in the block of data undergoing encryption will be scrambled, or will be descrambled for decryption. This is a commonly used cryptographic technique. The S-box table is an arrangement for a plurality of substitution entries which dictate, as directed by a particular entry, how the actual values of each byte of the block undergoing transformation will be changed to another value. While this could be included in the form of a standard substitution table, the S-box table arrangement is more efficient computationally and is well-known in the field of cryptography. The enclave table, loaded into the memory at reference 30, will be explained hereinafter in more detail. The initial key is then loaded into the system at reference 32. For purposes of this application, a key is any secret value or data block which is not expressly stated or set forth in the system implementation, algorithm or tables, but is installed or loaded into the system to direct the cryptographic process. Basically, a key is a secret value or values upon which the cryptographic process acts, but is not a part of the algorithmic implementation. The system then decides at query 34 whether an initializing vector is included. The use of an initializing vector is common in the field and is typically used when transmitting data across telephone lines and the like. The initializing vector is sent across the lines before the enciphered data and is used in further decryption of the data. As shown at reference 36, the key is combined with the initializing vector in an Exclusive OR operation, in a bit by bit manner, to modify

-li¬ the initial key which is then used at reference 38 to generate the key table. Rather than use an Exclusive OR function, the values of each byte in the key could be added to the value of each byte in the initializing vector to modify the initial key. These are both standard techniques in cryptography for using an initializing vector in connection with a key. If no initializing vector is used, then control passes directly to reference

38 where the key table is generated from the unchanged initial key. Once the key table is created, then control passes to reference 40 where the mask table is generated from the entries generated in the key table. The particular processes used to generate the key table and mask table entries from the initial key are explained hereinafter in detail.

In accordance with a preferred embodiment of the present invention, the block size of the data undergoing cryptographic transformation is selected to be ten bytes long, with each byte including eight digital bits therein. Seven of the bits in each byte are used for the data values and the eighth bit is a parity bit as is well-known in the field. In the preferred embodiment here, the key has been selected to be the same length as the block of data undergoing encryption and decryption. However, the key could be other lengths, if desired. It is necessary that the key be long enough to make guessing the key by an exhaustive attack very difficult. When using seven value bits in each byte, it is preferred that each key include between eight and twenty bytes. While key lengths longer than twenty bytes can be used, it would make the computation in the cryptographic system much more difficult and time consuming and would increase the length of the various tables used in the system, correspondingly increasing the memory space required. The same considerations are applicable in selecting the block of plaintext undergoing encryption, particularly when small

blocks of information will be sent through the system-. The block size should include an even number of bytes if the enclave function of the present invention is used. However, the block size could be an odd number of bytes if the enclave function was not used.

A major element of the cryptographic system of the present invention is that the particular permutation, substitution or enclave table used in performing a particular cryptographic function on the data is a function of certain values or elements in the data undergoing transformation. This aspect of the present invention is being referred to as a variable function, which is any function where two or more possible choices exist. This aspect of the present invention is also used initially in generating, from an initial key, a key table which is later used in the encryption/decryption process. Generally, one or more elements from the key are selected and the result of a predetermined mathematical function is used to choose a variable function table. The function is performed on the present state of the key in accordance with the selected ιtable to generate a new key. The result of the mathematical function could also be used to pick, from many available possibilities, the particular function used in conjunction with a particular table. In the preferred embodiment of this invention, the particular type of function is preset and only the table used in conjunction with that function is selected by means of the data undergoing encryption/decryption. A particular arrangement for producing the elements of the key table, which uses substitution, permutation and enclave functions, is set forth in FIG. 3. The ten bytes of the key undergoing transformation are shown in element 50 as K_1-K 10. In selecting the substitution table used, the values of the last five bytes of the key are added together using modular arithmetic at

element 51 to generate a digital number stored in memory register Y at element 52. The modulus of the modular arithmetic used at element 51 would be determined by the size of the substitution table used in the system. In a preferred embodiment, the substitution table would include

32 tables for 128 byte values and, therefore, the arithmetic used at element 51 would have a modulus of 32.

In an example included hereinafter in this application, the substitution table has, for ease of understanding, only 16 tables and element 51 would be modular 16. While FIG. 3 shows the addition of the values in the last five bytes of the key undergoing transformation to generate the number used in selecting the substitution table, it is to be understood that any combination of the ten bytes in the key, including all ten, could be used to generate the Y value at element 52.

In selecting the permutation table used in FIG. 3, the first five values of the key are added together using modular arithmetic at element 53 to generate a digital number stored in memory register X at element 54. Similar to the substitution table calculation, the modular arithmetic used at element 53 for generating the permutation table X would be dependent upon the size of the permutation table used in the system. In a preferred embodiment, there are 128 entries in the permutation table and, therefore, the modular arithmetic at element 53 would be modular 128.

The value Y generated at element 52 is used to select the substitution table which is used to modify the current state of the key. The key is then substituted in accordance with this table. Thereafter, the value X generated at element 54 is used to select the particular permutation table. The key, which previously underwent a substitution operation, is now permutated in accordance with the selected table. This operation, which transforms key to an intermediate state referred to as PSK , is set

forth in element 55 in FIG. 3. The transformed key, after undergoing first the substitution and then the permutation, is represented in FIG. 3 as element 56, including bytes PSK n l - PSK n 10. A sample permutation table entry is shown in

FIG. 4. The position of the eight bit bytes at the top of FIG. 4 will be scrambled as directed by the various arrows to the new position shown at the bottom of FIG. 4. Working from the top to the bottom gives an encryption of the data. To decrypt the data, the positioning is rearranged from the bottom to the top to recapture the initial arrangement of the data. This is a standard technique used in many cryptographic systems and need not be explained in further detail in this application. Likewise, a typical entry in the substitution table is shown in FIG. 5. If a particular plaintext value appears in any of the bytes of the data undergoing transformation, then the substitution table used will direct that the plaintext value be substituted by a new value. For instance, if the plaintext value is. P , then, in accordance with the table shown in FIG. 5, it will be substituted by the new value of S . Working backwards through the substitution table, the encrypted data can then be decrypted to recapture the original plaintext values. Once again, this is a standard cryptographic technique and need not be explained in further detail. It must be understood that the particular arrangements shown in FIGS. 4 and 5 are only representative of the many possibilities of permutation and substitution table entries and that many other entries would be included in the tables used in the cryptographic system of the present invention.

In FIG. 3, the intermediate state of the key at element 56 is further modified in accordance with a newly developed function, referred to as an enclave function by the applicant. The enclave process is also a variable

function in which certain values of the data undergoing transformation are used to generate a number which in turn is used to select which of a plurality of enclave tables will be used to perform the further transformation of the data. In the embodiment shown in FIG. 3, certain values of the intermediate state of the key in element 56, bytes

3, 4, 5, 6 and 7 as shown, are added together using modular arithmetic at element 57 to create a digital number identified as Z and stored in memory register Z in element 58. In a preferred embodiment, the enclave table includes 32 entries and, accordingly, the arithmetic performed at element 57 would be modular 32. Thereafter, the intermediate state of the key is further transformed according to the particular enclave table selected and this transformed key is entered into the key table at element 59. The enclave function will be described in detail hereinafter in connection with FIGS. 6 and 7.

In accordance with the notation used in the present application, "Key" is used to represent the initial key. The initial key is used .to generate the first key in the key table, which is identified as Key . Key Q is stored in the key table and is then used to generate the next entry in the key table, namely, Key . Key 1 is created from Key by following the same steps set forth in FIG. 3 for generating Key from the original key. The remaining keys in the key table are generated in turn from the immediately preceeding key until the key table is filled. The generation of a key from its predecessor in the key table is represented as element 59 in FIG. 3 where Key is used to generate Key .

The number of entries in the key table should be a factor, or divide evenly into the alphabet space. In the preferred embodiment described herein, the alphabet

7 space is 2 or 128. If the number of entries is not a factor of the alphabet space, then the statistical chance of certain keys being used is greater than other keys.

This discrepancy could aid a cryptanalyst and should be avoided. The maximum number of entries in the key table is the size of the alphabet space and the maximum has been used in the preferred embodiment. In general, each key in the key table is generated as a result of a variable function performed on the previous key, with the particular variable function determined by information extracted from the prior installed or generated key. The initial key would be the installed key and the generated keys have been referred to as Key Q Key. , etc. In this manner, the key table does not include the initial secret key and, therefore, it is impossible to solve for the initial key from knowledge of information in the key table. As will be explained hereinafter in more detail, a different set of keys will be selected in each round of the encryption and this makes it impossible to search for or solve mathematically for one key used repetitively. This simulates a one time tape when an initializing vector is used with every transmission in connection with the initial key. Also, knowing one key in the key table cannot give the attacker the previous key since a cryptanalyst cannot work backward through the key table. Therefore, this arrangement is much better than a pseudo-random key generator. It must be noted that the arrangement set forth in FIG. 3 is just one possible implementation of the present invention. There are almost an infinite number of variations possible without changing the spirit or scope of the invention. Any process using the initial key or an installed data block to choose a variable function to create a key table such that the variable function table chosen cannot be determined from the new key created would fall within the scope of this invention.

FIG. 6 represents a block diagram of the enclave function used in the present invention. The enclave function is used both in generating the key table in FIG.

3 and is also used in the encryption process shown hereinafter in FIG. 8. The block undergoing transformation is referred to as element 60 in FIG. 6.

The block is divided into two portions, namely, a first or left half- block 61 including the first five bytes and a second or right half-block 62 including the last five bytes. Other arrangements for dividing the block into half-blocks can be used, including using the even bytes for the first half-block and the odd bytes for the second half-block, and other arrangements. The block undergoing transformation must include an even number of bytes for the enclave function.

An autoclave function is a known technique in cryptographic systems for changing a block by a function performed on itself. The enclave process of the present invention uses an autoclave type of function in conjunction with other manipulations on the data block to provide complete inter-symbol dependency throughout the entire ten byte block. Complete inter-symbol dependency is achieved when every byte of the block is a function of every other byte of the block and itself.

In the arrangement shown in FIG. 6, the right half-block 62 is transformed by an autoclave function referred to as Ena to a new data block referred to as element 63. The particular autoclave function used at E 13. will be described hereinafter in more detail in connection with FIG. 7. The right half-block at element 63 then undergoes a second autoclave transformation, referred to as E . , to generate the half-block at element 64. This half-block is then combined by a bit by bit Exclusive OR function with the unchanged left half-block 61 at element 65 to generate a new left half-block at element 66. The left half-block at element 66 then undergoes an autoclave function E to generate a transformed left half-block at element 67. Thereafter, the left half-block in element 67 undergoes a subsequent autoclave transformation E , to nd

generate a modified left half-block at element 68. " Then the left half-block in element 68 is combined by an Exclusive OR function with the previously transformed right half-block at element 64. This Exclusive OR function generates a new right half-block at element 70. Then the left half-block at element 68 is joined to the right half-block at 70 to create an entire block at element 71 which has undergone the enclave function of the present invention. After the right half-block 62 has undergone the two autoclave functions in accordance with Ena and En.b, the right half-block has achieved complete inter-symbol dependency within itself. When the left half-block 61 and the current right half-block 64 are combined by an Exclusive OR function at element 65, the left half-block is completely inter-symbol dependent with the right half- block. When the left half-block at element 66 is then transformed by * the two autoclave functions Enc and End., the left half-block at element 68 will be completely inter-symbol dependent with itself and ■ with the right half-block. Therefore, the left half-block has achieved complete inter-symbol dependency with the entire ten byte block. After the right half-block at element 64 is combined by an Exclusive OR function with the current left half-block at element 69, the right half-block is entirely inter-symbol dependent on the entire ten byte block. When the left half-block at element 68 and the right half-block at element 70 are merged together to form the complete block at element 71, every byte of the block is a function of every other byte of the block and of itself.

The particular autoclave function used in the enclave function shown in FIG. 6 is a process where the element or byte in the half-block undergoing transformation is added to two other elements in the half-block. This process is repeated until each element in the half-block has been so modified. To create the

complete inter-symbol dependency within each half-block, it is necessary that at least two elements be added to the element being changed. In addition, this autoclave process is carried out twice on the entire half-block to insure that all of the bytes in the half-block are functions of themselves and of every other byte. E na '

E b , E nc/ and E , are represented by a plurality of enclave tables, each of which includes an entry a, an entry b, an entry c and an entry d. A sample table E is set forth below:

E na E nb E nc E nd

3 1 5 5 4 3 4 1 3 3 4 5

5 3 4 2 3 1 3 2 5 5 2 1

4 2 1 4 2 5 1 5 2 4 1 3 1 4 2 3 1 2 2 3 4 2 5 4

2 5 3 1 5 4 5 4 1 1 3 2

Each sub-table has five columns and the autoclave function is performed in five steps from top to bottom. The height of the column of each of the sub tables must be equal in length to . the half-block undergoing transformation. In the preferred embodiment, the height of the columns are five since the blocks are ten bytes long and the half-blocks are five bytes long. Every column must include a number signifying every byte in the half-block. In the preferred embodiment, the numbers 1-5 designate the bytes since there will be five bytes in each half-block. Every byte must be accounte for in every column. The row length must be greater than one-half the half-block length and every row must contai a distinct numerical value between one and five. In othe words, none of the numbers one through five should b repeated in any row of a sub- table. The total number o tables E should be a factor of the encryption space. I summary, the vertical rows of each sub table of E mus n have a different number from one through five and eac horizontal row must all have different numbers from on

through five. In addition, each of the second and third elements of the sub-table in a particular row must be different from the first entry. 'The first entry (i.e., in the first row) gives the identity of the byte of the block undergoing transformation and the second and third entries

(in the second and third rows) represent the bytes which are arithmetically joined to the byte undergoing transformation to come up with the new value.

This autoclave function can be represented better in connection with FIG. 7 which shows the transformation of the right half-block in accordance with the specific sample table E set forth above. The first entry in Ena is "3 1 5" which means that the third byte of the half-block (i.e., byte 8 or B8) is added to the value of the first byte (B6) and the fifth byte (BIO) to generate the new value of the third byte (B8) . Modular arithmetic for each addition is used in accordance with the size of alphabet space. Here, modular 128 would be used in the arithmetic step since the alphabet space is 2 7 or 128 as determined by the seven data bits in each byte in the preferred embodiment. The next entry in E is "5 3 4" which means that the fifth byte (BIO) is added to the third byte (B8 which had previously been transformed) and also to the fourth byte (B9) . The third entry is "4 2 1", which means that the fourth byte (B9) is added to the second byte (B7) and the first byte (B6) . The fourth entry, "1 4 2", instructs that the first byte (B6) is added to the fourth byte (B9) and the second byte (B7) . The fifth entry in table E na is "2 5 3" which means that the second byte (B7) is added to the fifth byte (B10) and the third byte (B8) to generate the new second byte (B7) . As discussed above, the autoclave function is repeated with another table, E . , to create complete inter-symbol dependency within the particular half-block undergoing transformation. En,,a, En.o, Enc and End, could all be

identical to each other, but it is better if each of the sub-tables within a particular enclave table E are different from each other.

The particular enclave table E selected is determined in .accordance with a number generated previously through an arithmetic function on the data undergoing transformation. In connection with the creation of the key table, the enclave table selected is determined by the number Z which is generated at element 58 in FIG. 3. The notation "n" in connection with the enclave process in FIG. 6 is to be distinguished from the notation "n" used in connection with generating the entries of the key table in FIG. 3.

The last step shown in the initializing routine set forth in FIG. 2 is the creation of the Mask table at step 40. The Mask values are determinants which are used in the encryption and decryption process to aid in selecting particular entries within tables to perform a transformation on the data. The function of the Masks, which will be apparent later, is to add another distinguishing factor so that a cryptanalyst cannot work backward through the cryptographic algorithm and calculate the original key used in the system.

Generally, the Mask values are the arithmetic result of two or more values from the key table or the original key. The preferred embodiment contains four Mask values with a notation of Maskn where n can be from one to four. The maximum range for n is equivalent to the number of variable functions included in the cryptographic system. In the preferred embodiment, the system includes permutation, key addition, enclave, and substitution variable functions and, accordingly, the maximum n for the Masks will be four. Each Mask table entry is a block of ten bytes. Therefore, each of these bytes can be addressed as Mask , with b ranging from one to ten. I the preferred embodiment, the Masks are created as

follows: The first byte in Mask , referred to as Mask- ., is generated by summing the values of the first byte in the first 32 keys of the key table. These values are summed up using modular arithmetic, herein modular 128, as determined by the. alphabet space. The subsequent bytes of the first Mask are each in turn generated by summing up the corresponding byte in each of the first 32 keys in the key table. The second Mask, referred to as Mask-, is generated by a similar summation of the bytes in the next 32 keys in the table, i.e., Key_ Δ_ Z . . . Key,b.J-. Similarly, the third Mask is created by operations on the next 32 keys in the key table, namely, Ke Y 64 through Key g . Lastly, the fourth Mask is created by using Key, 3,,D, through

Key _ η - The Mask creation can be represented mathematically by the following equations (with 1 less than or equal to b which is less than or equal to 10) :

fb MASK 3/b = Key 64/b + Key 65/b + . . . + Key 95 b MASK 4fb = Key 96 b + Key g7;b + . . . + Key 127fb

Other options are available for creating the key table and Masks. The Masks! could be generated by just generating four more keys in the key table creation and using these four additional keys as the four Masks. Also, the keys in the key table could be created by the same method used in generating the Masks. Also, the key table could be generated by making the third key a function of the first two keys with or without the use of variable functions after the first two entries in the key table had been generated. Thus, succeeding keys can be created by any of the previously generated keys.

A flow chart showing the encryption process in accordance with the preferred embodiment of the present invention is shown in FIG. 8. Since the preferred embodiment includes a number of rounds of encryption on each block of data, the letter "R" will be used to

designate the round number hereinafter. Initially, the round number is set to zero at step 100. Then the round number R is incremented by one at step 102. The data undergoing encryption is represented by a ten byte block at step 104. During the first round of encryption, the data in element 104 will be the plaintext undergoing encryption. In subsequent rounds, this data will be an intermediate product different from the initial plaintext data but not yet the final ciphertext output. The data is initially subjected to a variable permutation operation at step 106. As explained hereinafter in more detail in connection with FIG. 9, an entry is selected from the permutation table memory 108 and a value is selected from the Mask table memory 110 to conduct the variable permutation. Control then passes to step 112 where a choice component, referred to as "C", is equated with the round number R. Control then passes to step 114 where a first variable key addition operation is carried out on the data. As explained hereinafter in more detail in connection with FIG. 10, a key is selected from the key table memory 116 and a value is selected from the Mask table memory 110 to carry out the variable key addition. Control then passes to step 118 where the choice component C is set to a value one greater than the round number. Following the operation at step 118, control passes to query 120 where it is determined whether the choice component C is equal to 11. If it is not, then control passes directly to step 122 where a second variable key addition operation is carried out on the data, using a key from the key table memory 116 and using a value from the Mask table memory 110. If following the addition at step 118, the choice component C is equal to 11, then control is passed to step 124 where the choice component is set to a value of one. Then control is passed to the second variable key addition operation at step 122.

Following the second variable key addition function at step 122, control is passed to step 126 where a variable enclave is performed on the data. This variable enclave function was described above in connection with FIGS. 6 and 7, where it was shown that an entry is selected from the enclave table memory 128. The particular enclave table selected is determined by Mask 3 _ which is obtained from the Mask table memory 110. This can be represented by the equation n = Mask 3 _ where n is the enclave table memory selected for the operations in FIGS. 6 and 7. As will be explained hereinafter in more detail. Mask, was used in connection with the variable permutation operation at step 106, Mask was used in connection with the variable key additions at steps 114 and 122, and Mask, will be used in the subsequent variable substitution operations.

Control then passes to step 130 where the choice component C is once again equated to the round number R. Thereafter, the data undergoes transformation in accordance with a first variable substitution at step 132. As will be explained hereinafter in more detail, the variable substitution uses a value from the Mask table memory 110 and selects an appropriate S-Box table from the S-Box and S'-Box memory 134. Control then passes to step 136 where the value of the choice component C is incremented by one. A decision is made at query 138 as to whether the choice component is equal to 11. If it is not, then control is passed directly to a second variable substitution at step 140. If the choice component after step 136 is equal to 11, then control is passed by query 138 to step 142 where the choice component is set to a value of one. Thereafter, control is passed to the second variable substitution at step 140. Like the first variable substitution at step 140, the second variable substitution is described in more detail in FIG. 11 and

uses a value from the Mask table memory 110 and uses a table from the S-Box and S'-Box memory 134 to transform the data.

Control thereafter passes to query 144 where it is determined whether the round number has reached a value of 10. If the round number has reached ten, then the encryption process is completed and the ciphertext is represented as an output at step 146. If the round number has not yet reached ten, control is passed back to step 102 where the round number is incremented by one. Then all of the above identified steps, including the variable permutation 106, the first variable key addition 114, the second variable key addition 112, the variable enclave 126, the first variable substitution 132 and the second variable substitution 140, are carried out.

The variable permutation of FIG. 8 is explained in more detail in the block diagram in FIG. 9. The data undergoing transformation is represented as bytes Bl through B10 at element 150. In order to select which table in the permutation table memory 108 is used to carry out the permutation, the values in the ten bytes of the data are added together at element 152 to generate a value stored in memory register Z at element 154. A value is generated by combining in a bit by bit Exclusive OR function the value in register Z generated at element 154 with Mask ,κ_ from the Mask table memory 110. This value is stored in memory register W at element 156. For example, during the first round of encryption, Mask.

1,1 would be used at element 156 to generate W by the Exclusive OR operation with Z. Since there are ten rounds of encryption in the preferred embodiment, each of the ten values in Mask, will be used in turn during the encryption rounds.

Control then passes to element 158 where a standard permutation is carried out on the block of data using the directions from permutation table W, represented

by P„. The block of data after it has been permutated is shown in FIG. 9 at element 160 as bytes bl through blO.

It is important to use all ten bytes of the data undergoing encryption to select the permutation table used for the transformation since this renders it possible to decrypt the same data by the same steps. If only some of the bytes in the block were used to determine the permutation table used, then it would be impossible to determine during the decryption process which permutation table was selected. Rather than combining Z with Mask.,„κ by an Exclusive OR operation to generate W, it is also possible to sum the values of Z and Mask.,„κ modular arithmetic, to determine the permutation table used. This is also true throughout the remainder of the application where two digital values are combined together using an Exclusive OR operation. While an Exclusive OR operation is computationally easier to implement on a digital computer, the same result could be obtained in the present invention by merely arithmetically summing the values rather than carrying out the Exclusive OR operation.

The variable key addition function of the present invention, as shown in steps 114 and 122 of FIG. 8, is shown diagramatically in FIG. 10. Each variable key addition, whether the first at step 114 or the second at step 122, are identical except that the value of the choice component C is one higher in the second variable key addition than in the first key addition, except during the tenth round of encryption when the value of the choice component C is set at one. Otherwise, the steps followed in the variable key addition at step 114 and step 122 in FIG. 8 are identical as set forth in FIG. 10.

The particular key selected from the key table memory 116 for the variable key addition is determined by byte C (referred to as BC) and Mask . This is shown by element 172 in FIG. 10 where the value Z is equated to BC and by element 174 where W is equated to Z XOR Mask_ „.

The value W is used to select the key from the key " table memory 116 for use during that particular round of the variable key addition. The ten bytes of Key w are shown as element 176 in FIG. 10. Thereafter, every byte in the block of bytes in element 170 is combined by an Exclusive OR function with the corresponding byte in Key w through the series of Exclusive ORs at element 178. For example, Bl XOR Key w - generates bl. Likewise, B2 XOR Key„ generates b2. The only exception is that byte C (BC) in the block undergoing transformation is not combined with its corresponding byte in Key but remains unchanged and becomes directly bC. This is represented by the series of querys at element 180 associated with each byte of the data undergoing transformation at element 170. If C is equal to the byte number, then that byte is not combined with the corresponding key byte. The block of data after it has undergone a round of the variable key addition is shown as element 182 in FIG. 10.

The variable substitution for the encryption process shown in FIG. 8 is shown in more detail in FIG. 11. Similar to the variable key addition, the first variable substitution at step 132 is identical to the second variable substitution at step 140 except that the choice component C is changed for the second variable substitution. Otherwise, the steps followed in each are the same. In the substitution process, the S-Box chosen Z is determined by byte C in the data undergoing transformation and Mask 4. , n . This is shown in FIG. 11 where Z is equated to BC at element 192 and W is equate to Z XOR Mask 4 R at element 194. The value of W generate in element 194 is used to select the particular S-Box use for the substitution at element 196. After the selectio of the S-Box, every byte of the block undergoin transformation at element 190 is substituted with th

chosen value according to S-Box τ w τ , except for byte C (BC) which remains unchanged during this round of trans ormation.

It is important both in the variable key addition and in the variable substitution that byte C (BC) remains unchanged. In this way, it is possible to use the same transformation to work backwards in the decryption operation. A series of querys at element 198 connected to each byte of the block undergoing transformation in element 190 show how byte C remains unchanged and is passed directly and unchanged to the corresponding output byte in element 200. For example, when the choice component C is equal to 1, then Bl in element 190 would equal bl in element 200. Otherwise, the remaining bytes in element 200 will have values different from the initial values in element 190 in accordance with the substitution protocol set forth S-Box w . The same technique could be used for selecting the permutation table, i.e., use one of the bytes and leave that byte unchanged. The steps followed in decrypting a block of ciphertext is shown in FIG. 12. Since the decryption is essentially a backwards iteration through the encryption steps followed in FIG. 8, the round number is initially set at ten in step 210. The block of data undergoing decryption is selected and is represented in element 212 as a block of ten data bytes. During the first round of decryption, the data at step 212 will be the initial ciphertext. Control is then passed to step 214 where the choice component C is set to a value one greater than the round number. A decision is made at query 216 whether the choice component is equal to 11. If it is not, then control is passed directly to step 218 where a first inverse variable substitution is carried out on the data. The inverse variable substitution is described in more detail in FIG. 13. The first inverse variable substitution 218 uses data from the Mask table memory 110

and from the S'-Box memory 134. If query 216 determines that the choice component C is equal to 11, then the choice component set to one at step 220 and control then passes to the first inverse variable substitution at element 218. Control then passes to step 222 where the choice component is equated to the round number, following which a second inverse variable substitution is carried out at step 224.

Subsequent to the second inverse variable substitution at step 224, the data is subjected to an inverse variable enclave function at element 226. This function is described in more detail hereinafter in connection with FIGS. 14 and 15. However, it must be noted here that Mask. is selected from the Mask table memory 110 and that value is used to select the particular enclave table memory used from the enclave table memory 128.

Control is then passed to step 228 where the choice component is incremented by one and then a decision is made at query 230 whether the choice component has reached the value of eleven. If the choice component has not yet reached a value of eleven, then control passes to the first inverse variable key addition at step 232. If the choice component has reached the value of eleven, it is reset at step 234 to a value of one and control is passed directly to the first inverse variable key addition at step 232. The first inverse variable key addition uses data from the Mask table memory 110 and the key table memory 116 to transform the data. This operation is shown in more detail in connection with FIG. 16. Control is then passed to step 236 where the choice component is equated with the round number. Then the data is subjected to a second inverse variable key addition at step 238. Other than the difference of the values of the choice

component, the first inverse variable key addition at " step

232 is identical to the second inverse variable key addition at step 238.

Control is then passed to the inverse variable permutation at step 240. The data is then subjected to a particular inverse permutation using an entry from the

Mask table memory 110 and an entry from the permutation table memory 108. The inverse variable permutation is described in more detail in connection with FIG. 17. Control is then passed to query 242. If the round number for the decryption has reached a value of one, then no further decryption takes place and the current state of the data is output at step 244 as the plaintext output. If the round number has not yet reached a value of one, then the round number is decreased by 1 at step 246. Control is passed to step 212 for a further round of decryption in accordance with the first inverse variable substitution 218, the second inverse variable substitution 224, the inverse variable enclave 226, the first inverse variable key addition 232, the second inverse variable key addition 238, and the inverse variable permutation 240.

The inverse variable substitution is shown in more detail in FIG. 13. The data undergoing decryption is represented by bytes bl through bio in element 250. The inverse substitution box (S'-Box) chosen is determined by bC XOR Mask. R . This is represented in FIG. 13 where Z is equated to bC at element 252 and W is equated to Z XOR Mask 4. ,K_, at element 254. W is then used to select the particular inverse substitution box (S'-Box ) at element 256. Every byte in the block in element 250 is then substituted in accordance with the protocol of the chosen S'-Box except for byte bC. The result of the inverse variable substitution is a ten byte data block Bl through B10 at element 260. The arrangement by which byte bC is not substituted is shown by a series of querys 258

associated with each byte of the data undergoing decryption in element 250. For example, in the first round of decryption, where R is ten, bio is both used to select the S'-Box used for the inverse substitution and is also unchanged during the inverse substitution. Since the tenth byte remained unchanged during the final variable substitution carried out on the data during the encryption process shown in FIG. 8, it is possible to recreate and work backwards through the encryption process through the ciphertext data. The same is true for the inverse variable key addition of FIG. 16.

The inverse variable enclave function is shown in detail in FIG. 14 and in conjunction with the particular autoclave function used in the inverse variable enclave in FIG. 15. The steps carried out in FIG. 14 are essentially the inverse of the steps taken in the variable enclave for encryption shown in FIG. 6. The block of data undergoing decryption at element 270 is split into a left half-block 272 and a right half-block 274. These two half-blocks are combined by a bit by bit Exclusvie OR function at element 276 to produce a subsequent right half-block 278. The left half-block at element 272 is first transformed by an inverse autoclave function E'nd, to left half-block element 280 and then is transformed by an inverse autoclave function E'nc to left half-block 282.

Right half-block element 278 is then combined through an Exclusive OR function at element 284 with left half-block 282 to form the final left half-block element 286. The right half-block at element 278 is first transformed by an inverse autoclave function E/ nb to right half-block element 288 and then is transformed by an inverse autoclave function E' __, to the final right half-block at element 290. The left half-block element 286 and right half-block element 290 are joined together to form the final ten byte block at 292 which is the result of the inverse enclave function.

A particular autoclave function used in ' the inverse enclave of FIG. 14 is shown, for one example, in

FIG. 15. In general, the enclave tables, as described above, are used during the inverse autoclave function. However, the entries are read from the bottom of each column to the top and the byte undergoing transformation, identified by the entry in the first row, has its value reduced by the values of the other two bytes, identified by the second and third rows in the enclave table entry. An example of an inverse autoclave function used in the inverse enclave is set forth in FIG. 15 for the same autoclave function used in connection with FIG. 7. The last entry in the enclave table used is used first for the transformation in FIG. 15. Since this entry is "2 5 3", this means that the fifth byte (BIO) and the third byte (B8) are subtracted from the second byte (B7) to generate the new value of the second byte. As in the enclave function used for encryption, the arithmetic is carried out by modular arithmetic. The next entry up from the bottom in the enclave table used in FIG. 15 is "1 4 2", which means that the fourth byte (B9) and the second byte (B7) are subtracted from the first byte (B6) to give the new value of the first byte (B6) . Similarly, the third entry is "4 2 1", which means that the second byte (B7) and the first byte (B6) are subtracted from the fourth byte (B9) to give the new value of the fourth byte (B9) . The next entry in the enclave table used is "5 3 4", which means that the third byte (B8) and the fourth byte (B9) are subtracted from the fifth byte (BIO) to give the new value of the fifth byte (BIO) . Finally, the first entry in the enclave table is "3 1 5", which is used last in the inverse autoclave function. This entry means that the first byte (B6) and the fifth (BIO) are subtracted from the third byte (B8) to give a new value for the third byte. The result of all of these modular arithmetic calculations is shown in FIG. 15 as the last block.

including bytes B6 through BIO. The inverse variable key addition is shown diagra tically in FIG. 16. The particular key selected from the key table memory 116 for the inverse variable key addition is determined by byte C (referred to as bC) and Mask- * -_ is.. This is shown by element

302 in FIG. 16, where the value Z is equated to bC, and by element 304 where W is equated to Z XOR Mask. R . The value W is used to select a key from the key table memory 116 for use during that particular round of the inverse variable key addition. The ten bytes of key are shown as element 306 in FIG. 16. Thereafter, every byte in the block of bytes in element 300 is combined by an Exclusive OR function with the corresponding byte in ey w through the series of Exclusive ORs at element 310. For example, bl XOR Key w generates Bl. Likewise, b2 XOR Key generates B2. The only exception is that byte C in the block undergoing transformation is not combined with its corresponding byte in Key w , but remains unchanged and directly becomes BC. This is represented by the series of querys at elements 310 associated with each byte of the data undergoing transformation at element 300. If C is equal to the byte number, then that byte is not combined with the corresponding key byte. The block of data after it has undergone a round of the inverse variable key addition is shown as element 312 in FIG. 16.

The inverse variable permutation of FIG. 12 is explained in more detail in the block diagram in FIG. 17. The data undergoing transformation is represented as bytes bl through bio at element 320. In order to select which table in the permutation table memory 108 is used to carry out the inverse permutation, the values in the ten bytes of the data are added together using modular arithmetic at element 322 to generate a value Z at element 324. At element 326, a value W is generated by combining in a bit by bit Exclusive OR function the value Z generated a element 324 with Mask. from the Mask table memory 110.

For example, during the first round of decryption. Mask. would be used at element 326 to generate W by the Exclusive OR operation with Z.

Control then passes to element 328 where a standard inverse . permutation, which is merely a working backward through the permutation table entry as shown earlier in connection with FIG. 4, is carried out on the block of data, using the directions from the permutation table W, represented by P' w - The block of data after it has undergone the inverse permutation operation is shown in FIG. 17 at element 330 as bytes Bl through BIO. Since during the encryption process all ten bytes of the data undergoing encryption were used to select a permutation table for the transformation, this rendered it possible to decrypt the same data by once again adding together all ten bytes of the ciphertext data to determine which permutation table should be used. This is possible since the permutation operation merely rearranged the order of the values. The information used in the encryption stage can be extracted by once again summing together the values in the data.

EXAMPLE

An example of the encryption of a ten byte block of plaintext data using the embodiment of the encryption system of the present invention discussed above will now be shown in detail. The system must be initialized with a permutation table, a substitution table and an enclave table. Tables used in this example, and created in accordance with the guidelines set forth above, are shown below in Tables I, IIA and B, and III, respectively. Then a ten byte initial key is selected for creating the key table and Mask table. For this example, the initial key is selected to be: key = 27 115 21 1 12 41 2 92 17 81 Sum the first five values of the initial key (mod 128) : (27 + 115 + 21 + 1 + 12) mod 128 = 176 mod 128 = 48

Therefore, permutation table 48 will be used.

Sum the last five values of the initial key (mod 16) :

(41 + 2 + 92 + 17 + 81) mod 16 = 233 mod 16 = 9

Therefore, substitution table 9 will be used. Take key: 27 115 21 1 12 41 2 92 17 81

Substitute(tbl 9) :

50 56 15 124 102 99 109 74 26 73 Permutate(tbl 48):

56 74 50 73 109 15 102 26 124 99 Sum values 3 - 7 of the current key block (mod 32) : (50 + 73 + 109 + 15 + 102) mod 32 = 349 Mod 32 = 29 Therefore, enclave table 29 will be used for the next step.

Current key block: 56 74 50 73 109 15 102 26 124 99

Enclave (tbl 29) :

30 34 55 63 9 73 74 107 109 33 Therefore key Q =

30 34 55 63 9 73 74 107 109 33 It can be seen that the initial key was used to create the first key, identified as key Q , in the key table. The ah e steps are reproduced using key n to generate key., ,. y. to generate key_, etc., until key. _. 1 ^ 126 is used to generate key.__. The completed key table, using the initial key identified above, is shown in Table IV below.

Next, the Mask table is generated using the previously generated key table. To generate the first byte or first value in Mask. , the first mask, the values of the first bytes in key Q to key 31 are summed (mod 128) : 0 + 10 + 26 + 0 + 102 + 105 + 111 + 91 + 95 + 68 + 6 + 70 + 95 + 67 + 55 + 39 + 109 + 23 + 39 + 31 + 120 + 50 + 46 + 71 + 34 + 48 + 105 + 51 + 45 + 123 + 4 + 1 = 1840 mod 128 = 48 Therefore, the first value or the first byte in Mask, is 48.

Value 2 in Mask is the sum of the values of byte

2 in Key to Key (mod 128) . Value 3 in Mask, is the sum of the values of byte 3 in Ke to Key (mod 128) .

Value 4 in Mask, is the sum of the values of byte 4 in Key. to Key (mod 128) . Value 5 in Mask, is the sum of the values of byte 5 in Key to Key . (mod 128) . Value 6 in Mask is the sum of the values of byte 6 in Key. to

Key 3 _ (mod 128) . Value 7 in Mask, is the sum of the values of byte 7 in Key Q to Key 31 (mod 128) . Value 8 in Mask, is the sum of the values of byte 8 in Key- to Key (mod 128) . Value 9 in Mask, is the sum of the values of byte 9 in Key to Key-, (mod 128) . Value 10 in Mask, is the sum of the values of byte 10 in Key to Key (mod 128) . Similarly, the ten bytes or values of Mask, are created from Key to Key , the values of Mask- are created from Key fi- to Key _ and the values of Mask, are created from Key to Key _.

The completed mask table, generated from the key table in Table IV, is set forth below:

generated from the initial key (which is not included in either table) , data can be encrypted using additionally the permutation, enclave and substitution tables in Tables I, IIA and IIB, and III below. A particular block of plaintext data will be encrypted under the system of the present invention and for ten rounds of encryption.

ROUND 1 BLOCK = 104 101 108 108 111 32 116 104 101 114 (a) Variable Permutation. Add all values in block (mod 128) :

104 + 101 + 108 + 108 + 111 + 32 + 116 + 104 + 101 + 114

= 999 mod 128 = 103

Mask, value for round 1 (Mask. .,) = 48

Permutation Table = Sum of the block XOR Mask. . :

5 103 XOR 48 = 87 .

Therefore, permutation table 87 shall be used for the permutation.

Block before permutation:

104 101 108 108 111 32 116 104 101 114 1° Block after permutation:

108 104 101 101 104 114 32 108 111 116

(b) First Key Addition.

Mask- value for round 1 (Mask- .) = 26 First key = Value 1 in the block XOR Mask- .: 15 108 XOR 26 = 118

Therefore, Key H..„o shall be used for the first key addition.

Block before key addition:

108 104 101 101 104 114 32 108 111 116 20 Block after key addition:

108 113 85 74 105 102 85 91 124 55

(c) Second Key Addition. ι

Second key = Value 2 in the block XOR Mask- :

113 XOR 26 = 107 ^ 5 Therefore, Key _ shall be used for the second key addition.

Block before key addition:

108 113 85 74 105 102 85 91 124 55

Block after key addition: 30 72 113 120 64 94 93 56 118 30 47

(d) Variable Enclave.

Enclave table = value of Mask 3 . (mod 32) = 64 2 mod 32 = 0

Therefore, enclave table 04 shall be used for the 35 enclave.

Block before enclave:

72 113 120 64 94 93 56 118 30 47 Block after enclave:

2 108 96 114 88 16 101 106 118 56

(e) First Variable Substitution. Mask, value for rpund 1 (Mask .) = 104

First substitution table = Value 1 in block XOR Mask 4 . : 2 XOR 104 = 10

Therefore, substitution table 10 shall be used for the first substitution. Block before substitution:

2 108 96 114 88 16 101 106 118 56 Block after substitution:

2 60 34 59 75 98 127 61 29 73

(f) Second Variable Substitution. Second substitution table = Value 2 in block XOR Mask. . :

4,1

60 XOR 104 = 4

Therefore, substitution table 4 shall be used for the second substitution.

Block before substitution: 2 60 34 59 75 98 127 61 29 73

Block after substitution:

103 60 82 74 18 38 11 49 50 110

ROUND 2

BLOCK = 103 60 82 74 18 38 11 49 50 110 (a) Variable Permutation.

Add all values in block (mod 128) :

103 + 60 + 82 + 74 + 18 + 38 + 11 + 49 + 50 + 110 = 595 mod 128 = 83

Mask, value for round 2 (Mask ) = 2 Permutation table = Sum of the block XOR Mask.. ,:

83 XOR 2 = 81

Therefore, permutation table 81 shall be used for the permutation.

Block before permutation: 103 60 82 74 18 38 11 49 50 110

Block after permutation:

103 60 50 38 18 11 49 74 82 110

(b) First Key Addition.

Mask- value for round 2 (Mask. ) = 78 First key = Value.2 in the block XOR Mask- -. 60 XOR 78 = 114

Therefore, Key.. shall be used for the first key addition.

Block before key addition: 103 60 50 38 18 11 49 74 82 110

Block after key addition:

52 60 9 5 68 30 46 117 52 11

(c) Second Key Addition.

Second key = Value 3 in the block XOR Mask- : 9 XOR 78 = 71

Therefore, Ke Y 7 - ι shall be used for the second key addition.

Block before key addition:

52 60 9 5 68 30 46 117 52 11 Block after key addition:

35 108 9 12 107 21 112 115 84 112

(d) Variable Enclave.

Enclave table = value of Mask 3 (mod 32) = 113 mod 32 =

17 Therefore, enclave table 17 shall be used for the enclave.

Block before enclave:

35 108 9 12 107 21 112 115 84 112

Block after enclave: 43 37 14 65 92 20 110 59 17 111

(e) First Variable Substitution. Mask, value for round 2 (Mask 4 ) = 62

First substitution table = Value 2 in block XOR Mask. -: 37 XOR 62 = 11 Therefore, substitution table 11 shall be used for the first substitution.

Block before substitution:

43 37 14 65 92 20 110 59 17 111 Block after substitution:

46 37 68 9 126 35 73 8 83 6 (f) Second Variable Substitution.

Second substitution table = Value 3 in block XOR Mask : 68 XOR 62 = 10

Therefore, substitution table 10 shall be used for the second substitution. Block before substitution:

46 37 68 9 126 35 73 8 83 6 Block after substitution:

99 122 68 9 114 0 53 51 92 49

ROUND 3 BLOCK = 99 122 68 9 114 0 53 51 92 49

(a) Variable Permutation.

Add all values in block (mod 128) :

99 + 122 + 68 + 9 + 114 + 0 + 53 + 51 + 92 + 49 = 657 mod 128 = 17 Mask, value for round 3 (Mask. -) = 121

Permutation table = Sum of the block XOR Mask. _ : 17 XOR 121 =104 '

Therefore, permutation table 104 shall be used for the permutation. Block before permutation:

99 122 68 9 114 0 53 51 92 49 Block after permutation:

68 53 51 114 122 0 9 99 49 92

(b) First Key Addition. Mask- value for round 3 (Mask- 3 ) = 24

First key = Value 3 in the block XOR Mask- :

51 XOR 24 = 43

Therefore, ey 43 shall be used for the first key addition. Block before key addition:

68 53 51 114 122 0 9 99 49 92

Block after key addition:

84 59 51 126 4 30 98 119 73 113

(c) Second Key Addition.

Second key = Value 4 in the block XOR Mask- 3 : 126 XOR 24 = 102.

Therefore, Key. _ shall be used for the second key addition.

Block before key addition:

84 59 51 126 4 30 98 119 73 113 Block after key addition:

19 31 85 126 117 39 113 ' 77 17 82

(d) Variable Enclave.

Enclave table = value of Mask (mod 32) = 72 mod 32 = 8 Therefore, enclave table 8 shall be used for the enclave. Block before enclave:

19 31 85 126 117 39 113 77 17 82 Block after enclave:

127 113 18 67 108 90 103 103 96 85

(e) First Variable Substitution. Mask4, value for round 3 (Mask4. , _3)' = 69

First substitution table = Value 3 in block XOR Mask 4.,3_ :

18 XOR 69 = 7

Therefore, substitution table 7 shall be used for the first substitution. Block before substitution:

127 113 18 67 108 90 103 103 96 85 Block after substitution:

76 38 18 30 46 28 71 71 60 112

(f) Second Variable Substitution. Second substitution table = Value 4 in block XOR Mask. „ :

4,3

30 XOR 69 = 11

Therefore, substitution table 11 shall be used for the second substitution. Block before substitution: 76 38 18 30 46 28 71 71 60 112

Block after substitution:

3 100 107 30 13 54 58 58 36 14

ROUND 4

BLOCK = 3 100 107 30 13 54 58 58 36 14 (a) Variable Permutation.

Add all values in block (mod 128) :

3 + 100 + 107 + 30 + 13 + 54 + 58 + 58 + 36 + 14 = 473 mod 128 = 89

Mask, value for round 4 (Mask .) = 18 Permutation Table = Sum of the block XOR Mask. 1/4. :

89 XOR 18 = 75

Therefore, permutation table 75 shall be used for the permutation.

Block before permutation: 3 100 107 30 13 54 58 58 36 14

Block after permutation:

30 58 14 100 54 13 36 3 58 107

(b) First Key Addition.

Mask- value for round 4 (Mask- ) = 72 First key = Value 4 in the block XOR Mask • :

100 XOR 72 = 44

Therefore, Key.. shall be used for the first key addition.

Block before key addition: 30 58 14 100 54 13 36 3 58 107

Block after key addition:

99 35 0 100 36 104 12 71 25 43

(c) Second Key Addition.

Second key = Value 5 in the block XOR Mask- : 36 XOR 72 = 108

Therefore, Key -- shall be used for the second key addition.

Block before key addition:

99 35 0 100 36 104 12 71 25 43 Block after key addition:

77 95 115 53 36 35 19 119 56 69

(d) Variable Enclave.

Enclave Table = value of Mask (mod 32) = 61 mod 32 =

29

Therefore, enclave table 29 shall be used for the enclave.

Block before enclave:

77 95 115 53 36 35 19 119 56 69 Block after enclave:

117 76 52 98 12 13 113 26 108 92 (e) First Variable Substitution.

Mask 4 value for round 4 (Mask ' ) = 87

First substitution table = Value 4 in block XOR Mask 4.,4. :

98 XOR 87 = 5

Therefore, substitution table 5 shall be used for the first substitution.

Block before substitution:

117 76 52 98 12 13 113 26 108 92 Block after substitution:

64 80 83 98 58 48 50 31 49 43 (f) Second Variable Substitution.

Second substitution table = Value 5 in block XOR Mask. .: 58 XOR 87 = 13

Therefore, substitution table 13 shall be used for the second substitution. Block before substitution:

64 80 83 98 58 48 50 31 49 43 Block after substitution:

122 28 81 29 58 127 22 16 26 49

ROUND 5 BLOCK = 122 28 81 29 58 127 22 16 26 49 (a) Variable Permutation. Add all values in block (mod 128) :

122 + 28 + 81 + 29 + 58 + 127 + 22 + 16 + 26 + 49 = 558 mod 128 = 46 Mask, value for round 5 (Mask. 5 ) = 60

Permutation Table = Sum of the block XOR Mask1.,5 c : 46 XOR 60 = 18

Therefore, permutation table 18 ' shall be used for the permutation. Block before permutation:

122 28 81 29 58 127 22 16 26 49 Block after permutation:

49 122 127 81 28 16 26 22 29 58

(b) First Key Addition. Mask- value for round 5 (Mask- _) = 69

First key = Value 5 in the block XOR Mask- 5 : 28 XOR 69 = 89

Therefore, Key-_ shall be used for the first key addition. Block before key addition:

49 122 127 81 28 16 26 22 29 58 Block after key addition:

40 118 40 87 28 74 102 101 88 57

(c) Second Key Addition. Second key = Value 6 in the block XOR Mask- _:

74 XOR 69 = 15

Therefore, Key 5 shall be used for the second key addition.

Block before key addition: 40 118 40 87 28 74 102 101 88 57

Block after key addition:

15 50 22 72 90 74 7 76 15 92

(d) Variable Enclave.

Enclave Table = value of Mask 3,5 (mod 32) = 37 mod 32 = 5

Therefore, enclave table 5 shall be used for the enclave.

Block before enclave:

15 50 22 72 90 74 7 76 15 92

Block after enclave: 98 69 120 65 54 18 6 17 59 14

(e) First Variable Substitution.

Mask. value for round 5 (Mask. _) = 18

First substitution table = Value 5 in block XOR Mask 4 g :

54 XOR 18 = 4

Therefore, substitution table 4 shall be used for the first substitution.

Block before substitution:

98 69 120 65 54 18 6 17 59 14

Block after substitution:

38 0 92 68 54 89 122 4 74 106 (f) Second Variable Substitution.

Second substitution table = Value 6 in block XOR Mask 4 g :

89 XOR 18 = 11

Therefore, substitution table 11 shall be used for the second substitution. Block before substitution:

38 0 92 68 54 89 122 4 74 106

Block after substitution:

100 24 126 122 108 89 39 45 93 28

ROUND 6 BLOCK = 100 24 126 122 108 89 39. 45 93 28

(a) Variable Permutation.

Add all values in block (mod 128) :

100 + 24 + 126 + 122 + 108 + 89 + 39 + 45 + 93 + 28 = 774 mod 128 = 6 Mask 1, value for round 6 (MaskJ.,.,6_) = 105

Permutation Table = Sum of the block XOR Maskl., 6..:

6 XOR 105 = 111

Therefore, permutation table 111 shall be used for the permutation. Block before permutation:

100 24 126 122 108 89 39 45 93 28 Block after permutation:

126 45 122 89 93 108 24 28 39 100

(b) First Key Addition. Mask < -__ value for round 6 (Mask_-__ , c D) = 13

First key = Value 6 in the block XOR Mask- .:

2. i 6

108 XOR 13 = 97

Therefore, Key Q _ shall be used for the first key addition.

Block before key addition: 126 45 122 89 93 108 24 28 39 100

Block after key addition:

39 78 56 40 24 108 99 80 4 77

(c) Second key Addition.

Second key = Value- / in the block XOR Mask_-__ , o,.: 99 XOR 13 = 110

Therefore, Key shall be used for the second key addition.

Block before key addition:

39 78 56 40 24 108 99 80 4 77 Block after key addition:

94 63 13 94 121 33 99 70 118 11

(d) Variable Enclave.

Enclave Table = value of Maskj-, ,o. (mod 32) = 13 = mod 32

=13 Therefore, enclave table 13 shall be . used for the enclave.

Block before enclave:

94 63 13 94 121 33 99 70 118 11

Block after enclave: 89 102 105 113 44 117 86 106 57 50

(e) First Variable Substitution.

Mask value for round 6 (Mask g ) = 31

First Substitution Table = Value 6 in block XOR Mask,, „:

4,6

117 XOR 31 = 10 Therefore, substitution table 10 shall be used for the first substitution.

Block before substitution:

89 102 105 113 44 117 86 106 57 50

Block after substitution: 78 65 30 125 17 117 57 61 89 38

(f) Second Variable Substitution.

Second substitution table = Value 7 in block XOR Mask4.,6,.:

57 XOR 31 = 6

Therefore, substitution table 6 shall be used for the second substitution. Block before substitution:

78 65 30 125 17 117 57 61 89 38 Block after substitution:

6 92 76 30 120 66 57 51 58 80

ROUND 7 BLOCK = 6 92 76 30 120 66 57 51 58 80

(a) Variable Permutation.

Add all values in block (mod 128) :

6 + 92 + 76 + 30 + 120 + 66 + 57 + 51 + 58 + 80 = 636 mod 128 = 124 Mask, value for round 7 (Mask.. _) = 33

Permutation Table = Sum of the block XOR Mask. _: 124 XOR 33 = 93

Therefore permutation table 93 shall be used for the permutation. Block before permutation:

6 92 76 30 120 66 57 51 58 80 Block after permutation :

66 57 120 92 30 80 58 51 6 76

(b) First Key Addition. Mask- value for round 7 (Mask- _) = 77

First key = Value 7 in the block XOR Mask- η ι

58 XOR 77 = 119

Therefore, Key. - shall be used for the first key addition. Block before key addition:

66 57 120 92 30 80 58 51 6 76 Block after key addition:

55 9 30 92 21 117 58 32 16 97

(c) Second Key Addition. Second key = Value 8 in the block XOR Mask : 32 XOR 77 = 109

Therefore, Key shall be used for the second key addition.

Block before key addition:

55 9 30 92 21 117 58 32 16 97 Block after key addition:

37 117 11 121 62 60 69 32 110 42

(d) Variable Enclave.

Enclave Table = value of Mask- _ (mod 32) = 49 mod 32 = 17 Therefore, enclave table 17 shall be used for the enclave.

Block before enclave:

37 117 11 121 62 60 69 32 110 42

Block after enclave: 80 95 116 23 78 60 94 113 112 2

(e) First Variable Substitution.

Mask, value for round 7 (Mask 4 _) = 102

First substitution table = Value 7 in block XOR Mask 4.,_7:

94 XOR 102 = 8 Therefore, substitution table 8 shall be used for the first substitution.

Block before substitution:

80 95 116 23 78 60 94 113 112 2

Block after substitution: 1 9 24 39 52 98 94 99 108 35

(f) Second Variable Substitution.

Second substitution table = Value 8 in block XOR Mask, „:

4,7

99 XOR 102 = 5

Therefore, substitution table 5 shall be used for the second substitution.

Block before substitution:

1 9 24 39 52 98 94 99 108 35 Block after substitution:

85 98 36 57 83 51 90 99 49 9 ROUND 8

BLOCK = 85 98 36 57 83 51 90 99 49 9

(a) Variable Permutation.

Add all values in block (mod 128) :

85 + 98 + 36 + 57 + 83 + 51 + 90 + 99 + 49 + 9 = 657 mod 128 = 17 Mask 1, value for round 8 (Mask., ,o_) = 50

Permutation Table = Sum of the block XOR Mask. _ :

1,8 17 XOR 50 = 35

Therefore, permutation table 35 shall be used for the permutation. Block before permutation:

85 98 36 57 83 51 90 99 49 9 Block after permutation:

98 49 90 83 99 36 57 51 85 9

(b) First Key Addition. Mask- value for round 8 (Mask- „ ) = 43

First key = Value 8 in the block XOR Mask- - „: 51 XOR 43 = 24

Therefore, Key . shall be used for the first key addition. Block before key addition:

98 49 90 83 99 36 57 51 85 9

Block after key addition:

64 86 38 82 89 88 18 51 79 87

(c) Second Key Addition. Second key = Value 9 in the block XOR Mask 2-. , 8 σ :

79 XOR 43 = 100

Therefore, Key.-- shall be used for the second key addition.

Block before key addition: 64 86 38 82 89 88 18 51 79 87

Block after key addition:

68 55 56 89 35 4 56 79 79 83

(d) Variable Enclave.

Enclave Table = value of Mask- 0 (mod 32) = 71 mod 32 = 7 Therefore, enclave table 7 shall be used for the enclave.

Block before enclave:

68 55 56 89 35 4 56 79 79 83

Block after enclave:

7 63 70 6 113 40 96 62 19 61 (e) First Variable Substitution.

Mask 4 value for round 8 (Mask. g ) = 101

First Substitution Table = Value 8 block XOR Mask 4.,8 0 :

62 XOR 101 = 11

Therefore, substitution table 11 shall be used for the first substitution.

Block before substitution:

7 63 70 6 113 40 96 62 19 61

Block after substitution:

87 48 91 121 80 94 52 62 110 70 (f) Second Variable Substitution.

Second substitution table = Value 9 in block XOR Mask 4.,8 0

110 XOR 101 = 11

Therefore, substitution table 11 shall be used for the second substitution. Block before substitution:

87 48 91 121 80 94 52 62 110 70

Block after substitution: •

25 124 95 23 67 88 102 79 110 91

ROUND 9 BLOCK = 25 124 95 23 67 88 102 79 110 91

(a) Variable Permutation.

Add all values in block (mod 128) :

25 + 124 + 95 + 23 + 67 + 88 + 102 + 79 + 110 + 91 = 804 mod 128 = 36 Maskl, value for round 9 (Mask , y) = 11

Permutation Table = Sum of the block XOR Mask. _: 36 XOR 11 = 47

Therefore, permutation table 47 shall be used for the permutation. Block before permutation:

25 124 95 23 67 88 102 79 110 91

Block after permutation:

91 95 124 79 88 23 25 102 110 67

(b) First Key Addition.

Mask 2. value for round 9 (Mask_-__ , Q y) = 9 First key = Value 9 in the block XOR Mask- : 110 XOR 9 = 103

Therefore, Key shall be used for the first key addition.

Block before key addition: 91 95 124 79 88 23 25 102 110 67

Block after key addition :

80 72 99 87 98 39 46 44 110 44

(c) Second Key Addition

Second key = Value 10 in the block XOR Mask '. 44 XOR 9 = 37

Therefore, Key__ shall be used for the second key addition.

Block before key addition:

80 72 99 87 98 39 46 44 110 44 Block after key addition:

71 120 20 6 114 89 109 32 69 44

(d) Variable Enclave.

Enclave Table = value of Mask 3,9 (mod 32) = 24 mod 32 =

24 Therefore, enclave table 24 shall be used for the enclave.

Block before enclave:

71 120 20 6 114 89 109 32 69 44

Block aftar enclave: 41 71 57 98 55 2 41 99 106 92

(e) First Variable Substitution.

Mask 4 value for round 9 (Mask ) = 32

First Substitution Table = Value 9 in block XOR Mask. Λ :

4,9

106 XOR 32 = 10 Therefore, substitution table 10 shall be used for the first substitution.

Block before substitution:

41 71 57 98 55 2 41 99 106 92

Block after substitution:

104 42 89 39 72 31 104 10 106 67 (f) Second Variable Substitution.

Second Substitution Table = Value 10 in block XOR

MaslC 4,9 :

67 XOR 32 = 3

Therefore, substitution table 3 shall be used for the second substitution.

Block before substitution:

104 42 89 39 72 31 104 10 106 67

Block after substitution:

24 49 88 105 94 71 24 124 125 67 ROUND 10

BLOCK = 24 49 88 105 94 71 24 124 125 67

(a) Variable Permutation.

Add all values in block (mod 128) :

24 + 49 + 88 + 105 + 94 + 71 + 24 + 124 + 125 + 67 = 771 mod 128 = 3

Mask, value for round 10 (Mask ) = 60

Permutation Table = Sum of the block XOR Mask :

3 XOR 60 = 63

Therefore, permutation table 63 shall be used for the permutation.

Block before permutation:

24 49 88 105 94 71 24 124 125 67

Block after permutation:

67 124 105 88 125 24 24 94 49 71 (b) First Key Addition.

Mask- value for round 10 (Mask ) = 99

First Key = Value 10 in the block XOR Mask- :

71 XOR 99 = 36

Therefore, Key 3g shall be used for the first key addition.

Block before key addition:

67 124 105 88 125 24 24 94 49 71 Block after key addition:

110 9 114 70 70 96 91 117 12 71 (c) Second Key Addition.

Second key = Value 10 in the block XOR Mask Q : 71 XOR 99 = 36

Therefore, Key shall be used for the second key addition. Block before key addition:

110 9 114 70 70 96 91 117 12 71 Block after key addition:

67 124 105 88 125 24 24 94 49 71

(d) Variable Enclave. Enclave Table = value of Mask (mod 32) = 60 mod 32 =

28

Therefore, enclave table 28 shall be used for the enclave.

Block before enclave: 67 124 105 88 125 24 24 94 49 71

Block after enclave:

36 31 0 91 41 84 71 38 87 122

(e) First Variable Substitution.

Mask, value for round 10 (Mask. ) = 125 First Substitution Table = Value 10 in block XOR

MaSk 4,10 :

122 XOR 125 = 7

Therefore, substitution table 7 shall be used for the first substitution. Block before substitution:

36 31 0 91 41 84 71 38 87 122 Block after substitution:

90 27 11 41 114 117 56 33 72 122

(f) Second Variable Substitution. Second Substitution Table = Value 10 in block XOR

MaSl 4,10 :

122 XOR 125 = 7

Therefore, substitution table 7 shall be used for the second substitution. Block before substitution: 90 27 11 .41 114 117 56 33 72 122

Block after substitution:

28 4 87 114 88 23 122 105 44 122 TRANSMITTED BLOCK:

28 4 87 114 88 23 122 105 44 122 After ten rounds of encryption in accordance with the present invention, the plaintext block has been converted into a ciphertext block as follows: Plaintext:

110 111 32 116 101 115 116 115 32 112 Ciphertext:

28 4 87 114 88 23 122 105 144 122 Having described above the presently preferred embodiments of this invention, it is to be understood that it may be otherwise embodied within the scope of the appended claims.

-57-

-59-

62 89 120 1 79 1 9 127 63 114 85 2 41 48 89 71 38 64 71 41 29 58 89 118 122 65 126 109 34 93 107 9 52 76 66 82 62 122 44 8 15 61 102 67 7 74 39 34 112 111 96 19 68 10 22 102 40 14 122 86 120 69 78 0 118 45 102 90 83 47 70 41 121 53 16 100 91 2 116 71 8 29 16 30 42 58 33 82 72 87 114 31 112 5 86 37 91 73 112 3 125 117 53 75 114 69 74 106 91 75 22 88 93 38 37 75 86 36 62 115 64 120 111 76 59 4 88 13 24 109 3 107 77 113 51 30 32 122 108 40 62 101 78 44 52 27 114 101 7 50 67 79 121 86 86 70 2 17 126 68 80 97 1 57 36 71 67 84 81 28 119 67 87 73 124 119 73 107 82 6 43 10 47 27 42 125 118 83 105 103 76 121 92 27 44 81 84 40 63 24 27 43 77 88 14 85 4 113 107 71 121 43 45 86 80 64 56 25 43 57 64 49 87 72 118 55 36 87 84 25 116 106 88 101 18 105 3 75 30 14 94 89 79 96 72 79 78 109 68 90 126 123 75 78 75 26 103 29 91 10.9 103 6 101 2 111 95 65 53 92 53 11 12 74 67 126 31 93 83 12 110 47 108 126 16 110 94 50 124 45 37 0 110 88 36 95 10 19 9 91 42 117 113 39 96 32 9 16 98 82 34 52 103 97 17 124 110 39 43 50 11 109 98 110 69 80 53 11 39 98 5 99 29 14 95 10 103 10 49 10 100 34 108 79 20 85 12 99 69 101 2 15 126 54 63 127 21 124 103 102 97 100 113 104 65 57 18 21 103 68 88 4 1 83 44 21 6 104 60 1 64 124 28 12 104 20 105 3 26 7 15 30 84 43 90 106 91 33 11 65 61 28 23 46 107 18 123 92 93 81 105 93 30 108 28 27 32 58 60 10 101 109 36 64 59 13 54 17 85 74 110 96 23 55 55 21 77 73 20 111 88 12 46 103 25 84 6 56 112 65 108 51 65 94 61 14 26 113 4 99 94 33 125 121 80 22 114 48 106 31 111 59 29 96 91 115 27 65 56 56 36 45 60 34 116 63 24 86 13 69 22 38 98 75 114 115

117 10 61 96 66 42 40 66 68 118 17 6 29 20 113 55 122 3 119 90 78 22 1 ■80 124 75 113 120 93 127 76 31 66 64 74 89 121 73 76 80 23 53 104 45 96 122 122 14 4 39 97 70 51 49 123 44 25 106 81 12 95 16 69 14 37 8 120 61 115 108 116 120 125 84 12 52 65 55 39 58 50 126 27 68 114 47 75 31 77 6 127 58 69 63 101 64 93 49 79

TABLE III - ENCLAVE TABLE

TABLE 0: 5 2 3 3 5 2 5 4 2 5 2 4 3 1 1 3 5 4 3 1 2 1

2 5 4 2 4 1 1 5 3 1 5

1 4 5 5 1 4 3 2 5 3 4

3 1 2 4 2 3 2 1 4 4 3

TABLE 1: 3 1 2 3 2 5 4 2 1 4 2 3

4 3 1 5 1 4 3 4 5 5 3 1 2 5 4 2 4 3 5 1 4 2 1 5

5 2 3 4 3 1 1 3 2 3 5 4

1 4 5 1 5 2 2 5 3 1 4 2

TABLE 2: 4 1 3 1 4 2 2 5 3 2 5 3 1 2 5 4 5 3 3 2 5 4 3 5 3 5 1 2 1 4 4 3 1 3 2 1 2 3 4 3 2 5 1 4 2 5 1 4

5 4 2 5 3 1 5 1 4 1 4 2

TABLE 3: 1 2 4 5 3 4 2 4 5 4 2 3

4 5 1 4 5 2 4 2 1 2 5 4

2 3 5 2 1 3 1 5 3 5 3 1

3 4 2 3 4 1 5 3 4 3 1 2

5 1 3 1 2 5 3 1 2 1 4 5

TABLE 4: 2 5 3 2 3 1 4 2 1 2 5 3

4 1 2 4 2 5 1 4 2 1 4 5

5 2 4 5 1 4 2 3 5 4 3 2 1 3 5 1 4 3 3 5 4 3 2 1

3 4 1 3 5 2 5 1 3 5 1 4

TABLE 5:

TABLE 6:

TABLE 7;

TABLE 8:

TABLE 9:

TABLE 10:

TABLE 11;

TABLE 12;

TABLE 13

TABLE 14:

TABLE 15:

TABLE 16:

TABLE 17:

TABLE 18:

TABLE 19:

TABLE 20:

TABLE 21; 2 4 5 5 2 3 4 5 3 1 3 2

3 5 1 3 4 2 5 4 2 2 1 4

5 1 2 4 5 1 2 3 1 3 2 5

1 3 1 3 5 1 2 5 4 5 1

4 2 3 2 1 4 3 1 4 5 4 3

TABLE 22 3 1 4 4 5 1 1 3 4 2 5 1

5 4 2 5 2 3 2 5 1 5 3 4 1 5 3 2 3 5 5 1 2 3 4 2 4 2 5 1 4 2 4 2 3 1 2 5 2 3 1 3 1 4 3 4 5 4 1 3

TABLE 23: 2 3 5 4 1 5 5 2 3 1 3 2

1 4 3 3 2 1 2 3 1 4 1 5

4 5 2 5 4 2 4 1 5 2 4 1

5 2 1 1 3 4 1 4 2 3 5 4

3 1 4 2 5 3 3 5 4 5 2 3

TABLE 24; 2 1 5 3 5 2 3 2 5 3 2 1

5 4 3 2 3 1 1 4 2 4 1 5 3 4 1 4 3 2 5 3 1 5 4

4 5 1 5 1 4 5 1 4 2 4 3 1 3 2 4 2 5 4 3 1 5 3 2

TABLE 25: 4 5 2 4 2 1 2 5 3 . 4 3 1

3 1 4 5 3 4 3 2 4 ' 1 4 5 1 3 5 2 1 3 1 4 5 2 5 3 5 2 3 3 5 2 5 1 2 3 1 2 2 4 1 1 4 5 4 3 1 5 2 4

TABLE 26: 4 2 5 5 4 3 3 2 1 1 4 5

1 4 2 2 1 4 5 3 4 5 2 3

2 3 4 1 3 5 2 1 5 3 1 2

5 1 3 4 2 1 4 5 3 4 5 1

3 5 1 3 5 2 1 4 2 2 3 4

TABLE 27 1 5 2 5 1 3 2 5 4 5 2

4 2 3 4 1 3 1 3 2 2 4 5

1 4 2 1 3 5 2 4 1 1 3 4

5 3 4 3 4 2 5 1 4 5 1 3

3 5 1 5 2 4 4 5 3 3 2 1

TABLE 28 3 1 5 5 4 3 4 1 3 3 4 5 5 3 4 2 3 1 3 2 5 5 2 1 4 2 1 4 2 5 1 5 2 4 1 3 1 4 2 3 1 2 2 3 4 2 5 4 2 5 3 1 5 4 5 4 1 1 3 2

-66-

-67-

-68-