[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

SG10201710088QA - Method and system for generation of cipher round keys by bit-mixers - Google Patents

Method and system for generation of cipher round keys by bit-mixers

Info

Publication number
SG10201710088QA
SG10201710088QA SG10201710088QA SG10201710088QA SG10201710088QA SG 10201710088Q A SG10201710088Q A SG 10201710088QA SG 10201710088Q A SG10201710088Q A SG 10201710088QA SG 10201710088Q A SG10201710088Q A SG 10201710088QA SG 10201710088Q A SG10201710088Q A SG 10201710088QA
Authority
SG
Singapore
Prior art keywords
inputs
bit
round keys
cipher
mixers
Prior art date
Application number
SG10201710088QA
Inventor
Laszlo Hars
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG10201710088QA publication Critical patent/SG10201710088QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/30029Logical and Boolean instructions, e.g. XOR, NOT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Studio Circuits (AREA)
  • Communication Control (AREA)

Abstract

METHOD AND SYSTEM FOR GENERATION OF CIPHER ROUND KEYS BY BIT- MIXERS System and methods for generating round keys for a cryptographic operation are disclosed. The systems and method can use logic circuits that are operable to: obtain first inputs and second inputs; perform a bit-mixer operation on each of the first inputs and the second inputs; and generate round keys based on the performing. The first inputs include a plurality of equal sized subkeys from a key material that is divided into a plurality of equal sized key material sub-blocks, a cipher key and the second inputs include a random input, one or more previous round keys, or a round number. The cryptographic operation includes a cipher, a hash function, or a stream generator. The bit-mixer operation includes an exclusive-OR (XOR) tree, a substitution-permutation network, or a double-mix Feistel network, or a Rotate-Add-XOR (RAX) construction. FIG. 11
SG10201710088QA 2016-12-16 2017-12-05 Method and system for generation of cipher round keys by bit-mixers SG10201710088QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/381,540 US10742405B2 (en) 2016-12-16 2016-12-16 Method and system for generation of cipher round keys by bit-mixers

Publications (1)

Publication Number Publication Date
SG10201710088QA true SG10201710088QA (en) 2018-07-30

Family

ID=60043054

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201710088QA SG10201710088QA (en) 2016-12-16 2017-12-05 Method and system for generation of cipher round keys by bit-mixers

Country Status (7)

Country Link
US (1) US10742405B2 (en)
EP (1) EP3337082B1 (en)
JP (1) JP7107670B2 (en)
KR (1) KR102447709B1 (en)
CN (1) CN108206735B (en)
SG (1) SG10201710088QA (en)
TW (1) TWI744388B (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180212761A1 (en) * 2017-01-23 2018-07-26 Cryptography Research, Inc. Hardware circuit to perform round computations of arx-based stream ciphers
CN109302280B (en) * 2018-08-02 2021-11-23 哈尔滨工程大学 AES key expansion method
US11070354B2 (en) * 2018-09-24 2021-07-20 Lovely Professional University System and method for generating a symmetrically balanced output
CN109408029A (en) * 2018-10-17 2019-03-01 南京汽车集团有限公司 The method of car networking lower sensor generation random number
CN109766705B (en) * 2018-12-10 2021-03-19 北京链化未来科技有限公司 Circuit-based data verification method and device and electronic equipment
CN109450618B (en) * 2019-01-11 2021-12-31 无锡华大国奇科技有限公司 MD 5-based encryption method and system
US11956367B2 (en) * 2019-02-19 2024-04-09 Bruno SANGLE-FERRIERE Cryptographic method for verifying data
FR3092923B1 (en) * 2019-02-19 2021-05-21 Sangle Ferriere Bruno Cryptographic method of data verification
US11838402B2 (en) * 2019-03-13 2023-12-05 The Research Foundation For The State University Of New York Ultra low power core for lightweight encryption
CN110263503B (en) * 2019-05-17 2023-09-12 创新先进技术有限公司 Copyright protection method and device based on blockchain and electronic equipment
US11283619B2 (en) * 2019-06-20 2022-03-22 The Boeing Company Bit mixer based parallel MAC and hash functions
US11196715B2 (en) * 2019-07-16 2021-12-07 Xilinx, Inc. Slice-aggregated cryptographic system and method
US11381394B2 (en) * 2019-07-25 2022-07-05 PUFsecurity Corporation High speed encryption key generating engine
CN110855431A (en) * 2019-09-12 2020-02-28 南方电网数字电网研究院有限公司 Encryption and decryption system for cryptographic algorithm
US20210091928A1 (en) * 2019-09-23 2021-03-25 Qualcomm Incorporated Iterative cipher key-schedule cache for caching round keys used in an iterative encryption/decryption system and related methods
CN111478766B (en) * 2020-01-21 2021-09-28 衡阳师范学院 Method, device and storage medium for realizing block cipher MEG
TWI735208B (en) * 2020-04-20 2021-08-01 宜鼎國際股份有限公司 Data protection system and method
US11893122B2 (en) 2020-06-05 2024-02-06 William David SCHWADERER Shapeshift data encryption methods and systems
US11861020B2 (en) * 2020-06-26 2024-01-02 Intel Corporation Generating keys for persistent memory
TWI766497B (en) * 2020-12-23 2022-06-01 鴻海精密工業股份有限公司 Data access method and system
CN112751663B (en) * 2020-12-31 2022-12-23 南方电网科学研究院有限责任公司 Data encryption method and device
CN115118527B (en) * 2022-08-26 2022-11-25 深圳市成为信息股份有限公司 Bidirectional authentication method for ultrahigh frequency module and PDA and related equipment
FR3140457B1 (en) 2022-10-04 2024-08-30 Marbeuf Conseil Et Rech Method of improving the hash of a file
CN115314187B (en) * 2022-10-08 2023-04-07 湖南密码工程研究中心有限公司 Method and device for realizing lightweight block cipher algorithm RainSP and electronic equipment
CN116388963B (en) * 2023-03-30 2024-08-27 国网江苏省电力有限公司电力科学研究院 Method, device and system for encrypting packet

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100389902B1 (en) * 1997-06-23 2003-09-22 삼성전자주식회사 Fast block encryption method guaranteeing security for differential cryptanalysis and linear cryptanalysis
EP1052611B9 (en) * 1998-01-27 2007-02-14 Nippon Telegraph and Telephone Corporation Data converter and recording medium on which program for executing data conversion is recorded
US6192129B1 (en) 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US20030198345A1 (en) * 2002-04-15 2003-10-23 Van Buer Darrel J. Method and apparatus for high speed implementation of data encryption and decryption utilizing, e.g. Rijndael or its subset AES, or other encryption/decryption algorithms having similar key expansion data flow
JP4117157B2 (en) 2002-07-08 2008-07-16 富士通株式会社 Cryptographic circuit
US20040247116A1 (en) * 2002-11-20 2004-12-09 Boren Stephen Laurence Method of generating a stream cipher using multiple keys
US7925013B1 (en) * 2003-06-30 2011-04-12 Conexant Systems, Inc. System for data encryption and decryption of digital data entering and leaving memory
FR2893796B1 (en) * 2005-11-21 2008-01-04 Atmel Corp ENCRYPTION PROTECTION METHOD
JP4961909B2 (en) * 2006-09-01 2012-06-27 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
US8094816B2 (en) * 2008-10-21 2012-01-10 Apple Inc. System and method for stream/block cipher with internal random states
CN102484581B (en) * 2009-06-19 2015-07-01 耶德托公司 White-box Cryptographic System With Configurable Key Using Intermediate Data Modification
US8751822B2 (en) * 2010-12-20 2014-06-10 Motorola Mobility Llc Cryptography using quasigroups
US8855302B2 (en) * 2011-06-21 2014-10-07 Intel Corporation Apparatus and method for Skein hashing
JP2013182148A (en) 2012-03-02 2013-09-12 Sony Corp Information processing apparatus, information processing method, and program
US9361106B2 (en) * 2013-12-27 2016-06-07 Intel Corporation SMS4 acceleration processors, methods, systems, and instructions
KR101583285B1 (en) 2014-07-04 2016-01-07 고려대학교 산학협력단 Block cipher method using expansion key and apparatus thereof
US10146701B2 (en) 2014-08-29 2018-12-04 The Boeing Company Address-dependent key generation with a substitution-permutation network
US9946662B2 (en) 2014-08-29 2018-04-17 The Boeing Company Double-mix Feistel network for key generation or encryption
US10313128B2 (en) 2014-08-29 2019-06-04 The Boeing Company Address-dependent key generator by XOR tree
GB2551849B (en) * 2016-06-28 2019-10-09 Mips Tech Llc AES hardware implementation

Also Published As

Publication number Publication date
JP7107670B2 (en) 2022-07-27
TWI744388B (en) 2021-11-01
US20180176011A1 (en) 2018-06-21
KR102447709B1 (en) 2022-09-26
US10742405B2 (en) 2020-08-11
KR20180070459A (en) 2018-06-26
EP3337082B1 (en) 2020-04-15
CN108206735B (en) 2023-04-14
EP3337082A1 (en) 2018-06-20
JP2018109750A (en) 2018-07-12
TW201826162A (en) 2018-07-16
CN108206735A (en) 2018-06-26

Similar Documents

Publication Publication Date Title
SG10201710088QA (en) Method and system for generation of cipher round keys by bit-mixers
US10164771B2 (en) Encryption method and encryption device
US11153068B2 (en) Encryption device, encryption method, decryption device and decryption method
US11546135B2 (en) Key sequence generation for cryptographic operations
US20180205536A1 (en) Stream cipher system
MX2017007015A (en) Block cryptographic method for encrypting/decrypting messages and cryptographic devices for implementing this method.
RU2008125109A (en) MULTI-CHANNEL HIGH-SPEED ENCRYPTION AND DECryption
MX2019006912A (en) Strong white-box cryptography.
Mandal et al. An adaptive genetic key based neural encryption for online wireless communication (AGKNE)
Mandal et al. An adaptive neural network guided secret key based encryption through recursive positional modulo-2 substitution for online wireless communication (ANNRPMS)
Alshammari Comparison of a chaotic cryptosystem with other cryptography systems
KR101584220B1 (en) Encoding Method for Maintaining Sorting Order of Encrypted Data
US9246681B2 (en) Use of 32-bit random numbers to produce cipher key stream for 8-bit data stream
CN111740818A (en) Data processing method, device, equipment and storage medium
CN102724037B (en) Public key encryption method based on chaos and RSA algorithm
RU2389141C2 (en) Information encryption device
Du et al. The design of a key expansion algorithm based on dynamic dislocation counts
Narayanaswamy et al. HIDE: Hybrid symmetric key algorithm for integrity check, dynamic key generation and encryption
RU2581772C2 (en) Method of encrypting information represented by binary code
US20180054307A1 (en) Encryption device
Shi et al. The Design and Analysis of the Key-Stream Generator Based on the AES
CN102231665A (en) RC5 encryption array FPGA design method based on fault tolerance
Yang et al. Research on Improved AES encryption algorithm
Peng et al. A chaos-based block cipher with Feistel structure
Shi et al. The New Key-Stream Generator Based on the OFB Mode of AES