CN107707343B - SP network structure lightweight block cipher realization method with consistent encryption and decryption - Google Patents

SP network structure lightweight block cipher realization method with consistent encryption and decryption Download PDF

Info

Publication number
CN107707343B
CN107707343B CN201711093878.4A CN201711093878A CN107707343B CN 107707343 B CN107707343 B CN 107707343B CN 201711093878 A CN201711093878 A CN 201711093878A CN 107707343 B CN107707343 B CN 107707343B
Authority
CN
China
Prior art keywords
key
data
round
transformation
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711093878.4A
Other languages
Chinese (zh)
Other versions
CN107707343A (en
Inventor
刘波涛
彭长根
吴睿雪
李雪松
丁红发
谢明明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou University
Original Assignee
Guizhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou University filed Critical Guizhou University
Priority to CN201711093878.4A priority Critical patent/CN107707343B/en
Publication of CN107707343A publication Critical patent/CN107707343A/en
Application granted granted Critical
Publication of CN107707343B publication Critical patent/CN107707343B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for realizing a lightweight LBT block cipher of an SP network structure with consistent encryption and decryption. The invention designs an SP network password structure with consistent encryption and decryption, the password structure is the same as a Feistel network password structure, the encryption and the decryption are the same algorithm, a decryption algorithm does not need to be specially designed, and the input direction of plaintext data encrypted by the structure is the same as the input direction of ciphertext data decrypted by the structure. The designed cipher structure is realized as a lightweight LBT block cipher algorithm, and a user selects different cipher key length cipher algorithms according to the requirements of application occasions. The bottleneck that the encryption and decryption are consistent based on the SP network structure password is difficult to achieve is solved; the encryption and decryption speed of the LBT password is high, the realization of software and hardware is facilitated, and simultaneously, the software and hardware resources are reduced, so that the LBT password is very suitable for being used as a lightweight block password.

Description

SP network structure lightweight block cipher realization method with consistent encryption and decryption
Technical Field
The invention relates to the technical field of data transmission safety, in particular to a method for realizing a lightweight LBT block cipher of an SP network structure with consistent encryption and decryption.
Background
The cryptosystem refers to a cryptoscheme for realizing encryption and decryption, and the encryption and the decryption usually occur in pairs, and the decryption is realized when the encryption is available. In the cryptosystem, the algorithm of the symmetric block cryptosystem has the advantages of high speed and high efficiency, is suitable for application scenes of large-batch data encryption, and is one of mainstream directions of modern cryptology. Among the block cipher algorithms, there are three cipher structures, Feistel network structure, SP network structure and Lai-Massey network structure. Of the three structures, the Feistel network structure and the SP network structure are the two most common cryptographic structures.
It is well known for Feistel network architecture ciphers to be due to the publication of DES cipher algorithms, which are adopted by many block cipher algorithms. For the Feistel network structure cipher, when an encryption algorithm is known, a decryption algorithm is also known. The decryption process of the Feistel network structure password is basically the same as the encryption process, the encryption process is to change a plaintext into a ciphertext, the decryption process is just opposite, the ciphertext is used as an input, and the sequence of using a password wheel key is just opposite to the encryption; this encryption and decryption implementation is called encryption and decryption consistency (or encryption and decryption similarity), which is also the most advantageous based on Feistel network structure cipher.
The SP (localization-dissemination) network architecture is designed directly according to the confusion and diffusion criteria proposed by Shanon. The substitution layer is a number of non-linear transformations implementing the confusion criterion, and the substitution layer is a linear transformation implementing the diffusion criterion. The block cipher algorithms such as AES, Safer and Shark adopt the structure, and are influenced by the AES cipher algorithm, and 13 of 17 block cipher candidate algorithms submitted in the European 21 st century cipher standard select the structure. In addition, an SP network structure is also often used in round function design of the Feistel structure. The block cipher of the SP network structure is favored by broad block cipher designers because the SP network structure can realize confusion and diffusion more quickly than the block cipher of the Feistel network structure. Because of the Feistel network structure password, only a part of the password is subjected to confusion and diffusion every time, so that each bit can be transformed through two rounds of transformation; the SP network structure password only needs one round, and all bits are changed. And it is relatively easy to analyze its security against differential analysis and linear analysis.
In recent years, the internet of things industry is getting bigger, and the information security problem of low-end embedded devices (also called resource-limited devices) of the internet of things is getting more and more, and the devices need a lightweight block cipher algorithm to protect the security of data. However, the research of lightweight block cipher algorithm becomes a research hotspot in the field of ciphers.
The current block and lightweight block cipher algorithm has the following problems: (1) the encryption and decryption implementation mode of the SP network structure-based password which is difficult to realize is encryption and decryption consistency. This is particularly important in implementation; the cipher can realize the consistency of encryption and decryption, so that a decryption algorithm does not need to be specially designed, the encryption and decryption speed is high, the realization of software and hardware is facilitated, and simultaneously, software and hardware resources are reduced, so that the cipher is suitable for being used as a lightweight block cipher. (2) The block cipher algorithm is not highly secure. As computing power increases, many passwords are exposed to various security problems, particularly lightweight block passwords, mainly due to the somewhat slow obfuscation and diffusion speed of the cryptographic algorithms themselves.
Disclosure of Invention
The purpose of the invention is: the method for realizing the SP network structure lightweight LBT block cipher with consistent encryption and decryption can solve the bottleneck that the encryption and decryption are difficult to be consistent based on the SP network structure cipher; the problem of low security of the existing grouping and lightweight grouping cryptographic algorithm technology is solved.
The invention is realized by the following steps: the method for realizing the SP network structure lightweight LBT block cipher with consistent encryption and decryption comprises the following steps:
step 1: loading 64-bit plaintext or 64-bit ciphertext to a register to be used as data to be encrypted or decrypted, and performing encryption operation or decryption operation;
step 2: performing N rounds of iterative operation on the encryption operation or decryption operation data, and outputting a ciphertext or a plaintext; wherein, when the length of the key is 64 bits, the value of N is 25; when the length of the key is 80 bits, N takes the value of 31; when the key length is 128 bits, N takes a value of 36;
the operation process of the encryption operation or the decryption iterative operation is as follows:
if the data to be encrypted is input for encryption operation, performing round key addition transformation, S box replacement transformation, column mixing transformation, row mixing transformation and S box replacement transformation on the encrypted data in each round of operation from the first round to the Nth round in sequence, and taking the data obtained after the second S box replacement transformation in the round of operation as the data to be encrypted in the next round;
after N rounds of transformation, the data to be encrypted is subjected to round key addition transformation to complete encryption operation;
if the data to be decrypted is input for decryption operation, performing round key addition transformation, S box replacement transformation, column mixing transformation, row mixing transformation and S box replacement transformation on the decrypted data in each round of operation from the Nth round to the first round in sequence, and taking the data obtained after the second S box replacement transformation in the round of operation as the data to be decrypted in the next round;
after N rounds of transformation, the data to be decrypted is subjected to round key encryption transformation, and decryption operation is completed.
The generation of the sub-key in the round key adding transformation is constructed and realized by the following key expansion operation method:
if the key length is 64 bits, the round key plus the transformation sub-key of the first round of encryption is a 64-bit original key; if the key length is 80 bits, the round key plus transformation sub-key of the first round of encryption is the upper 64 bits of the 80-bit original key; if the key length is 128 bits, the round key plus transform subkey of the first round of encryption is the upper 64 bits of the 128-bit original key; in the key expansion operation, in the first round to the Nth round, the data to be subjected to key expansion is subjected to S-box replacement transformation, P replacement transformation, constant addition transformation and cyclic shift transformation in each round of operation in sequence, and the data obtained after cyclic shift transformation is used as the data to be subjected to key expansion and the key data of the next round; and in the encryption process, a sub-key obtained by the first round of key expansion is used as data of round key addition transformation in the second round of encryption, the data is sequentially operated, and a sub-key obtained by the Nth round of key expansion is used as data of round key addition transformation after N round of encryption transformation. In the decryption process, the round key data used for round key encryption transformation is in the reverse order in the encryption process.
The row mixing transformation is realized by constructing a fixed mixing involution matrix M, the fixed mixing involution matrix M is also used in the column mixing transformation, and the fixed mixing involution matrix M is shown as the following formula:
Figure GDA0002608279390000041
the line mixing transform is to convert 64-bit plain text or intermediate values in each round
Figure GDA0002608279390000042
Is also divided into 16 data units
Figure GDA0002608279390000043
The 16 data elements are combined into a 4 × 4 matrix, and then the 4 × 4 data matrix and the fixed hybrid involution matrix M are combined in a finite field GF (2)4) The expression formula is as follows:
Figure GDA0002608279390000044
in the LBT cryptographic algorithm, a new linear diffusion component module is proposed: the row mixed transformation, the row mixed transformation and the column mixed transformation in the cryptographic algorithm use the same transformation fixed matrix, so that in the implementation process, a lot of software and hardware resources are not required to be consumed; and the transformation data is fully diffused, and the safety of the cryptographic algorithm is improved.
The P permutation operation is to perform position exchange operation on bits in the operation data:
the input 64-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63
Exchanging data bit positions via P permutation;
with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55Outputting data in sequence from high order to low order;
the input 80-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79
Exchanging data bit positions via P permutation;
with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69Outputting data in sequence from high order to low order;
high bit to low bit representation of input 128 bit dataComprises the following steps: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79,p80,p81,p82,p83,p84,p85,p86,p87,p88,p89,p90,p91,p92,p93,p94,p95,p96,p97,p98,p99,p100,p101,p102,p103,p104,p105,p106,p107,p108,p109,p110,p111,p112,p113,p114,p115,p116,p117,p118,p119,p120,p121,p122,p123,p124,p125,p126,p127
Exchanging data bit positions via P permutation;
to be provided with
p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p80,p94,p93,p86,p96,p102,p110,p100,p112,p116,p124,p126,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p62,p60,p65,p78,p73,p79,p81,p84,p90,p85,p97,p111,p106,p105,p113,p122,p118,p127,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p82,p92,p89,p95,p98,p101,p108,p103,p114,p120,p119,p121,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69,p83,p88,p91,p87,p99,p104,p107,p109,p115,p117,p123,p125And outputting the data in sequence from high order to low order.
The principle of the invention is that a round function with high diffusion speed is constructed in an LBT cryptographic algorithm, and the transformation process in the round function is round key addition transformation → S box replacement transformation → column hybrid transformation → row hybrid transformation → S box replacement transformation; the diffusion speed of the round function is twice that of the round function of the AES cipher algorithm. The cipher round function structure has twice the number of active S-boxes as the AES cipher round function structure in resisting both differential and linear attacks. In the key expansion algorithm of the LBT password, P replacement is a random and diffusible fast component module, and an efficient and safe key expansion wheel is constructed by reasonable collocation of a P replacement transformation component and other components. Compared with the key expansion algorithm of the PRESENT password, the LBlock password and the MIBS password, the key expansion algorithm is safer and more efficient.
The LBT lightweight block cipher is the first SP network structure algorithm capable of realizing the consistency of encryption and decryption, solves the bottleneck that the consistency of encryption and decryption is difficult to realize based on the SP network structure cipher, and is a very valuable research. The LBT lightweight block cipher algorithm has the advantages of high efficiency and small implementation area in the hardware test.
Due to the adoption of the technical scheme, compared with the prior art, the SP network password structure with consistent encryption and decryption is designed, the password structure is the same as a Feistel network password structure, the encryption and the decryption are the same algorithm, a decryption algorithm does not need to be specially designed, and the input direction of plaintext data encrypted by the password structure is the same as the input direction of ciphertext data decrypted by the password structure. The designed cipher structure is realized as a lightweight LBT block cipher algorithm, the LBT block cipher length is 64 bits, the lengths of three keys are respectively 64 bits, 80 bits and 128 bits, the three cipher algorithms are corresponding to LBT-64, LBT-80 and LBT-128, and a user selects different cipher key length cipher algorithms according to the requirements of application occasions. The bottleneck that the encryption and decryption are consistent based on the SP network structure password is difficult to achieve is solved; the encryption and decryption speed of the LBT password is high, the realization of software and hardware is facilitated, and simultaneously, the software and hardware resources are reduced, so that the LBT password is very suitable for being used as a lightweight block password. The SP network password structure with consistent encryption and decryption becomes an important research point for designing the block password.
Drawings
FIG. 1 is a schematic diagram of an encryption process of the method of the present invention;
fig. 2 is a schematic diagram of the decryption process of the method of the present invention.
Detailed Description
Example 1 of the invention: the LBT lightweight block cipher adopts an SPN structure, the block length of an algorithm is 64 bits, the lengths of three keys are respectively 64 bits, 80 bits and 128 bits, and the corresponding iteration rounds are respectively 25 rounds, 31 rounds and 36 rounds. For the difference according to the three key lengths, the algorithms are respectively marked as LBT-64, LBT-80 and LBT-128. The encryption and decryption of the LBT cipher algorithm structure are identical except that the order of round keys used for encryption and decryption is exactly reversed. In the algorithm encryption and decryption, round functions are contained in round key encryption transformation (AddRoundKey), S-box replacement transformation (SubCells), column hybrid transformation (MixColumns), row hybrid transformation (MixRows), and four different modules. The LBT cipher algorithm encryption flow is shown in fig. 1.
Pseudo code description for BTL lightweight block cipher encryption:
algorithm 1: BTL cryptographic encryption process
Inputting: plaintext[0:63],rkey[0:63]
And (3) outputting: ciphertext[0:63]
Figure GDA0002608279390000071
In the algorithm 1, the rkey is a round key, and the round key is generated by expanding the key of the password; among the cryptographic algorithms of LBT-64, LBT-80 and LBT-128, N takes values of 25, 31 and 36 rounds.
Round key addition transformation: carrying out XOR operation on each bit of the plaintext or the intermediate value of each round and the round key of the ith (i is more than or equal to 0 and less than or equal to N); 64-bit plain text or intermediate value of each round in LBT password
Figure GDA0002608279390000072
64-bit round key of ith round
Figure GDA0002608279390000073
The operational relationship of (A) is shown as the following formula:
Figure GDA0002608279390000081
s box replacement transformation: the LBT cryptographic wheel function contains two identical S-box replacement transformation modules, and the S-box is a nonlinear component. The LBT algorithm uses the KLEIN cipher algorithm S-box, which is a reversible S-box, whose elements are shown in table 1 (the data in the table are hexadecimal data). The 64-bit plain text or the intermediate value of each round
Figure GDA0002608279390000082
Divided into 16 data units
Figure GDA0002608279390000083
The 16 unit data are respectively subjected to S-box replacement transformation, and the operation relationship is as shown in formula (2).
Figure GDA0002608279390000084
TABLE 1 LBT Algorithm S-Box element
X 0 1 2 3 4 5 6 7 8 9 A B C D E F
S[x] 7 4 A 9 1 F B 0 C 3 2 6 8 E D 5
Column mixing transformation: the column mixtransform fixed involution matrix M, which also serves as the involution matrix fixed in the LBT cipher row mixtransform module, is shown in equation (3) below.
Figure GDA0002608279390000085
The column mixing transform needs to convert 64 bits of plaintext or each round of intermediate values
Figure GDA0002608279390000086
Is also divided into 16 data units
Figure GDA0002608279390000087
The 16 data elements are combined into a 4 × 4 matrix, and the fixed hybrid involution matrix M is combined with the 4 × 4 data matrix in the finite field GF (2)4) The above multiplication transformation is carried out, and the expression formula is shown as (4):
Figure GDA0002608279390000088
the transformation process of the row mixing transformation and the column mixing transformation is similar, and a 4 × 4 data matrix and a fixed mixing involution matrix M are positioned in a finite field GF (2)4) The above multiplication transformation is carried out, and the expression formula is shown as (5):
Figure GDA0002608279390000091
LBT cryptographic key expansion algorithm (keyexpansion): the LBT algorithm has three key lengths of 64, 80 and 128 bits, corresponding to 25, 31 and 36 rounds of iteration. However, the key expansion of the three LBT-64, LBT-80 algorithms are different from that of the LBT-128 algorithm, and the key expansion of the three algorithms is described in detail below.
And 2, algorithm: LBT-64 cryptographic key expansion process
Inputting: key (R)[0:63]
And (3) outputting:
Figure GDA0002608279390000092
Figure GDA0002608279390000093
algorithm 3: LBT-80 cryptographic key expansion process
Inputting: key (R)[0:79]
And (3) outputting:
Figure GDA0002608279390000094
Figure GDA0002608279390000095
Figure GDA0002608279390000101
and algorithm 4: LBT-128 cryptographic key expansion process
Inputting: key (R)[0:127]
And (3) outputting:
Figure GDA0002608279390000102
Figure GDA0002608279390000103
LBT cryptographic key expansion algorithm when the S-box replaced by the S-box is the S-box of the encryption/decryption algorithm, the elements of the S-box are shown in table 1. Among LBT-64 Key expansion algorithms, a 64-bit Key is divided into 16 data units Key0[0:3]、Key1[0:3]、……、Key15[0:3]Only this Key0[0:3]、Key4[0:3]、Key8[0:3]And Key12[0:3]4 data unitsAfter the S box replacement transformation, the operation formula is shown as (6). Among LBT-80 Key expansion algorithms, 80-bit keys are divided into 20 data unit keys0[0:3]、Key1[0:3]、……、Key19[0:3]Only this Key0[0:3]、Key4[0:3]、Key8[0:3]、Key12[0:3]And Key16[0:3]And 5 data units are subjected to S-box replacement transformation, and the operation formula is shown as (7). In the LBT-128 Key expansion algorithm, a 128-bit Key is divided into 32 data unit keys0[0:3]、Key1[0:3]、……、Key31[0:3]Only this Key0[0:3]、Key4[0:3]、Key8[0:3]、Key12[0:3]、Key16[0:3]、Key20[0:3]、Key24[0:3]And Key28[0:3]The 8 data units are subjected to S-box replacement transformation, and the operation formula is shown as (8).
S-box substitution transformation of LBT-64 cryptographic key expansion algorithm:
Key4×j[0:3]←S(Key4×j[0:3])(0≤j≤3) (6)
s-box substitution transformation of LBT-80 cryptographic key expansion algorithm:
Key4×j[0:3]←S(Key4×j[0:3])(0≤j≤4) (7)
s-box substitution transformation of LBT-128 cryptographic key expansion algorithm:
Key4×j[0:3]←S(Key4×j[0:3])(0≤j≤7) (8)
p Permutation (Permutation): the P permutation construction of the LBT cipher is different from other lightweight block cipher algorithms. For different key lengths of LBT ciphers, the P permutation transformation is different, but the construction method is the same. The P permutation transformation of the LBT-64 cipher is described in detail below, while the LBT-80 and LBT-128 ciphers are similar. The P permutation is constructed in two steps: step 1, inputting 64-bit data from high bit to low bit as:
p0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63(ii) a The 64-bit data is subjected to position conversion according to a conversion formula (9), and the 64-bit data is divided into 4 groups after conversion, wherein each group is 16 bits.
pj←p4×j
pj+16←p4×j+1(0≤j≤15) (9)
pj+32←p4×j+2
pj+48←p4×j+3
Group 1 data p0,p4,p8,p12,p16,p20,p24,p28,p32,p36,p40,p44,p48,p52,p56,p60(ii) a Group 2 data p1,p5,p9,p13,p17,p21,p25,p29,p33,p37,p41,p45,p49,p53,p57,p61(ii) a Number p of group 32,p6,p10,p14,p18,p22,p26,p30,p34,p38,p42,p46,p50,p54,p58,p62(ii) a Group 4 data p3,p7,p11,p15,p19,p23,p27,p31,p35,p39,p43,p47,p51,p55,p59,p63Step 2, in the 4 groups, 4 bits are rearranged in sequence to form 4 square queues of 4 × 4, in each square queue, the position of the first row is fixed, the remaining 3 rows of 12 bits are drawn and randomly allocated, and the positions are exchanged as shown in the following table 2.
TABLE 2 position conversion of P permutations
Figure GDA0002608279390000121
Last 64 bits with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p1,p4,p8,p6,p17,p29,P30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,P54,p53,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55And outputting the data in sequence from high order to low order.
The LBT-80 input 80-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79
Exchanging data bit positions via P permutation;
with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69Outputting data in sequence from high order to low order;
the LBT-128 input 128-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79,p80,p81,p82,p83,p84,p85,p86,p87,p88,p89,p90,p91,p92,p93,p94,p95,p96,p97,p98,p99,p100,p101,p102,p103,p104,p105,p106,p107,p108,p109,p110,p111,p112,p113,p114,p115,p116,p117,p118,p119,p120,p121,p122,p123,p124,p125,p126,p127
Exchanging data bit positions via P permutation;
to be provided with
p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p80,p94,p93,p86,p96,p102,p110,p100,p112,p116,p124,p126,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p62,p60,p65,p78,p73,p79,p81,p84,p90,p85,p97,p111,p106,p105,p113,p122,p118,p127,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p82,p92,p89,p95,p98,p101,p108,p103,p114,p120,p119,p121,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69,p83,p88,p91,p87,p99,p104,p107,p109,p115,p117,p123,p125Outputting data in sequence from high order to low order;
constant plus transform (addonstants): the purpose of constant adding transformation is to improve the safety of the algorithm, mainly aiming at some attack methods such as sliding attack and the like, however, the constant adding transformation module cannot occupy too many soft and hard resources in the implementation process, so that the number of rounds is taken as the round constant of the algorithm like other cryptographic algorithms (QTL (quantitative trait locus) cipher, Present cipher and the like). In the LBT cipher, the input data is xor-ed with the round constant at the upper 8 bits. The selection of directly the upper 8 bits of the data as the transform data is convenient for constant addition operation, rather than directly selecting the middle bits as the transform data.
The constant plus transform formula of the LBT-64 cryptographic algorithm is as follows (10):
Figure GDA0002608279390000131
the constant plus transform formula of the LBT-80 cryptographic algorithm is as follows (10):
Figure GDA0002608279390000132
the constant plus transform formula of the LBT-128 cryptographic algorithm is as follows (11):
Figure GDA0002608279390000133
cyclic shift transform (Rotation): the cyclic shift transformation is implemented on hardware without consuming resources, and is also very easy to implement on software. The purpose of the circular shift transform is to move the constant plus transform bits into each round of keys, making the algorithm more resistant to such sliding attacks. The collocation of constant adding transformation and cyclic shift transformation is more reasonable compared with the operation of directly selecting intermediate bit data to carry out constant adding transformation.
The LBT-64 cipher algorithm is a round left shift of 21 bits, and the formula is as follows (13):
Key[0:63]=Key[0:63]<<<21 (13)
the LBT-80 cipher algorithm is a round-robin left shift of 44 bits, and is formulated as follows (14):
Key[0:79]=Key[0:79]<<<44 (14)
the LBT-128 cipher algorithm is a round-robin left shift of 100 bits, and the formula is as follows (15):
Key[0:127]=Key[0:127]<<<100 (15)
LBT cryptographic algorithm decryption: because the traditional block cipher algorithm based on the SP network structure is different in encryption and decryption, the cipher decryption algorithm cannot multiplex the encryption algorithm. The LBT cryptographic algorithm is also based on an SP network structure, a reversible module component is adopted in an algorithm round function, so that the LBT cryptographic algorithm can be used for encryption and decryption like a Feistel cryptographic structure, a decryption algorithm does not need to be specially designed, and the input direction of plaintext data encrypted by the algorithm is the same as the input direction of ciphertext data decrypted by the algorithm. The LBT cryptographic algorithm decryption is implemented using the round keys of the encryption process in reverse order. The LBT cryptographic algorithm decryption flow is shown in fig. 2.
LBT-64 cipher algorithm test vector: (the data in the table are hexadecimal data)
(1) Plaintext: 0000_0000_0000_0000
(1) And (3) secret key: 0000_0000_0000_0000
(1) Ciphertext: FF4F _ EAAC _ D592_ A620
(2) Plaintext: FFFF _ FFFF _ FFFF _ FFFF
(2) And (3) secret key: FFFF _ FFFF _ FFFF _ FFFF
(2) Ciphertext: DE37_87C0_9D08_ C4DD
LBT-80 cryptographic algorithm test vector:
(1) plaintext: 0000_0000_0000_0000
(1) And (3) secret key: 0000_0000_0000
(1) Ciphertext: b7BA _ FD2A _ D02D _342A
(2) Plaintext: FFFF _ FFFF _ FFFF _ FFFF
(2) And (3) secret key: FFFF _ FFFF _ FFFF
(2) Ciphertext: B9A0_87BF _ E5B4_ C7E4
LBT-128 cipher algorithm test vector:
(1) plaintext: 0000_0000_0000_0000
(1) And (3) secret key: 0000_0000_0000_0000_0000_0000_0000_0000
(1) Ciphertext: 6635_ F2B4_ B870_2441
(2) Plaintext: FFFF _ FFFF _ FFFF _ FFFF
(2) And (3) secret key: FFFF _ FFFF _ FFFF _ FFFF _ FFFF _ FFFF
(2) Ciphertext: c113_6491_7DA0_ BF9A
The LBT lightweight block cipher algorithm is realized by using Verilog HDL language, and a simulation experiment of ModelSim SE 6.1f Evaluation is carried out. In order to test the hardware realization resources of the algorithm, the algorithm is subjected to Synopsys Design Compiler Version B-2008.09 synthesis, and the synthesis process library is SMIC 0.18 mu m CMOS.
LBT lightweight block cipher hardware resource report analysis, and the resource occupied by each component in the encryption module algorithm is specifically described as follows: the register is required to store 344GE (GE is the unit of hardware implementation area) of 64-bit plaintext; in the round key adding module, 170.85GE is needed for the exclusive or operation of the round key and the encrypted data unit; s box replacement operation implementation requires 352 GE; the column alias and row alias transform operations require 162 GE. The resource occupied by each component in the key expansion module algorithm is specifically described as follows: in the LBT-64 cryptographic algorithm, 344GE is required for a register to store a 64-bit key; s box replacement operation requires 88 GE; constant plus transform operation implementation requires 24 GE. In the LBT-80 cryptographic algorithm, 424GE is required for a register to store an 80-bit key; s box replacement operation implementation requires 110 GE; constant plus transform operation implementation required 30 GE. In the LBT-128 cryptographic algorithm, 688GE is needed for a register to store a 128-bit key; s box replacement operation requires 176GE for implementation; constant plus transform operation implementation requires 35 GE. In addition, the cyclic shift operation in the key expansion module algorithm does not need to consume resources in the hardware implementation process. In the LBT password implementation process, 10GE is needed for controlling logic resources. The list of LBT-64 cryptographic hardware implementation resources is shown in table 3, the list of LBT-80 cryptographic hardware implementation resources is shown in table 4, and the list of LBT-128 cryptographic hardware implementation resources is shown in table 5.
TABLE 3 LBT-64 crypto area resource List
Figure GDA0002608279390000151
Figure GDA0002608279390000161
TABLE 4 LBT-80 crypto area resource List
Algorithm module GE Percentage of occupancy
Plaintext register 344 21%
S-Box replacement transformation 462 29%
Column mix and row mix transforms 162 10%
Round key plus transform 170.85 11%
Key register 424 26%
Constant plus transform 30 2%
Control logic 10 1%
Sum of 1602.85 100%
TABLE 5 LBT-128 cipher area resource List
Algorithm module GE Percentage of occupancy
Plaintext register 344 18%
S-Box replacement transformation 528 27%
Column mix and row mix transforms 162 8%
Round key plus transform 170.85 9%
Key register 688 36%
Constant plus transform 35 2%
Control logic 10 1%
Sum of 1937.85 100%
The LBT cryptographic algorithm performs area comparison analysis with some existing lightweight block cryptographic algorithms based on Feistel network structures, as shown in table 6. The selection of the LBT cryptographic algorithm is compared with some lightweight block cryptographic algorithms based on the Feistel network structure, because the cryptographic algorithms belong to the same encryption and decryption, the encryption and the decryption are the same algorithm, a decryption algorithm does not need to be specially designed, and the input direction of plaintext data encrypted by the algorithm is the same as the input direction of ciphertext data decrypted by the algorithm. Because the encryption and decryption based on the SP network structure are inconsistent, the existing lightweight block cipher algorithms based on the SP network structure only give hardware implementation data in the encryption process, and do not give hardware area implementation data realized by encryption and decryption together. Therefore, the LBT cryptographic algorithm cannot be compared and analyzed with the existing SP network structure-based lightweight block cryptographic algorithms, and the LBT cryptographic algorithm can be confirmed to save area resources of the decryption part of the algorithm. Compared with the cryptographic algorithms, the LBT cryptographic algorithm has the advantages of high efficiency and small implementation area through analysis.
TABLE 6 area comparison for lightweight block cipher algorithm
Algorithm Structure of the product Plaintext Secret key Area of Speed of rotation Logic
(bits) (bits) (GE) (kbps@100KHz)
Twine Feistel 64 80 1503 178 0.18μm
Piccolo Feistel 64 80 1136 237.04 0.18μm
LBlock Feistel 64 80 1320 200 0.18μm
MIBS Feistel 64 64 1396 200 0.18μm
LBT-64 SPN 64 64 1484.85 200 0.18μm
LBT-80 SPN 64 80 1592.85 200 0.18μm
LBT-128 SPN 64 128 1927.85 200 0.18μm
The encryption algorithm based on the SP network structure realizes the same algorithm of encryption and decryption, so that a decryption algorithm does not need to be specially designed, and the input direction of plaintext data encrypted by the algorithm is the same as the input direction of ciphertext data decrypted by the algorithm. Therefore, the bottleneck that encryption and decryption cannot be realized by the same algorithm based on the traditional SP network structure cryptographic algorithm is solved. On a software and hardware implementation platform, resources can be saved like a Feistel network structure. In terms of algorithm safety, through an algorithm diffusion speed experimental test, the diffusion speed of an LBT (local binary transmission) cipher algorithm is 2 times faster than that of an AES (advanced encryption Standard) cipher), and as the traditional SP network structure-based cipher algorithm is 2 times faster than that of a Feistel network structure-based cipher algorithm like the AES cipher, the diffusion speed of the LBT cipher algorithm is 4 times faster than that of the general Feistel network structure-based cipher algorithm. In the aspect of resisting differential and linear attacks, the number of the LBT cipher wheel function structure active S boxes is 2 times that of the AES cipher wheel function structure, and is also 4 times that of the wheel function active S boxes based on the Feistel network structure cipher algorithm generally. The LBT cryptographic algorithm has very high security performance. LBT is the first cryptographic algorithm for realizing the encryption and decryption consistency based on the SP network structure, and the algorithm structure is a very valuable research; meanwhile, the algorithm has the advantages of high safety and low resource and has good application prospect.
The present invention has been described in detail with reference to the specific embodiments, which should not be construed as limiting the invention. Many variations and modifications may be made by one of ordinary skill in the art without departing from the principles of the present invention, which should also be considered within the scope of the present invention.

Claims (4)

1. A method for realizing SP network structure lightweight block cipher with consistent encryption and decryption is characterized by comprising the following steps:
step 1: loading 64-bit plaintext or 64-bit ciphertext to a register to be used as data to be encrypted or decrypted, and performing encryption operation or decryption operation;
step 2: performing N rounds of iterative operation on the encryption operation or decryption operation data, and outputting a ciphertext or a plaintext; wherein, when the length of the key is 64 bits, the value of N is 25; when the length of the key is 80 bits, N takes the value of 31; when the key length is 128 bits, N takes a value of 36;
the operation process of the encryption operation or the decryption iterative operation is as follows:
if the data to be encrypted is input for encryption operation, performing round key addition transformation, S box replacement transformation, column mixing transformation, row mixing transformation and S box replacement transformation on the encrypted data in each round of operation from the first round to the Nth round in sequence, and taking the data obtained after the second S box replacement transformation in the round of operation as the data to be encrypted in the next round;
after N rounds of transformation, the data to be encrypted is subjected to round key addition transformation to complete encryption operation;
if the data to be decrypted is input for decryption operation, performing round key addition transformation, S box replacement transformation, column mixing transformation, row mixing transformation and S box replacement transformation on the decrypted data in each round of operation from the Nth round to the first round in sequence, and taking the data obtained after the second S box replacement transformation in the round of operation as the data to be decrypted in the next round;
after N rounds of transformation, the data to be decrypted is subjected to round key encryption transformation, and decryption operation is completed.
2. The method for implementing SP network structure lightweight block cipher with consistent encryption and decryption as claimed in claim 1, wherein: the generation of the sub-key in the round key adding transformation is constructed and realized by the following key expansion operation method:
if the key length is 64 bits, the round key plus the transformation sub-key of the first round of encryption is a 64-bit original key; if the key length is 80 bits, the round key plus transformation sub-key of the first round of encryption is the upper 64 bits of the 80-bit original key; if the key length is 128 bits, the round key plus transform subkey of the first round of encryption is the upper 64 bits of the 128-bit original key; in the key expansion operation, in the first round to the Nth round, the data to be subjected to key expansion is subjected to S-box replacement transformation, P replacement transformation, constant addition transformation and cyclic shift transformation in each round of operation in sequence, and the data obtained after cyclic shift transformation is used as the data to be subjected to key expansion and the key data of the next round; as the wheel key data, in the encryption process, a sub-key obtained by the first round of key expansion is used as the data of the wheel key plus transformation in the second round of encryption, and the data is sequentially operated, and a sub-key obtained by the Nth round of key expansion is used as the data of the wheel key plus transformation after the N-th round of encryption; in the decryption process, the round key data used for round key encryption transformation is in the reverse order in the encryption process.
3. The method for implementing SP network structure lightweight block cipher with consistent encryption and decryption as claimed in claim 1, wherein: the row mixing transformation is realized by constructing a fixed mixing involution matrix M, the fixed mixing involution matrix M is also used in the column mixing transformation, and the fixed mixing involution matrix M is shown as the following formula:
Figure FDA0002608279380000021
the line mixing transform is to convert 64-bit plain text or intermediate values in each round
Figure FDA0002608279380000022
Is also divided into 16 data units
Figure FDA0002608279380000023
The 16 data elements are combined into a 4 × 4 matrix, and then the 4 × 4 data matrix and the fixed hybrid involution matrix M are combined in a finite field GF (2)4) The expression formula is as follows:
Figure FDA0002608279380000024
4. the method for implementing SP network structure lightweight block cipher with consistent encryption and decryption as claimed in claim 2, wherein: the P permutation operation is to perform position exchange operation on bits in the operation data:
the input 64-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63
Exchanging data bit positions via P permutation;
with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55Outputting data in sequence from high order to low order;
the input 80-bit data is expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79
Exchanging data bit positions via P permutation;
with p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69Outputting data in sequence from high order to low order;
the input 128 bits of data are expressed from high to low as: p is a radical of0,p1,p2,p3,p4,p5,p6,p7,p8,p9,p10,p11,p12,p13,p14,p15,p16,p17,p18,p19,p20,p21,p22,p23,p24,p25,p26,p27,p28,p29,p30,p31,p32,p33,p34,p35,p36,p37,p38,p39,p40,p41,p42,p43,p44,p45,p46,p47,p48,p49,p50,p51,p52,p53,p54,p55,p56,p57,p58,p59,p60,p61,p62,p63,p64,p65,p66,p67,p68,p69,p70,p71,p72,p73,p74,p75,p76,p77,p78,p79,p80,p81,p82,p83,p84,p85,p86,p87,p88,p89,p90,p91,p92,p93,p94,p95,p96,p97,p98,p99,p100,p101,p102,p103,p104,p105,p106,p107,p108,p109,p110,p111,p112,p113,p114,p115,p116,p117,p118,p119,p120,p121,p122,p123,p124,p125,p126,p127
Exchanging data bit positions via P permutation;
to be provided with
p0,p5,p13,p9,p16,p27,p21,p31,p32,p47,p36,p38,p48,p58,p57,p61,p64,p74,p77,p70,p80,p94,p93,p86,p96,p102,p110,p100,p112,p116,p124,p126,p1,p4,p8,p6,p17,p29,p30,p26,p33,p46,p45,p44,p49,p52,p62,p60,p65,p78,p73,p79,p62,p60,p65,p78,p73,p79,p81,p84,p90,p85,p97,p111,p106,p105,p113,p122,p118,p127,p2,p15,p7,p12,p18,p28,p20,p23,p34,p40,p41,p42,p50,p59,p54,p53,p66,p75,p76,p68,p82,p92,p89,p95,p98,p101,p108,p103,p114,p120,p119,p121,p3,p10,p14,p11,p19,p24,p22,p25,p35,p39,p43,p37,p51,p56,p63,p55,p67,p72,p71,p69,p83,p88,p91,p87,p99,p104,p107,p109,p115,p117,p123,p125And outputting the data in sequence from high order to low order.
CN201711093878.4A 2017-11-08 2017-11-08 SP network structure lightweight block cipher realization method with consistent encryption and decryption Active CN107707343B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711093878.4A CN107707343B (en) 2017-11-08 2017-11-08 SP network structure lightweight block cipher realization method with consistent encryption and decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711093878.4A CN107707343B (en) 2017-11-08 2017-11-08 SP network structure lightweight block cipher realization method with consistent encryption and decryption

Publications (2)

Publication Number Publication Date
CN107707343A CN107707343A (en) 2018-02-16
CN107707343B true CN107707343B (en) 2020-10-16

Family

ID=61180003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711093878.4A Active CN107707343B (en) 2017-11-08 2017-11-08 SP network structure lightweight block cipher realization method with consistent encryption and decryption

Country Status (1)

Country Link
CN (1) CN107707343B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108429613A (en) * 2018-03-09 2018-08-21 国网陕西省电力公司电力科学研究院 A kind of electric network information encryption method based on EN-PRESENT algorithms
CN108768617B (en) * 2018-06-06 2021-02-23 贵州大学 Format-preserving encryption method based on traditional block cipher
CN109768854B (en) * 2019-03-29 2020-02-04 衡阳师范学院 Method for realizing lightweight block cipher algorithm
CN110266470B (en) * 2019-06-24 2020-09-18 清华大学 Novel block cipher algorithm round function construction mode
CN111262685B (en) * 2020-01-17 2021-02-19 衡阳师范学院 Novel method and device for realizing Shield block cipher generated by secret key and readable storage medium
CN111478766B (en) * 2020-01-21 2021-09-28 衡阳师范学院 Method, device and storage medium for realizing block cipher MEG
CN111245598B (en) * 2020-03-31 2022-06-14 衡阳师范学院 Method for realizing lightweight AEROGEL block cipher
CN111614457B (en) * 2020-05-21 2021-02-19 衡阳师范学院 P replacement improvement-based lightweight packet encryption and decryption method, device and storage medium
CN111756521B (en) * 2020-06-25 2022-05-27 桂林电子科技大学 Cipher S box design method based on Feistel-SP structure
CN113645615B (en) * 2021-08-12 2023-12-22 衡阳师范学院 Lightweight block cipher encryption and decryption method
CN114124529B (en) * 2021-11-23 2024-03-29 国网山东省电力公司电力科学研究院 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101512618A (en) * 2006-09-01 2009-08-19 索尼株式会社 Data conversion device, data conversion method, and computer program
CN104065474A (en) * 2014-07-14 2014-09-24 衡阳师范学院 Novel low-resource efficient lightweight Surge block cipher implementation method
CN104184579A (en) * 2014-09-12 2014-12-03 南京航空航天大学 Lightweight block cipher VH algorithm based on dual pseudo-random transformation
CN104333446A (en) * 2014-11-10 2015-02-04 衡阳师范学院 Novel ultra-lightweight QTL (Quasi-Transmission Line) block cipher implementation method
CN105959107A (en) * 2016-06-24 2016-09-21 衡阳师范学院 Novel and highly secure lightweight SFN block cipher implementation method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007189659A (en) * 2005-12-15 2007-07-26 Toshiba Corp Encryption device, encryption method, and encryption program
KR100969961B1 (en) * 2007-12-20 2010-07-15 한국전자통신연구원 Substitution apparatus of block code aria and method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101512618A (en) * 2006-09-01 2009-08-19 索尼株式会社 Data conversion device, data conversion method, and computer program
CN102594546A (en) * 2006-09-01 2012-07-18 索尼株式会社 Message processing module
CN104065474A (en) * 2014-07-14 2014-09-24 衡阳师范学院 Novel low-resource efficient lightweight Surge block cipher implementation method
CN104184579A (en) * 2014-09-12 2014-12-03 南京航空航天大学 Lightweight block cipher VH algorithm based on dual pseudo-random transformation
CN104333446A (en) * 2014-11-10 2015-02-04 衡阳师范学院 Novel ultra-lightweight QTL (Quasi-Transmission Line) block cipher implementation method
CN105959107A (en) * 2016-06-24 2016-09-21 衡阳师范学院 Novel and highly secure lightweight SFN block cipher implementation method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种Piccolo加密算法硬件优化实现研究;李浪等;《计算机应用研究》;20151031;第32卷(第10期);第3056-3059页 *

Also Published As

Publication number Publication date
CN107707343A (en) 2018-02-16

Similar Documents

Publication Publication Date Title
CN107707343B (en) SP network structure lightweight block cipher realization method with consistent encryption and decryption
CN111431697B (en) Novel method for realizing lightweight block cipher CORL
Kumar et al. Effective implementation and avalanche effect of AES
CN104333446B (en) A kind of novel ultra-light magnitude QTL block cipher implementation method
Gupta et al. An enhanced AES algorithm using cascading method on 400 bits key size used in enhancing the safety of next generation internet of things (IOT)
CN109768854B (en) Method for realizing lightweight block cipher algorithm
CN104065474B (en) Novel low-resource efficient lightweight Surge block cipher implementation method
AU2007232123B2 (en) Robust cipher design
Satoh et al. Hardware-focused performance comparison for the standard block ciphers aes, camellia, and triple-des
CN105959107B (en) A kind of lightweight SFN block cipher implementation method of new high safety
Mohan et al. Performance analysis of AES and MARS encryption algorithms
Feng et al. SCENERY: a lightweight block cipher based on Feistel structure
CN110784307A (en) Lightweight cryptographic algorithm SCENERY implementation method, device and storage medium
Zhao et al. Truncated differential cryptanalysis of PRINCE
CN111614457B (en) P replacement improvement-based lightweight packet encryption and decryption method, device and storage medium
Dawood et al. Design large symmetric algorithm for securing big data
Balamurugan et al. High speed low cost implementation of advanced encryption standard on fpga
GN et al. Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect
CN113691364A (en) Encryption and decryption method of dynamic S-box block cipher based on bit slice technology
CN111262685B (en) Novel method and device for realizing Shield block cipher generated by secret key and readable storage medium
Wali et al. Modified MASK algorithm for image encryption
Mestiri et al. Performances of the AES design in 0.18 μm CMOS technology
Pramod et al. An advanced AES algorithm using swap and 400 bit data block with flexible S-Box in Cloud Computing
Barhoush et al. DES22: DES-based algorithm with improved security
Sharma et al. Comparative analysis of block key encryption algorithms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant