CN114978475A - Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm - Google Patents

Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm Download PDF

Info

Publication number
CN114978475A
CN114978475A CN202210542159.0A CN202210542159A CN114978475A CN 114978475 A CN114978475 A CN 114978475A CN 202210542159 A CN202210542159 A CN 202210542159A CN 114978475 A CN114978475 A CN 114978475A
Authority
CN
China
Prior art keywords
key
byte
round
aes
row
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210542159.0A
Other languages
Chinese (zh)
Inventor
郭其勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yanfeng Visteon Automotive Electronics Co Ltd
Original Assignee
Yanfeng Visteon Automotive Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yanfeng Visteon Automotive Electronics Co Ltd filed Critical Yanfeng Visteon Automotive Electronics Co Ltd
Priority to CN202210542159.0A priority Critical patent/CN114978475A/en
Publication of CN114978475A publication Critical patent/CN114978475A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an automobile instrument encryption and decryption processing method and system based on an AES-128 algorithm, which comprises the following steps: a byte substitution step: carrying out byte mapping through a transformation function S-box to obtain a corresponding start byte; a line shifting step: permuting the inner bytes of the 4x4 matrix; a column obfuscation step: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, and the result is that the binary bit of the value is shifted to the left by one bit; round key adding step: in the encryption process, the input of each round is XOR-ed with the round key once; a key writing step: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format. The invention uses simple matrix operation to encrypt data, and has high encryption/decryption rate.

Description

Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm
Technical Field
The invention relates to the technical field of instrument encryption and decryption, in particular to an automobile instrument encryption and decryption processing method and system based on an AES-128 algorithm.
Background
With the rise of new energy automobiles and the popularization of the concept of internet +, the current automobiles are not limited to the driving function any more, and the intelligent cockpit provides people with more abundant functions and simultaneously puts forward higher requirements on automobile safety. Such as OTA online upgrade, and local storage data security.
Therefore, more and more whole vehicle factories begin to encrypt data, the current mature market is PEPU encryption of a general company, popular FAZITID and Mazda DaVinci, although the data processing modes of all factories are different, the algorithm principles are basically the same, the invention describes automobile instrument encryption and decryption algorithm processing based on the AES-128 algorithm principle, and the automobile instrument encryption and decryption algorithm processing is used on a plurality of Mazda electric vehicles at present, so that good effects are achieved.
Patent document CN109104278A (application number: CN201811071752.1) discloses an encryption and decryption method, including: (1) selecting a plaintext to be encrypted, and reading plaintext data through a processor; (2) encrypting the plaintext data obtained in the step (1) by using an AES algorithm to obtain an encrypted plaintext and an AES password; (3) encrypting the AES password obtained in the step (2) by using an RSA algorithm, and sending a connection request by using SSL; (4) after the authentication, the SSL connection request is accepted, and an AES password and an RSA key are obtained through SSL connection; (5) and (5) decrypting the encrypted plaintext by using the AES password and the RSA key obtained in the step (4).
The AES is a symmetric block cipher algorithm, according to the cipher length used, there are 3 most common schemes of AES, in order to meet different scene requirements, AES-128, AES-192 and AES-256 respectively, the invention is according to the majora customer's demand, length based on cybersecurity chooses AES-128 to meet the design demand, seed & key produced write into the product through CAN, thus realize the data protection inside the chip.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide an automobile instrument encryption and decryption processing method and system based on an AES-128 algorithm.
The automobile instrument encryption and decryption processing method based on the AES-128 algorithm provided by the invention comprises the following steps:
a byte substitution step: carrying out byte mapping through a transformation function S-box to obtain a corresponding starting byte;
a line shifting step: permuting the inner bytes of the 4x4 matrix;
a column obfuscation step: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, and the result is that the binary bit of the value is shifted to the left by one bit;
round key adding step: in the encryption process, the input of each round is XOR-ed with the round key once;
a key writing step: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format.
Preferably, the line displacement step includes: the first row remains unchanged, the second row is cyclically shifted left by 1 byte, the third row is cyclically shifted left by 2 bytes, and the fourth row is cyclically shifted left by 3 bytes, so that the expression of the matrix S is as follows:
s' [ i ] [ j ] ═ S [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ].
Preferably, the column obfuscation includes a forward obfuscation and a reverse obfuscation, in the column obfuscation process, if the most significant bit of a value corresponding to a certain byte is 1, the shifted result is further subjected to exclusive or 00011011, and modulo 2 addition is used for adding the values.
Preferably, the round key adding step includes: and the XOR result of any number and the number is 0, and the password of the round is input and recovered when the password is decrypted.
Preferably, each round of keys is obtained by expanding an initial key, an initial row is used as a seed, the remaining rows are generated from the seed key, a variable Nk represents a length of the seed key in a 32-bit word, and the key expansion process is as follows:
taking the initial key as a main column, converting the initial key into words of 4x 32bits, and respectively marking the words as w [0 … (Nk-1) ];
solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; wherein, K equals Nb (Nr +1), Nb equals 4, Nr is the number of rounds, Nr equals 10 corresponding to the 128-bit key;
if j% 4 is 0, w [ j ] ═ w [ j-4], [ w [ j-1]) and ^ g; otherwise, w [ j ] - [ w [ j-4] - [ w [ j-1 ].
The automobile instrument encryption and decryption processing system based on the AES-128 algorithm provided by the invention comprises:
a byte substitution module: carrying out byte mapping through a transformation function S-box to obtain a corresponding starting byte;
a row shifting module: permuting the inner bytes of the 4x4 matrix;
a column obfuscation module: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, and the result is that the binary bit of the value is shifted to the left by one bit;
round key adding module: in the encryption process, the input of each round is XOR-ed with the round key once;
the secret key writing module: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format.
Preferably, the row displacement module includes: the first row remains unchanged, the second row is cyclically shifted left by 1 byte, the third row is cyclically shifted left by 2 bytes, and the fourth row is cyclically shifted left by 3 bytes, so that the expression of the matrix S is as follows:
s' [ i ] [ j ] ═ S [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ].
Preferably, the column obfuscation includes a forward obfuscation and a reverse obfuscation, in the column obfuscation process, if the most significant bit of a value corresponding to a certain byte is 1, the shifted result is further subjected to exclusive or 00011011, and modulo 2 addition is used for adding the values.
Preferably, the round key adding module includes: and if the XOR result of any number and the number is 0, the password of the round is input and recovered after XOR during decryption.
Preferably, each round of keys is obtained by expanding an initial key, an initial row is used as a seed, the remaining rows are generated from the seed key, a variable Nk represents a length of the seed key in a 32-bit word, and the key expansion process is as follows:
taking the initial key as a main column, converting the initial key into words of 4x 32bits, and respectively marking the words as w [0 … (Nk-1) ];
solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; wherein, K equals Nb (Nr +1), Nb equals 4, Nr is the number of rounds, Nr equals 10 corresponding to the 128-bit key;
if j% 4 is 0, then w [ j ] ═ w [ j-4] & gt g (w [ j-1 ]); otherwise w [ j ] ═ w [ j-4] ≥ w [ j-1 ].
Compared with the prior art, the invention has the following beneficial effects:
the invention finally generates the final key by analyzing the encryption process layer by layer, such as key pre-expansion, byte substitution, row shift, column confusion and round key addition, and then writes the generated key into the product by DID to realize the final encryption target.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
FIG. 1 is an encryption flow diagram;
FIG. 2 is a flow chart of key expansion;
FIG. 3 is a S-box correspondence table;
FIG. 4 is a schematic diagram of a row shift;
FIG. 5 is a schematic diagram of actual displacement;
FIG. 6 is a schematic diagram of column obfuscation;
FIG. 7 is a schematic diagram of column obfuscation.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the invention, but are not intended to limit the invention in any way. It should be noted that it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit of the invention. All falling within the scope of the present invention.
Example (b):
as shown in fig. 1, the encryption process mainly involves 4 blocks: byte substitution, row shifting, row obfuscation and round key addition, while decryption processes are respectively the inverse operations corresponding thereto. Since each step of operation is reversible, the plaintext can be recovered by decrypting in the reverse order. And the key of each round in encryption and decryption is obtained by expanding the initial key. The 16 bytes of plaintext, ciphertext, and round key in the algorithm are all represented by a 4x4 matrix (4 x 4).
The key of each round is respectively obtained by expanding an initial key, as shown in fig. 2, wherein the initial Nk line of w [ i, j ] is used as a seed, and an original secret key value is used; the remaining rows are generated from the seed key. The variable Nk represents the seed key length in 32-bit words. The new keys are called round keys (roundkeys) to distinguish them from the original seed keys, and the key expansion process is as follows:
1) taking the initial key as a main column, converting the initial key into words of 4x 32bits, and respectively marking the words as w [0 … (Nk-1) ];
2) solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; (K ═ Nb (Nr +1), Nb ═ 4, Nr is the number of rounds, Nr ═ 10 for 128-bit keys);
3) if j% 4 is 0, w [ j ] ═ w [ j-4], [ w [ j-1]) and ^ g; otherwise, w [ j ] - [ w [ j-4] - [ w [ j-1 ].
The AES encryption routine begins by copying a 16 byte input array into a 4x4 byte matrix named State, the AES encryption algorithm is named Cipher, which operates State [ ];
examples are:
Cipher Key=2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
when Nk is 4, w0 is 2b7e1516, w1 is 28aed2a6, w2 is abf71588, and w3 is 09cf4f3 c.
Byte substitution: the mapping from one byte to another byte is completed through the S-box, and the corresponding starting byte can be found according to aij, as shown in fig. 3, which is an S-box mapping table.
Line shifting: as in fig. 4, the function of the row shift is to implement permutations between bytes within a 4x4 matrix.
As shown in fig. 5, the actual shift operation is: the first row is left unchanged, the second row is shifted left 1 byte, the third row is shifted left 2 bytes and the fourth row is shifted left 3 bytes. Assuming that the name of the matrix is state, abbreviated as S, it is formulated as follows:
state' [ i ] [ j ] ═ state [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ].
Column confusion: in a forward and reverse confusion manner, as shown in fig. 6 and 7, as known from the multiplication of matrices, in the process of column confusion, the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a byte is multiplied by 2, so that the binary bit of the value is shifted to the left by one, if the most significant bit of the value is 1 (indicating that the value is not less than 128), the shifted result needs to be xor 00011011(0x1b), but it should be noted that the matrix multiplication is different from the matrix multiplication in a general sense, and the values are added by modulo-2 addition (corresponding to xor operation).
Figure BDA0003650631500000051
Wherein:
Figure BDA0003650631500000052
Figure BDA0003650631500000053
01·46=01000110 B
01·A6=10100110 B
then:
Figure BDA0003650631500000054
the round password is added: the exclusive or result of any number and itself is 0. In the encryption process, the input of each round is XOR-ed with the round key once; therefore, the password of the round can be recovered to be input when the password is decrypted and then XOR-ed.
And key writing: on the basis of the completion of the above four processes, a set of keys, called DIAG, can be obtained, and the format is a character string. For example, the following is a randomly generated set of encrypted data for a production line:
DIAG=3031323334353637383900000010C9FA819F3ACB0062E7A6AA9241B0DC2DB412875A2D2FA100765927A6ED903AE6A41D7944
then send out
2EFEF3+ DIAG (3031323334353637383900000010C9FA819F3ACB0062E7A6AA9241B0DC2DB412875A2D2FA100765927A6ED903AE6A41D7944), where 2E stands for write and FEF3 is called DID.
If 6E FE F3+ Positive Feedback is received, it represents that the currently generated keys are written in, if the actual product needs to be decrypted, the same is true, the seed & keys are reversely processed, for example, matrix inverse operation is performed, a new group of keys is obtained, and the new group of keys can be decrypted through the third step of 'key writing', so that the automobile instrument encryption and decryption processing can be realized.
The automobile instrument encryption and decryption processing system based on the AES-128 algorithm provided by the invention comprises: a byte substitution module: carrying out byte mapping through a transformation function S-box to obtain a corresponding starting byte; a row shifting module: permuting the inner bytes of the 4x4 matrix; a column obfuscation module: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, and the result is that the binary bit of the value is shifted to the left by one bit; round key adding module: in the encryption process, the input of each round is XOR-ed with the round key once; the secret key writing module: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format.
The line displacement module includes: the first row remains unchanged, the second row is cyclically shifted left by 1 byte, the third row is cyclically shifted left by 2 bytes, and the fourth row is cyclically shifted left by 3 bytes, so that the expression of the matrix S is as follows: s' [ i ] [ j ] ═ S [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ]. The column obfuscation includes a forward obfuscation and a reverse obfuscation, in the column obfuscation process, if the most significant bit of a value corresponding to a certain byte is 1, the shifted result needs to be subjected to exclusive or 00011011, and each value is added by using a modulo 2 addition method. The round key adding module comprises: and if the XOR result of any number and the number is 0, the password of the round is input and recovered after XOR during decryption. The key of each round is obtained by expanding an initial key, the initial row is used as a seed, the rest rows are generated from the seed key, a variable Nk represents the length of the seed key with a 32-bit word as a unit, and the key expanding process is as follows: taking an initial key as a main part, converting the initial key into words of 4x 32bits, and marking the words as w [0 … (Nk-1) ]; solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; wherein, K equals Nb (Nr +1), Nb equals 4, Nr is the number of rounds, Nr equals 10 corresponding to the 128-bit key; if j% 4 is 0, then w [ j ] ═ w [ j-4] & gt g (w [ j-1 ]); otherwise, w [ j ] - [ w [ j-4] - [ w [ j-1 ].
Those skilled in the art will appreciate that, in addition to implementing the systems, apparatus, and various modules thereof provided by the present invention in purely computer readable program code, the same procedures can be implemented entirely by logically programming method steps such that the systems, apparatus, and various modules thereof are provided in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Therefore, the system, the device and the modules thereof provided by the present invention can be considered as a hardware component, and the modules included in the system, the device and the modules thereof for implementing various programs can also be considered as structures in the hardware component; modules for performing various functions may also be considered to be both software programs for performing the methods and structures within hardware components.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (10)

1. An automobile instrument encryption and decryption processing method based on an AES-128 algorithm is characterized by comprising the following steps:
a byte substitution step: carrying out byte mapping through a transformation function S-box to obtain a corresponding starting byte;
a line shifting step: permuting the inner bytes of the 4x4 matrix;
a column obfuscation step: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, so that the binary bit of the value is shifted to the left by one bit;
round key adding step: in the encryption process, the input of each round is XOR-ed with the round key once;
a key writing step: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format.
2. The AES-128 algorithm based car instrument encryption and decryption processing method of claim 1, wherein the line shifting step includes: the first row remains unchanged, the second row is cyclically shifted left by 1 byte, the third row is cyclically shifted left by 2 bytes, and the fourth row is cyclically shifted left by 3 bytes, so that the expression of the matrix S is as follows:
s' [ i ] [ j ] ═ S [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ].
3. The AES-128 algorithm-based automobile instrument encryption and decryption processing method of claim 1, wherein the column obfuscation comprises forward obfuscation and reverse obfuscation, in the column obfuscation process, if the most significant bit of a value corresponding to a certain byte is 1, the shifted result is further subjected to exclusive-or 00011011, and modulo-2 addition is used for adding values.
4. The AES-128 algorithm based car instrument encryption and decryption processing method of claim 1, wherein the round key adding step includes: and if the XOR result of any number and the number is 0, the password of the round is input and recovered after XOR during decryption.
5. The AES-128 algorithm-based automobile instrument encryption and decryption processing method of claim 1, wherein the keys of each round are respectively obtained by expanding an initial key, an initial row serves as a seed, the remaining rows are generated from the seed key, a variable Nk represents the length of the seed key in a unit of 32-bit word, and the key expansion process is as follows:
taking the initial key as a main column, converting the initial key into words of 4x 32bits, and respectively marking the words as w [0 … (Nk-1) ];
solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; wherein, K equals Nb (Nr +1), Nb equals 4, Nr is the number of rounds, Nr equals 10 corresponding to the 128-bit key;
if j% 4 is 0, w [ j ] ═ w [ j-4], [ w [ j-1]) and ^ g; otherwise, w [ j ] - [ w [ j-4] - [ w [ j-1 ].
6. An automobile instrument encryption and decryption processing system based on an AES-128 algorithm is characterized by comprising:
a byte substitution module: carrying out byte mapping through a transformation function S-box to obtain a corresponding starting byte;
a row shifting module: permuting the inner bytes of the 4x4 matrix;
a column obfuscation module: the value corresponding to each byte is only related to 4 values of the column, and the value corresponding to a certain byte is multiplied by 2, and the result is that the binary bit of the value is shifted to the left by one bit;
round key adding module: in the encryption process, the input of each round is XOR-ed with the round key once;
the secret key writing module: and obtaining a group of secret keys after the steps are completed, and writing and storing the secret keys in a character string format.
7. The AES-128 algorithm-based automotive instrument encryption and decryption processing system of claim 6, wherein the row displacement module comprises: the first row remains unchanged, the second row is cyclically shifted left by 1 byte, the third row is cyclically shifted left by 2 bytes, and the fourth row is cyclically shifted left by 3 bytes, so that the expression of the matrix S is as follows:
s' [ i ] [ j ] ═ S [ i ] [ (j + i)% 4], where i, j belong to [0, 3 ].
8. The AES-128 algorithm-based automobile instrument encryption and decryption processing system of claim 6, wherein the column obfuscation comprises forward obfuscation and reverse obfuscation, and in the column obfuscation process, if the most significant bit of a value corresponding to a certain byte is 1, the shifted result is further subjected to exclusive-or 00011011, and modulo-2 addition is used for adding values.
9. The AES-128 algorithm based vehicle instrument encryption and decryption processing system of claim 6, wherein the round key addition module includes: and if the XOR result of any number and the number is 0, the password of the round is input and recovered after XOR during decryption.
10. The AES-128 algorithm-based automobile instrument encryption and decryption processing system of claim 6, wherein the keys of each round are respectively obtained by expanding an initial key, an initial row serves as a seed, the remaining rows are generated from the seed key, a variable Nk represents the length of the seed key in a unit of 32-bit word, and the key expansion process is as follows:
taking an initial key as a main part, converting the initial key into words of 4x 32bits, and marking the words as w [0 … (Nk-1) ];
solving for w [ j ] in turn, where j is an integer and belongs to [4, K ]; wherein, K equals Nb (Nr +1), Nb equals 4, Nr is the number of rounds, Nr equals 10 corresponding to the 128-bit key;
if j% 4 is 0, w [ j ] ═ w [ j-4], [ w [ j-1]) and ^ g; otherwise, w [ j ] - [ w [ j-4] - [ w [ j-1 ].
CN202210542159.0A 2022-05-18 2022-05-18 Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm Pending CN114978475A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210542159.0A CN114978475A (en) 2022-05-18 2022-05-18 Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210542159.0A CN114978475A (en) 2022-05-18 2022-05-18 Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm

Publications (1)

Publication Number Publication Date
CN114978475A true CN114978475A (en) 2022-08-30

Family

ID=82983752

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210542159.0A Pending CN114978475A (en) 2022-05-18 2022-05-18 Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm

Country Status (1)

Country Link
CN (1) CN114978475A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116865949A (en) * 2023-08-01 2023-10-10 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116865949A (en) * 2023-08-01 2023-10-10 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system
CN116865949B (en) * 2023-08-01 2024-04-26 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system

Similar Documents

Publication Publication Date Title
AU767323B2 (en) Block encryption device using auxiliary conversion
EP0802653B1 (en) Multi-cycle non-parallel data encryption engine
Karthigaikumar et al. Simulation of image encryption using AES algorithm
JP3140686B2 (en) Cryptographic device with double feedforward hash function
EP1246389B1 (en) Apparatus for selectably encrypting or decrypting data
CN111431697B (en) Novel method for realizing lightweight block cipher CORL
KR20180081559A (en) Generate key sequence for encryption operation
CN113098675B (en) Binary data encryption system and method based on polynomial complete homomorphism
CN107277048B (en) Encryption and decryption method for communication authentication
CN113660620B (en) Data anti-counterfeiting encryption method and device, computer equipment and storage medium
CN114978475A (en) Automobile instrument encryption and decryption processing method and system based on AES-128 algorithm
EP2717511A1 (en) Method and device for digital data blocks encryption and decryption
CN107493164B (en) DES encryption method and system based on chaotic system
US20240097880A1 (en) High-speed circuit combining aes and sm4 encryption and decryption
CN114826558A (en) Mass data rapid encryption method and system
Bajaj et al. AES algorithm for encryption
CN114598444A (en) Audio encryption method based on SM4 and dynamic S box
CN110247754B (en) Method and device for realizing block cipher FBC
EP1001398B1 (en) Ciphering apparatus
CN112866288A (en) Data symmetric encryption method for double-plaintext transmission
WO2004105306A1 (en) Method and apparatus for a low memory hardware implementation of the key expansion function
US7142673B1 (en) Method for the cryptographic conversion of L-bit input blocks of digital data into L-bit output blocks
KR100494560B1 (en) Real time block data encryption/decryption processor using Rijndael block cipher and method therefor
CN117114959B (en) Image encryption method based on key feedback mechanism of multi-parameter one-dimensional chaotic system
CN114969847B (en) Memory encryption circuit based on data address hybrid encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination