AU2001269086A1 - Substitution-box for symmetric-key ciphers - Google Patents

Substitution-box for symmetric-key ciphers

Info

Publication number
AU2001269086A1
AU2001269086A1 AU2001269086A AU6908601A AU2001269086A1 AU 2001269086 A1 AU2001269086 A1 AU 2001269086A1 AU 2001269086 A AU2001269086 A AU 2001269086A AU 6908601 A AU6908601 A AU 6908601A AU 2001269086 A1 AU2001269086 A1 AU 2001269086A1
Authority
AU
Australia
Prior art keywords
symmetric
substitution
box
key ciphers
ciphers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269086A
Inventor
Petrus L. A. Roelse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of AU2001269086A1 publication Critical patent/AU2001269086A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
AU2001269086A 2000-07-04 2001-06-25 Substitution-box for symmetric-key ciphers Abandoned AU2001269086A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP00202326 2000-07-04
EP00202326 2000-07-04
PCT/EP2001/007187 WO2002003605A1 (en) 2000-07-04 2001-06-25 Substitution-box for symmetric-key ciphers

Publications (1)

Publication Number Publication Date
AU2001269086A1 true AU2001269086A1 (en) 2002-01-14

Family

ID=8171736

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269086A Abandoned AU2001269086A1 (en) 2000-07-04 2001-06-25 Substitution-box for symmetric-key ciphers

Country Status (8)

Country Link
US (1) US7043016B2 (en)
EP (1) EP1303941B1 (en)
JP (1) JP4828082B2 (en)
KR (1) KR100889465B1 (en)
CN (1) CN1193537C (en)
AU (1) AU2001269086A1 (en)
TW (1) TW527811B (en)
WO (1) WO2002003605A1 (en)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7577250B2 (en) 2004-08-12 2009-08-18 Cmla, Llc Key derivation functions to enhance security
US8077861B2 (en) * 2004-08-12 2011-12-13 Cmla, Llc Permutation data transform to enhance security
US7564970B2 (en) * 2004-08-12 2009-07-21 Cmla, Llc Exponential data transform to enhance security
GB2379587B (en) * 2001-09-10 2003-08-20 Simon Alan Spacey A method and apparatus for securing electronic information
US20030068038A1 (en) * 2001-09-28 2003-04-10 Bedros Hanounik Method and apparatus for encrypting data
DE10149191C2 (en) * 2001-10-05 2003-12-18 Infineon Technologies Ag Method and device for determining original source data from original input data on the basis of a cryptographic operation
IL147287A0 (en) * 2001-12-25 2002-08-14 Yissum Res Dev Co Method and apparatus for controlling atmospheric conditions
WO2003101020A1 (en) * 2002-05-23 2003-12-04 Atmel Corporation Advanced encryption standard (aes) hardware cryptographic engine
EP1573956A1 (en) * 2002-12-13 2005-09-14 Koninklijke Philips Electronics N.V. A small hardware implementation of the subbyte function of rijndael
JP2004212828A (en) * 2003-01-08 2004-07-29 Sony Corp Encryption processing device, encryption processing method, and computer program
US7415616B2 (en) * 2004-01-21 2008-08-19 National Institute Of Information And Communications Technology Cipher strength evaluation apparatus
KR100800468B1 (en) * 2004-01-29 2008-02-01 삼성전자주식회사 Hardware cryptographic engine and method improving power consumption and operation speed
JP2008514975A (en) * 2004-09-24 2008-05-08 シナプティック ラボラトリーズ リミテッド s box
JP4622807B2 (en) * 2005-03-25 2011-02-02 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
JP2008058830A (en) * 2006-09-01 2008-03-13 Sony Corp Data converting device, data conversion method, and computer program
JP5050454B2 (en) * 2006-09-01 2012-10-17 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
US8750254B2 (en) 2006-12-21 2014-06-10 Palo Alto Research Center Incorporated Dynamic frame scheduling based on permutations of sub-channel identifiers
EP2167141B1 (en) * 2007-07-11 2016-12-21 Stokely-Van Camp, Inc. Active sterilization zone for container filling
EP2051387A1 (en) * 2007-10-15 2009-04-22 CoreOptics, Inc., c/o The Corporation Trust Center Receiver, interleaving and deinterleaving circuit and method
KR100969961B1 (en) 2007-12-20 2010-07-15 한국전자통신연구원 Substitution apparatus of block code aria and method thereof
WO2009095838A1 (en) * 2008-01-31 2009-08-06 Koninklijke Philips Electronics N.V. Securing a smart card
ATE533104T1 (en) 2008-03-05 2011-11-15 Irdeto Bv WHITE BOX IMPLEMENTATION
CN101257383B (en) * 2008-03-28 2010-06-09 中国科学院软件研究所 Method for detecting fast S kit transparent steps
US8098816B2 (en) * 2008-10-17 2012-01-17 Qualcomm Incorporated Apparatus and method for evaluating a cipher structure's resistance to cryptanalysis
JP4687775B2 (en) * 2008-11-20 2011-05-25 ソニー株式会社 Cryptographic processing device
KR101186335B1 (en) 2008-12-15 2012-09-27 한국전자통신연구원 Apparatus and method for ARIA cipher with hybrid substitution box module
FR2941342B1 (en) * 2009-01-20 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nat Superieure Des Telecommunications Enst CRYPTOGRAPHIC CIRCUIT PROTECTED AGAINST ATTACKS IN OBSERVATION, IN PARTICULAR OF HIGH ORDER.
FR2949887B1 (en) * 2009-09-04 2013-02-08 Oberthur Technologies METHOD FOR CRYPTOGRAPHIC DATA PROCESSING
CN101719823B (en) * 2009-10-30 2012-07-11 中国科学院软件研究所 Method for realizing linear transformation of S-box
KR101601684B1 (en) * 2011-05-18 2016-03-09 한국전자통신연구원 Method for implementing symmetric key encryption algorithm against power analysis attacks
CN104012031B (en) 2011-12-22 2017-07-21 英特尔公司 Instruction for performing JH keyed hash
CN104011709B (en) * 2011-12-22 2018-06-05 英特尔公司 The instruction of JH keyed hash is performed in 256 bit datapaths
CN103546282B (en) * 2012-07-12 2016-10-05 黄宜豊 There is the encryption method of three-dimensional computing, FEEDBACK CONTROL and the design of dynamic replacement box
CN103888245A (en) * 2012-12-20 2014-06-25 北京握奇数据系统有限公司 S box randomized method and system for smart card
US20150222421A1 (en) * 2014-02-03 2015-08-06 Qualcomm Incorporated Countermeasures against side-channel attacks on cryptographic algorithms
US9602273B2 (en) * 2015-05-06 2017-03-21 Nxp B.V. Implementing key scheduling for white-box DES implementation
RU2708439C1 (en) 2015-12-15 2019-12-06 Конинклейке Филипс Н.В. Computing device and method
CN105610585A (en) * 2016-03-14 2016-05-25 北京三未信安科技发展有限公司 Crypto-operation supporting microprocessor, method and system
US10404667B2 (en) 2016-11-17 2019-09-03 Bank Of America Corporation Secure, autonomous file encryption and decryption
CN108170203B (en) * 2018-02-02 2020-06-16 清华大学 Table look-up operator for reconfigurable processing system and configuration method thereof
US20200145187A1 (en) * 2019-12-20 2020-05-07 Intel Corporation Bit-length parameterizable cipher
US11580234B2 (en) 2019-06-29 2023-02-14 Intel Corporation Implicit integrity for cryptographic computing
US11575504B2 (en) 2019-06-29 2023-02-07 Intel Corporation Cryptographic computing engine for memory load and store units of a microarchitecture pipeline
CN110807438B (en) * 2019-11-11 2020-10-30 电子科技大学 Physiological signal nonlinear feature extraction method based on null permutation
CN111756521B (en) * 2020-06-25 2022-05-27 桂林电子科技大学 Cipher S box design method based on Feistel-SP structure
US11669625B2 (en) 2020-12-26 2023-06-06 Intel Corporation Data type based cryptographic computing
US11610004B2 (en) * 2021-04-14 2023-03-21 Bank Of America Corporation System for implementing enhanced file encryption technique

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4972476A (en) * 1989-05-11 1990-11-20 Nathans Robert L Counterfeit proof ID card having a scrambled facial image
US5511123A (en) * 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
KR0153758B1 (en) * 1995-12-26 1998-11-16 양승택 The safe method using differential cryptanalysis and linear cryptanalysis
JPH10153955A (en) * 1996-11-25 1998-06-09 Nippon Signal Co Ltd:The Ciphering device
KR100389902B1 (en) * 1997-06-23 2003-09-22 삼성전자주식회사 Fast block encryption method guaranteeing security for differential cryptanalysis and linear cryptanalysis
CA2302784A1 (en) * 1997-09-17 1999-03-25 Frank C. Luyster Improved block cipher method
GB2329557B (en) * 1997-09-19 2002-05-01 Motorola As Method and apparatus for viterbi decoding of punctured codes
US6038317A (en) * 1997-12-24 2000-03-14 Magliveras; Spyros S. Secret key cryptosystem and method utilizing factorizations of permutation groups of arbitrary order 2l
US6243470B1 (en) * 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6075865A (en) * 1998-07-01 2000-06-13 Tecsec Incorporated Cryptographic communication process and apparatus
WO2000010257A1 (en) * 1998-08-17 2000-02-24 Hughes Electronics Corporation Turbo code interleaver with near optimal performance
US7346161B2 (en) * 2000-01-26 2008-03-18 Fujitsu Limited Method and apparatus for designing cipher logic, and a computer product
KR100855890B1 (en) * 2000-08-03 2008-09-03 코닌클리케 필립스 일렉트로닉스 엔.브이. Linear transformation for symmetric-key ciphers

Also Published As

Publication number Publication date
JP2004502965A (en) 2004-01-29
US20020027987A1 (en) 2002-03-07
JP4828082B2 (en) 2011-11-30
KR20020041810A (en) 2002-06-03
EP1303941A1 (en) 2003-04-23
WO2002003605A1 (en) 2002-01-10
TW527811B (en) 2003-04-11
US7043016B2 (en) 2006-05-09
EP1303941B1 (en) 2012-12-19
CN1193537C (en) 2005-03-16
KR100889465B1 (en) 2009-03-20
CN1383648A (en) 2002-12-04

Similar Documents

Publication Publication Date Title
AU2001269086A1 (en) Substitution-box for symmetric-key ciphers
AU6419701A (en) Electropancreatography
AU2001262847A1 (en) Language-understanding
AU2001292739A1 (en) 1-oxorapamycins
AU2001254546A1 (en) Aminopiperidines
AU2000267458A1 (en) Hypercomputer
AU2001239310A1 (en) Decahydro-isoquinolines
AU2001220246A1 (en) Neckphone
AU2002211620A1 (en) Autoanastomosis
AU2001258349A1 (en) Bisacylguanidine
AU2001296577A1 (en) Chlorophyllases
AU2001279754A1 (en) Indoloquinazolinones
AU2002211128A1 (en) Step-bike
AU2001285886A1 (en) 2-guanidino-4-aryl-quinazoline
AU2001290931A1 (en) Ski-snowboard
AU2001265871A1 (en) Substituted sulfonylaminopyrimidines
AU2001293852A1 (en) Sulfonylguanidine
AU2001258924A1 (en) Microsatellite-aflp
AU2001254731A1 (en) Substituted phenyluracils
AU2001258255A1 (en) Substituted benzoylcyclohexenones
AU2002226346A1 (en) 2-aryl-5-trifluoromethylpyridines
AU2001220281A1 (en) Rollerboard for road-skiing
AU2001281921A1 (en) Bdellosomes
AU2001246864A1 (en) Hypotensors
AU2001291876A1 (en) Triazolo-epothilones