CN103051442B - Cipher device adopting Feistel-PG structure and encryption method - Google Patents

Cipher device adopting Feistel-PG structure and encryption method Download PDF

Info

Publication number
CN103051442B
CN103051442B CN201210501414.3A CN201210501414A CN103051442B CN 103051442 B CN103051442 B CN 103051442B CN 201210501414 A CN201210501414 A CN 201210501414A CN 103051442 B CN103051442 B CN 103051442B
Authority
CN
China
Prior art keywords
bit
input
transformation
nonlinear transformation
feistel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210501414.3A
Other languages
Chinese (zh)
Other versions
CN103051442A (en
Inventor
吴文玲
张蕾
于晓丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Software of CAS
Original Assignee
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Software of CAS filed Critical Institute of Software of CAS
Priority to CN201210501414.3A priority Critical patent/CN103051442B/en
Publication of CN103051442A publication Critical patent/CN103051442A/en
Application granted granted Critical
Publication of CN103051442B publication Critical patent/CN103051442B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a cipher device adopting a Feistel-PG structure and an encryption method. The Feistel-PG structure consists of a round function F, the round function F maps a t*k*m bit string into a t*k*m bit string, the input X is mapped into U through linear conversion P and nonlinear conversion G, the linear conversion P is displacement based on the t*k*m bit string and is the position conversion of t*m k bit characters, the nonlinear conversion G is concatenation of t nonlinear conversions based on t*k bit string, the nonlinear conversion T is nonlinear conversion based on k*m bit string, and T converts (um-1 to u1, u0) into A (S(um-1 to u1, u0)) through S box layer and linear conversion A, wherein the S box layer is formed by m k*k s boxes through concatenation, and the linear conversion A is linear conversion based on k*m bit string. The encryption method adopting the Feistel-PG encryption structure comprises round key addition, linear conversion P and nonlinear conversion G, the output of plaintext W after the r-round iteration is used as ciphertext. Through the device and the method provided by the invention, the cipher algorithm design is more flexible, and in addition, lower realization cost can be realized at the same security intensity.

Description

Adopt encryption apparatus and the encryption method of Feistel-PG structure
Technical field
The present invention proposes a kind of encryption apparatus and the encryption method that adopt Feistel-PG cryptographic structure, can be applicable to design the cryptographic algorithm under various parameter, the design of cryptographic algorithm can be made more flexible, and can have under equal security intensity and lower realize cost, belong to communication technical field.
Background technology
The design of cryptographic algorithm is the focus of cryptography research always, and its design is all obscuring and spreading principle based on Shannon proposition.Obscure principle: make the statistical relationship between ciphertext and key complicated, make to utilize ciphertext cannot obtain the statistical nature of key.Diffusion principle: by statistical spread expressly in ciphertext, makes the ciphertext of each bit relevant to some bits expressly.The core of cryptographic algorithm design is the structure of algorithm, the Cryptographic Properties of the structures shape of algorithm algorithm entirety and realize performance.The structure of block cipher common at present has SP structure, Feistel structure and broad sense Feistel structure etc.
SP structure is added by key, obscure layer and diffusion layer three part forms.Usually, obscure layer and be made up of some S box juxtapositions, S box must be dijection, key add refer to respective loops and wheel input do xor operation.The encryption and decryption Property requirements SP structure of cryptographic algorithm obscure layer and diffusion layer must be reversible, this proposes a basic requirement to the algorithm of design SP structure, meanwhile, the input length of SP structure round function is identical with the input length of algorithm entirety, round function relative complex.Advanced Encryption Standard aes algorithm is exactly the Typical Representative adopting SP structure.
Feistel structure is the structure that block cipher another one is commonly used, as shown in Figure 1, what it used remains InvAddRoundKey, S box layer and displacement layer, only the input of algorithm is divided into the equal part in two, left and right by Feistel structure, the input length of round function only has the half of algorithm entirety input length, simultaneously because the invertibity of Feistel structure cause round function do not need reversible also can the deciphering of implementation algorithm.So the advantage of Feistel structure is to utilize the overall reversible function of irreversible construction of function.The structure of Feistel round function is L i=R i-1; dES Cipher algorithm is exactly the Typical Representative adopting Feistel structure.
Broad sense Feistel structure (GFS) is that some of carrying out on the basis of Feistel structure are out of shape the structure obtained, common are GFS Type-1 (as Fig. 2) and GFS Type-2 (as Fig. 3), the input of algorithm is all divided into 4 parts by these two kinds of broad sense Feistel structures, GFS Type-1 often takes turns only has a round function, and GFS Type-2 has often taken turns two round functions.
Except fail safe, the primary goal of cryptographic algorithm design is that area that hardware implementing takies is little and implementation efficiency is high.Current algorithm realization is not only required in 8,32,64 bit processors have well realize performance, also requires to have excellent hardware implementation efficiency simultaneously.Current existing algorithm structure can not meet these requirements simultaneously, and this brings very large challenge to algorithm designer.These existing algorithm structures are referred to as " existing structure " by the present invention, namely the present invention gives a kind of Feistel-PG cryptographic structure and encryption method, the cryptographic structure flexibility that the present invention proposes is large, relative to " existing structure " under the condition of equal safety, its software and hardware implementation efficiency all improves a lot.The present invention is that algorithm designer provides a good design alternative.
Summary of the invention
The present situation of all requirements of current algorithm design cannot be met for " existing structure ", according to cryptographic algorithm fail safe and the demand realizing cost, the object of the present invention is to provide a kind of encryption apparatus and the encryption method that adopt Feistel-PG cryptographic structure.The present invention is on the basis of Feistel structure, and employ the operation of the byte substitution without any a cost P, what while the safety limit of greatly improving algorithm, reduce algorithm realizes cost.Simultaneously flexible design of the present invention, has corresponding round function corresponding with it for different Selecting parameter, and it is high and realize the low cryptographic algorithm of cost that the Feistel-PG cryptographic structure that the present invention proposes can construct multiple fail safe.
Technical scheme of the present invention is:
A kind of encryption apparatus, comprises the processor of an employing Feistel-PG cryptographic structure,
Described Feistel-PG cryptographic structure is made up of round function F, input X is mapped as U through linear transformation P and nonlinear transformation G by described round function F, i.e. X → U, wherein U=G (P (X)) and input X and export U and be the string of t × k × m bit, wherein t, k, m are positive integer;
Described linear transformation P is the displacement based on t × k × m Bit String, is the evolution of t × m k Bit String;
Described nonlinear transformation G is the juxtaposition of t the nonlinear transformation T based on k × m Bit String;
Described nonlinear transformation T is the nonlinear transformation based on k × m Bit String, and nonlinear transformation T is by (u m-1..., u 1, u 0) become A (S (u through S box layer and linear transformation A m-1..., u 1, u 0)), i.e. (u m-1..., u 1, u 0) → A (S (u m-1..., u 1, u 0)), wherein S box layer is formed by the s box juxtaposition of m k × k, and linear transformation A is the linear transformation based on k × m Bit String.
Adopt the r of above-mentioned encryption apparatus to take turns an encryption method, comprise InvAddRoundKey, linear transformation P and nonlinear transformation G, specific implementation step is as follows:
1) the input M each taken turns is divided into two parts, and be designated as left half L and right half R respectively, wherein M is the string of 2 × t × k × m bit, and L and R is the string of t × k × m bit;
2) half, the left side inputted L and round key RK i, (1≤i≤r) carries out XOR, and the output after XOR is as the input of linear transformation P;
3) output of linear transformation P is as the input of nonlinear transformation G;
4) input is divided into t part by nonlinear transformation G, and each part all has k × m bit, and each part enters in the individual identical nonlinear transformation T of t respectively;
5) k × m bit of input is divided into m part by each nonlinear transformation T, and each part enters the individual identical s box of m respectively, and wherein s box is the displacement that k enters k and goes out;
6) k × m bit of exporting of m s box is as the input of linear transformation A;
7) output of each linear transformation A is as the output of each nonlinear transformation T;
8) juxtaposition of the output of t nonlinear transformation T is as the output of nonlinear transformation G;
9) half, a left side inputting as next round of the XOR of the output of nonlinear transformation G and half R in the right side of input, half, the right side that half, the left side L of input inputs as next round;
10) as step 1) to 9) as described in be rounds of function, expressly W will be inputted and export as ciphertext after round function iteration r takes turns.
Particularly, Feistel-PG structure proposed by the invention is chosen according to the difference of t, m, k can form different round functions, and for different linear transformation P, also can form different round functions.Therefore Feistel-PG cryptographic structure proposed by the invention can form different round functions for different parameter choose.This provides multiple choices to algorithm designer.Meanwhile, Feistel-PG cryptographic structure proposed by the invention not only 8,32,64 bit processors have well realize performance, and there is excellent hardware implementation efficiency.
Compared with prior art, good effect of the present invention is:
(1) the cryptographic structure flexibility of the present invention's proposition is large, all improves a lot under the condition of equal safety relative to its software and hardware implementation efficiency of existing structure.The present invention is on the basis of Feistel structure, and employ the operation of the byte substitution without any a cost P, what while the safety limit of greatly improving algorithm, reduce algorithm realizes cost.Simultaneously flexible design of the present invention, has corresponding round function corresponding with it for different Selecting parameter, and it is high and realize the low cryptographic algorithm of cost that the Feistel-PG cryptographic structure that the present invention proposes can construct multiple fail safe.
(2) Feistel-PG structure proposed by the invention is chosen according to the difference of t can form different round functions, and for different linear transformation P, also can form different round functions.Therefore Feistel-PG structure proposed by the invention can form different round functions for different parameter choose, and this provides multiple choices to designer.
(3) the present invention proposes a kind of Feistel-PG cryptographic structure and implementation method, this structure has enough Safety Redundancies, and its not only 8,32,64 bit processors have well realize performance, and there is excellent hardware implementation efficiency.
(4) Feistel-PG structure of the present invention has the advantage of Feistel structure and GFS Type-2 structure simultaneously, encryption and decryption is similar, t T function can parallel processing, be suitable for high performance hardware implementing, and the scale of T to compare the round function of Feistel structure little, be conducive to software simulating and resource constrained environment realizes.And compare with GFS Type-2 structure, this structure preferably on 64 bit processors software simulating.In addition, due to the defect that Feistel structure and GFS Type-2 structure have diffusivity slow, more iteration wheel number is usually needed to reach demand for security.During software simulating GFS Type-2 structure encryption and decryption, except the operation of round function, often take turns and need 1 cyclic shift on 64 bit processors simultaneously.In order to make up the shortcoming of GFS Type-2 structure, Feistel-PG structure adds operation P conversion, and P is defined as word transposition, and the size of word is consistent with the scale of S box, and therefore, P conversion does not increase extra software and hardware and realizes cost.P chooses the fail safe that can affect structure, and designer can choose suitable P conversion through simple test.Compare with GFS Type-2 structure with Feistel structure, the diffusion of Feistel-PG structure is faster, fail safe is higher.
Table 1 gives the difference of Feistel structure, GFS Type-2 and Feistel-PG structure/linearly enliven S box number and (enlivens S box number more with the change of wheel number, algorithm more can resist difference/linear analysis), as shown in Table 1, the diffusivity of Feistel-PG is the fastest, and therefore its opposing difference/linear ability of attacking can significantly strengthen.
Table 1:Feistel structure, GFS Type-2 and Feistel-PG structure difference/linearly enliven S box number
Wheel number Feistel GFS Type-2 Feistel-PG(t=2)
1 0 0 0
2 1 1 1
3 2 2 2
4 5 6 6
5 6 8 10
6 7 12 12
7 8 12 14
8 11 13 16
9 12 14 17
10 13 18 21
11 14 20 23
12 17 24 26
13 18 24 28
14 19 25 30
15 20 26 32
16 23 30 35
17 24 32 38
18 25 36 41
19 26 36 43
20 29 37 44
(5) emphasis in Feistel-PG structure proposed by the invention is the introduction of P conversion, this conversion replaces based on word, not only do not increase software and hardware and realize cost, and have obvious improvement for difference and the linear lower bound enlivening S box number, this make this structure can identical realize cost under obtain higher safety limit, that is, Feistel-PG structure only can take relative to prior art and less realize cost, for designer provides a good design alternative under identical safety limit.
Accompanying drawing explanation
Fig. 1 is Feistel structure chart.
Fig. 2 is GFS Type-1 structure chart.
Fig. 3 is GFS Type-2 structure chart.
Fig. 4 is the schematic diagram that in embodiment, 64 processors adopt Feistel-PG cryptographic structure.
Fig. 5 is the cryptographic algorithm schematic diagram according to Feistel-PG structural design in embodiment.
Fig. 6 is the structural representation of encryption apparatus in embodiment.
Embodiment
Below by specific embodiment, and coordinate accompanying drawing, the present invention is described in detail.
The present embodiment encryption apparatus adopt 64 bit processors, the formation of the Feistel-PG cryptographic structure that this processor adopts as shown in Figure 4, wherein (a) figure Feistel-PG cryptographic structure schematic diagram, (b) figure is processor process chart, is described as follows:
The string of a t × k × m bit is mapped as string (the wherein t of a t × k × m bit by round function F, k, m is positive integer, as t=4, k=4, m=4 or t=6, k=8, m=4), the input X of round function is mapped as U through linear transformation P and nonlinear transformation G, namely X → U, wherein U=G (P (X));
Linear transformation P is the displacement based on t × k × m Bit String, is the evolution of t × m k Bit String;
Nonlinear transformation G is the juxtaposition of t the nonlinear transformation T based on k × m Bit String;
Nonlinear transformation T is the nonlinear transformation based on k × m Bit String, and nonlinear transformation T is by (u m-1..., u 1, u 0) after S box layer and linear transformation A, become A (S (u m-1..., u 1, u 0)), namely (u m-1..., u 1, u 0) → A (S (u m-1..., u 1, u 0)), wherein S box layer is formed by the s box juxtaposition of m k × k, and linear transformation A is the linear transformation based on k × m Bit String.
Linear transformation P is chosen for: P is word Transposition Transform, and different P forms different round function (conversion P total (t × m)! Individual).
Choose according to the difference of t, m, k and form different round functions.
Different t, m, k and linear transformation P are chosen and forms different cryptographic algorithms.
The encryption method of the present embodiment is as follows:
Step 1: select a k as the scale (as choosing 4 bit s box then k=4) of algorithm s box.
Step 2: the scale obtaining linear transformation P according to block length n, the input length due to algorithm round function only has the half of algorithm entirety input length, so obtain the scale of linear transformation P accordingly, P is the evolution of t × m k bit words.Select a linear transformation P (conversion P total (t × m)! Individual).
Step 3: select a t, makes there be t nonlinear transformation T (as choosing t=2 or 3 or 4) in nonlinear transformation G.
Step 4: nonlinear transformation T is the nonlinear transformation based on k × m Bit String, is made up of S box layer and linear transformation A, and S box layer is formed by the s box juxtaposition of m k × k, and linear transformation A is the linear transformation based on k × m Bit String.
Step 5: select a linear transformation based on k × m Bit String as linear transformation A.
Step 6: the input M each taken turns is divided into two parts, be designated as left half L and right half R respectively, X is propped up on the left side namely as shown in Fig. 4 (b) 1x is propped up with the right side 0, wherein M is the string of 2 × t × k × m bit, and L and R is the string of t × k × m bit;
Step 7: by half, the left side L of input and respective loops RK i, (1≤i≤r) carries out XOR, exports the input as linear transformation P after XOR, and the output of linear transformation P is as the input of nonlinear transformation G;
Input is divided into t part by Step 8: nonlinear transformation G, and each part has k × m bit, and each part enters in the individual identical nonlinear transformation T of t respectively.
K × m bit of input is divided into m part by Step 9: each nonlinear transformation T, and each part enters identical m s box respectively, and wherein s box is the displacement that k enters k and goes out.
K × m bit that Step 10:m s box exports is as the input of linear transformation A, and the output of each linear transformation A is as the output of each nonlinear transformation T, and the output of t nonlinear transformation T is as the output of nonlinear transformation G;
Half, the left side that the output of Step 11: nonlinear transformation G and half, the right side of input XOR input as next round, half, the right side that the Zuo Banzhi of input inputs as next round.
Step 12: be rounds of function as described in Step 6 to Step 11, will input expressly W and export after round function iteration r takes turns as ciphertext.
Have the input of three places in above-mentioned steps, wherein X is the input of round function, and length is t × k × m; M is the input that each is taken turns, and length is 2 × t × k × m, and each is taken turns input and all changes; W is expressly input, and length is 2 × t × k × m.
A concrete cryptographic algorithm according to Feistel-PG cryptographic structure of the present invention and encryption method design is provided below.
Fig. 5 is the schematic diagram of this specific algorithm, and wherein (a) figure is the schematic diagram of round function, and (b) figure is the schematic diagram of cryptographic algorithm, and "/n " represents n-bit.It should be noted that, Fig. 4 a is the general block diagram of illustrated Feistel-PG structure, and the number of round function T can be arbitrary t; Fig. 5 is the concrete scheme provided according to this structure, and the number wherein determining round function T is 2.Fig. 6 is the structural representation of the encryption apparatus adopting this cryptographic algorithm, and wherein " <<<a " represents ring shift left a bit, and " [i:j] " represents that the i-th bit is to jth bit.Specific description is done below in conjunction with Fig. 5 and Fig. 6:
Step 1: select an input and output scale to be the s box of 8 bits, as shown in Fig. 5 (a).
Step 2: choosing block length is 128 bits, then the input X of round function is 64 bits (as shown in Figure 6 left registers), so t × m=64/8=8, namely the scale of linear transformation P is the evolution of 88 bit words.As Suo Shi Fig. 5 (a), P is:
P:{0,1} 64→{0,1} 64
Y=(y 7,y 6,y 5,y 4,y 3,y 2,y 1,y 0)→Z=(z 7,z 6,z 5,z 4,z 3,z 2,z 1,z 0)
z 7=y 6,z 6=y 5,z 5=y 3,z 4=y 1,
z 3=y 4,z 2=y 7,z 1=y 0,z 0=y 2.
Its specific implementation device is as P in Fig. 6 1shown in.
Shown in Step 3: Fig. 5 (b), select t=2, make in nonlinear transformation G, there are 2 nonlinear transformation T.
Shown in Step 4: Fig. 5 (a), nonlinear transformation T is the nonlinear transformation based on 32 Bit Strings, is made up of S box layer and linear transformation A, and S box layer is formed by the s box juxtaposition of 48 × 8, and linear transformation A is the linear transformation based on 32 Bit Strings.
Shown in Step 5: Fig. 5 (a), select a linear transformation based on 32 Bit Strings as follows as linear transformation A:
A : { 0,1 } 32 &RightArrow; { 0,1 } 32 X &RightArrow; A ( X ) = X &CirclePlus; ( X < < < 8 ) &CirclePlus; ( X < < < 10 ) &CirclePlus; ( X < < < 18 ) &CirclePlus; ( X < < < 26 )
Its equipment specific implementation device is as shown in Fig. 6 left-half.
Step 6: the input M each taken turns is divided into two parts, be designated as left half L (shown in register as left in Fig. 6) and right half R (shown in register as right in Fig. 6) respectively, wherein M is the string of 128 bits, and L and R is the string of 64 bits, as shown in Fig. 5 (b), wherein X 0~ X 33a left side for each input taken turns is propped up or right, K 1~ K 32for the sub-key that each is taken turns;
Shown in Step 7: Fig. 5 (b), by half, the left side L of input and respective loops RK iwherein (1≤i≤r) carries out XOR, exports the input as linear transformation P after XOR, and the output of linear transformation P is as the input of nonlinear transformation G;
Shown in Step 7: Fig. 5 (a), input is divided into 2 parts by nonlinear transformation G, and each part has 32 bits, and each part enters in 2 identical nonlinear transformation T respectively.
Shown in Step 8: Fig. 5 (a), 32 bits of input are divided into 4 parts by each nonlinear transformation T, and each part enters 4 identical s boxes respectively, and wherein s box is 8 enter 8 displacements gone out.
Shown in Step 9: Fig. 5 (a), 32 bits that 4 s boxes export are as the input of linear transformation A, and the output of each linear transformation A is as the output of each nonlinear transformation T, and the output of 2 nonlinear transformation T is as the output of nonlinear transformation G;
Shown in Step 10: Fig. 5 (b), half, the left side that the output of nonlinear transformation G and half, the right side of input XOR input as next round, half, the right side that the Zuo Banzhi of input inputs as next round.
Step 11: be rounds of function as described in Step 6 to Step 10, by input, expressly X takes turns output after (controlling the input and output that each takes turns iteration in as Fig. 6 shown in d type flip flop) through round function iteration 32 is ciphertext.
Find according to above step, the Selecting parameter of Feistel-PG structure proposed by the invention is very flexible, a lot of selection is provided to designer, comparatively existing structure is more flexible to make the present invention, and Feistel-PG structure has and lower realizes cost while meeting the security intensity of cryptographic algorithm.
Above embodiment is only in order to illustrate technical scheme of the present invention but not to be limited; those of ordinary skill in the art can modify to technical scheme of the present invention or equivalent replacement; and not departing from the spirit and scope of the present invention, protection scope of the present invention should be as the criterion with described in claim.

Claims (10)

1. an encryption apparatus, is characterized in that: the processor comprising an employing Feistel-PG cryptographic structure,
Described Feistel-PG cryptographic structure is made up of round function F, input X is mapped as U through linear transformation P and nonlinear transformation G by described round function F, i.e. X → U, wherein U=G (P (X)) and input X and export U and be the string of t × k × m bit, wherein t, k, m are positive integer;
Described linear transformation P is the displacement based on t × k × m Bit String, is the evolution of t × m k Bit String;
Described nonlinear transformation G is the juxtaposition of t the nonlinear transformation T based on k × m Bit String;
Described nonlinear transformation T is the nonlinear transformation based on k × m Bit String, and nonlinear transformation T is by (u m-1..., u 1, u 0) become A (S (u through S box layer and linear transformation A m-1..., u 1, u 0)), i.e. (u m-1..., u 1, u 0) → A (S (u m-1..., u 1, u 0)), wherein S box layer is formed by the s box juxtaposition of m k × k, and linear transformation A is the linear transformation based on k × m Bit String.
2. encryption apparatus as claimed in claim 1, is characterized in that: described processor is 8,32, one in 64 bit processors.
3. encryption apparatus as claimed in claim 1, is characterized in that: described displacement P is the Transposition Transform of t × m k Bit String, and different P forms different round functions.
4. encryption apparatus as claimed in claim 1, is characterized in that: choose according to the difference of t, m, k and form different round functions.
5. encryption apparatus as claimed in claim 1, is characterized in that: choose different t, m, k and linear transformation P forms different round functions.
6. take an encryption method for encryption apparatus described in claim 1, it is characterized in that: comprise InvAddRoundKey, linear transformation P and nonlinear transformation G, the step of the method comprises:
1) the input M each taken turns is divided into two parts, and be designated as left half L and right half R respectively, wherein M is the string of 2 × t × k × m bit, and L and R is the string of t × k × m bit;
2) half, the left side inputted L and round key RK i, (1≤i≤r) carries out XOR, and the output after XOR is as the input of linear transformation P;
3) output of linear transformation P is as the input of nonlinear transformation G;
4) input is divided into t part by nonlinear transformation G, and each part all has k × m bit, and t part enters in the individual identical nonlinear transformation T of t respectively;
5) k × m bit of input is divided into m part by each nonlinear transformation T, and m partly enters the individual identical s box of m respectively, and wherein s box is the displacement that k enters k and goes out;
6) k × m bit of exporting of m s box is as the input of linear transformation A;
7) output of each linear transformation A is as the output of each nonlinear transformation T;
8) juxtaposition of the output of t nonlinear transformation T is as the output of nonlinear transformation G;
9) half, a left side inputting as next round of the XOR of the output of nonlinear transformation G and half R in the right side of input, half, the right side that half, the left side L of input inputs as next round;
10) using step 1) to 9), as rounds of function, expressly W will be inputted and export after round function iteration r takes turns as ciphertext.
7. encryption method as claimed in claim 6, is characterized in that: described processor is 8,32, one in 64 bit processors.
8. encryption method as claimed in claim 6, is characterized in that: described displacement P is the Transposition Transform of t × m k Bit String, and different P forms different round functions.
9. encryption method as claimed in claim 6, is characterized in that: choose according to the difference of t, m, k and form different round functions.
10. encryption method as claimed in claim 6, is characterized in that: choose different t, m, k and linear transformation P forms different round functions.
CN201210501414.3A 2012-10-16 2012-11-29 Cipher device adopting Feistel-PG structure and encryption method Expired - Fee Related CN103051442B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210501414.3A CN103051442B (en) 2012-10-16 2012-11-29 Cipher device adopting Feistel-PG structure and encryption method

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201210393667.3 2012-10-16
CN201210393667 2012-10-16
CN2012103936673 2012-10-16
CN201210501414.3A CN103051442B (en) 2012-10-16 2012-11-29 Cipher device adopting Feistel-PG structure and encryption method

Publications (2)

Publication Number Publication Date
CN103051442A CN103051442A (en) 2013-04-17
CN103051442B true CN103051442B (en) 2015-06-10

Family

ID=48063951

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210501414.3A Expired - Fee Related CN103051442B (en) 2012-10-16 2012-11-29 Cipher device adopting Feistel-PG structure and encryption method

Country Status (1)

Country Link
CN (1) CN103051442B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9294266B2 (en) * 2013-06-27 2016-03-22 Qualcomm Incorporated Method and apparatus to encrypt plaintext data
CN103427986B (en) * 2013-08-22 2016-08-24 中国科学院信息工程研究所 Obtain the method that block cipher enlivens S box number lower bound
CN103905186B (en) * 2014-02-26 2017-12-05 苏州朗格智能配用电系统有限公司 A kind of encryption method
CN104410490B (en) * 2014-12-16 2017-08-11 桂林电子科技大学 The method of non-linear extruding protection password S boxes
CN104917610B (en) * 2015-06-15 2018-03-06 上海交通大学 Communication relay server security system and method based on quantum true random number
US10015009B2 (en) * 2015-11-25 2018-07-03 Nxp B.V. Protecting white-box feistel network implementation against fault attack
CN107070630B (en) * 2017-01-17 2019-10-11 中国科学院信息工程研究所 A kind of fast and safely hardware configuration of aes algorithm
CN108449171A (en) * 2018-02-09 2018-08-24 中国科学院软件研究所 A kind of lightweight hash cryptographic summary generation method
US11811938B2 (en) * 2019-12-20 2023-11-07 Micro Focus Llc Tokenization of arbitrary data types
CN111756521B (en) * 2020-06-25 2022-05-27 桂林电子科技大学 Cipher S box design method based on Feistel-SP structure
CN113783684B (en) * 2021-09-15 2023-07-18 桂林电子科技大学 Construction method of 16-bit S box based on NFSR and Feistel structures

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185304B1 (en) * 1998-02-23 2001-02-06 International Business Machines Corporation Method and apparatus for a symmetric block cipher using multiple stages
CN101764686A (en) * 2010-01-11 2010-06-30 石家庄开发区冀科双实科技有限公司 Encryption method for network and information security
CN101923802A (en) * 2009-06-12 2010-12-22 中国科学院数据与通信保护研究教育中心 Sequential cipher realization method and device
CN102355348A (en) * 2011-06-28 2012-02-15 中国人民解放军国防科学技术大学 Fault-tolerant data encryption standard (DES) algorithm accelerator

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100434558B1 (en) * 1997-12-09 2004-09-30 삼성전자주식회사 A fast block encryption algorithm
US20020021801A1 (en) * 2000-07-13 2002-02-21 Takeshi Shimoyama Computing apparatus using an SPN structure in an F function and a computation method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185304B1 (en) * 1998-02-23 2001-02-06 International Business Machines Corporation Method and apparatus for a symmetric block cipher using multiple stages
CN101923802A (en) * 2009-06-12 2010-12-22 中国科学院数据与通信保护研究教育中心 Sequential cipher realization method and device
CN101764686A (en) * 2010-01-11 2010-06-30 石家庄开发区冀科双实科技有限公司 Encryption method for network and information security
CN102355348A (en) * 2011-06-28 2012-02-15 中国人民解放军国防科学技术大学 Fault-tolerant data encryption standard (DES) algorithm accelerator

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《DES的分析和改进》;印晶;《信息与电脑》;20120731;全文 *
《浅析分组密码_DES》;樊同科;《电脑知识与技术》;20081130;全文 *
吴文玲,张蕾.《不可能差分密码分析研究进展》.《系统科学与数学》.2008, *

Also Published As

Publication number Publication date
CN103051442A (en) 2013-04-17

Similar Documents

Publication Publication Date Title
CN103051442B (en) Cipher device adopting Feistel-PG structure and encryption method
CN102025484B (en) Block cipher encryption and decryption method
CN107070630B (en) A kind of fast and safely hardware configuration of aes algorithm
CN103503362B (en) Data processing equipment, data processing method and program
CN101952870B (en) Data converter, data conversion method
CN104639314A (en) Device based on AES (advanced encryption standard) encryption/decryption algorithm and pipelining control method
CN104333446B (en) A kind of novel ultra-light magnitude QTL block cipher implementation method
CN109768854B (en) Method for realizing lightweight block cipher algorithm
CN101951314B (en) Design method of S-box in symmetric password encryption
CN107239708A (en) It is a kind of that the image encryption method converted with score field is mapped based on quantum chaos
CN103763696B (en) Energy-saving sensor data collection method based on cross layer safe compression
CN105959107A (en) Novel and highly secure lightweight SFN block cipher implementation method
CN106233660A (en) Encryption processing apparatus, cipher processing method and program
CN106656459A (en) Side channel energy analysis method and device for SM3-HMAC
CN111431697A (en) Novel method for realizing lightweight block cipher COR L
CN102523365A (en) Method for encrypting and decrypting image based on cellular automata
CN105916141B (en) A kind of realization system and method for self synchronous Zu Chongzhi&#39;s enciphering and deciphering algorithm
CN104639312A (en) Anti-power-attack method and device for DES (Data Encrypt Standard) algorithm
CN111614457B (en) P replacement improvement-based lightweight packet encryption and decryption method, device and storage medium
CN103701591B (en) A kind of sequential cipher realization method and key stream generate method and device
CN107171782A (en) A kind of AES secret daily record encryption methods based on reversible logic circuits
CN108650072A (en) It is a kind of to support a variety of symmetric cryptographic algorithm chips and its anti-attack circuit implementation method
CN106788976A (en) A kind of AES encryption and decryption circuit simulation analysis method and device
CN108449169A (en) A kind of chaos grouping encryption method for wireless sensor and actor networks
CN103731257B (en) A kind of Piccolo AES Hardware Implementation

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150610

Termination date: 20211129

CF01 Termination of patent right due to non-payment of annual fee