CN105790930A - Information encryption method and information encryption device used for mobile terminal and mobile terminal - Google Patents

Information encryption method and information encryption device used for mobile terminal and mobile terminal Download PDF

Info

Publication number
CN105790930A
CN105790930A CN201610286897.8A CN201610286897A CN105790930A CN 105790930 A CN105790930 A CN 105790930A CN 201610286897 A CN201610286897 A CN 201610286897A CN 105790930 A CN105790930 A CN 105790930A
Authority
CN
China
Prior art keywords
key
permutation
mobile terminal
data
numeral
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610286897.8A
Other languages
Chinese (zh)
Inventor
杨中云
王海洋
朱中华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Coolpad Software Technology Co Ltd
Original Assignee
Nanjing Coolpad Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Coolpad Software Technology Co Ltd filed Critical Nanjing Coolpad Software Technology Co Ltd
Priority to CN201610286897.8A priority Critical patent/CN105790930A/en
Publication of CN105790930A publication Critical patent/CN105790930A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides an information encryption method and an information encryption device used for a mobile terminal and the mobile terminal. The information encryption method comprises the steps that plaintexts requiring encryption are grouped in a way that each group includes 32 bits of plaintexts; initial permutation processing is performed on each group of data after grouping so that the order of all groups of data is arranged again, and secret key permutation processing is performed on preset 48 bits of secret keys so that multiple sub-keys are generated; product transformation processing is performed according to the multiple sub-keys and each group of data after initial permutation processing so that the data after transformation processing are obtained; and inverse initial permutation is performed on the data after transformation processing so that a ciphertext of 32 bits is obtained. According to the technical scheme, the burden of computation of data encryption can be obviously reduced under the premise of guaranteeing security of data encryption so that efficiency of data encryption can be enhanced, and power consumption of the mobile terminal in data encryption can be reduced.

Description

For the information ciphering method of mobile terminal, information encryption device and mobile terminal
Technical field
The present invention relates to technical field of mobile terminals, in particular to a kind of information ciphering method for mobile terminal, a kind of information encryption device for mobile terminal and a kind of mobile terminal.
Background technology
Existing AES, including symmetric cryptography and asymmetric encryption.DES (DataEncryptionAlgorithm, DEA) for the DSE arithmetic in cipher system, DES algorithm is expressly to be grouped by 64, key length 64, the key step-by-step of plaintext group after packet and 56 substitutes or the method for exchange forms the encryption method of ciphertext group.
At moving communicating field, it is desirable to voice, transmission of video need higher real-time.Therefore AES is safe, that quickly show particularly important.But, owing to the amount of calculation of traditional des encryption algorithm is relatively big, if using on mobile terminals, then amount of calculation is relatively big, and then can increase the power consumption of mobile terminal.
Therefore, how can designing the AES suitable in mobile terminal, with under the premise ensureing safety, the amount of calculation of reduction AES becomes technical problem urgently to be resolved hurrily.
Summary of the invention
The present invention be based on above-mentioned technical problem at least one, propose a kind of new information encipherment scheme for mobile terminal, can under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reduce the mobile terminal power consumption when carrying out data encryption.
In view of this, according to the first aspect of the invention, it is proposed that a kind of information ciphering method for mobile terminal, including: by need encryption plaintext be grouped according to often organizing 32 bits;Often group data after packet are carried out initial permutation process, so that the described order often organizing data to be rearranged, and the key of 48 default bits is carried out replacement of keys process, to produce multiple sub-key;Product of transformation process is carried out, to obtain the data after conversion process according to the plurality of sub-key and the often group data after described initial permutation processes;Data after described conversion process are carried out inverse initial permutation, to obtain the ciphertext of 32 bits.
In this technical scheme, method compared to the packet and 64 keys that adopt 64 in existing DES algorithm, the present invention is by being grouped the plaintext needing encryption according to often organizing 32 bits, and adopt the key of 48 bits to realize encryption expressly, can under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reducing the mobile terminal power consumption when carrying out data encryption.
In technique scheme, it is preferable that the key of 48 default bits is carried out replacement of keys process, to produce the step of multiple sub-key, specifically include: described key is carried out replacement Treatment according to the first permutation table;Described key after carrying out replacement Treatment is divided into Part I and Part II, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing;By perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
Wherein, first permutation table is equivalent to the displacement in DES algorithm and selects 1 table, second permutation table is equivalent to the displacement in DES algorithm and selects 2 tables, but the displacement that the first permutation table is not fully equivalent in DES algorithm selects 1 table, the displacement that the second permutation table is also not exclusively equal in DES algorithm selects 2 tables.
Specifically, described first permutation table be numeral 1 to numeral 48 according to the arrangement of predefined procedure, described second permutation table is numeral 1 to any 36 digital arrangements in numeral 48.
In any of the above-described technical scheme, preferably, the step of product of transformation process is carried out according to the plurality of sub-key and the often group data after described initial permutation processes, specifically include: according to described key being carried out 16 sub-keys that replacement of keys process produces, and the often group data after processing through described initial permutation are carried out 16 and take turns product of transformation process by expansion permutation table, S box and P box permutation table successively that preset.
In technique scheme, it is preferable that the number of described S box is 6, each described S box is the matrix of 4 × 8, every behavior numeral 0 of described matrix to numeral 7 according to the arrangement of preset order;Described P box permutation table is the array that numeral 1 rearranges to numeral 18 according to preset order.
According to the second aspect of the invention, it is also proposed that a kind of information encryption device for mobile terminal, including: grouped element, for the plaintext needing encryption is grouped according to often organizing 32 bits;Initial permutation unit, carries out initial permutation process for the often group data after described grouped element is grouped, so that the described order often organizing data to be rearranged;Sub-key generates unit, for the key of 48 default bits is carried out replacement of keys process, to produce multiple sub-key;Processing unit, for carrying out product of transformation process according to the plurality of sub-key and the often group data after described initial permutation processes, to obtain the data after conversion process;Inverse initial permutation unit, for carrying out inverse initial permutation, to obtain the ciphertext of 32 bits to the data after described conversion process.
In this technical scheme, method compared to the packet and 64 keys that adopt 64 in existing DES algorithm, the present invention is by being grouped the plaintext needing encryption according to often organizing 32 bits, and adopt the key of 48 bits to realize encryption expressly, can under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reducing the mobile terminal power consumption when carrying out data encryption.
In technique scheme, it is preferable that described sub-key generate unit specifically for: described key is carried out replacement Treatment according to the first permutation table;Described key after carrying out replacement Treatment is divided into Part I and Part II, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing;By perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
Wherein, first permutation table is equivalent to the displacement in DES algorithm and selects 1 table, second permutation table is equivalent to the displacement in DES algorithm and selects 2 tables, but the displacement that the first permutation table is not fully equivalent in DES algorithm selects 1 table, the displacement that the second permutation table is also not exclusively equal in DES algorithm selects 2 tables.
Specifically, described first permutation table be numeral 1 to numeral 48 according to the arrangement of predefined procedure, described second permutation table is numeral 1 to any 36 digital arrangements in numeral 48.
In any of the above-described technical scheme, preferably, described processing unit specifically for: process, according to described key being carried out replacement of keys, 16 sub-keys produced, and the often group data after processing through described initial permutation carried out 16 and take turns product of transformation and process by expand permutation table, S box and P box permutation table successively that preset.
Wherein, the number of described S box is 6, and each described S box is the matrix of 4 × 8, every behavior numeral 0 of described matrix to numeral 7 according to the arrangement of preset order;Described P box permutation table is the array that numeral 1 rearranges to numeral 18 according to preset order.
According to the third aspect of the invention we, it is also proposed that a kind of mobile terminal, including the information encryption device for mobile terminal as described in above-mentioned any one technical scheme.
By above technical scheme, it is possible under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reducing the mobile terminal power consumption when carrying out data encryption.
Accompanying drawing explanation
Fig. 1 illustrates the schematic flow diagram of information ciphering method for mobile terminal according to an embodiment of the invention;
Fig. 2 illustrates the method schematic diagram producing multiple sub-key according to an embodiment of the invention;
Fig. 3 illustrates the concrete grammar schematic diagram producing sub-key according to an embodiment of the invention;
Fig. 4 illustrates the idiographic flow schematic diagram of AES for mobile terminal according to an embodiment of the invention;
Fig. 5 illustrates the concrete function schematic diagram of the f function shown in Fig. 4;
Fig. 6 illustrates the schematic block diagram of information encryption device for mobile terminal according to an embodiment of the invention.
Detailed description of the invention
In order to be more clearly understood that the above-mentioned purpose of the present invention, feature and advantage, below in conjunction with the drawings and specific embodiments, the present invention is further described in detail.It should be noted that when not conflicting, embodiments herein and the feature in embodiment can be mutually combined.
Elaborate a lot of detail in the following description so that fully understanding the present invention; but; the present invention can also adopt other to be different from other modes described here to implement, and therefore, protection scope of the present invention is by the restriction of following public specific embodiment.
Fig. 1 illustrates the schematic flow diagram of information ciphering method for mobile terminal according to an embodiment of the invention.
As it is shown in figure 1, according to an embodiment of the invention for the information ciphering method of mobile terminal, including:
Step S10, it would be desirable to the plaintext of encryption is grouped according to often organizing 32 bits.
The packet of 64 is adopted, it is clear that step S10 carries out amount of calculation when packet can significantly reduce data encryption according to often organizing 32 bits compared to existing DES algorithm.
Often group data after packet are carried out initial permutation process, so that the described order often organizing data to be rearranged, and the key of 48 default bits are carried out replacement of keys process, to produce multiple sub-key by step S20.
In step S20, owing to being expressly be grouped according to 32 bits, therefore initial permutation IP (InitialPermutation) is also made up of 32 numbers, specifically can be as shown in table 1:
32 26 20 14 8 2
34 28 22 16 10 4
36 30 24 18 12 6
31 25 19 13 7 1
33 27 21 15 9 3
35 29 23 17 11 5
Table 1
Initial permutation process is that the often group 32 bit data block step-by-step of input is reconfigured, and as shown in table 1, changes to the 32nd by the 1st of 32 original bit data block the, changes to the 26th by the 2nd, by that analogy.
In one particular embodiment of the present invention, the key of 48 bits preset can be as shown in table 2:
1 2 3 4 5 6 7 8
9 10 11 12 13 14 15 16
17 18 19 20 21 22 23 24
25 26 27 28 29 30 31 32
33 34 35 36 37 38 39 40
41 42 43 44 45 46 47 48
Table 2
Wherein, as in figure 2 it is shown, the key to 48 default bits in step S20 carries out replacement of keys process, to produce the step of multiple sub-key, specifically include:
Step S201, carries out replacement Treatment by described key according to the first permutation table.
Wherein, the first permutation table is equivalent to the displacement in DES algorithm and selects 1 table, but the displacement that the first permutation table is not fully equivalent in DES algorithm selects 1 table, in the present invention the first permutation table be numeral 1 to numeral 48 according to the arrangement of predefined procedure.In a specific embodiment, the first permutation table can be as shown in table 3:
41 33 25 17 9 1 42 34
26 18 10 2 43 35 27 19
11 3 44 36 28 20 12 4
48 40 32 24 16 8 47 39
31 23 15 7 46 38 30 22
14 6 45 37 29 21 13 5
Table 3
Step S202, is divided into Part I and Part II by the described key after carrying out replacement Treatment, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing.
Wherein, when being circulated shifting processing, be by ring shift left, this 16 take turns circulation shifting processing process in, the shift count often taken turns is as shown in table 4:
Displacement wheel number 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
Shift count 1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1
Table 4
Step S203, by perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
Wherein, the second permutation table is equivalent to the displacement in DES algorithm and selects 2 tables, but the displacement that the second permutation table is also not exclusively equal in DES algorithm selects 2 tables, and the second permutation table is any 36 digital arrangements in digital 1 to digital 48 in the present invention.
In one particular embodiment of the present invention, owing to the displacement in former DES algorithm selects 2 tables to be select 48 digital arrays one from 1 to 56.Therefore the numeral more than 48 of 2 the exterior and the interior can be selected all to remove former DES displacement, there remains 41, then scratch last string, just remaining 36 numerals, therefore the second permutation table obtained can be as shown in table 5:
14 17 11 24 1 5
3 15 6 21 10 23
19 12 26 8 16 7
27 20 13 41 31 37
47 30 45 33 48 44
39 34 46 42 36 29
Table 5
The concrete processing procedure of above-mentioned steps S201 to S203 is as shown in Figure 3, namely after 48 keys carry out replacement Treatment according to the first permutation table, it is divided into Part I C0 and Part II D0, and then carry out 16 and take turns circulation shift left operation, often after wheel ring shift left, the new Part I obtained and Part II are compressed replacement Treatment according to the second permutation table, obtain a sub-key.It is compressed replacement Treatment as taken turns C1 and the D1 obtained after ring shift left by the 1st according to the second permutation table, obtains sub-key K1;Take turns C16 and the D16 obtained after ring shift left by the 16th and be compressed replacement Treatment according to the second permutation table, obtain sub-key K16.Additionally, due to sub-key is taken turns ring shift left by 16 and is compressed replacement Treatment and obtains, therefore also referred to as round key.
Step S30, carries out product of transformation process according to the plurality of sub-key and the often group data after described initial permutation processes, to obtain the data after conversion process.
This step specifically includes: according to described key carries out 16 sub-keys that replacement of keys process produces, and the often group data after processing through described initial permutation are carried out 16 and take turns product of transformation process by expansion permutation table, S box and P box permutation table successively that preset.
The processing procedure of step S30 is discussed in detail below in conjunction with Fig. 4, Fig. 4 show the idiographic flow of the AES for mobile terminal that the present invention proposes: often 36 plaintexts of group are being replaced through initial permutation IP, it is divided into left-half L0 and right half part R0, then R0 takes turns, with the above-mentioned 1st, the sub-key K1 obtained after ring shift left etc. processes and carries out with L0 after function f processes after XOR as R1, and using R0 as L1;R1 takes turns, with the above-mentioned 2nd, the sub-key K2 obtained after ring shift left etc. processes and carries out with L1 after function f processes after XOR as R2, and using R1 as L2;By that analogy, until obtaining L15 and R15, with the above-mentioned 16th, R15 is taken turns the sub-key K16 obtained after ring shift left etc. processes carry out with L15 after function f processes after XOR as R15, and using R15 as L16, now no longer exchange left and right sequentially, then carries out inverse initial permutation and generates 36 ciphertexts.
The concrete function of the f function shown in Fig. 4 is as shown in Figure 5: be extended replacement Treatment by Ri-1 according to extension permutation table, it it is 36 by 18 Bits Expanding of right half part, then, after carrying out XOR process with sub-key Ki, carry out S box replacement, and carry out replacement Treatment according to P box permutation table.
Specifically, the number of S box is 6, and each S box is the matrix of 4 × 8.After 36 bit data XORs after the sub-key of 36 and extension, produce the data of 36 through 6 S boxes.Wherein, each S box inputs 6 bit data, exports 3 bit data.Certain a line that binary number that first of 6 bit data of input forms 2 with last selects in S box 4 row in replacement value.Second, the result of the 3rd, the 4th XOR and one triad number of the 5th composition, select certain string in 8 row of S box.Finally, 3 bits of output can be obtained after the decimal data translation bit binary number of ranks infall.
Wherein, in the inventive solutions, P box permutation table is the array that numeral 1 rearranges to numeral 18 according to preset order.
In one particular embodiment of the present invention, permutation table is expanded as shown in table 6:
18 1 2 3
2 3 4 5
4 5 6 7
6 7 8 9
8 9 10 11
10 11 12 13
12 13 14 15
14 15 16 17
16 17 18 1
Table 6
6 S box respectively S1 boxes, S2 box, S3 box, S4 box, S5 box, S6 boxes, owing to the S box of former DES has 8, each box is the matrix of 4 × 16, and each row of matrix is the arrangement of 0 to 15 numbers.And S box has 6 in this application, each box is the matrix of 4 × 8, and each row of matrix is the arrangement of 0 to 7 numbers.It is thereby possible to select front 6 boxes of former DES, remove the numeral between 8 to 15, the box of remaining composition 4 × 8.
Specifically, the structure of S1 box is as shown in table 7:
4 1 2 3 6 5 0 7
0 7 4 2 1 6 5 3
4 1 6 2 7 3 5 0
2 4 1 7 5 3 0 6
Table 7
The structure of S2 box is as shown in table 8:
1 6 3 4 7 2 0 5
3 4 7 2 0 1 6 5
0 7 4 1 5 6 3 2
1 3 4 2 6 7 0 5
Table 8
The structure of S3 box is as shown in table 9:
0 6 3 5 1 7 4 2
7 0 3 4 6 2 5 1
6 4 3 0 1 2 5 7
1 0 6 7 4 3 5 2
Table 9
The structure of S4 box is as shown in table 10:
7 3 0 6 1 2 5 4
5 6 0 3 4 7 2 1
6 0 7 1 3 5 2 4
3 0 6 1 4 5 7 2
Table 10
The structure of S5 box is as shown in table 11:
2 4 1 7 6 5 3 0
2 4 7 1 5 0 3 6
4 2 1 7 5 6 3 0
7 1 2 6 0 4 5 3
Table 11
The structure of S6 box is as shown in table 12:
1 2 6 0 3 4 7 5
4 2 7 5 6 1 0 3
5 2 3 7 0 4 1 6
4 3 2 5 1 7 6 0
Table 12
Simultaneously, owing to the P box permutation table in former DES algorithm is 32 digital arrays of 1 to 32 scopes, and the P box permutation table in the application is 18 numerals in 1 to 18 scopes, therefore 19 to 32 in the P box permutation table in former DES algorithm are removed, one array of remaining composition, and numerical order remains unchanged, to obtain P box permutation table, specifically as shown in table 13:
16 7 12 17 1 15
5 18 10 2 8 14
3 9 13 6 11 4
Table 13
Based on such scheme, namely according to 16 sub-keys produced, and 36 plaintexts of often group after processing through initial permutation are carried out 16 and take turns after product of transformation processes by expand permutation table, S box and P box permutation table successively that preset, step S40 can be performed, data after described conversion process are carried out inverse initial permutation, to obtain the ciphertext of 32 bits.
In sum, the information ciphering method for mobile terminal that the present invention proposes is the DES algorithm after improving, i.e. 36 plaintexts of input and 48 keys, and then 36 ciphertexts of output, method compared to the packet and 64 keys that adopt 64 in existing DES algorithm, technical scheme can under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reduce the mobile terminal power consumption when carrying out data encryption.
Certainly, decryption method on the other side is the inverse process of encryption method, does not repeat at this.In actual application, it is possible to define different patterns, as " ENC " represents encryption mode, " DEC " represents decryption mode.Meanwhile, the clear data of input is string format.
The invention allows for a kind of information encryption device 600 for mobile terminal, specifically as indicated with 6, including: grouped element 602, initial permutation unit 604, sub-key generate unit 606, processing unit 608 and inverse initial permutation unit 610.
The function of each unit described in detail below:
Grouped element 602 is for being grouped the plaintext needing encryption according to often organizing 32 bits.
Initial permutation unit 604 carries out initial permutation process for the often group data after described grouped element 602 is grouped, so that the described order often organizing data to be rearranged.
Sub-key generates unit 606 for the key of 48 default bits is carried out replacement of keys process, to produce multiple sub-key.
Described sub-key generate unit 606 specifically for: described key is carried out replacement Treatment according to the first permutation table;Described key after carrying out replacement Treatment is divided into Part I and Part II, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing;By perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
Processing unit 608 is for carrying out product of transformation process according to the plurality of sub-key and the often group data after described initial permutation processes, to obtain the data after conversion process.
Described processing unit 608 specifically for: process, according to described key being carried out replacement of keys, 16 sub-keys produced, and the often group data after processing through described initial permutation carried out 16 and take turns product of transformation and process by expand permutation table, S box and P box permutation table successively that preset.
Wherein, the number of S box is 6, and each described S box is the matrix of 4 × 8, every behavior numeral 0 of described matrix to numeral 7 according to the arrangement of preset order;Described P box permutation table is the array that numeral 1 rearranges to numeral 18 according to preset order.
Inverse initial permutation unit 610 for carrying out inverse initial permutation to the data after described conversion process, to obtain the ciphertext of 32 bits.
Shown in Fig. 6 for mobile terminal information encryption device 600 can integrated in the terminal, namely mobile terminal can have the information encryption device 600 shown in Fig. 6, and then mobile terminal is when needs are encrypted, the plaintext needing encryption can be grouped according to often organizing 32 bits, and adopt the key of 48 bits to realize encryption expressly, achieve under the premise ensureing data encryption safety, the purpose of amount of calculation when significantly reducing data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reducing the mobile terminal power consumption when carrying out data encryption.
Technical scheme is described in detail above in association with accompanying drawing, the present invention proposes a kind of new for the information ciphering method of mobile terminal, information encryption device and the mobile terminal with this information encryption device, can under the premise ensureing data encryption safety, significantly reduce amount of calculation during data encryption, and then the efficiency that data are encrypted can be improved, thus advantageously reduce the mobile terminal power consumption when carrying out data encryption.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.All within the spirit and principles in the present invention, any amendment of making, equivalent replacement, improvement etc., should be included within protection scope of the present invention.

Claims (10)

1. the information ciphering method for mobile terminal, it is characterised in that including:
The plaintext needing encryption is grouped according to often organizing 32 bits;
Often group data after packet are carried out initial permutation process, so that the described order often organizing data to be rearranged, and the key of 48 default bits is carried out replacement of keys process, to produce multiple sub-key;
Product of transformation process is carried out, to obtain the data after conversion process according to the plurality of sub-key and the often group data after described initial permutation processes;
Data after described conversion process are carried out inverse initial permutation, to obtain the ciphertext of 32 bits.
2. the information ciphering method for mobile terminal according to claim 1, it is characterised in that the key of 48 default bits is carried out replacement of keys process, to produce the step of multiple sub-key, specifically includes:
Described key is carried out replacement Treatment according to the first permutation table;
Described key after carrying out replacement Treatment is divided into Part I and Part II, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing;
By perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
3. the information ciphering method for mobile terminal according to claim 2, it is characterised in that described first permutation table be numeral 1 to numeral 48 according to the arrangement of predefined procedure, described second permutation table is numeral 1 to any 36 digital arrangements in numeral 48.
4. the information ciphering method for mobile terminal according to any one of claim 1 to 3, it is characterised in that carry out the step of product of transformation process according to the plurality of sub-key and the often group data after described initial permutation processes, specifically include:
According to described key carries out 16 sub-keys that replacement of keys process produces, and the often group data after processing through described initial permutation are carried out 16 and take turns product of transformation process by expansion permutation table, S box and P box permutation table successively that preset.
5. the information ciphering method for mobile terminal according to claim 4, it is characterised in that the number of described S box is 6, each described S box is the matrix of 4 × 8, every behavior numeral 0 of described matrix to numeral 7 according to the arrangement of preset order;
Described P box permutation table is the array that numeral 1 rearranges to numeral 18 according to preset order.
6. the information encryption device for mobile terminal, it is characterised in that including:
Grouped element, for being grouped the plaintext needing encryption according to often organizing 32 bits;
Initial permutation unit, carries out initial permutation process for the often group data after described grouped element is grouped, so that the described order often organizing data to be rearranged;
Sub-key generates unit, for the key of 48 default bits is carried out replacement of keys process, to produce multiple sub-key;
Processing unit, for carrying out product of transformation process according to the plurality of sub-key and the often group data after described initial permutation processes, to obtain the data after conversion process;
Inverse initial permutation unit, for carrying out inverse initial permutation, to obtain the ciphertext of 32 bits to the data after described conversion process.
7. the information encryption device for mobile terminal according to claim 6, it is characterised in that described sub-key generate unit specifically for:
Described key is carried out replacement Treatment according to the first permutation table;
Described key after carrying out replacement Treatment is divided into Part I and Part II, and described Part I and described Part II are performed 16 respectively takes turns circulation shifting processing;
By perform every time cyclic shift process after described Part I and described Part II be compressed replacement Treatment according to the second permutation table, obtain a described sub-key.
8. the information encryption device for mobile terminal according to claim 7, it is characterised in that described first permutation table be numeral 1 to numeral 48 according to the arrangement of predefined procedure, described second permutation table is numeral 1 to any 36 digital arrangements in numeral 48.
9. according to any one of claim 6 to 8 for the information encryption device of mobile terminal, it is characterised in that described processing unit specifically for:
According to described key carries out 16 sub-keys that replacement of keys process produces, and the often group data after processing through described initial permutation are carried out 16 and take turns product of transformation process by expansion permutation table, S box and P box permutation table successively that preset.
10. a mobile terminal, it is characterised in that including: the information encryption device for mobile terminal as according to any one of claim 6 to 9.
CN201610286897.8A 2016-04-29 2016-04-29 Information encryption method and information encryption device used for mobile terminal and mobile terminal Pending CN105790930A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610286897.8A CN105790930A (en) 2016-04-29 2016-04-29 Information encryption method and information encryption device used for mobile terminal and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610286897.8A CN105790930A (en) 2016-04-29 2016-04-29 Information encryption method and information encryption device used for mobile terminal and mobile terminal

Publications (1)

Publication Number Publication Date
CN105790930A true CN105790930A (en) 2016-07-20

Family

ID=56401441

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610286897.8A Pending CN105790930A (en) 2016-04-29 2016-04-29 Information encryption method and information encryption device used for mobile terminal and mobile terminal

Country Status (1)

Country Link
CN (1) CN105790930A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357389A (en) * 2016-10-15 2017-01-25 北海益生源农贸有限责任公司 Realization method of DES (Data Encryption Standard) encryption algorithm
CN106789056A (en) * 2017-02-03 2017-05-31 济南浪潮高新科技投资发展有限公司 A kind of hardware encryption system and method
CN108134664A (en) * 2016-12-01 2018-06-08 钦州市晶通科技有限公司 A kind of implementation method of data encryption
CN108848073A (en) * 2018-05-31 2018-11-20 唐山智能电子有限公司 The data of real-time data acquisition system are carried out with the method and system of encrypting and decrypting
CN109308420A (en) * 2018-08-22 2019-02-05 平安科技(深圳)有限公司 A kind of data ciphering method, terminal device and computer readable storage medium
CN109344627A (en) * 2018-08-16 2019-02-15 中国科学院重庆绿色智能技术研究院 A kind of novel Shannon perfection time slot scrambling
CN109409106A (en) * 2018-09-25 2019-03-01 中国科学院重庆绿色智能技术研究院 A kind of Shannon perfection time slot scrambling of novel infinite alphabet
CN110601817A (en) * 2019-09-19 2019-12-20 中国银行股份有限公司 Data processing method and device
CN113660620A (en) * 2021-10-20 2021-11-16 北京卓建智菡科技有限公司 Data anti-counterfeiting encryption method and device, computer equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1822538A (en) * 1999-08-31 2006-08-23 松下电器产业株式会社 Ciphering method, ciphering device, deciphering method and deciphering device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1822538A (en) * 1999-08-31 2006-08-23 松下电器产业株式会社 Ciphering method, ciphering device, deciphering method and deciphering device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
付莉: "一种基于改进DES算法的高效率FPGA硬件实现", 《桂林电子科技大学学报》 *
宋阳秋: "S-DES算法分析及实现", 《现代计算机》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357389A (en) * 2016-10-15 2017-01-25 北海益生源农贸有限责任公司 Realization method of DES (Data Encryption Standard) encryption algorithm
CN108134664A (en) * 2016-12-01 2018-06-08 钦州市晶通科技有限公司 A kind of implementation method of data encryption
CN106789056A (en) * 2017-02-03 2017-05-31 济南浪潮高新科技投资发展有限公司 A kind of hardware encryption system and method
CN108848073B (en) * 2018-05-31 2021-04-13 唐山智能电子有限公司 Method and system for encrypting and decrypting data of real-time data acquisition system
CN108848073A (en) * 2018-05-31 2018-11-20 唐山智能电子有限公司 The data of real-time data acquisition system are carried out with the method and system of encrypting and decrypting
CN109344627B (en) * 2018-08-16 2021-05-28 中国科学院重庆绿色智能技术研究院 Novel Shannon perfect secrecy method
CN109344627A (en) * 2018-08-16 2019-02-15 中国科学院重庆绿色智能技术研究院 A kind of novel Shannon perfection time slot scrambling
CN109308420A (en) * 2018-08-22 2019-02-05 平安科技(深圳)有限公司 A kind of data ciphering method, terminal device and computer readable storage medium
CN109308420B (en) * 2018-08-22 2023-04-07 平安科技(深圳)有限公司 Data encryption method, terminal equipment and computer readable storage medium
CN109409106A (en) * 2018-09-25 2019-03-01 中国科学院重庆绿色智能技术研究院 A kind of Shannon perfection time slot scrambling of novel infinite alphabet
CN109409106B (en) * 2018-09-25 2021-05-28 中国科学院重庆绿色智能技术研究院 Novel Shannon perfect secrecy method of infinite alphabet
CN110601817A (en) * 2019-09-19 2019-12-20 中国银行股份有限公司 Data processing method and device
CN110601817B (en) * 2019-09-19 2022-10-21 中国银行股份有限公司 Data processing method and device
CN113660620A (en) * 2021-10-20 2021-11-16 北京卓建智菡科技有限公司 Data anti-counterfeiting encryption method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105790930A (en) Information encryption method and information encryption device used for mobile terminal and mobile terminal
US8175265B2 (en) Systems and methods for implementing block cipher algorithms on attacker-controlled systems
KR100389902B1 (en) Fast block encryption method guaranteeing security for differential cryptanalysis and linear cryptanalysis
CN101764686B (en) Encryption method for network and information security
CN111431697B (en) Novel method for realizing lightweight block cipher CORL
CN107707343B (en) SP network structure lightweight block cipher realization method with consistent encryption and decryption
CN101938350B (en) File encryption and decryption method based on combinatorial coding
CN101895389B (en) Methods for encrypting and decrypting combined coding based file by adopting proportion calculation
US7499542B2 (en) Device and method for encrypting and decrypting a block of data
CN103684761B (en) Coding and decoding method
CN104184579A (en) Lightweight block cipher VH algorithm based on dual pseudo-random transformation
CN111245598B (en) Method for realizing lightweight AEROGEL block cipher
CN111064562A (en) Implementation method of AES algorithm on FPGA
CN101826959B (en) Byte-oriented key stream generation method and encryption method
CN107493164B (en) DES encryption method and system based on chaotic system
CN116980194A (en) Safe and efficient data transmission method and system based on cloud edge end cooperation
CN116318669A (en) Lightweight encryption method based on narrowband Internet of things
CN110247754B (en) Method and device for realizing block cipher FBC
CN113691364B (en) Encryption and decryption method of dynamic S-box block cipher based on bit slice technology
CN106921486A (en) The method and apparatus of data encryption
Salameh A new symmetric-key block ciphering algorithm
CN105162580A (en) Lightweight stream cipher technology VHO based on OFB mode and block cipher VH
CN114598444A (en) Audio encryption method based on SM4 and dynamic S box
WO2012060685A1 (en) A method for linear transformation in substitution-permutation network symmetric-key block cipher
CN112134691A (en) Method, device and medium for realizing NLCS block cipher with repeatable components

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160720

RJ01 Rejection of invention patent application after publication