CN107070629A - A kind of template attack method exported for SM4 cryptographic algorithms wheel - Google Patents

A kind of template attack method exported for SM4 cryptographic algorithms wheel Download PDF

Info

Publication number
CN107070629A
CN107070629A CN201610997538.3A CN201610997538A CN107070629A CN 107070629 A CN107070629 A CN 107070629A CN 201610997538 A CN201610997538 A CN 201610997538A CN 107070629 A CN107070629 A CN 107070629A
Authority
CN
China
Prior art keywords
key
template
boxes
input
output
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610997538.3A
Other languages
Chinese (zh)
Inventor
王燚
吴震
兰天
杜之波
饶金涛
王敏
向春玲
张雪莲
周冠豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Xinan Youlika Information Technology Co Ltd
Chengdu University of Information Technology
Beijing CEC Huada Electronic Design Co Ltd
Original Assignee
Chengdu Xinan Youlika Information Technology Co Ltd
Chengdu University of Information Technology
Beijing CEC Huada Electronic Design Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Xinan Youlika Information Technology Co Ltd, Chengdu University of Information Technology, Beijing CEC Huada Electronic Design Co Ltd filed Critical Chengdu Xinan Youlika Information Technology Co Ltd
Priority to CN201610997538.3A priority Critical patent/CN107070629A/en
Publication of CN107070629A publication Critical patent/CN107070629A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of joint template attack method for SM4 cryptographic algorithm S box input and output, comprise the following steps:S1:Template is set up in the input of selection SM4 cryptographic algorithm S boxes and output respectively, guesses key, calculates the joint probability of the S boxes input and output of all energy marks, the corresponding conjecture key of maximum probability is the respective loops rk attackedi, wherein i=0,1,2,3;S2:According to the preceding four-wheel respective loops rk0、rk1、rk2And rk3, by key schedule, inversely calculate initial key.Information utilization related to key in wall scroll energy mark can be improved using above-mentioned analysis method, curved line number needed for reduction template attack enhances flexibility, attack efficiency and the success rate of analysis.

Description

A kind of template attack method exported for SM4 cryptographic algorithms wheel
Technical field
Detection field is analyzed the present invention relates to cryptographic algorithm, more particularly to it is a kind of for SM4 cryptographic algorithm S box input and output Joint template attack method.
Background technology
With the development of information and analysis circuit technology, no longer simple rest on is cracked to hardware encryption electronic equipment In agreement and algorithm, but the information revealed during its processing data is started with, and is cracked.Hardware encryption electronic equipment There is the leakage of the information such as energy, electromagnetism, mistake and time in the engineering of processing information, using the information of these leakages to close Code electronic equipment is attacked, and is exactly so-called side-channel attack(Side Channel Attacks), side-channel attack can divide For power analysis, EMP attack N and fault analysis etc., wherein power analysis because efficiency it is higher, the master as side channel Want means.
Template attack is with just implementing on the basis of the correlation of processing data based on crypto chip energy expenditure.Its Attack process generally includes two stages:First stage is that template is set up, i.e. the energy expenditure to being possible to guess key Feature is portrayed;Second stage is template matches, is gathered by the side channel information v on attack crypto chip, using polynary Gaussian probability, which is weighed, calculates itself and the matching degree for the energy expenditure feature portrayed, and it neutralizes the average energy consumption for being and energy consumption association Variance matrix.It can obtain the information about correct key.Because template attacks highly effective, realization simply and without largely provide One of source, so be currently the emphasis in side Multiple Channel Analysis Attack Research field.
SM4 algorithms are a block ciphers, and block length is 128 bits, and key length is 128 bits, and encryption is calculated Method and key schedule all take turns nonlinear iteration structure using 32.AES is identical with the structure of decipherment algorithm, simply takes turns Using for key is sequentially opposite.Below by taking AES and key schedule as an example, SM4 algorithms are introduced.
The detailed process of SM4 AES SM4 AESs is as shown in Figure 1.In the figure, Xi∈Z2 32(Z2 eRepresent e Bit vector set), input in plain text is (X0,X1,X2,X3)∈(Z2 32)4, ciphertext is output as (Y0,Y1,Y2,Y3), wherein Xi、Xi+1、 Xi+2And Xi+3To take turns interative computation function F input, rki∈Z2 32For the round key of every wheel, i ∈ (0,1,2 ..., 31).
The computing that can be seen that wheel iteration function F from the flow of encryption includes has XOR, nonlinear transformation τ and linear change L is changed, shown in the expression formula such as following formula (1-1) for taking turns iteration function, in (1-1) formula, T represents synthesis displacement, is become by non-linear Change τ and linear transformation L is composited, iteration function F detailed flow is illustrated in fig. 2 shown below, in adding for whole SM4 cryptographic algorithms In decrypting process, the such wheel iteration function F of 32 wheels is performed altogether.
Xi+4=F(Xi,Xi+1,Xi+2,Xi+3,rki)=Xi⊕T(Xi+1⊕Xi+2⊕Xi+3⊕rki) (1-4)
Nonlinear transformation τ is made up of 4 parallel S boxes, and each S boxes are fixed 8bit inputs, the displacement of 8bit outputs, Input output between be one-to-one relationship, can not only find output by inputting, and by export counter can also release it is defeated Enter.
Linear transformation L's is described as follows shown in formula (1-5):
Bi⊕(Bi<<<2)⊕(Bi<<<10)⊕(Bi<<<18)⊕(Bi<<<24)(1-5)
In the formula, Ci∈Z2 32、Bi∈Z2 32, CiFor linear transformation L output, BiFor linear transformation L input, it is also simultaneously Nonlinear transformation τ output.
Round key is generated by encryption key by key schedule, and its structure is similar with enciphering transformation.If encryption key For MK=(MK0,MK1,MK2,MK3), i=0,1,2,3.Make Ki∈Z2 32, i=0,1,2 ..., 35, round key rki∈Z2 32, i=0,1, 2 ..., 31, then round key generation method such as following formula (1-6) and (1-7) are shown:
(K0,K1,K2,K3)=(MK0⊕FK0,MK1⊕FK1,MK2⊕FK2,MK3⊕FK3) (1-8)
rki=Ki+4=Ki⊕ T ' (Ki+1⊕Ki+2⊕Ki+3⊕CKi) (1-9)
Wherein, T ' conversion with enciphering transformation T convert it is essentially identical, simply linear transformation L therein must be revised as following L ':
L ' (B)=B ⊕ (B<<<13)⊕(B<<<23) (1-10)
Systematic parameter FKiThe value of (i=1,2,3), is expressed as using 16 systems:FK0=A3B1BAC6, FK1=56AA3350, FK2= 677D9197, FK3=B27022DC。
Preset parameter CK obtaining value method is:If cki,jFor CKiJth byte (i=0,1,2 ..., 31;J=0,1,2,3), That is CKi=(cki,0,cki,1,cki,2,cki,3)∈(Z2 8)4, then cki,j=(4i+j)*7(mod256).32 preset parameter CKiWith 16 System is expressed as:
00070e15, 1c232a31, 383f464d, 545b6269,
70777e85, 8c939aa1, a8afb6bd, c4cbd2d9,
e0e7eef5, fc030a11, 181f262d, 343b4249,
50575e65, 6c737a81, 888f969d, a4abb2b9,
c0c7ced5, dce3eaf1, f8ff060d, 141b2229,
30373e45, 4c535a61, 686f767d, 848b9299,
a0a7aeb5, bcc3cad1, d8dfe6ed, f4fb0209,
10171e25, 2c333a41, 484f565d, 646b727
According to key schedule, the anti-method for releasing key is as follows:
A, cryptographic calculation:
For cryptographic calculation, the respective loops rk of four-wheel before attacking out0, rk1, rk2And rk3, according to key schedule must under Formula:
rk0=K4=K0⊕T(K1⊕K2⊕K3⊕CK0) (1)
rk1=K5=K1⊕T(K2⊕K3⊕K4⊕CK1)(2)
rk2=K6=K2⊕T(K3⊕K4⊕K5⊕CK2) (3)
rk3=K7=K3⊕T(K4⊕K5⊕K6⊕CK3)(4)
By (1), (2), (3) and (4), formula can obtain K3, as shown in (5) formula.
K3=rk3⊕T(rk0⊕rk1⊕rk 2⊕CK3) (5)
By (3) and (5), formula obtains K2, as shown in (6) formula.
K2=rk2⊕T(K3⊕rk0⊕rk1⊕CK2)(6)
By (2), (5) and (6), formula obtains K1, as shown in (7) formula.
K1=rk1⊕T(K2⊕K3⊕rk0⊕CK1) (7)
By (2), (5) and (6), formula obtains K0, as shown in (8) formula.
K0=rk0⊕T(K1⊕K2⊕K3⊕CK0) (8)
(K again0,K1,K2,K3)=(MK0⊕FK0, MK1⊕FK1, MK2⊕FK2, MK3⊕FK3), so key can be obtained for MK0= K0⊕FK0, MK1= K1⊕FK1, MK2= K2⊕FK2, MK3= K3⊕FK3
B, decryption computing:
For decryption computing, the respective loops rk of four-wheel before attacking out0、rk1、rk2And rk3, according to key schedule must under Formula:
rk0=K35=K31⊕T(K32⊕K33⊕K34⊕CK31) (9)
rk1=K34=K30⊕T(K31⊕K32⊕K33⊕CK30) (10)
rk2=K33=K29⊕T(K30⊕K31⊕K32⊕CK29) (11)
rk3=K32=K28⊕T(K29⊕K30⊕K31⊕CK29) (12)
By (9),(10)、(11)(12) formula, obtains K32、K33、K34And K35, i takes 31 to 0, calculates Ki=Ki+4⊕T(Ki+1⊕ K i+2⊕K i+3⊕CKi), you can obtain K0、K1、K2And K3, (K again0,K1,K2,K3)=(MK0⊕FK0, MK1⊕FK1, MK2⊕ FK2, MK3⊕FK3), so key can be obtained for MK0= K0⊕FK0, MK1= K1⊕FK1, MK2= K2⊕FK2, MK3= K3⊕FK3
The content of the invention
It is an object of the invention to provide a kind of joint template attack method for SM4 cryptographic algorithm S box input and output, with Solve not making full use of all information related to key in single curve for the progress template attack of SM4 cryptographic algorithms, and The problem of curved line number needed for caused attack is more and success attack rate is low.I.e.:SM4 cryptographic algorithm S box input and output are corresponding Curve, has revealed the useful information related to same key, it is possible to combine the input and output of S boxes to attack key, drop Curved line number needed for low attack, while success rate can be improved.The selection SM4 cryptographic algorithm S box input and output of the invention The point of attack attacked as template, realizes the joint template attack for SM4 cryptographic algorithm S box input and output, enhances point The validity and practicality of analysis.
In order to solve the above technical problems, the present invention provides a kind of joint template for SM4 cryptographic algorithm S box input and output Attack method, specifically includes following steps:
S1:Template is set up in the input of selection SM4 cryptographic algorithm S boxes and output respectively, guesses key, calculates the S boxes of all energy marks Input and the joint probability of output, the corresponding conjecture key of maximum probability is the respective loops rk attackedi, wherein i=0,1, 2,3;
S2:According to the respective loops rk of the preceding four-wheel round function0、rk1、rk2And rk3, it is anti-to release by key schedule Initial key.
Further, S1 specifically includes following steps:
S11:The first round of enciphering/deciphering is attacked, i=0 is initialized;
S12:Input random known-plaintext and key, collecting energy curve, it is defeated that every curve i-th of calculating takes turns corresponding 4 S boxes Enter to export SinjAnd Soutj, wherein j=0,1,2,3, according to SinjAnd Soutj, Sin is set up respectivelyjCorresponding energy template set Ωj, and SoutjCorresponding energy template set Φj
S13:Collection determines that 4 S boxes of the i-th wheel input corresponding curved section by the energy curve under attack key and known-plaintext aj, the corresponding curved section b of 4 S boxes outputsj, guess key, with reference to the corresponding plaintext of every curve, calculate corresponding 4 S boxes defeated Enter to export SinjAnd Soutj, according to SinjIn ΩjMiddle lookup template T Ωj, according to SoutjIn ΦjMiddle lookup template T Φj, calculate Guess the joint probability of all single S boxes input and output of curve under key, Pj= ∏n s=1Ps (aj ,TΩj )PS (bj ,Tφj) Wherein n represents curved line number, corresponding conjecture key when joint probability is maximum, is the key attacked, 4 keys for being gone out Respective loops rk can be constitutedi
S14:Wheel number i Jia 1 certainly, the step of returning to S12 ~ S14, the respective loops rk of four-wheel before attacking out0、rk1、rk2With rk3
Brief description of the drawings
Fig. 1 is SM4 AES flow charts;
Fig. 2 is SM4 cipher key spreading flow charts;
Fig. 3 is the joint template attack flow chart for SM4 cryptographic algorithm S box input and output.
Embodiment
The embodiment to the present invention is described below, in order to which those skilled in the art understand this hair It is bright, it should be apparent that the invention is not restricted to the scope of embodiment, for those skilled in the art, As long as various change is in the spirit and scope of the present invention that appended claim is limited and is determined, these changes are aobvious and easy See, all are using the innovation and creation of present inventive concept in the row of protection.
For the joint template attack method of SM4 cryptographic algorithm S box input and output, following steps are specifically included:
S1:Template is set up in the input of selection SM4 cryptographic algorithm S boxes and output respectively, guesses key, calculates the S boxes of all energy marks Input and the joint probability of output, the corresponding conjecture key of maximum probability is the respective loops rk attackedi, wherein i=0,1, 2,3;
S2:According to the respective loops rk of the preceding four-wheel round function0、rk1、rk2And rk3, it is anti-to release by key schedule Initial key.
Further, S1 specifically includes following steps:
S11:The first round of enciphering/deciphering is attacked, i=0 is initialized;
S12:Input random known-plaintext and key, collecting energy curve, it is defeated that every curve i-th of calculating takes turns corresponding 4 S boxes Enter to export SinjAnd Soutj, wherein j=0,1,2,3, according to SinjAnd Soutj, Sin is set up respectivelyjCorresponding energy template set Ωj, and SoutjCorresponding energy template set Φj
S13:Collection determines that 4 S boxes of the i-th wheel input corresponding curved section by the energy curve under attack key and known-plaintext aj, the corresponding curved section b of 4 S boxes outputsj, guess key, with reference to the corresponding plaintext of every curve, calculate corresponding 4 S boxes defeated Enter to export SinjAnd Soutj, according to SinjIn ΩjMiddle lookup template T Ωj, according to SoutjIn ΦjMiddle lookup template T Φj, calculate Guess the joint probability of all single S boxes input and output of curve under key, Pj= ∏n s=1Ps (aj ,TΩj )PS (bj ,T φj) wherein n represents curved line number, corresponding conjecture key when joint probability is maximum, be the key attacked, 4 are gone out Key can constitute respective loops rki
S14:Wheel number i Jia 1 certainly, the step of returning to S12 ~ S14, the respective loops rk of four-wheel before attacking out0、rk1、rk2With rk3
In the wall scroll energy curve of SM4 cryptographic algorithms, the input of S boxes has revealed the information related to same key simultaneously to output, Common template attack, normally only selects single information leakage point to implement attack during attack, and while the invention Two information leakage points of the input of S boxes and output are selected, implements attack by calculating the joint probability of S box input and output, reaches The useful information revealed in energy curve is made full use of, curved line number needed for reduction attack improves the purpose of attack rate, realized Joint template for SM4 cryptographic algorithm S box input and output is attacked.

Claims (2)

1. for the joint template attack method of SM4 cryptographic algorithm S box input and output, it is characterised in that methods described includes following Step:
S1:Template is set up in the input of selection SM4 cryptographic algorithm S boxes and output respectively, guesses key, calculates the S boxes of all energy marks Input and the joint probability of output, the corresponding conjecture key of maximum probability is the respective loops rk attackedi, wherein i=0,1, 2,3;
S2:According to the respective loops rk of the preceding four-wheel round function0, rk1, rk2And rk3, it is anti-to release just by key schedule Beginning key.
2. the joint template attack method according to claim 1 for SM4 cryptographic algorithm S box input and output, its feature It is, the S1 specifically includes following steps:
S11:The first round of enciphering/deciphering is attacked, i=0 is initialized;
S12:Input random known-plaintext and key, collecting energy curve, it is defeated that every curve i-th of calculating takes turns corresponding 4 S boxes Enter to export SinjAnd Soutj, wherein j=0,1,2,3, according to SinjAnd Soutj, Sin is set up respectivelyjCorresponding energy template set Ωj, and SoutjCorresponding energy template set Φj
S13:Collection determines that 4 S boxes of the i-th wheel input corresponding curved section by the energy curve under attack key and known-plaintext aj, the corresponding curved section b of 4 S boxes outputsj, guess key, with reference to the corresponding plaintext of every curve, calculate corresponding 4 S boxes defeated Enter to export SinjAnd Soutj, according to SinjIn ΩjMiddle lookup template T Ωj, according to SoutjIn ΦjMiddle lookup template T Φj, calculate Guess the joint probability of all single S boxes input and output of curve under key, Pj= ∏n s=1Ps (aj ,TΩj )PS (bj ,T φj), wherein n represents curved line number, and corresponding conjecture key when joint probability is maximum is the key attacked, 4 are gone out Key can constitute respective loops rki
S14:Wheel number i Jia 1 certainly, the step of returning to S12 ~ S14, the respective loops rk of four-wheel before attacking out0, rk1, rk2With rk3
CN201610997538.3A 2016-11-14 2016-11-14 A kind of template attack method exported for SM4 cryptographic algorithms wheel Pending CN107070629A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610997538.3A CN107070629A (en) 2016-11-14 2016-11-14 A kind of template attack method exported for SM4 cryptographic algorithms wheel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610997538.3A CN107070629A (en) 2016-11-14 2016-11-14 A kind of template attack method exported for SM4 cryptographic algorithms wheel

Publications (1)

Publication Number Publication Date
CN107070629A true CN107070629A (en) 2017-08-18

Family

ID=59619365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610997538.3A Pending CN107070629A (en) 2016-11-14 2016-11-14 A kind of template attack method exported for SM4 cryptographic algorithms wheel

Country Status (1)

Country Link
CN (1) CN107070629A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995502A (en) * 2017-12-31 2019-07-09 国民技术股份有限公司 A kind of side Multiple Channel Analysis method and device, terminal and computer readable storage medium
CN111030820A (en) * 2019-12-17 2020-04-17 成都三零嘉微电子有限公司 Mask SM4 algorithm-based method for selecting plaintext correlation collision attack
CN111478742A (en) * 2020-04-07 2020-07-31 南方电网科学研究院有限责任公司 SM4 algorithm analysis method, system and equipment
CN112054887A (en) * 2020-08-31 2020-12-08 深圳技术大学 Power consumption collision attack method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150033338A1 (en) * 2013-07-26 2015-01-29 Michael Neve de Mevergnies Hardening data transmissions against power side channel analysis
CN104333447A (en) * 2014-11-26 2015-02-04 上海爱信诺航芯电子科技有限公司 SM4 method capable of resisting energy analysis attack
CN104753665A (en) * 2015-03-19 2015-07-01 成都信息工程学院 Side channel energy attack method aiming at SM4 password round function output
CN104868990A (en) * 2015-04-15 2015-08-26 成都信息工程学院 Template attack method in allusion to SM4 cipher algorithm round output

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150033338A1 (en) * 2013-07-26 2015-01-29 Michael Neve de Mevergnies Hardening data transmissions against power side channel analysis
CN104333447A (en) * 2014-11-26 2015-02-04 上海爱信诺航芯电子科技有限公司 SM4 method capable of resisting energy analysis attack
CN104753665A (en) * 2015-03-19 2015-07-01 成都信息工程学院 Side channel energy attack method aiming at SM4 password round function output
CN104868990A (en) * 2015-04-15 2015-08-26 成都信息工程学院 Template attack method in allusion to SM4 cipher algorithm round output

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
YANIS LINGE: "《Using the Joint Distributions of a Cryptographic Function in Side Channel Analysis》", 《CONSTRUCTIVE SIDE-CHANNEL ANALYSIS AND SECURE DESIGN》 *
李佩之: "《DES密码芯片模板攻击技术研究》", 《计算机应用于软件》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995502A (en) * 2017-12-31 2019-07-09 国民技术股份有限公司 A kind of side Multiple Channel Analysis method and device, terminal and computer readable storage medium
CN111030820A (en) * 2019-12-17 2020-04-17 成都三零嘉微电子有限公司 Mask SM4 algorithm-based method for selecting plaintext correlation collision attack
CN111030820B (en) * 2019-12-17 2023-12-19 成都三零嘉微电子有限公司 Mask SM4 algorithm-based method for selecting plaintext related collision attack
CN111478742A (en) * 2020-04-07 2020-07-31 南方电网科学研究院有限责任公司 SM4 algorithm analysis method, system and equipment
CN111478742B (en) * 2020-04-07 2022-04-29 南方电网科学研究院有限责任公司 SM4 algorithm analysis method, system and equipment
CN112054887A (en) * 2020-08-31 2020-12-08 深圳技术大学 Power consumption collision attack method and device
CN112054887B (en) * 2020-08-31 2024-02-20 深圳技术大学 Power consumption collision attack method and device

Similar Documents

Publication Publication Date Title
CN106788974B (en) Mask S box, grouping key calculation unit, device and corresponding construction method
CN104202145B (en) For the method for the selection plaintext or cipher text side channel energy analytical attack of SM4 cryptographic algorithms round function output
KR101610917B1 (en) Decryption method of crypto algorithm and crypto system having its
Zeriouh et al. Cryptography based on the matrices
CN111585759B (en) Efficient on-line and off-line encryption method based on SM9 public key encryption algorithm
US11153068B2 (en) Encryption device, encryption method, decryption device and decryption method
CN104639314A (en) Device based on AES (advanced encryption standard) encryption/decryption algorithm and pipelining control method
CN107070629A (en) A kind of template attack method exported for SM4 cryptographic algorithms wheel
Agrawal et al. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem
CN109450615A (en) A kind of efficient OPC UA client and server data transfer encryption method
Gafsi et al. High securing cryptography system for digital image transmission
Golic Techniques for random masking in hardware
CN110851845A (en) Light-weight single-user multi-data all-homomorphic data packaging method
Mandal et al. Designing and performance analysis of a proposed symmetric cryptography algorithm
RU2459275C1 (en) Method for unit coding of m message represented in binary form
Hashim et al. A novel design of Blowfish algorithm for image security
Das et al. Random S-Box generation in AES by changing irreducible polynomial
Abbas et al. An efficient implementation of PBKDF2 with RIPEMD-160 on multiple FPGAs
Vijayakumar et al. DNA computing based elliptic curve cryptography
Yang et al. Cryptanalysis of a chaos block cipher for wireless sensor network
Chaouch et al. Software application for simulation-based AES, RSA and elliptic-curve algorithms
Elnoamy et al. Enhanced image encryption using the hénon map, the lcg and the lorenz system
Touzene et al. Performance of algebraic graphs based stream-ciphers using large finite fields
CN108494556A (en) A kind of method of efficient RSA Algorithm encrypting metadata file
Sharma et al. On security of Hill cipher using finite fields

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170818