CN108650076A - The implementation method of AES encryption system hardware module based on Quantum Reversible Logic - Google Patents

The implementation method of AES encryption system hardware module based on Quantum Reversible Logic Download PDF

Info

Publication number
CN108650076A
CN108650076A CN201810469202.9A CN201810469202A CN108650076A CN 108650076 A CN108650076 A CN 108650076A CN 201810469202 A CN201810469202 A CN 201810469202A CN 108650076 A CN108650076 A CN 108650076A
Authority
CN
China
Prior art keywords
quantum
row
hardware module
matrix
hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810469202.9A
Other languages
Chinese (zh)
Inventor
管致锦
陈加庆
程学云
沈鸣燕
朱鹏程
王艺臻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong University
Original Assignee
Nantong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong University filed Critical Nantong University
Priority to CN201810469202.9A priority Critical patent/CN108650076A/en
Publication of CN108650076A publication Critical patent/CN108650076A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Optical Communication System (AREA)

Abstract

本发明涉及一种基于量子可逆逻辑的AES加密系统硬件模块的实现方法,通过在伽罗华域上的运算法则,来实现量子线路中的可逆计算,并使用电子线路中的异或门级联实现乘2器件的构造,通过在伽罗华域上的矩阵运算实现对128位状态矩阵中的一整列进行可逆加密操作,使用乘2器件与异或门来搭建列混合的硬件电路,基于伽罗华域域上的矩阵运算,使用乘2器件与电子逻辑门来搭建逆列混合的硬件电路,实现对列混合加密后数据流的解密操作。本发明可有效地提高文件的抗攻击能力,并能很大程度地减少能量的消耗与CPU的占用,提高加密效率。

The invention relates to a realization method of an AES encryption system hardware module based on quantum reversible logic. The reversible calculation in the quantum circuit is realized through the algorithm on the Galois field, and the XOR gate cascaded in the electronic circuit is used. Realize the construction of multiplied by 2 devices, realize the reversible encryption operation on a whole column in the 128-bit state matrix through matrix operations on the Galois field, use multiplied by 2 devices and XOR gates to build column-mixed hardware circuits, based on Galois The matrix operation on the Luohua domain uses multiplication by 2 devices and electronic logic gates to build an inverse-column hybrid hardware circuit to realize the decryption operation of the column-mixed encrypted data stream. The invention can effectively improve the anti-attack capability of files, greatly reduce energy consumption and CPU occupation, and improve encryption efficiency.

Description

基于量子可逆逻辑的AES加密系统硬件模块的实现方法Implementation method of hardware module of AES encryption system based on quantum reversible logic

技术领域technical field

本发明涉及量子加密算法以及一种加密步骤的硬件实现,属于信息安全技术领域。The invention relates to a quantum encryption algorithm and a hardware realization of an encryption step, belonging to the technical field of information security.

背景技术Background technique

信息的窃取与保密是信息社会中永恒的话题,如何设计出加密效果好并且加密成本少的加密技术或算法一直是密码学领域研究的问题。现在的加密技术,大多是基于数学难题增加算法的复杂度、破译的难度和时间。在此情况下,研究加密效果更好,且更加方便实用的加密技术成为信息安全中亟待解决的问题。The theft and secrecy of information is an eternal topic in the information society. How to design an encryption technology or algorithm with good encryption effect and low encryption cost has always been a research problem in the field of cryptography. Most of the current encryption technologies are based on mathematical problems to increase the complexity of the algorithm, the difficulty and time of deciphering. In this case, the study of better encryption and more convenient and practical encryption technology has become an urgent problem to be solved in information security.

利用量子可逆逻辑线路可以执行经典计算。将该线路用于加密技术,利用量子可逆逻辑门构造伽罗华域上乘法运算线路,密钥的种类能达到2n!种,相比于传统的加密方法可提高(2n-1)!倍。2013年,Indranil Sengupta教授给出了使用二值可逆逻辑实现AES算法的最初设想。叶峰等人针对AES加密算法中的S盒变换,提出了可操作的量子逻辑线路实现方案,在具体分析了S盒中的SubBytes变换之后,得出了将伽罗华域GF(28 )中的元素变换到其复合域GF(24 ) 2中,实现求逆后再变换回伽罗华域GF(28 )中进行仿射变换。该变换只涉及伽罗华域加法,可以采用异或单元,即量子线路中的CNOT门和TOFFOLI门实现。Classical calculations can be performed using quantum reversible logic circuits. The circuit is used in encryption technology, and the quantum reversible logic gate is used to construct the multiplication operation circuit on the Galois field, and the types of keys can reach 2 n ! Compared with the traditional encryption method, it can be improved by (2 n -1)! times. In 2013, Professor Indranil Sengupta gave the original idea of using binary reversible logic to realize the AES algorithm. For the S-box transformation in the AES encryption algorithm, Ye Feng and others proposed an operable quantum logic circuit implementation scheme. After analyzing the SubBytes transformation in the S-box in detail, they obtained the Galois field GF( 2 8 ) The elements in are transformed into its composite field GF(2 4 ) 2 , and then transformed back to the Galois field GF( 2 8 ) for affine transformation after realizing the inversion. This transformation only involves Galois field addition, which can be realized by using XOR units, that is, CNOT gates and TOFFOLI gates in quantum circuits.

发明内容:Invention content:

本发明的目的是提供一种有效地提高文件的抗攻击能力,并能很大程度地减少能量的消耗与CPU的占用,提高加密效率的基于量子可逆逻辑的AES加密系统的列混合步骤的硬件模块。The purpose of the present invention is to provide a kind of hardware that effectively improves the anti-attack ability of files, and can greatly reduce the consumption of energy and the occupation of CPU, and improve the encryption efficiency of the AES encryption system based on quantum reversible logic. module.

一种基于量子可逆逻辑的AES加密系统硬件模块的实现方法,包括以下步骤:A method for realizing a hardware module of an AES encryption system based on quantum reversible logic, comprising the following steps:

A、由量子基本门CNOT门和SWAP门通过量子加密算法级联成AES加密硬件系统的量子乘2器件,以状态矩阵中的8位数据流作为输入,得到8位数据流的输出;所述量子乘2器件根据伽罗华域上的乘法运算法则,通过CNOT门和SWAP门级联构成,由于是基于伽罗华域GF(28),采用8根量子线,令输入为b7b6b5b4b3b2b1b0,实现在伽罗华域上最基本的乘以00000010运算,首先将八位数据循环左移一位,然后判断最后一位是否为1,为1时,再和00011010进行异或操作,否则不变,逻辑表达式为:A, the quantum basic gate CNOT gate and the SWAP gate are cascaded into AES encryption hardware system by the quantum encryption algorithm and multiplied by 2 devices through the quantum encryption algorithm, and the 8-bit data stream in the state matrix is used as input to obtain the output of the 8-bit data stream; According to the multiplication algorithm on the Galois field, the quantum multiplication 2 device is formed by cascading CNOT gates and SWAP gates. Since it is based on the Galois field GF(2 8 ), 8 quantum wires are used, and the input is b 7 b 6 b 5 b 4 b 3 b 2 b 1 b 0 , realize the most basic multiplication by 00000010 operation on the Galois field, first rotate the eight-bit data to the left by one bit, and then judge whether the last bit is 1, as When it is 1, perform XOR operation with 00011010, otherwise it remains unchanged. The logical expression is:

在硬件实现过程中,在前半部分的移位操作,需在布线时将输入按照移位后的顺序输出,而后的乘法运算通过异或门搭建构成。In the hardware implementation process, in the first half of the shift operation, the input needs to be output in the order after the shift during wiring, and then the multiplication operation is constructed through the XOR gate.

B、由多个AES加密硬件系统的量子乘2器件和CNOT门通过量子加密的运算规则级联成量子列混合硬件模块,针对128位的数据流进行操作,达到对数据加密的作用,并将其转换成电子电路,实现硬件化;所述量子逆列混合硬件模块通过矩阵乘法,实现对128位状态矩阵进行加密操作,矩阵乘法的运算是基于不可约多项式m(x)=x8+x4+x3+x+1构造的有限域GF(28)上的可逆运算,将其写成多项式相乘的形式:s′(x)=w(x)⊙s(x),其中w(x)是伽罗华域上的多项式,记为:B. Quantum multiplying 2 devices and CNOT gates of multiple AES encryption hardware systems are cascaded into quantum column hybrid hardware modules through quantum encryption operation rules, and operate on 128-bit data streams to achieve data encryption. It is converted into an electronic circuit to realize hardware; the quantum inverse column hybrid hardware module realizes the encryption operation on the 128-bit state matrix through matrix multiplication, and the operation of matrix multiplication is based on the irreducible polynomial m(x)=x 8 +x The reversible operation on the finite field GF(2 8 ) constructed by 4 +x 3 +x+1 is written in the form of polynomial multiplication: s′(x)=w(x)⊙s(x), where w( x) is a polynomial over the Galois Field, denoted as:

w(x)={03}x3+{01}x2+{01}x+{02}w(x)={03}x 3 +{01}x 2 +{01}x+{02}

将w(x)写成矩阵形式,通过矩阵乘法计算之,每一列中的每一个字节都用一个多项式来表示:Write w(x) in matrix form and calculate it by matrix multiplication. Each byte in each column is represented by a polynomial:

此处的i∈[0,3]表示状态矩阵中的第i行,第c列个字节,i∈[0,3]表示通过列混合变换后状态矩阵中的第i行,第c列个字节,{03}A可以表示为用乘2运算与加法来实现;所述量子逆列混合硬件模块实现过程中使用低电平来表示量子线路中始状态为|0>的辅助比特,使用32位的异或门来对应量子线路中的CNOT门,并使用4个乘2器件级联构成。here i∈[0,3] represents the i-th row and the c-th column byte in the state matrix, i∈[0,3] represents the i-th row and the c-th column byte in the state matrix after column mixing transformation, {03}A can be expressed as It is realized by multiplication by 2 operation and addition; in the implementation process of the quantum inverse hybrid hardware module, a low level is used to represent the auxiliary bit whose initial state is |0> in the quantum circuit, and a 32-bit XOR gate is used to correspond to the quantum circuit The CNOT gate in the circuit is formed by cascading 4 by 2 devices.

C、使用CNOT门通过量子加密运算级联成量子逆列混合硬件模块,与量子列混合硬件模块对应,针对128位数据流进行操作,达到对数据的解密作用,并将其转换成电子电路,实现硬件设计;所述步C具体包括以下步骤:所述量子逆列混合硬件模块,通过矩阵乘法,实现对128位状态矩阵进行解密操作,逆列混合也通过矩阵相乘的方式来实现,其多项式公式为:s′=(x)=w-1(x)⊙s(x),其中w-1(x)为:w-1(x)={0e}x3+{0b}x2+{0d}x+{02}C. Use the CNOT gate to cascade into a quantum inverse column hybrid hardware module through quantum encryption operations, corresponding to the quantum column hybrid hardware module, and operate on the 128-bit data stream to achieve the decryption of the data and convert it into an electronic circuit. Realize the hardware design; the step C specifically includes the following steps: the quantum inverse column mixing hardware module realizes the decryption operation to the 128-bit state matrix through matrix multiplication, and the inverse column mixing is also realized by matrix multiplication. The polynomial formula is: s′=(x)=w- 1 (x)⊙s(x), where w- 1 (x) is: w- 1 (x)={0e}x 3 +{0b}x 2 +{0d}x+{02}

将其写成矩阵乘法的形式,通过矩阵乘法计算之,一列中的四个字节可以用多项式的形式来表示:Written in the form of matrix multiplication, by calculating it through matrix multiplication, the four bytes in a column can be expressed in polynomial form:

式中{0b}·A表示为其余各表达式相同。where {0b}·A is expressed as The rest of the expressions are the same.

逆列混合的硬件实现过程同样使用低电平来表示量子线路中始状态为|0>的辅助比特,使用32位的异或门来对应量子线路中的CNOT门,并由12个U器件级联构成。The hardware implementation process of inverse mixing also uses a low level to indicate the auxiliary bit whose initial state is |0> in the quantum circuit, and uses a 32-bit XOR gate to correspond to the CNOT gate in the quantum circuit, and is composed of 12 U device-level joint composition.

本发明与现有技术相比具有以下优点:Compared with the prior art, the present invention has the following advantages:

有效地提高文件的抗攻击能力,并能很大程度地减少能量的消耗与CPU的占用,提高加密效率。Effectively improve the anti-attack ability of files, and can greatly reduce energy consumption and CPU occupation, and improve encryption efficiency.

附图说明Description of drawings

图1:乘2器件的量子电路Figure 1: Quantum circuit of a multiply-by-two device

图2:乘2器件的硬件实现电路Figure 2: Hardware implementation circuit of a multiply-by-2 device

图3:列混合量子线路的构建Figure 3: Construction of column-hybrid quantum circuits

图4:列混合硬件模块的搭建Figure 4: Construction of column hybrid hardware module

图5:逆列混合量子线路的构建Figure 5: Construction of inverse hybrid quantum circuits

图6:列混合具体实施步骤Figure 6: Column mixing specific implementation steps

图7:逆列混合具体实施步骤Figure 7: The specific implementation steps of inverse column mixing

具体实施方式Detailed ways

为了加深对本发明的理解,下面将结合实施例对本发明作进一步详述,该实施例仅用于解释本发明,并不构成对本发明保护范围的限定。In order to deepen the understanding of the present invention, the present invention will be further described below in conjunction with examples, which are only used to explain the present invention and do not constitute a limitation to the protection scope of the present invention.

如图1-图7所示一种基于量子可逆逻辑的AES加密系统硬件模块的实现方法,包括以下步骤:As shown in Figures 1-7, a method for implementing a hardware module of an AES encryption system based on quantum reversible logic comprises the following steps:

A、由量子基本门CNOT门和SWAP门通过量子加密算法级联成AES加密硬件系统的量子乘2器件,以状态矩阵中的8位数据流作为输入,得到8位数据流的输出;所述量子乘2器件根据伽罗华域上的乘法运算法则,通过CNOT门和SWAP门级联构成,由于是基于伽罗华域GF(28),采用8根量子线,令输入为b7b6b5b4b3b2b1b0,实现在伽罗华域上最基本的乘以00000010运算,首先将八位数据循环左移一位,然后判断最后一位是否为1,为1时,再和00011010进行异或操作,否则不变,逻辑表达式为:A, the quantum basic gate CNOT gate and the SWAP gate are cascaded into AES encryption hardware system by the quantum encryption algorithm and multiplied by 2 devices through the quantum encryption algorithm, and the 8-bit data stream in the state matrix is used as input to obtain the output of the 8-bit data stream; According to the multiplication algorithm on the Galois field, the quantum multiplication 2 device is formed by cascading CNOT gates and SWAP gates. Since it is based on the Galois field GF(2 8 ), 8 quantum wires are used, and the input is b 7 b 6 b 5 b 4 b 3 b 2 b 1 b 0 , realize the most basic multiplication by 00000010 operation on the Galois field, first rotate the eight-bit data to the left by one bit, and then judge whether the last bit is 1, as When it is 1, perform XOR operation with 00011010, otherwise it remains unchanged. The logical expression is:

在硬件实现过程中,在前半部分的移位操作,需在布线时将输入按照移位后的顺序输出,而后的乘法运算通过异或门搭建构成。In the hardware implementation process, in the first half of the shift operation, the input needs to be output in the order after the shift during wiring, and then the multiplication operation is constructed through the XOR gate.

B、由多个AES加密硬件系统的量子乘2器件和CNOT门通过量子加密的运算规则级联成量子列混合硬件模块,针对128位的数据流进行操作,达到对数据加密的作用,并将其转换成电子电路,实现硬件化;所述量子逆列混合硬件模块通过矩阵乘法,实现对128位状态矩阵进行加密操作,矩阵乘法的运算是基于不可约多项式m(x)=x8+x4+x3+x+1构造的有限域GF(28)上的可逆运算,将其写成多项式相乘的形式:s′(x)=w(x)⊙s(x),其中w(x)是伽罗华域上的多项式,记为:B. Quantum multiplying 2 devices and CNOT gates of multiple AES encryption hardware systems are cascaded into quantum column hybrid hardware modules through quantum encryption operation rules, and operate on 128-bit data streams to achieve data encryption. It is converted into an electronic circuit to realize hardware; the quantum inverse column hybrid hardware module realizes the encryption operation on the 128-bit state matrix through matrix multiplication, and the operation of matrix multiplication is based on the irreducible polynomial m(x)=x 8 +x The reversible operation on the finite field GF(2 8 ) constructed by 4 +x 3 +x+1 is written in the form of polynomial multiplication: s′(x)=w(x)⊙s(x), where w( x) is a polynomial over the Galois Field, denoted as:

w(x)={03}x3+{01}x2+{01}x+{02}w(x)={03}x 3 +{01}x 2 +{01}x+{02}

将w(x)写成矩阵形式,通过矩阵乘法计算之,每一列中的每一个字节都用一个多项式来表示:Write w(x) in matrix form and calculate it by matrix multiplication. Each byte in each column is represented by a polynomial:

此处的i∈[0,3]表示状态矩阵中的第i行,第c列个字节,i∈[0,3]表示通过列混合变换后状态矩阵中的第i行,第c列个字节,{03}A可以表示为{02}A⊕A,用乘2运算与加法来实现;所述量子逆列混合硬件模块实现过程中使用低电平来表示量子线路中始状态为|0>的辅助比特,使用32位的异或门来对应量子线路中的CNOT门,并使用4个乘2器件级联构成。here i∈[0,3] represents the i-th row and the c-th column byte in the state matrix, i∈[0,3] means the i-th row and the c-th column byte in the state matrix after the column mixing transformation, {03}A can be expressed as {02}A⊕A, which is realized by multiplying by 2 and adding ; In the implementation process of the quantum inverse hybrid hardware module, a low level is used to represent the auxiliary bit whose initial state is |0> in the quantum circuit, and a 32-bit XOR gate is used to correspond to the CNOT gate in the quantum circuit, and 4 A multiplied by 2 devices are cascaded.

C、使用CNOT门通过量子加密运算级联成量子逆列混合硬件模块,与量子列混合硬件模块对应,针对128位数据流进行操作,达到对数据的解密作用,并将其转换成电子电路,实现硬件设计;所述步C具体包括以下步骤:所述量子逆列混合硬件模块,通过矩阵乘法,实现对128位状态矩阵进行解密操作,逆列混合也通过矩阵相乘的方式来实现,其多项式公式为:s′=(x)=w-1(x)⊙s(x),其中w-1(x)为:w-1(x)={0e}x3+{0b}x2+{0d}x+{02}C. Use the CNOT gate to cascade into a quantum inverse column hybrid hardware module through quantum encryption operations, corresponding to the quantum column hybrid hardware module, and operate on the 128-bit data stream to achieve the decryption of the data and convert it into an electronic circuit. Realize the hardware design; the step C specifically includes the following steps: the quantum inverse column mixing hardware module realizes the decryption operation to the 128-bit state matrix through matrix multiplication, and the inverse column mixing is also realized by matrix multiplication. The polynomial formula is: s′=(x)=w- 1 (x)⊙s(x), where w- 1 (x) is: w- 1 (x)={0e}x 3 +{0b}x 2 +{0d}x+{02}

将其写成矩阵乘法的形式,通过矩阵乘法计算之,一列中的四个字节可以用多项式的形式来表示:Written in the form of matrix multiplication, by calculating it through matrix multiplication, the four bytes in a column can be expressed in polynomial form:

式中{0b}·A表示为其余各表达式相同。where {0b}·A is expressed as The rest of the expressions are the same.

逆列混合的硬件实现过程同样使用低电平来表示量子线路中始状态为|0>的辅助比特,使用32位的异或门来对应量子线路中的CNOT门,并由12个U器件级联构成。The hardware implementation process of inverse mixing also uses a low level to indicate the auxiliary bit whose initial state is |0> in the quantum circuit, and uses a 32-bit XOR gate to correspond to the CNOT gate in the quantum circuit, and is composed of 12 U device-level joint composition.

列混合是以列为单位进行的操作,由四个相同的模块对整个状态矩阵进行操作,每一个模块对应一列。如图6所示,输入一列32位数据流为:11111111000000001111111100000000,通过列混合硬件模块作用之后,得到加密后的数据流为:Column mixing is an operation performed in units of columns. Four identical modules operate on the entire state matrix, and each module corresponds to a column. As shown in Figure 6, the input of a column of 32-bit data stream is: 11111111000000001111111100000000, after the operation of the column mixing hardware module, the encrypted data stream is:

00011010111001010001101011100101,将4个加密模块并置,对整个128位状态矩阵进行加密操作。00011010111001010001101011100101, the four encryption modules are juxtaposed, and the entire 128-bit state matrix is encrypted.

逆列混合对应于列混合,同样是对列进行整体操作,由四个相同的模块对整个状态矩阵进行操作,达到还原的目的。将加密后的数据流:00011010111001010001101011100101作为逆列混合模块的输入,通过逆列混合输出后的到数据流:Inverse column mixing corresponds to column mixing, which is also an overall operation on the column, and four identical modules operate on the entire state matrix to achieve the purpose of restoration. Use the encrypted data stream: 00011010111001010001101011100101 as the input of the inverse column mixing module, and output the data stream after inverse column mixing:

11111111000000001111111100000000,与加密前的数据一致,从而达到对数据还原的作用。11111111000000001111111100000000, which is consistent with the data before encryption, so as to achieve the effect of data restoration.

本发明有效地提高文件的抗攻击能力,并能很大程度地减少能量的消耗与CPU的占用,提高加密效率。The invention effectively improves the anti-attack ability of files, can greatly reduce energy consumption and CPU occupation, and improves encryption efficiency.

Claims (4)

1. a kind of implementation method of the AES encryption system hardware module based on Quantum Reversible Logic, it is characterised in that:Including following Step:
A, the quantum for being cascaded into AES encryption hardware system by quantum Encryption Algorithm by quantum elementary gate CNOT gate and SWAP multiplies 2 devices obtain the output of 8 bit data streams using 8 bit data streams in state matrix as input;
B, multiply 2 devices and CNOT gate by the quantum of multiple AES encryption hardware systems to be cascaded by the encrypted operation rule of quantum Quantum row mixed hardware module, is operated for 128 data flows, is reached to the encrypted effect of data, and be converted At electronic circuit, Hardware is realized;
C, quantum is cascaded into against row mixed hardware module, with quantum row mixed hardware mould by quantum cryptographic calculation using CNOT gate Block corresponds to, and is operated for 128 bit data streams, reaches the decryption effect to data, and convert thereof into electronic circuit, realizes Hardware design.
2. the implementation method of the AES encryption system hardware module according to claim 1 based on Quantum Reversible Logic, special Sign is:The step A specifically includes following steps:The quantum multiplies 2 devices according to the multiplying rule on galois field, It is made up of CNOT gate and SWAP gate leves connection, by being then based on galois field GF (28), using 8 quantum wires, order input is b7b6b5b4b3b2b1b0, realize it is most basic on galois field be multiplied by 00000010 operation, first by eight bit data ring shift left One, then judge whether last position is 1, be 1 when, then with 00011010 carry out xor operation, otherwise constant, logical expression Formula is:
During hardware realization, in the shifting function of first half, it need to will be inputted in wiring defeated according to the sequence after displacement Go out, multiplying then builds composition by XOR gate.
3. the implementation method of the AES encryption system hardware module according to claim 1 based on Quantum Reversible Logic, special Sign is:The step B specifically includes following steps:The quantum passes through matrix multiplication, realization pair against row mixed hardware module Operation is encrypted in 128 state matrixes, and the operation of matrix multiplication is to be based on irreducible function m (x)=x8+x4+x3+ x+1 structures The finite field gf (2 made8) on can inverse operation, write as the form of polynomial multiplications:S ' (x)=w (x) ⊙ s (x), wherein w (x) it is multinomial on galois field, is denoted as:
W (x)={ 03 } x3+{01}x2+{01}x+{02}
It is write w (x) as matrix forms, it is calculated by matrix multiplication, one multinomial of each byte in each row To indicate:
S′0,c=({ 02 } S0,c)⊕({0 3}·S1,c)⊕S2,c⊕S3,c
S′1,c=S0,c⊕({0 2}·S1,c)⊕({0 3}·S2,c)⊕S3,c
S′2,c=S0,c⊕S1,c⊕({0 2}·S2,c)⊕({0 3}·S3,c)
S′3,c=({ 03 } S0,c)⊕S1,c⊕S2,c⊕({0 2}·S3,c)
S hereini,c, i ∈ [0,3] indicate the i-th row in state matrix, c row bytes, S 'i,c, i ∈ [0,3] expression pass through The i-th row after mixcolumns in state matrix, c row bytes, { 03 } A can be expressed as { 02 } A ⊕ A, with multiplying 2 operations It is realized with addition;The quantum using low level indicates the shape that begins in quantum wire during being realized against row mixed hardware module State is | 0>Overhead bit, using 32 XOR gates to correspond to the CNOT gate in quantum wire, and multiply 2 device levels using 4 Connection is constituted.
4. the implementation method of the AES encryption system hardware module according to claim 1 based on Quantum Reversible Logic, special Sign is:The step C specifically includes following steps:The quantum passes through matrix multiplication, realization pair against row mixed hardware module Operation is decrypted in 128 state matrixes, and inverse row mixing realizes that polynomial equation is also by the mode of matrix multiple: S '=(x)=w-1(x) ⊙ s (x), wherein w-1(x) it is:w-1(x)={ 0e } x3+{0b}x2+{0d}x+{02}
The form for being write as matrix multiplication calculates it by matrix multiplication, and four bytes in a row can be with polynomial Form indicates:
S′0,c=({ 0e } S0,c)⊕({0b}·S1,c)⊕({0d}·S2,c)⊕({09}·S3,c)
S′1,c=({ 09 } S0,c)⊕({0e}·S1,c)⊕({0b}·S2,c)⊕({0d}·S3,c)
S′2,c=({ 0d } S0,c)⊕({09}·S1,c)⊕({0e}·S2,c)⊕({0b}·S3,c)
S′3,c=({ 0b } S0,c)⊕({0d}·S1,c)⊕({09}·S2,c)⊕({0e}·S3,c)
{ 0b } A is expressed as ({ 02 } { 02 } { 02 } A) ⊕ ({ 02 } A) ⊕ A in formula, remaining each expression formula is identical;It is inverse The mixed hardware realization process of row equally indicates that beginning state is in quantum wire using low level | 0>Overhead bit, use 32 XOR gates are made of to correspond to the CNOT gate in quantum wire 12 U devices cascades.
CN201810469202.9A 2018-05-16 2018-05-16 The implementation method of AES encryption system hardware module based on Quantum Reversible Logic Pending CN108650076A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810469202.9A CN108650076A (en) 2018-05-16 2018-05-16 The implementation method of AES encryption system hardware module based on Quantum Reversible Logic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810469202.9A CN108650076A (en) 2018-05-16 2018-05-16 The implementation method of AES encryption system hardware module based on Quantum Reversible Logic

Publications (1)

Publication Number Publication Date
CN108650076A true CN108650076A (en) 2018-10-12

Family

ID=63756477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810469202.9A Pending CN108650076A (en) 2018-05-16 2018-05-16 The implementation method of AES encryption system hardware module based on Quantum Reversible Logic

Country Status (1)

Country Link
CN (1) CN108650076A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110113149A (en) * 2019-04-29 2019-08-09 南通大学 A kind of implementation method of the quantum key expansion module for AES hardware encryption system
CN110120867A (en) * 2019-04-29 2019-08-13 南通大学 A kind of implementation method of the AES hardware encryption system based on quantum reversible link
CN110266481A (en) * 2019-06-14 2019-09-20 深圳职业技术学院 Matrix-based post-quantum encryption and decryption method and decryption device
CN111461334A (en) * 2020-03-30 2020-07-28 北京百度网讯科技有限公司 Quantum circuit processing method, device and equipment
CN113255923A (en) * 2021-05-31 2021-08-13 湖北大学 Quantum realization circuit of SM4 algorithm
CN114399052A (en) * 2021-12-07 2022-04-26 深圳市福田区南科大量子技术与工程研究院 Quantum AND logic gate, inverse quantum and logic gate and logic operation circuit generation method
CN117560152A (en) * 2024-01-10 2024-02-13 湖北大学 Optimal implementation method of NCT circuit based on SAT solver searching S box

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7655850B1 (en) * 2008-08-26 2010-02-02 University Of Seoul Industry Cooperation Foundation Universal quantum gate
CN101776934A (en) * 2010-01-28 2010-07-14 华东交通大学 Carry generation and transfer function generator and reversible and optimal addition line design method
CN105846814A (en) * 2016-03-24 2016-08-10 南通大学 Construction method of quantum logic circuit for aiming at multiplication operation in encryption technology field
CN205721742U (en) * 2016-04-29 2016-11-23 九州华兴集成电路设计(北京)有限公司 It is applicable to mould and removes new architecture and the non-interwoven one-dimensional pulsation framework of algorithm
CN107171782A (en) * 2017-04-19 2017-09-15 南通大学 A kind of AES secret daily record encryption methods based on reversible logic circuits
US20170353302A1 (en) * 2016-06-06 2017-12-07 Agilepq, Inc. Data conversion systems and methods

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7655850B1 (en) * 2008-08-26 2010-02-02 University Of Seoul Industry Cooperation Foundation Universal quantum gate
CN101776934A (en) * 2010-01-28 2010-07-14 华东交通大学 Carry generation and transfer function generator and reversible and optimal addition line design method
CN105846814A (en) * 2016-03-24 2016-08-10 南通大学 Construction method of quantum logic circuit for aiming at multiplication operation in encryption technology field
CN205721742U (en) * 2016-04-29 2016-11-23 九州华兴集成电路设计(北京)有限公司 It is applicable to mould and removes new architecture and the non-interwoven one-dimensional pulsation framework of algorithm
US20170353302A1 (en) * 2016-06-06 2017-12-07 Agilepq, Inc. Data conversion systems and methods
CN107171782A (en) * 2017-04-19 2017-09-15 南通大学 A kind of AES secret daily record encryption methods based on reversible logic circuits

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110113149A (en) * 2019-04-29 2019-08-09 南通大学 A kind of implementation method of the quantum key expansion module for AES hardware encryption system
CN110120867A (en) * 2019-04-29 2019-08-13 南通大学 A kind of implementation method of the AES hardware encryption system based on quantum reversible link
CN110113149B (en) * 2019-04-29 2022-02-22 南通大学 Implementation method of quantum key expansion module for AES hardware encryption system
CN110120867B (en) * 2019-04-29 2022-02-22 南通大学 Implementation method of AES hardware encryption system based on quantum reversible line
CN110266481A (en) * 2019-06-14 2019-09-20 深圳职业技术学院 Matrix-based post-quantum encryption and decryption method and decryption device
CN110266481B (en) * 2019-06-14 2022-05-20 深圳职业技术学院 Post-quantum encryption and decryption method and device based on matrix
CN111461334A (en) * 2020-03-30 2020-07-28 北京百度网讯科技有限公司 Quantum circuit processing method, device and equipment
CN113255923A (en) * 2021-05-31 2021-08-13 湖北大学 Quantum realization circuit of SM4 algorithm
CN114399052A (en) * 2021-12-07 2022-04-26 深圳市福田区南科大量子技术与工程研究院 Quantum AND logic gate, inverse quantum and logic gate and logic operation circuit generation method
CN114399052B (en) * 2021-12-07 2024-10-18 深圳市福田区南科大量子技术与工程研究院 Quantum AND logic gate, inverse quantum AND logic gate and logic operation circuit generation method
CN117560152A (en) * 2024-01-10 2024-02-13 湖北大学 Optimal implementation method of NCT circuit based on SAT solver searching S box
CN117560152B (en) * 2024-01-10 2024-03-15 湖北大学 Optimal implementation method of NCT circuit based on SAT solver searching S box

Similar Documents

Publication Publication Date Title
CN108650076A (en) The implementation method of AES encryption system hardware module based on Quantum Reversible Logic
CN107070630B (en) A Fast and Safe Hardware Structure of AES Algorithm
JP5229315B2 (en) Encryption device and built-in device equipped with a common key encryption function
CN101764686B (en) Encryption method for network and information security
CN107147484A (en) A fully homomorphic encryption method for privacy-oriented floating-point numbers
CN104639314A (en) Device based on AES (advanced encryption standard) encryption/decryption algorithm and pipelining control method
CN103516512A (en) Encryption and decryption method and encryption and decryption device based on AES (advanced encryption standard) algorithm
CN106233660B (en) Encryption processing device, encryption processing method, and program
CN111431697B (en) A New Lightweight Block Cipher CORL Implementation Method
CN102006161B (en) Nonlinear transformation method for symmetric key encryption and implementation method thereof
WO2015146431A1 (en) Encryption processing device, and encryption processing method and program
CN101848081A (en) S box and construction method thereof
Li et al. Cryptanalysis of an image encryption using 2D Henon-Sine map and DNA approach
CN105959107A (en) Novel and highly secure lightweight SFN block cipher implementation method
Saravanan et al. Novel reversible design of advanced encryption standard cryptographic algorithm for wireless sensor networks
WO2015146430A1 (en) Encryption processing device, and encryption processing method and program
CN115499117B (en) Key pair generation method and data transmission method for block chain transaction network
CN106982116B (en) A Local File Encryption Method Based on AES Based on Reversible Logic Circuit
CN109033892A (en) Round transformation multiplex circuit and AES based on composite matrix decrypt circuit
CN101826959A (en) Byte-oriented key stream generation method and encryption method
CN110113149A (en) A kind of implementation method of the quantum key expansion module for AES hardware encryption system
CN107171782B (en) AES private log encryption method based on reversible logic circuit
CN101719823B (en) A Method of Realizing S-box Linear Transformation in Cryptographic Algorithms
CN109033847B (en) AES encryption operation unit, AES encryption circuit and encryption method thereof
CN108322305A (en) The implementation method of hardware module is replaced for the quantum byte of AES encryption hardware system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181012

RJ01 Rejection of invention patent application after publication