CN114710261A - AES key arrangement method - Google Patents

AES key arrangement method Download PDF

Info

Publication number
CN114710261A
CN114710261A CN202210415590.9A CN202210415590A CN114710261A CN 114710261 A CN114710261 A CN 114710261A CN 202210415590 A CN202210415590 A CN 202210415590A CN 114710261 A CN114710261 A CN 114710261A
Authority
CN
China
Prior art keywords
key
round
constant
rounds
aes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210415590.9A
Other languages
Chinese (zh)
Inventor
朱巍伟
仇化平
李子祺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin University of Science and Technology
Original Assignee
Harbin University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin University of Science and Technology filed Critical Harbin University of Science and Technology
Priority to CN202210415590.9A priority Critical patent/CN114710261A/en
Publication of CN114710261A publication Critical patent/CN114710261A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an AES key arrangement method. The invention firstly uses the chaos equation with good cryptology characteristic to increase the confusion and diffusion performance of the algorithm, combines the chaos sequence with the round function to generate the round key by combining the advantages of the original round function, resists the known attack aiming at the algorithm by changing the operation of the round function and introducing the concept of initialization encryption, and then designs a new round constant table and two key arrangement schemes to reduce the correlation between the round keys, so that the round key can reach the brute force cracking strength in the second round.

Description

AES key arrangement method
Technical Field
The invention relates to the technical field of information security, in particular to an AES key arrangement method.
Background
While bringing convenience to users, the wlan also pays attention to its security, however, due to the inherent openness of wireless network transmission media, the limitation of wireless terminal resources, the mobility of wireless terminals, and the dynamics of network topology, the security problem is always the focus of research in academia and industry as the biggest challenge in wireless network development.
The advanced encryption standard is generated in a block cipher algorithm advanced encryption standard plan which is determined to be of an insecurity property, can disclose technical details and can be used freely all over the world and is released by the National Institute of Standards and Technology (NIST) after the data encryption standard is broken, and the advanced encryption standard is used as a core encryption algorithm applied to various security protocols from the date of the release of the advanced encryption standard. Meanwhile, in a wireless channel protocol, whether a WIFI protocol, a Bluetooth protocol or a Zigbee protocol adopts an advanced encryption standard as an encryption algorithm built in the protocol, and the existing lightweight block encryption algorithm also adopts the advanced encryption standard as a reference or a variant of the advanced encryption standard, a good encryption algorithm should meet efficiency and safety at the same time, and with the rapid development of the Internet of things and a wireless sensor network, the traditional encryption algorithm cannot meet the requirements on the power consumption, efficiency and safety performance of the algorithm in the current wireless network environment, so that an AES key arranging method is designed to enhance the safety of the AES encryption process.
The scheme is developed based on a specific attack mode principle caused by KRAK attack vulnerability in an 802.11 protocol, analyzes the vulnerability existing in the existing key expansion scheme, and makes up the key arrangement scheme by combining with known attacks.
Disclosure of Invention
In order to achieve the purpose of enhancing the safety of the AES algorithm, the invention provides the following technical scheme: an AES key arrangement method comprises a binary integer chaotic sequence generation module, and is characterized in that: the binary integer chaotic sequence generation module is connected with a round function module and a key expansion module, the round function module is connected with the key expansion module, and the key expansion module is connected with a round constant table module.
As optimization, the binary integer chaotic sequence generation module adopts an insect population mapping model, namely a Logistic chaotic equation, and the mapping function of the model is as follows: x is the number ofn+1=μxn(1-xn) Wherein x isnRepresenting the result of the nth iteration, xn+1Shows the result of iteration n +1, when mu is in the range of (3.57, 4)],xnWhen the equation belongs to (0,1), the equation has the characteristic of chaos; and (3) performing integer processing on the value range of the chaotic mapping to obtain an integer chaotic mapping sequence: firstly, the chaos mapping is equivalent to be replaced by:
Figure BDA0003605779370000021
λ∈[0,2],xn∈[-1,1]two sides of a2(a ≠ 0), let zn=axn+ a and substituting the original formula to simplify, making lambda equal to 2, compressing zn+1Has a value space of [1,2a-1 ]]Obtaining the following integer type Logistic chaotic mapping equation:
Figure BDA0003605779370000022
zn∈[1,2a-1],a=2L-1where L is the number of bits of machine word length, and L is taken to be 32 in this algorithm, let z benIf the value is an integer, the value generated by one iteration comprises a binary string with 32 bits, and a random sequence of the binary string is used for generating a random number Rand with 128 bits and a round constant Rcon [ i ] of the key spreading function]The last 3 bytes.
As optimization, the binary integer chaotic sequence generation module selects two initial keys k during encryption0、k'0One generated by a random sequence and one obtained; k is a radical of0As initial key of AES algorithm, k'0As the initialized encryption key of AES algorithm; the initial key k is obtained first0As "plain text", a 128-bit random number Rand is k'0K 'is'0Initializing the encryption key pair "plaintext" k as AES algorithm0Carrying out 3 rounds of initialization encryption operation to obtain ciphertext K0Is a reaction of K0Master key K as a key expansion function0
As an optimization, the round function module uses K 010 rounds of key k for generating AES algorithm by adopting key expansion scheme1,k2,k3,k4,k5,k6,k7,k8,k9,k10
As an optimization, the round function moduleWhen encrypting, the initial key of AES algorithm is still k0Participating in the first round of round key addition, the last 10 rounds of round keys use K0K 'is calculated as 10 round keys generated as master keys'0And does not participate in the operation.
As an optimization, the round function module changes the column aliasing input, performs transposition operation on the matrix after row shifting, and then performs row shifting operation again as the column aliasing input:
MixColumns(·)=MixColumns(ShitRows(ShitRows(a)T))
in a first expansion method of the key expansion module, when the key expansion algorithm generates a key, the first word of each round of keys is generated in the same manner as the original expansion algorithm, and the first word of the key in the previous round is subjected to cyclic displacement and byte replacement, then subjected to exclusive or operation with the first word, and subjected to exclusive or operation with a corresponding round constant. In order to reduce the correlation of round keys, the round key generation mode of the original key expansion algorithm is disturbed, the second word of each round key is generated by the middle two words of the previous round key, the third word is generated by the first word of the round key and the third word of the previous round key, and the fourth word is generated by the middle two words of the round key.
In a second method for expanding the key expansion module, the improved round key generation function passes through the initial key W0(w[0],w[1],w[2],w[3]) Generating a first round key W1(w[4],w[5],w[6],w[7]): the first word is generated in the same way as the scheme-key expansion function, the first two words are obtained by calculating the initial key, the third word is obtained from the first two words and added with a new Rcon [ i [ ]]The constant value is XOR' ed and the fourth word is generated with a new Rcon i]The constant value is obtained by XOR with the previous word and the fourth word of the initial key; second round of round key W2(w[8],w[9],w[10],w[11]) Jointly generating by the round keys of the first two rounds: w [8]]From w [0]]And w [5 ]]Sum round constant Rcon [ i]Generated by XOR, byte substitution, and circular shift operations, w [9]]Is selected from w 3]And w [4 ]]Generates and adds byte substitution and cyclic shift operations, w [1]0]Generated from the first two words of the key of the round, w 11]From w [1]]And w [7 ]]Generating; starting from the third round, the round key Wi(w[4i],w[4i+1],w[4i+2],w[4i+3]) The key common operation of two adjacent front rounds obtains: w [4i ]]Calculated and generated by the first word of the key of the (i-2) th round and the fourth word of the key of the (i-1) th round in the same way as the algorithm of the scheme one, and w [4i + 1]]The second word of the i-2 round key and the third word of the i-1 round key are subjected to exclusive OR operation to obtain w [4i + 2]]Is generated by XOR operation of the third word of the round key of the i-2 th round and the second word of the round key of the i-1 st round, and w [4i + 3]]The xor operation is performed on the fourth word of the round key of the (i-2) th round and the first word of the round key of the (i-1) th round.
As optimization, the round constant table module generates a new Rcon [ i ] in the above manner]Constant value, which is sent to vary according to the initial key, and Rcon [ i [ ] i [ ] i [ ] i [ ] i [ ] i [ ] i [ ] i]The last three digits are not empty, and the last three words are according to the first two rounds of Rcon [ i [ i ] ]]Cyclically displaced and associated with Rcon [ i ] of the first round]By means of the generation method, the random characteristics of the initial key sequence are mixed into the word Rcon [ i [ ] to the maximum extent]So that subsequent guessing attacks on the round key, even if one Rcon i is broken]The required key exhaustion searching times can reach 232Secondly, the cost is the same as the cost required by violently cracking one word in one round of keys, compared with the original key expansion algorithm, the difficulty of cracking the round of keys in each round can be increased, and Rc [ i ] used by each round of key generation function is required]Instead of determining the corresponding Rc [ i ] according to the number of previous rounds]But instead the Rc i can be determined by an initial key association and through a series of operations]And Rcon [ i]Constant value corresponding to the value, even if an attacker obtains the relevant key information therein, the Rc [ i ] of the first two rounds must be obtained to obtain all the information]The value of (c).
The round constant table modules can achieve different safety effects by adopting different generation modes, are suitable for different application scenes, can generate round keys by adopting different key expansion times according to the number of encryption grouping blocks during encryption, and can achieve the stream encryption effect by combining the number of the round constant table modules.
The invention has the beneficial effects that: the AES key arrangement method increases the security of round keys by generating a new round constant table to perform XOR operation on the first round keys, changes the incidence relation of the original key words at the same time, ensures that the key words of the first round keys do not consist of the previous word and the last word of the previous round any more, one of the key words of the first round consists of two words of the round keys, the other two words consist of the previous round keys and the round constant table, the rest one word consists of the key words of the current round and the previous round together, the information of the original key words is disturbed by adding XOR operation and the key words of the first round and the second round are independently generated, each round of keys is generated from the previous two rounds from the third round, the correlation between the round keys is reduced, the chaos and the diffusion performance of the algorithm are increased by introducing the chaos equation with good cryptography characteristics, and the chaos sequence and the round function are combined to be used for generating the round keys by combining the advantages of the original round functions And the known attack to the algorithm is resisted by changing the operation of the round function and introducing the concept of initialization encryption, and the designed algorithm can ensure that the cipher text cannot be cracked even if an attacker can obtain an initial key.
Drawings
FIG. 1 is a schematic diagram of an encryption process according to the present invention;
FIG. 2 is a diagram of a key expansion scheme of the present invention;
FIG. 3 is a diagram of a key expansion scheme according to the present invention
FIG. 4 is a diagram of a key expansion scheme according to the present invention
FIG. 5 is a diagram of a key expansion scheme according to the present invention
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, an AES-128 key arrangement method, when a sensitive data set is encrypted by AES-128, the invention is implemented by software or hardware, a random sequence Rand is generated by a binary integer chaotic sequence generating module, the binary integer chaotic sequence generating module is connected with a round function module and a key expansion module, the round function module is connected with a key expansion module, the key expansion module is connected with a round constant table module, and 10 rounds of encryption processes are byte replacement, row shift, column confusion and round key addition operation.
According to the binary integer chaotic sequence generation module, a chaotic mapping model adopts a population mapping model, namely a Logistic chaotic equation, and the value range of the chaotic mapping is subjected to integer processing to obtain an integer chaotic mapping sequence; this binary string random sequence is used to generate a 128bit random number Rand and the last 3 bytes of the round constant of the key spreading function described above.
The round function module is characterized in that: selecting two initial keys during encryption, wherein one initial key is generated by a random sequence, and the other initial key is obtained; obtaining an initial key serving as an AES-128 algorithm, and taking Rand generated by a random sequence as an initial encryption key of the AES-128 algorithm; carrying out 3 rounds of initialization encryption operation on the obtained initialization encrypted plaintext serving as the AES-128 algorithm by using an initialization encryption key to obtain a ciphertext, and taking the ciphertext as a main key of a key expansion function; during encryption, the initial key of the AES-128 algorithm still participates in the first round of key addition, the 10 round keys generated by the rear 10 rounds of keys by using the main key participate in operation, and the main key does not participate in the round key addition operation; and changing the column confusion input of the round function, performing transposition operation on the matrix after row shifting, and performing row shifting operation again to serve as the column confusion input.
Referring to fig. 2, the AES-128 key organization method is characterized in that: in the key expansion module, 10 rounds of keys are generated in the following way:
for the initial keys w [0], w [1], w [2], w [3], the first round of key generation is as follows:
Figure BDA0003605779370000061
Figure BDA0003605779370000062
Figure BDA0003605779370000063
Figure BDA0003605779370000064
the generation mode of the round key of the ith round is as follows:
Figure BDA0003605779370000071
referring to fig. 3, 4 and 5, the AES-128 key organization method is characterized in that: in the key expansion module, 10 rounds of keys are generated in the following way:
first the initial key is W0(w[0],w[1],w[2],w[3]) Generating a round key W for a first round by1(w[4],w[5],w[6],w[7]):
Figure BDA0003605779370000072
Figure BDA0003605779370000073
Figure BDA0003605779370000074
Figure BDA0003605779370000075
Round keys of the second round (w [8], w [9], w [10], w [11 ]):
Figure BDA0003605779370000076
Figure BDA0003605779370000077
Figure BDA0003605779370000078
Figure BDA0003605779370000079
the round key generation mode of the ith round is as follows:
Figure BDA00036057793700000710
the wheel constant meter module is characterized in that: the wheel constant meter module generates a new wheel constant meter, and the detailed process is as follows:
keeping the original byte substitution in the AES-128 key expansion algorithm unchanged; transposing the output of the byte cyclic shift by a matrix operation on Rcon [ i ]]With appropriate change of constant value, in which the master key W is0Is w [0]],w[1],w[2],w[3]。
Step 1, master key W is paired0(w[0],w[1],w[2],w[3]) Byte substitution and cyclic shift are carried out to obtain a new word z 0],z[1],z[2],z[3]In addition, another
Figure BDA0003605779370000084
Step 2, circularly shifting the value Rc [ i ], namely Rotword (Rc [ i ]), in the round constant Rcon [ i ], so as to obtain R' con [ i ];
and 3, carrying out XOR on the round constants R 'con [ i ] and y [0] in the second step to obtain R' con [1], carrying out cyclic displacement on the subsequent R 'con [ i ] by the previous round constant and carrying out XOR generation with the round constants corresponding to the second step to obtain the round constants R' con [ i ] in the third step, wherein the calculation method comprises the following steps:
Figure BDA0003605779370000081
Figure BDA0003605779370000082
and 4, knowing that i is the number of rounds and the total number of rounds is s, the round constant R' con [ i ] of the third part]Generation of a New Rc [ i ]]Having R' c [ i]=(b0b1b2b3b4b5b6b7) Let R' c [ i]First three position b0b1b2The decimal number is m, R' c [ i-1 ]]Last three position b5b6b7The decimal number represented is n, then:
Figure BDA0003605779370000083
the wheel constant meter module is characterized in that: the wheel constant meter module generates a new wheel constant meter and generates the wheel constant meter in two generation modes:
1) AES-128 generates 3 new round constant tables before the key expansion when the key expansion is carried out for 10 round keys;
2) AES-128 generates 3 new round constant tables in each round of expansion, with 7 or 8 or more rounds after the encryption of the 10 round key for key expansion.
The wheel constant meter module is characterized in that: the round function module realizes key expansion in two ways when performing key expansion:
1) generating a 10-round key by using a one-time key expansion function each time a 128-bit packet is encrypted;
2) all 128-bit packets are encrypted using one or more key expansion functions in common to generate 10 rounds of keys.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be able to cover the technical scope of the present invention and the equivalent alternatives or modifications according to the technical solution and the inventive concept of the present invention within the technical scope of the present invention.

Claims (7)

1. An AES key arrangement method comprises a binary integer chaotic sequence generation module, and is characterized in that: the binary integer chaotic sequence generation module is connected with a round function module and a key expansion module, the round function module is connected with the key expansion module, and the key expansion module is connected with a round constant table module.
2. The AES key orchestration method of claim 1, wherein: according to the binary integer chaotic sequence generation module, a chaotic mapping model adopts a population mapping model, namely a Logistic chaotic equation, and the value range of the chaotic mapping is subjected to integer processing to obtain an integer chaotic mapping sequence; this binary string random sequence is used to generate a 128bit random number Rand and the last 3 bytes of the round constant of the key spreading function described above.
3. The AES key orchestration method of claim 1, wherein: selecting two initial keys during encryption, wherein one initial key is generated by a random sequence, and the other initial key is obtained; obtaining an initial key serving as an AES algorithm, and taking Rand generated by a random sequence as an initial encryption key of the AES algorithm; carrying out 3 rounds of initialization encryption operation on the obtained initialization encrypted plaintext serving as the AES algorithm by using an initialization encryption key to obtain a ciphertext, and taking the ciphertext as a main key of a key expansion function; during encryption, the initial key of the AES algorithm still participates in the first round of key addition, and the 10 round keys generated by the rear 10 rounds of keys by using the main key participate in operation; and changing the column confusion input of the round function, performing transposition operation on the matrix after the row shifting, and performing row shifting operation again to serve as the column confusion input.
4. The AES key orchestration method of claim 1, wherein: in the key expansion module, 10 rounds of keys are generated by adopting the following two ways:
in the first way, for the initial keys w [0], w [1], w [2], w [3], the method for generating the first round key is as follows:
Figure FDA0003605779360000011
Figure FDA0003605779360000012
Figure FDA0003605779360000013
Figure FDA0003605779360000014
the generation mode of the round key of the ith round is as follows:
Figure FDA0003605779360000021
in the second mode, the initial key is W0(w[0],w[1],w[2],w[3]) Generating a round key W for a first round by1(w[4],w[5],w[6],w[7]):
Figure FDA0003605779360000022
Figure FDA0003605779360000023
Figure FDA0003605779360000024
Figure FDA0003605779360000025
Round keys of the second round (w [8], w [9], w [10], w [11 ]):
Figure FDA0003605779360000026
Figure FDA0003605779360000027
Figure FDA0003605779360000028
Figure FDA0003605779360000029
the round key generation mode of the ith round is as follows:
Figure FDA00036057793600000210
5. the AES key orchestration method of claim 1, wherein: the round constant table module generates a new round constant table, and the detailed process is as follows:
keeping the byte substitution in the original AES key expansion algorithm unchanged; transposing the output of the byte cyclic shift by a matrix operation on Rcon [ i ]]Constant value of proceedingSuitable change wherein the master key W0Is w [0]],w[1],w[2],w[3]。
Step 1, master key W is paired0(w[0],w[1],w[2],w[3]) Byte substitution and cyclic shift are carried out to obtain a new word z 0],z[1],z[2],z[3]In addition, another
Figure FDA00036057793600000211
Step 2, circularly shifting the value Rc [ i ], namely Rotword (Rc [ i ]), in the round constant Rcon [ i ], so as to obtain R' con [ i ];
and 3, carrying out exclusive OR on the round constants R ' con [ i ] and y [0] in the second step to obtain R ' con [1], carrying out cyclic displacement on the subsequent R ' con [ i ] by the previous round constant and carrying out exclusive OR generation on the subsequent R ' con [ i ] and the round constant corresponding to the second step to obtain the round constant R ' con [ i ] in the third step, wherein the calculation method comprises the following steps:
Figure FDA0003605779360000031
Figure FDA0003605779360000032
and 4, knowing that i is the number of rounds and the total number of rounds is s, the round constant R' con [ i ] of the third part]Generation of a New Rc [ i ]]Having R' c [ i]=(b0b1b2b3b4b5b6b7) Let R' c [ i]First three position b0b1b2The decimal number is m, R' c [ i-1 ]]Last three position b5b6b7The decimal number represented is n, then:
Figure FDA0003605779360000033
6. the AES key orchestration method of claim 1, wherein: the wheel constant meter module generates a new wheel constant meter and generates the wheel constant meter in two generation modes:
1) when the key is expanded by 10 rounds of keys, 3 new round constant tables are generated in total;
2) when the key is expanded by 10 rounds, the key is expanded by 7 rounds or 8 rounds or more, and each round of expansion generates 3 new rounds of constant tables.
7. The AES key orchestration method of claim 1, wherein: the round function module realizes key expansion in two ways when performing key expansion:
1) generating a 10-round key by using a one-time key expansion function each time a packet is encrypted;
2) the key expansion function is used once or more times to generate 10 rounds of keys when all the packets are encrypted.
CN202210415590.9A 2022-04-20 2022-04-20 AES key arrangement method Pending CN114710261A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210415590.9A CN114710261A (en) 2022-04-20 2022-04-20 AES key arrangement method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210415590.9A CN114710261A (en) 2022-04-20 2022-04-20 AES key arrangement method

Publications (1)

Publication Number Publication Date
CN114710261A true CN114710261A (en) 2022-07-05

Family

ID=82174861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210415590.9A Pending CN114710261A (en) 2022-04-20 2022-04-20 AES key arrangement method

Country Status (1)

Country Link
CN (1) CN114710261A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484019A (en) * 2022-08-31 2022-12-16 武汉工程大学 AES key expansion improved algorithm with weak correlation
CN116865949A (en) * 2023-08-01 2023-10-10 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system
CN117668886A (en) * 2024-01-25 2024-03-08 南通云链通信息科技有限公司 Secure storage method for applet development data

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484019A (en) * 2022-08-31 2022-12-16 武汉工程大学 AES key expansion improved algorithm with weak correlation
CN116865949A (en) * 2023-08-01 2023-10-10 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system
CN116865949B (en) * 2023-08-01 2024-04-26 重庆明东新科技有限公司 AES (advanced encryption Standard) key generation method, data encryption method for improving AES and automobile security system
CN117668886A (en) * 2024-01-25 2024-03-08 南通云链通信息科技有限公司 Secure storage method for applet development data
CN117668886B (en) * 2024-01-25 2024-04-12 南通云链通信息科技有限公司 Secure storage method for applet development data

Similar Documents

Publication Publication Date Title
Banik et al. Gift-cofb
Alenezi et al. Symmetric encryption algorithms: Review and evaluation study
Guo et al. The PHOTON family of lightweight hash functions
Sasaki Meet-in-the-middle preimage attacks on AES hashing modes and an application to whirlpool
CN114710261A (en) AES key arrangement method
Brier et al. BPS: a format-preserving encryption proposal
Zhao et al. Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT
CN107147487B (en) Symmetric key random block cipher
Grosso et al. SCREAM & iSCREAM side-channel resistant authenticated encryption with masking
Jean et al. Joltik v1. 3
Saarinen The STRIBOBr1 authenticated encryption algorithm
CN112187461A (en) Weapon equipment data hybrid encryption method based on encryption algorithm
Gueron et al. Comet: counter mode encryption with authentication tag
Morawiecki et al. ICEPOLE: high-speed, hardware-oriented authenticated encryption
CN110855425A (en) Lightweight multiparty cooperative SM9 key generation and ciphertext decryption method and medium
Lu Cryptanalysis of block ciphers
Andreeva et al. AES-COPA v.
Chakraborti et al. From combined to hybrid: Making feedback-based AE even smaller
CN115843360A (en) Symmetric encryption and decryption method based on exponential complexity
Abdoun et al. New keyed chaotic neural network hash function based on sponge construction
Ye et al. Parallelizable Authenticated Encryption Schemes based on AES Round Function
Cao et al. Analysis and improvement of aes key expansion algorithm
Srivastava et al. Ascon-sign
CN116132016A (en) Method for realizing additive expansion of cipher algorithm
Simplicio et al. Revisiting the security of the ALRED Design and Two of Its Variants: Marvin and LetterSoup

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication