EA201600099A1 - METHOD OF ENCRYPTION OF DATA WITH CHAOTIC CHANGES OF THE ROUND KEY BASED ON DYNAMIC CHAOS - Google Patents

METHOD OF ENCRYPTION OF DATA WITH CHAOTIC CHANGES OF THE ROUND KEY BASED ON DYNAMIC CHAOS

Info

Publication number
EA201600099A1
EA201600099A1 EA201600099A EA201600099A EA201600099A1 EA 201600099 A1 EA201600099 A1 EA 201600099A1 EA 201600099 A EA201600099 A EA 201600099A EA 201600099 A EA201600099 A EA 201600099A EA 201600099 A1 EA201600099 A1 EA 201600099A1
Authority
EA
Eurasian Patent Office
Prior art keywords
chaotic
data
encryption
key
blocks
Prior art date
Application number
EA201600099A
Other languages
Russian (ru)
Other versions
EA027214B1 (en
Inventor
Алевтина Васильевна Сидоренко
Денис Александрович Жуковец
Original Assignee
Белорусский Государственный Университет (Бгу)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Белорусский Государственный Университет (Бгу) filed Critical Белорусский Государственный Университет (Бгу)
Priority to EA201600099A priority Critical patent/EA027214B1/en
Publication of EA201600099A1 publication Critical patent/EA201600099A1/en
Publication of EA027214B1 publication Critical patent/EA027214B1/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

Изобретение относится к криптографической технике - зашифрованию и расшифрованию данных, и используется для защиты информации, представляемой в электронном виде, при ее хранении или передаче в системах связи различного назначения, включая беспроводные сети. Задачей изобретения является создание способа шифрования данных с хаотическими изменениями раундового ключа на основе динамического хаоса, позволяющего повысить степень защищенности информации, эффективность шифрования, а также добиться высокого уровня стойкости к различным видам криптоатак при использовании режима шифрования без сцепления блоков. Поставленная задача достигается тем, что в способе шифрования данных с хаотическими изменениями раундового ключа на основе динамического хаоса, заключающемся в том, что посредством электронно-вычислительного программируемого устройства считывают обрабатываемые данные в оперативную память в виде последовательности блоков фиксированной длины; с помощью заданной последовательности действий, приводящей к созданию электрических сигналов в электронно-вычислительном программируемом устройстве, к каждому блоку данных фиксированной длины последовательно многократно в течение r раундов применяют операцию базового преобразования, причем в качестве операции базового преобразования используют комбинацию сети Фейстеля и двух хаотических отображений, а в качестве раундового ключа применяют результат выполнения алгоритма ключевой обработки; записывают результат однократного базового преобразования в оперативную память устройства в виде новой последовательности блоков данных фиксированной длины; в качестве режима работы используют режим работы без сцепления блоков текста ECB; для каждого блока исходного текста генерируют ключ шифрования, отличающийся как минимум одним байтом от всех остальных ключей; для каждого байта раундового ключа шифрования приводят в соответствие одну из восьми хаотических функций: в качестве начального значения хаотической функции используют соответствующий байт ключа шифрования; каждая хаотическая функция запоминает свое текущее значение и использует его в качестве начального значения для следующей итерации хаотического отображения; полученный шифроключ используют для шифрования одного блока текста и изменяют от одного блока к другому.The invention relates to a cryptographic technique - encrypting and decrypting data, and is used to protect information presented in electronic form when it is stored or transmitted in communication systems for various purposes, including wireless networks. The objective of the invention is to create a method of encrypting data with chaotic changes of the round key based on dynamic chaos, which allows to increase the level of information security, encryption efficiency, as well as to achieve a high level of resistance to various types of crypto attacks when using encryption without blocking blocks. The task is achieved by the fact that in the method of encrypting data with chaotic changes of the round key based on dynamic chaos, which consists in the fact that by means of an electronic-computing programmable device, the processed data is read into the operative memory as a sequence of blocks of fixed length; using a predetermined sequence of actions leading to the creation of electrical signals in an electronic-computing programmable device, a basic transform operation is repeatedly used repeatedly for each fixed-length data block during r rounds, and a combination of a Feistel network and two chaotic mappings are used as the base transform operation, and the result of the key processing algorithm is used as the round key; write the result of a one-time basic conversion to the operational memory of the device in the form of a new sequence of data blocks of a fixed length; as the mode of operation using the mode of operation without coupling blocks of text ECB; for each block of source text, an encryption key is generated that is distinguished by at least one byte from all other keys; for each byte of a round encryption key, one of eight chaotic functions is matched: the corresponding byte of the encryption key is used as the initial value of the chaotic function; each chaotic function remembers its current value and uses it as an initial value for the next iteration of the chaotic mapping; The resulting cipher key is used to encrypt one block of text and change from one block to another.

EA201600099A 2015-12-22 2015-12-22 Method of data encryption with chaotic changes of round key based on dynamic chaos EA027214B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EA201600099A EA027214B1 (en) 2015-12-22 2015-12-22 Method of data encryption with chaotic changes of round key based on dynamic chaos

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EA201600099A EA027214B1 (en) 2015-12-22 2015-12-22 Method of data encryption with chaotic changes of round key based on dynamic chaos

Publications (2)

Publication Number Publication Date
EA201600099A1 true EA201600099A1 (en) 2017-05-31
EA027214B1 EA027214B1 (en) 2017-06-30

Family

ID=58794002

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201600099A EA027214B1 (en) 2015-12-22 2015-12-22 Method of data encryption with chaotic changes of round key based on dynamic chaos

Country Status (1)

Country Link
EA (1) EA027214B1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444522A (en) * 2020-03-19 2020-07-24 南昌大学 Random blocking chaotic image encryption method
CN114157433A (en) * 2021-11-30 2022-03-08 北京邮电大学 Encryption method and system for chaotic optical communication system with key and plaintext associated
CN114615091A (en) * 2022-05-10 2022-06-10 中国空气动力研究与发展中心计算空气动力研究所 Industrial time sequence measurement and control data rapid encryption and transmission method
CN115022484A (en) * 2021-06-15 2022-09-06 天津科技大学 Image encryption method based on Hamilton conservative chaotic system and two-dimensional discrete wavelet transform
CN116796354A (en) * 2023-08-16 2023-09-22 莱芜职业技术学院 Information security enhancement method for computer system
CN117118591A (en) * 2023-10-24 2023-11-24 齐鲁工业大学(山东省科学院) Chaotic cryptographic system based on fractal sequencing vector S box
CN117792614A (en) * 2024-02-26 2024-03-29 数盾信息科技股份有限公司 High-speed encryption method for end-to-end satellite communication data

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5048086A (en) * 1990-07-16 1991-09-10 Hughes Aircraft Company Encryption system based on chaos theory
EP1326363A1 (en) * 2001-12-27 2003-07-09 STMicroelectronics S.r.l. Chaos-based block encryption
US8194858B2 (en) * 2009-02-19 2012-06-05 Physical Optics Corporation Chaotic cipher system and method for secure communication
CN102594566B (en) * 2012-03-12 2014-11-05 浙江工业大学 Chaos message authentication code realization method for wireless sensor network
CN103179319A (en) * 2013-01-09 2013-06-26 王少夫 Method for encrypting digital images of double-chaos system

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444522B (en) * 2020-03-19 2024-02-27 南昌大学 Random blocking chaotic image encryption method
CN111444522A (en) * 2020-03-19 2020-07-24 南昌大学 Random blocking chaotic image encryption method
CN115022484A (en) * 2021-06-15 2022-09-06 天津科技大学 Image encryption method based on Hamilton conservative chaotic system and two-dimensional discrete wavelet transform
CN114157433A (en) * 2021-11-30 2022-03-08 北京邮电大学 Encryption method and system for chaotic optical communication system with key and plaintext associated
CN114157433B (en) * 2021-11-30 2024-04-02 北京邮电大学 Encryption method and system for chaotic optical communication system with secret key and plaintext associated
CN114615091B (en) * 2022-05-10 2022-07-22 中国空气动力研究与发展中心计算空气动力研究所 Industrial time sequence measurement and control data rapid encryption and transmission method
CN114615091A (en) * 2022-05-10 2022-06-10 中国空气动力研究与发展中心计算空气动力研究所 Industrial time sequence measurement and control data rapid encryption and transmission method
CN116796354B (en) * 2023-08-16 2023-11-07 莱芜职业技术学院 Information security enhancement method for computer system
CN116796354A (en) * 2023-08-16 2023-09-22 莱芜职业技术学院 Information security enhancement method for computer system
CN117118591A (en) * 2023-10-24 2023-11-24 齐鲁工业大学(山东省科学院) Chaotic cryptographic system based on fractal sequencing vector S box
CN117118591B (en) * 2023-10-24 2024-01-26 齐鲁工业大学(山东省科学院) Chaotic cryptographic system based on fractal sequencing vector S box
CN117792614A (en) * 2024-02-26 2024-03-29 数盾信息科技股份有限公司 High-speed encryption method for end-to-end satellite communication data
CN117792614B (en) * 2024-02-26 2024-04-30 数盾信息科技股份有限公司 High-speed encryption method for end-to-end satellite communication data

Also Published As

Publication number Publication date
EA027214B1 (en) 2017-06-30

Similar Documents

Publication Publication Date Title
EA201600099A1 (en) METHOD OF ENCRYPTION OF DATA WITH CHAOTIC CHANGES OF THE ROUND KEY BASED ON DYNAMIC CHAOS
US8194858B2 (en) Chaotic cipher system and method for secure communication
CN105940439B (en) Countermeasure to side-channel attacks on cryptographic algorithms using permutation responses
KR101393806B1 (en) Multistage physical unclonable function system
JP2015158665A (en) Variable-length block encrypting device and method for form storage encryption
JP6415542B2 (en) Electronic block cipher suitable for obfuscation
KR101608815B1 (en) Method and system for providing service encryption in closed type network
CN112906070A (en) Block cipher side channel attack mitigation for security devices
TW201507427A (en) Encryption/decryption apparatus and encryption/decryption method thereof
Rajput et al. An improved cryptographic technique to encrypt text using double encryption
RU2459367C2 (en) Method to generate alternating key for unit coding and transfer of coded data
Kumar et al. Modified block playfair cipher using random shift key generation
CN103501220A (en) Encryption method and device
US11075889B2 (en) Method and system for encrypting/decrypting data with ultra-low latency for secure data storage and/or communication
Alshammari Comparison of a chaotic cryptosystem with other cryptography systems
Ghosh et al. A comprehensive analysis between popular symmetric encryption algorithms
Vadaviya et al. Study of avalanche effect in AES
Banerjee et al. A symmetric key block cipher to provide confidentiality in wireless sensor networks
Yang et al. An improved AES encryption algorithm based on chaos theory in wireless communication networks
Chaloop et al. Enhancing Hybrid Security Approach Using AES And RSA Algorithms
Kadry et al. An improvement of RC4 cipher using vigenère cipher
US20170126399A1 (en) Encryption apparatus, storage system, decryption apparatus, encryption method, decryption method, and computer readable medium
Jasim et al. Comparative study of some symmetric ciphers in mobile systems
Reddy et al. A new symmetric probabilistic encryption scheme based on random numbers
Alrammahi et al. Development of Advanced Encryption Standard (AES) Cryptography Algorithm for Wi-Fi Security Protocol

Legal Events

Date Code Title Description
MM4A Lapse of a eurasian patent due to non-payment of renewal fees within the time limit in the following designated state(s)

Designated state(s): AM AZ BY KZ KG TJ TM RU

NF4A Restoration of lapsed right to a eurasian patent

Designated state(s): BY

MM4A Lapse of a eurasian patent due to non-payment of renewal fees within the time limit in the following designated state(s)

Designated state(s): BY