SK286323B6 - Method for the cryptographic conversion of binary data blocks - Google Patents

Method for the cryptographic conversion of binary data blocks Download PDF

Info

Publication number
SK286323B6
SK286323B6 SK1038-2000A SK10382000A SK286323B6 SK 286323 B6 SK286323 B6 SK 286323B6 SK 10382000 A SK10382000 A SK 10382000A SK 286323 B6 SK286323 B6 SK 286323B6
Authority
SK
Slovakia
Prior art keywords
subblock
value
block
conversion
bit
Prior art date
Application number
SK1038-2000A
Other languages
English (en)
Slovak (sk)
Other versions
SK10382000A3 (sk
Inventor
Alexandr Andreevich Moldovyan
Nikolay Andreevich Moldovyan
Original Assignee
Otkrytoe Aktsionernoe Obschest
Alexandr Andreevich Moldovyan
Nikolay Andreevich Moldovyan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Otkrytoe Aktsionernoe Obschest, Alexandr Andreevich Moldovyan, Nikolay Andreevich Moldovyan filed Critical Otkrytoe Aktsionernoe Obschest
Publication of SK10382000A3 publication Critical patent/SK10382000A3/sk
Publication of SK286323B6 publication Critical patent/SK286323B6/sk

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Design And Manufacture Of Integrated Circuits (AREA)
  • Near-Field Transmission Systems (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
SK1038-2000A 1998-01-19 1998-06-19 Method for the cryptographic conversion of binary data blocks SK286323B6 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
RU98100685A RU2141729C1 (ru) 1998-01-19 1998-01-19 Способ криптографического преобразования блоков двоичных данных
PCT/RU1998/000182 WO1999036942A1 (fr) 1998-01-19 1998-06-19 Procede de conversion cryptographique de blocs de donnees binaires

Publications (2)

Publication Number Publication Date
SK10382000A3 SK10382000A3 (sk) 2001-09-11
SK286323B6 true SK286323B6 (en) 2008-07-07

Family

ID=20201205

Family Applications (1)

Application Number Title Priority Date Filing Date
SK1038-2000A SK286323B6 (en) 1998-01-19 1998-06-19 Method for the cryptographic conversion of binary data blocks

Country Status (15)

Country Link
US (1) US20050169471A1 (fr)
EP (1) EP1087425B1 (fr)
JP (1) JP2002510058A (fr)
KR (1) KR100411684B1 (fr)
CN (1) CN100393026C (fr)
AT (1) ATE358369T1 (fr)
CZ (1) CZ296186B6 (fr)
DE (1) DE69837449D1 (fr)
ES (1) ES2287978T3 (fr)
PL (1) PL342036A1 (fr)
RU (1) RU2141729C1 (fr)
SI (1) SI20349A (fr)
SK (1) SK286323B6 (fr)
UA (1) UA49102C2 (fr)
WO (1) WO1999036942A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100403820B1 (ko) * 2001-07-03 2003-10-30 삼성에스디에스 주식회사 암호화 처리장치 그 방법
US7577250B2 (en) 2004-08-12 2009-08-18 Cmla, Llc Key derivation functions to enhance security
US8077861B2 (en) 2004-08-12 2011-12-13 Cmla, Llc Permutation data transform to enhance security
KR100446336B1 (ko) * 2003-05-20 2004-09-01 엔에이치엔(주) 데이터 암호화 방법 및 장치
JP4820821B2 (ja) * 2004-08-12 2011-11-24 シー エム エル エー, リミテッド ライアビリティ カンパニー セキュリティ強化のための転置データ変換
US20070061835A1 (en) * 2005-08-05 2007-03-15 Realnetworks, Inc. System and method for registering users and devices
CN104091129B (zh) * 2014-06-26 2016-12-14 腾讯科技(深圳)有限公司 一种数据处理方法及装置
RU2734829C1 (ru) * 2020-03-03 2020-10-23 Российская Федерация, от имени которой выступает Государственная корпорация по атомной энергии "Росатом" (Госкорпорация "Росатом") Способ криптографического преобразования данных

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2582174B1 (fr) * 1985-05-15 1990-03-09 Thomson Csf Dispositif de chiffrement par substitutions-permutations
GB8619453D0 (en) * 1986-08-08 1986-09-17 British Broadcasting Corp Data encipherment
US5001754A (en) * 1990-02-01 1991-03-19 The Trustees Of Princeton University Encryption system and method
GB2288519A (en) * 1994-04-05 1995-10-18 Ibm Data encryption
RU2097931C1 (ru) * 1995-01-12 1997-11-27 Борис Владимирович Березин Способ шифрования двоичной информации и устройство для его осуществления
US5696823A (en) * 1995-03-31 1997-12-09 Lucent Technologies Inc. High-bandwidth encryption system with low-bandwidth cryptographic modules
KR970005596A (ko) * 1995-07-13 1997-02-19 전중호 합성수지 필름의 고주파융착방법
SE506619C2 (sv) * 1995-09-27 1998-01-19 Ericsson Telefon Ab L M Metod för kryptering av information
KR980007156A (ko) * 1997-12-09 1998-03-30 임종인 비밀키 블록 암호화 및 복호화 방법
KR101937887B1 (ko) * 2016-12-09 2019-01-14 한국생산기술연구원 아이소소바이드 유도체 화합물을 포함하는 치과용 충전재 조성물

Also Published As

Publication number Publication date
CN100393026C (zh) 2008-06-04
KR20010034058A (ko) 2001-04-25
CZ296186B6 (cs) 2006-01-11
ATE358369T1 (de) 2007-04-15
DE69837449D1 (de) 2007-05-10
EP1087425A4 (fr) 2004-08-25
KR100411684B1 (ko) 2003-12-18
PL342036A1 (en) 2001-05-21
SK10382000A3 (sk) 2001-09-11
RU2141729C1 (ru) 1999-11-20
SI20349A (sl) 2001-02-28
ES2287978T3 (es) 2007-12-16
EP1087425B1 (fr) 2007-03-28
JP2002510058A (ja) 2002-04-02
CZ20002653A3 (cs) 2001-03-14
US20050169471A1 (en) 2005-08-04
EP1087425A1 (fr) 2001-03-28
CN1286855A (zh) 2001-03-07
UA49102C2 (uk) 2002-09-16
WO1999036942A1 (fr) 1999-07-22

Similar Documents

Publication Publication Date Title
JP5229315B2 (ja) 共通鍵暗号機能を搭載した暗号化装置及び組込装置
US20060093136A1 (en) Implementation of a switch-box using a subfield method
Mohan et al. Performance analysis of AES and MARS encryption algorithms
KR20050078271A (ko) 저전력 고속 동작을 위한 하드웨어 암호화/복호화 장치 및그 방법
US6732271B1 (en) Method of deciphering ciphered data and apparatus for same
SK286323B6 (en) Method for the cryptographic conversion of binary data blocks
CN107896149A (zh) 基于三个群运算的128位对称加密方法
Buell Modern symmetric ciphers—Des and Aes
US20050147244A1 (en) Method for cryptographic transformation of binary data blocks
Mohan et al. Revised aes and its modes of operation
KR100362170B1 (ko) 라운드 키 생성 및 암호처리용 암호화장치
Shinde et al. A review of various encryption techniques
Lisickiy et al. Block symmetric cipher with random s-boxes
KR100350207B1 (ko) 디지털 데이터의 엘-비트 입력 블록들을 엘-비트 출력비트들로 암호 변환하는 방법
EP4113894B1 (fr) Procédé permettant d'effectuer des opérations cryptographiques dans un dispositif de traitement, dispositif de traitement correspondant et produit programme informatique
Khalil et al. Round S-Boxes Development for Present-80 Lightweight Block Cipher Encryption Algorithm
Henricksen Tiny Dragon-an encryption algorithm for wireless sensor networks
JP5500277B2 (ja) 共通鍵暗号機能を搭載した暗号化装置及び組込装置
JPH0736673A (ja) 乱数発生器、及びそれを用いた通信システム及びその方法
Salman New method for encryption using mixing advanced encryption standard and blowfish algorithms
KR20040045517A (ko) Rijndael암호를 이용한 블록 데이터 실시간암호복호화 장치 및 방법
JP2006235440A (ja) 半導体集積回路
RU2140711C1 (ru) Способ блочного шифрования дискретной информации
Mohan et al. Improving the Diffusion power of AES Rijndael with key multiplication
RU2140712C1 (ru) Способ блочного шифрования двоичной информации

Legal Events

Date Code Title Description
MM4A Patent lapsed due to non-payment of maintenance fees

Effective date: 20110619