TWI409644B - Data encryption / decryption control method and its circuit - Google Patents

Data encryption / decryption control method and its circuit Download PDF

Info

Publication number
TWI409644B
TWI409644B TW96141597A TW96141597A TWI409644B TW I409644 B TWI409644 B TW I409644B TW 96141597 A TW96141597 A TW 96141597A TW 96141597 A TW96141597 A TW 96141597A TW I409644 B TWI409644 B TW I409644B
Authority
TW
Taiwan
Prior art keywords
data
encryption
decryption
unit
pins
Prior art date
Application number
TW96141597A
Other languages
Chinese (zh)
Other versions
TW200921414A (en
Original Assignee
Tatung Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tatung Co Ltd filed Critical Tatung Co Ltd
Priority to TW96141597A priority Critical patent/TWI409644B/en
Publication of TW200921414A publication Critical patent/TW200921414A/en
Application granted granted Critical
Publication of TWI409644B publication Critical patent/TWI409644B/en

Links

Abstract

The present invention is related to a method of data encryption and decryption and the circuit thereof. An encryption and decryption circuit is used to connect the micro processor and a advanced encryption standard algorithms module. The advanced encryption standard algorithms module is used by the micro processor to process the data encryption and decryption. Besides, the micro processor is connected to encryption and decryption circuit through 1-127 pins to save the micro processor pin numbers for data encryption and decryption.

Description

資料加/解密控制方法及其電路Data encryption/decryption control method and circuit thereof

本發明係關於一種資料加/解密控制方法及其電路,尤指一種適用於先進加密標準演算法模組之資料加/解密控制方法及其電路。The invention relates to a data encryption/decryption control method and a circuit thereof, in particular to a data encryption/decryption control method and a circuit thereof suitable for an advanced encryption standard algorithm module.

AES加密技術是由美國國家標準及科技學院(National Institute of Standard and Technology,縮寫NIST)所完成之加密標準,此種加密技術支援128、192及256位元的加密長度。AES加密技術提供頗為周延的資料安全保密,因此普遍應用於各政府單位及私人企業,使得利用自動提款機、網路購物或電子郵件等透過電腦進行個人資料及金融交易等資料傳輸的安全性得以增加。AES encryption technology is an encryption standard completed by the National Institute of Standards and Technology (NIST), which supports 128, 192, and 256-bit encryption lengths. AES encryption technology provides a long-lasting data security and security, so it is widely used in various government units and private companies to make the transmission of personal data and financial transactions through the use of ATMs, online shopping or e-mail. Sex is increased.

實行AES加密技術之AES演算法晶片通常設計經由一輸入緩衝器及一密鑰產生模組分別提供欲加/解密的資料與密鑰以獲得執行加/解密計算所必須的資料。然而,隨著AES加密技術所支援的加密長度增加,其輸入及輸出緩衝器所需要的接腳數目亦隨之增加,例如實施AES 128標準的AES演算法晶片需要設置128個接腳。但因為一般微處理器提供的接腳數量有限,因此AES演算法晶片對接腳數量的大量需求則會限制微處理器使用AES加密技術以保障資料傳輸安全的機會,故而造成微處理器資料傳輸無法利用AES加密技術而增加其風險之一大缺失。AES algorithm chips that implement AES encryption technology are generally designed to provide data and keys to be added/decrypted, respectively, via an input buffer and a key generation module to obtain the data necessary for performing the encryption/decryption calculation. However, as the encryption length supported by AES encryption technology increases, the number of pins required for its input and output buffers also increases. For example, an AES 128 chip implementing the AES 128 standard requires 128 pins. However, because the number of pins provided by the general microprocessor is limited, the large number of AES algorithm chip docking pins will limit the opportunity for the microprocessor to use AES encryption technology to ensure data transmission security. Therefore, the microprocessor data transmission cannot be performed. One of the biggest risks is the use of AES encryption technology to increase its risk.

本發明之一目的係在提供一種資料加/解密控制方法及其電路,俾能使用一先進加密標準演算法模組進行資料加密或資料解密。One object of the present invention is to provide a data encryption/decryption control method and a circuit thereof, which can use an advanced encryption standard algorithm module for data encryption or data decryption.

本發明之另一目的係在提供一種資料加/解密控制方法及其電路,俾能節省微處理器用以進行資料加密或資料解密之接腳數目。Another object of the present invention is to provide a data encryption/decryption control method and circuit thereof, which can save the number of pins used by a microprocessor for data encryption or data decryption.

為達成上述目的,本發明提供一種資料加/解密控制方法,包括下列步驟:(A)將一資料加/解密控制電路電性連接於一先進加密標準演算法模組之至少一輸出埠及至少一輸入埠與一微處理器之間,資料加/解密控制電路係以1~127個接腳與微處理器電性連接;以及(B)從接腳接收一寫入本文指令;(C)從接腳接收一筆明文資料並提供至先進加密標準演算法模組;以及(D)從接腳接收一執行加密指令並以資料加/解密控制電路控制先進加密標準演算法模組對明文資料進行加密計算。To achieve the above object, the present invention provides a data encryption/decryption control method, comprising the steps of: (A) electrically connecting a data encryption/decryption control circuit to at least one output of an advanced encryption standard algorithm module and at least Between an input port and a microprocessor, the data encryption/decryption control circuit is electrically connected to the microprocessor by 1 to 127 pins; and (B) receives a command written from the pin; (C) Receiving a clear text from the pin and providing it to the advanced encryption standard algorithm module; and (D) receiving an execution encryption command from the pin and controlling the advanced encryption standard algorithm module with the data encryption/decryption control circuit to perform the plaintext data Encryption calculation.

為達成上述目的,本發明另提供一種資料加/解密控制電路,包括:一第一解多工單元、一控制暫存單元、一先進加密標準演算法控制單元、一接收移位暫存單元、一第二解多工單元、一多工單元以及一收發移位暫存單元。第一解多工單元接收一筆明文資料及一筆密鑰資料,控制暫存單元電性連接第一解多工單元。先進加密標準演算法控制單元電性連接控制暫存單元及先進加密標準演算法模組,控制先進加密標準演算法模組之操作。接收移位暫存單元電性連接第一解多工單元及控制暫存單元,第二解多工單元電性連接控制暫存單元、接收移位暫存單元及先進加密標準演算法模組。多工單元電性連接控制暫存單元及先進加密標準演算法模組,收發移位暫存單元電性連接控制暫存單元及多工單元。其中控制暫存單元控制第一解多工單元、接收移位暫存單元、接收移位暫存單元、第二解多工單元、多工單元及收發移位暫存單元之操作,以將明文資料及密鑰資料經由第二解多工單元提供至先進加密標準演算法模組進行加密計算以產生一筆密文資料。In order to achieve the above object, the present invention further provides a data encryption/decryption control circuit, comprising: a first demultiplexing unit, a control temporary storage unit, an advanced encryption standard algorithm control unit, a receiving shift temporary storage unit, A second demultiplexing unit, a multiplexing unit, and a transceiving shift register unit. The first demultiplexing unit receives a plaintext data and a key data, and controls the temporary storage unit to electrically connect to the first demultiplexing unit. The advanced encryption standard algorithm control unit is electrically connected to the control temporary storage unit and the advanced encryption standard algorithm module to control the operation of the advanced encryption standard algorithm module. The receiving shift temporary storage unit is electrically connected to the first demultiplexing unit and the control temporary storage unit, and the second demultiplexing unit is electrically connected to the control temporary storage unit, the receiving shift temporary storage unit and the advanced encryption standard algorithm module. The multiplex unit is electrically connected to the control temporary storage unit and the advanced encryption standard algorithm module, and the transceiving and shifting temporary storage unit is electrically connected to the control temporary storage unit and the multiplex unit. The control temporary storage unit controls the operations of the first demultiplexing unit, the receiving shift temporary storage unit, the receiving shift temporary storage unit, the second demultiplexing unit, the multiplexing unit, and the transceiving and shifting temporary storage unit to clear the plaintext The data and key data are provided to the advanced encryption standard algorithm module via the second demultiplexing unit for encryption calculation to generate a ciphertext data.

在本發明中,可更包括下列步驟以將經加密之密文資料輸出:(E)在先進加密標準演算法模組完成加密計算時,從該些接腳傳送一完成信號;(F)從該些接腳接收一讀出指令並以資料加/解密控制電路控制先進加密標準演算法模組以讀出一筆密文資料;以及(G)從該些接腳輸出密文資料。In the present invention, the following steps may be further included to output the encrypted ciphertext data: (E) transmitting a completion signal from the pins when the advanced encryption standard algorithm module performs the encryption calculation; (F) The pins receive a read command and control the advanced encryption standard algorithm module with a data encryption/decryption control circuit to read a ciphertext data; and (G) output ciphertext data from the pins.

此外,本發明亦可更包括下列步驟,以對一筆密文資料進行解密計算:(H)從該些接腳接收一筆密文資料並提供至先進加密標準演算法模組;以及(I)從該些接腳接收一執行解密指令並以資料加/解密控制電路控制先進加密標準演算法模組對密文資料進行解密計算。In addition, the present invention may further include the following steps for decrypting a piece of ciphertext data: (H) receiving a ciphertext data from the pins and providing the advanced cryptographic standard algorithm module; and (I) The pins receive an execution decryption command and control the advanced encryption standard algorithm module to decrypt the ciphertext data by using the data encryption/decryption control circuit.

在解密完成後,本發明可再執行下列步驟以將經解密之明文資料輸出:(J)在先進加密標準演算法模組完成解密計算時,從該些接腳傳送一完成信號;(K)從該些接腳接收一讀出指令並以資料加/解密控制電路控制先進加密標準演算法模組以讀出一筆明文資料;以及(L)從該些接腳輸出明文資料。因此經由本發明之方法及電路,微處理器可使用光進加密標準演算法模組進行資料加密或資料解密。After the decryption is completed, the present invention may further perform the following steps to output the decrypted plaintext data: (J) transmitting a completion signal from the pins when the advanced encryption standard algorithm module completes the decryption calculation; (K) Receiving a read command from the pins and controlling the advanced encryption standard algorithm module to read a plaintext data by the data encryption/decryption control circuit; and (L) outputting the plaintext data from the pins. Therefore, via the method and circuit of the present invention, the microprocessor can use the optical encryption standard algorithm module for data encryption or data decryption.

上述步驟(D)或步驟(I)中可更包括從該些接腳接收一寫入密鑰指令以及接收一筆密鑰資料,在步驟(D)中,密鑰資料可被提供至先進加密標準演算法模組以經由密鑰資料進行加密計算,在步驟(I)中,密鑰資料可被提供至先進加密標準演算法模組以經由密鑰資料進行解密計算。The above step (D) or step (I) may further comprise receiving a write key instruction from the pins and receiving a key data, and in step (D), the key material may be provided to an advanced encryption standard. The algorithm module performs encryption calculation via the key material. In step (I), the key material can be provided to the advanced encryption standard algorithm module for decryption calculation via the key material.

上述寫入本文指令、執行加密指令或執行解密指令的資料量大小係對應於資料加/解密控制電路與微處理器電性連接之接腳數目,第一解多工單元及收發移位暫存單元較佳是分別以1~127個接腳與微處理器電性連接,因此上述資料量大小即可為介於1~127個位元之間之大小,然而較佳是一個位元組。一般先進加密標準演算法模組需使用128個以上接腳,因此第二解多工單元係以128~256個接腳與先進加密標準演算法模組電性連接。但對於微處理器來說,本發明確實節省微處理器用以進行資料加密或資料解密之接腳數目。因此,資料加/解密控制電路係與微處理器之間資料傳送可以一次傳送1~127位元,故而在步驟(C)、步驟(G)或步驟(L)中亦可以一次接收/輸出1~127位元的方式接收/輸出明文/密文資料。The amount of data written in the above instruction, executing the encryption instruction or executing the decryption instruction corresponds to the number of pins electrically connected to the data encryption/decryption control circuit and the microprocessor, and the first demultiplexing unit and the transceiving shift temporary storage Preferably, the unit is electrically connected to the microprocessor by 1 to 127 pins, respectively, so the amount of data may be between 1 and 127, but preferably a byte. The general advanced encryption standard algorithm module needs to use more than 128 pins, so the second solution multiplex unit is electrically connected with the advanced encryption standard algorithm module with 128~256 pins. However, for microprocessors, the present invention does save the number of pins that the microprocessor uses for data encryption or data decryption. Therefore, the data transmission/decryption control circuit and the microprocessor can transfer 1~127 bits at a time, so that the data can be received/outputd once in step (C), step (G) or step (L). The ~127 bit mode receives/outputs plaintext/ciphertext data.

另一方面,上述寫入本文指令、執行加密指令、執行解密指令、寫入密鑰指令或讀出指令的格式係無限定,寫入本文指令較佳以一第一位元表示指令、以一第二位元之數值表示本文以及以一第三位元表示寫入,執行加密指令則較佳以一第一位元表示資料、以一第二位元之數值表示執行以及以一第三位元表示加密,執行解密指令較佳以一第一位元表示資料、以一第二位元之數值表示執行以及以一第三位元表示解密,寫入密鑰指令較佳以一第一位元表示指令、以一第二位元之數值表示密鑰以及以一第三位元表示寫入,讀出指令較佳以一第一位元表示指令以及以一第二位元之數值表示讀出。On the other hand, the format of writing the instruction, executing the encryption instruction, executing the decryption instruction, writing the key instruction or the reading instruction is not limited, and the instruction written in the present invention preferably represents the instruction by a first bit, The value of the second bit represents the text and the write is represented by a third bit. The execution of the encrypted instruction preferably represents the data in a first bit, the execution in a second bit, and a third bit. The element represents encryption, and the execution of the decryption instruction preferably represents the data by a first bit, the execution by a second bit, and the decryption by a third bit. The write key command is preferably a first bit. The meta indicates an instruction, the key is represented by a second bit value, and the write is represented by a third bit. The read command preferably represents the instruction by a first bit and the read by a second bit. Out.

在本發明中,第一解多工單元、控制暫存單元、先進加密標準演算法控制單元、接收移位暫存單元、第二解多工單元、多工單元及收發移位暫存單元可分別接收一時脈訊號及一重置訊號,以根據此些訊號操作。而上述接收移位暫存單元及收發移位暫存單元則可更接收一同步時脈訊號,以使其操作同步化。In the present invention, the first demultiplexing unit, the control temporary storage unit, the advanced encryption standard algorithm control unit, the receiving shift temporary storage unit, the second demultiplexing unit, the multiplexing unit, and the transceiving and shifting temporary storage unit may be A clock signal and a reset signal are respectively received to operate according to the signals. The receiving shift register unit and the transceiving shift register unit can further receive a synchronous clock signal to synchronize the operation thereof.

因此,本發明在微處理器與先進加密標準演算法模組之間連接一資料加/解密控制電路,而使微處理器得以使用先進加密標準演算法模組進行資料加密或資料解密。此外,微處理器係以1~127個接腳與資料加/解密控制電路連接,以節省微處理器用以進行資料加密或資料解密之接腳數目。Therefore, the present invention connects a data encryption/decryption control circuit between the microprocessor and the advanced encryption standard algorithm module, so that the microprocessor can use the advanced encryption standard algorithm module for data encryption or data decryption. In addition, the microprocessor is connected to the data encryption/decryption control circuit with 1~127 pins to save the number of pins used by the microprocessor for data encryption or data decryption.

請參考圖1,其為本發明一較佳實施例之資料加/解密控制電路系統架構圖。如圖中所示,資料加/解密控制電路1包括一第一解多工單元11、一控制暫存單元12、一先進加密標準演算法控制單元13、一接收移位暫存單元14、一第二解多工單元15、一多工單元16以及一收發移位暫存單元17。Please refer to FIG. 1 , which is a structural diagram of a data encryption/decryption control circuit system according to a preferred embodiment of the present invention. As shown in the figure, the data encryption/decryption control circuit 1 includes a first demultiplexing unit 11, a control temporary storage unit 12, an advanced encryption standard algorithm control unit 13, a receiving shift temporary storage unit 14, and a The second demultiplexing unit 15, a multiplexing unit 16, and a transceiving shift register unit 17 are provided.

第一解多工單元11與收發移位暫存單元17電性連接一微處理器3之一輸出入埠31以與微處理器3接收/傳送指令或資料,第一解多工單元11及收發移位暫存單元17和輸出入埠31之間的電性連接可透過少於128個接腳,如:1~127個接腳達成以節省微處理器3用以進行資料加密或資料解密之接腳數目,在本實施例中是8個接腳,因此微處理器3發出之指令或資料的資料量大小係以一個位元組為例。先進加密標準演算法控制單元13電性連接控制暫存單元12及一先進加密標準演算法模組2。控制暫存單元12依據來自微處理器3之指令控制透過先進加密標準演算法控制單元13控制先進加密標準演算法模組2之操作執行加密或解密計算,先進加密標準演算法控制單元13與先進加密標準演算法模組2之間電性連接的接腳數量端視於先進加密標準演算法模組2之需求,如:AES 128標準即需要128個接腳,AES 192標準即需要192個接腳,在本實施例中是透過128個接腳。接收移位暫存單元14電性連接第一解多工單元11及控制暫存單元12,第二解多工單元15電性連接控制暫存單元12、接收移位暫存單元14及先進加密標準演算法模組2。多工單元15電性連接控制暫存單元12及先進加密標準演算法模組2。收發移位暫存單元17電性連接控制暫存單元12及多工單元15。The first demultiplexing unit 11 and the transceiving shift register unit 17 are electrically connected to an input/output port 31 of the microprocessor 3 to receive/transmit instructions or data with the microprocessor 3, and the first demultiplexing unit 11 and The electrical connection between the transceiving shift register unit 17 and the input port 31 can be transmitted through less than 128 pins, for example, 1~127 pins to save the microprocessor 3 for data encryption or data decryption. The number of pins is eight pins in this embodiment. Therefore, the size of the data of the command or data sent by the microprocessor 3 is exemplified by one byte. The advanced encryption standard algorithm control unit 13 is electrically connected to the control temporary storage unit 12 and an advanced encryption standard algorithm module 2. The control temporary storage unit 12 controls the operation of the advanced encryption standard algorithm module 2 to perform encryption or decryption calculation by the advanced encryption standard algorithm control unit 13 according to the instruction from the microprocessor 3. The advanced encryption standard algorithm control unit 13 and the advanced The number of pins that are electrically connected between the encryption standard algorithm module 2 depends on the requirements of the advanced encryption standard algorithm module 2. For example, the AES 128 standard requires 128 pins, and the AES 192 standard requires 192 connections. The foot, in this embodiment, is through 128 pins. The receiving shift temporary storage unit 14 is electrically connected to the first demultiplexing unit 11 and the control temporary storage unit 12, and the second demultiplexing unit 15 is electrically connected to the control temporary storage unit 12, the receiving shift temporary storage unit 14 and the advanced encryption. Standard algorithm module 2. The multiplex unit 15 is electrically connected to the control temporary storage unit 12 and the advanced encryption standard algorithm module 2. The transceiver shift register unit 17 is electrically connected to the control temporary storage unit 12 and the multiplex unit 15.

請參考圖2,其為本發明一較佳實施例之資料加/解密控制電路時脈訊號示意圖。如圖中所示,當從微處理器3輸入一指令或一筆資料至第一解多工單元11時,第一解多工單元11將其輸入指令或資料傳送至控制暫存單元12。控制暫存單元12依據此指令或資料之八個位元數值產生八個時脈訊號S100,S101,S102,S103,S104,S105,S106,S107,其中S100擷取指令或資料第0位元的數值,S101擷取指令或資料第1位元的數值,其他S102~S107依此類推。第一解多工單元11、控制暫存單元12、先進加密標準演算法控制單元13、接收移位暫存單元14、第二解多工單元15、多工單元16及收發移位暫存單元17分別接收一時脈訊號S100/S101/S102/S103/S104/S105/S106/S107及一重置訊號(圖中未示),以根據此些訊號操作。在本實施例中,控制暫存單元12係以時脈訊號S107控制第一解多工單元11之操作,係以時脈訊號S106控制第二解多工單元15之操作,係以時脈訊號S105控制接收移位暫存單元14之操作,係以時脈訊號S104控制收發移位暫存單元17之操作,係以時脈訊號S103控制先進加密標準演算法控制單元13之操作,係以時脈訊號S102控制多工單元16及先進加密標準演算法控制單元13之操作,而時脈訊號S100及時脈訊號S101則未使用。此外,接收移位暫存單元14及收發移位暫存單元17更接收一同步時脈訊號(SCK),以使其操作同步化。Please refer to FIG. 2 , which is a schematic diagram of a clock signal of a data encryption/decryption control circuit according to a preferred embodiment of the present invention. As shown in the figure, when an instruction or a piece of data is input from the microprocessor 3 to the first demultiplexing unit 11, the first demultiplexing unit 11 transmits its input instruction or data to the control temporary storage unit 12. The control temporary storage unit 12 generates eight clock signals S100, S101, S102, S103, S104, S105, S106, S107 according to the eight bit values of the instruction or the data, wherein the S100 captures the instruction or the data bit 0 The value, S101 captures the value of the first bit of the instruction or data, and so on other S102~S107. The first demultiplexing unit 11, the control temporary storage unit 12, the advanced encryption standard algorithm control unit 13, the receiving shift temporary storage unit 14, the second demultiplexing unit 15, the multiplexing unit 16, and the transceiving shift temporary storage unit 17 respectively receives a clock signal S100/S101/S102/S103/S104/S105/S106/S107 and a reset signal (not shown) to operate according to the signals. In this embodiment, the control temporary storage unit 12 controls the operation of the first demultiplexing unit 11 by the clock signal S107, and controls the operation of the second demultiplexing unit 15 by the clock signal S106, which is a clock signal. S105 controls the operation of receiving the shift register unit 14, and controls the operation of the transceiving shift register unit 17 by the clock signal S104, and controls the operation of the advanced encryption standard algorithm control unit 13 by the clock signal S103. The pulse signal S102 controls the operation of the multiplex unit 16 and the advanced encryption standard algorithm control unit 13, and the clock signal S100 and the time pulse signal S101 are not used. In addition, the receiving shift register unit 14 and the transceiving shift register unit 17 further receive a synchronous clock signal (SCK) to synchronize their operations.

另請一併參考圖3,其為本實施例可由微處理器3輸入之指令表。如圖中所示,資料加/解密控制電路1可從第一解多工單元11及收發移位暫存單元17和輸出入埠31之間的8個接腳接收一寫入密鑰指令、一寫入本文指令、一讀出指令、一執行加密指令或一執行解密指令之輸入。在本實施例中,上述指令的第7位元之數值為0時表示此輸入為一指令、以1表示一筆資料,以第6位元之數值為0時表示此輸入為密鑰資料、以1表示為本文資料,以第5位元之數值為1時表示此輸入為寫入,以第4位元之數值為1時表示此輸入為讀出,以第3位元之數值為1時表示此輸入需執行加/解密計算,以第2位元之數值為0時表示加密計算,以1表示解密計算。Please also refer to FIG. 3, which is an instruction list input by the microprocessor 3 in the embodiment. As shown in the figure, the data encryption/decryption control circuit 1 can receive a write key instruction from the eight pins between the first demultiplexing unit 11 and the transceiving shift register unit 17 and the input/output buffer 31, An input to the instruction herein, a read command, an execution of the encrypted instruction, or an execution of the decrypted instruction. In this embodiment, when the value of the 7th bit of the instruction is 0, the input is an instruction, and 1 is a piece of data. When the value of the 6th bit is 0, the input is a key data, 1 is the data in this paper. When the value of the 5th bit is 1, the input is written. When the value of the 4th bit is 1, the input is read. When the value of the third bit is 1, Indicates that this input needs to perform the encryption/decryption calculation. When the value of the second bit is 0, it indicates the encryption calculation, and the value of 1 indicates the decryption calculation.

此外,除了從微處理器3傳送的指令之外,在資料加/解密控制電路1啟動後,控制暫存單元12係自動執行一初始指令,在本實施例中此初始指令係為0X00。控制暫存單元12依據初始指令產生時脈訊號S100~S107以控制其他所有電路方塊執行初始動作。Further, in addition to the instruction transmitted from the microprocessor 3, after the data encryption/decryption control circuit 1 is activated, the control temporary storage unit 12 automatically executes an initial instruction, which is 0X00 in the present embodiment. The control temporary storage unit 12 generates the clock signals S100~S107 according to the initial command to control all other circuit blocks to perform the initial actions.

另請一併參考圖4,其為本發明一較佳實施例之資料加/解密控制方法示意圖。當資料加/解密控制電路1輸入寫入密鑰指令時,因其第7位元為1,控制暫存單元12判斷接續寫入密鑰指令之後是輸入一筆資料,因此控制暫存單元12以時脈訊號S107控制第一解多工單元11的資料傳送方向是往接收移位暫存單元14傳送(步驟410)。接著,資料加/解密控制電路1透過與微處理器3電性連接之接腳輸入一筆密鑰資料(步驟420),此處係以一次接收8位元的方式輸入。因為寫入密鑰指令第5位元之數值為1,因此控制暫存單元12以時脈訊號S105控制接收移位暫存單元14啟動,將輸入的密鑰資料經移位處理後傳送至第二解多工單元15。在本實施例中,接收移位暫存單元14依照同步時脈訊號SCK將密鑰資料作移位處理,以產生一筆128位元大小的資料輸出至第二解多工單元15。因為寫入密鑰指令之第6位元數值為0,第二解多工單元15依據時脈訊號S106之控制而將密鑰資料提供並儲存在先進加密標準演算法模組2內的對應儲存區域。Please also refer to FIG. 4, which is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention. When the data encryption/decryption control circuit 1 inputs the write key command, since the 7th bit is 1, the control temporary storage unit 12 determines that the data is input after the subsequent write key command, so the temporary storage unit 12 is controlled. The clock signal S107 controls the data transfer direction of the first demultiplexing unit 11 to be transmitted to the receive shift register unit 14 (step 410). Next, the data encryption/decryption control circuit 1 inputs a key data through a pin electrically connected to the microprocessor 3 (step 420), where it is input by receiving an 8-bit at a time. Because the value of the fifth bit of the write key command is 1, the control temporary storage unit 12 controls the receive shift temporary storage unit 14 to start with the clock signal S105, and shifts the input key data to the first The second solution multiplex unit 15. In this embodiment, the receiving shift temporary storage unit 14 performs shift processing on the key data according to the synchronous clock signal SCK to generate a 128-bit size data output to the second demultiplexing unit 15. Because the sixth bit value of the write key command is 0, the second demultiplexing unit 15 provides the key data according to the control of the clock signal S106 and stores the corresponding storage in the advanced encryption standard algorithm module 2. region.

另請一併參考圖5,其為本發明一較佳實施例之資料加/解密控制方法示意圖,在本圖中係進行加密計算。當資料加/解密控制電路1輸入寫入本文指令時,因其第7位元為1,控制暫存單元12判斷接續是從與微處理器3電性連接之接腳輸入一筆資料,因此控制第一解多工單元11將資料傳送至接收移位暫存單元14(步驟510)。接著,自微處理器3輸入一筆明文資料(步驟520),此處係以一次傳送8位元的方式輸入。因為寫入本文指令第5位元之數值為1,因此控制暫存單元12以時脈訊號S105控制接收移位暫存單元14啟動將輸入的明文資料執行位移處理後傳送至第二解多工單元15。因為寫入本文指令第6位元數值為1,則使得第二解多工單元15依據時脈訊號S106之控制而將明文資料提供並儲存至先進加密標準演算法模組2內的對應儲存區域。在本實施例中,當密鑰資料或本文資料完全輸入至資料加/解密控制電路1時,其再次執行初始指令,以待下一個指令輸入。之後,自微處理器3輸入執行加密指令(步驟530)。因執行加密指令第7位元為0,控制暫存單元12判斷此輸入是一指令,並以時脈訊號S103啟動先進加密標準演算法控制單元13,以及以時脈訊號S102控制多工單元16。先進加密標準演算法控制單元13依據時脈訊號S102控制先進加密標準演算法模組2執行加密計算。多工單元16依據時脈訊號S102設定其在加密計算完成後所接收之輸出資料身分是密文資料。當先進加密標準演算法模組2執行加密計算完成時,其輸出一完成訊號(done)告知微處理器3,微處理器3才能知曉加密計算是否完成(步驟540)。之後,自微處理器3輸入讀出指令(步驟550)。因讀出指令第7位元為0,控制暫存單元12判斷此輸入是一指令。因讀出指令第4位元為1,控制暫存單元12以時脈訊號S104控制收發移位暫存單元17執行位移處理,將儲存於多工單元16內經加密計算之密文資料進行移位處理以產生16筆8位元大小的密文資料,並輸出至輸出入埠31(步驟560)。Please refer to FIG. 5, which is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention. In this figure, an encryption calculation is performed. When the data encryption/decryption control circuit 1 inputs the instruction written in this document, since the 7th bit is 1, the control temporary storage unit 12 determines that the connection is input from the pin electrically connected to the microprocessor 3, so that the control is performed. The first demultiplexing unit 11 transmits the data to the reception shift register unit 14 (step 510). Next, a plaintext material is input from the microprocessor 3 (step 520), where it is input in such a manner that one bit is transmitted at a time. Because the value of the fifth bit of the instruction is 1, the control temporary storage unit 12 controls the receiving shift register unit 14 with the clock signal S105 to start the displacement processing of the input plaintext data and then transmit it to the second unmultiplexed operation. Unit 15. Because the sixth bit value of the instruction is 1, the second demultiplexing unit 15 provides and stores the plaintext data to the corresponding storage area in the advanced encryption standard algorithm module 2 according to the control of the clock signal S106. . In the present embodiment, when the key material or the data herein is completely input to the data encryption/decryption control circuit 1, it executes the initial instruction again to wait for the next instruction input. Thereafter, an encryption instruction is input from the microprocessor 3 (step 530). Since the 7th bit of the encryption instruction is 0, the control temporary storage unit 12 determines that the input is an instruction, and starts the advanced encryption standard algorithm control unit 13 with the clock signal S103, and controls the multiplex unit 16 with the clock signal S102. . The advanced encryption standard algorithm control unit 13 controls the advanced encryption standard algorithm module 2 to perform encryption calculation according to the clock signal S102. The multiplex unit 16 sets the output data identity received after the encryption calculation is completed according to the clock signal S102 to be ciphertext data. When the advanced encryption standard algorithm module 2 performs the encryption calculation, its output a completion signal (done) informs the microprocessor 3 that the microprocessor 3 can know whether the encryption calculation is completed (step 540). Thereafter, a read command is input from the microprocessor 3 (step 550). Since the 7th bit of the read command is 0, the control temporary storage unit 12 judges that the input is an instruction. Since the 4th bit of the read command is 1, the control temporary storage unit 12 controls the transceiving and shifting temporary storage unit 17 to perform the displacement processing by the clock signal S104, and shifts the encrypted ciphertext data stored in the multiplex unit 16 by the encryption. The processing is to generate 16 octet-sized ciphertext data, and output to the output port 31 (step 560).

另請一併參考圖6,其為本發明一較佳實施例之資料加/解密控制方法示意圖,圖6係為進行解密計算。本圖與上圖差異之處在於,在輸入寫入本文指令(步驟610)之後,自微處理器3係輸入一筆密文資料(步驟620),此處係以一次傳送8位元的方式輸入。之後,自微處理器3輸入執行解密指令(步驟630)。因執行解密指令第7位元為0,控制暫存單元12判斷此輸入是一指令,並以時脈訊號S103啟動先進加密標準演算法控制單元13,以及以時脈訊號S102控制多工單元16。先進加密標準演算法控制單元13依據時脈訊號S102控制先進加密標準演算法模組2執行解密計算。多工單元16依據時脈訊號S102設定其在加密計算完成後所接收之輸出資料身分是明文資料。當先進加密標準演算法模組2執行解密計算完成時,其輸出一完成訊號(done)告知微處理器3,微處理器3才能知曉解密計算是否完成(步驟640)。之後,自微處理器3輸入讀出指令(步驟650)。因讀出指令第4位元為1,控制暫存單元12以時脈訊號S104控制收發移位暫存單元17執行位移處理,將儲存於多工單元16內經解密計算之明文資料進行移位處理以產生16筆8位元大小的明文資料,並輸出至輸出入埠31(步驟660)。Please refer to FIG. 6 , which is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention, and FIG. 6 is a decryption calculation. The difference between this figure and the above figure is that after the input command is written (step 610), a ciphertext data is input from the microprocessor 3 (step 620), where the input is performed by one bit at a time. . Thereafter, a decryption command is input from the microprocessor 3 (step 630). Since the 7th bit of the decryption instruction is 0, the control temporary storage unit 12 determines that the input is an instruction, and starts the advanced encryption standard algorithm control unit 13 with the clock signal S103, and controls the multiplex unit 16 with the clock signal S102. . The advanced encryption standard algorithm control unit 13 controls the advanced encryption standard algorithm module 2 to perform decryption calculation according to the clock signal S102. The multiplex unit 16 sets the output data identity received after the encryption calculation is completed according to the clock signal S102 to be plaintext data. When the advanced encryption standard algorithm module 2 performs the decryption calculation, its output a completion signal (done) informs the microprocessor 3 that the microprocessor 3 can know whether the decryption calculation is completed (step 640). Thereafter, a read command is input from the microprocessor 3 (step 650). Since the 4th bit of the read command is 1, the control temporary storage unit 12 controls the transceiving and shifting temporary storage unit 17 to perform the shift processing by the clock signal S104, and shifts the plaintext data stored in the multiplex unit 16 by the decrypted calculation. The plaintext data of 16 8-bit size is generated and output to the output port 31 (step 660).

是故,由上述中可以得知,本發明在微處理器與先進加密標準演算法模組之間連接一資料加/解密控制電路,而使微處理器得以使用先進加密標準演算法模組進行資料加密或資料解密。此外,微處理器係以1~127個接腳與資料加/解密控制電路連接,以節省微處理器用以進行資料加密或資料解密之接腳數目。Therefore, as can be seen from the above, the present invention connects a data encryption/decryption control circuit between the microprocessor and the advanced encryption standard algorithm module, so that the microprocessor can use the advanced encryption standard algorithm module. Data encryption or data decryption. In addition, the microprocessor is connected to the data encryption/decryption control circuit with 1~127 pins to save the number of pins used by the microprocessor for data encryption or data decryption.

上述實施例僅係為了方便說明而舉例而已,本發明所主張之權利範圍自應以申請專利範圍所述為準,而非僅限於上述實施例。The above-mentioned embodiments are merely examples for convenience of description, and the scope of the claims is intended to be limited to the above embodiments.

資料加/解密控制電路...1Data encryption/decryption control circuit. . . 1

先進加密標準演算法模組...2Advanced encryption standard algorithm module. . . 2

微處理器...3microprocessor. . . 3

第一解多工單元...11The first solution multiplex unit. . . 11

控制暫存單元...12Control the temporary storage unit. . . 12

先進加密標準演算法控制單元...13Advanced encryption standard algorithm control unit. . . 13

接收移位暫存單元...14Receive shift register unit. . . 14

第二解多工單元...15The second solution multiplex unit. . . 15

多工單元...16Multiplex unit. . . 16

收發移位暫存單元...17Send and receive shift register unit. . . 17

輸出入埠...31Output into the 埠. . . 31

步驟...410,420,510,520,530,540,550,560,610,620,630,640,650,660step. . . 410,420,510,520,530,540,550,560,610,620,630,640,650,660

圖1係本發明一較佳實施例之資料加/解密控制電路系統架構圖。1 is a structural diagram of a data encryption/decryption control circuit system according to a preferred embodiment of the present invention.

圖2係本發明一較佳實施例之資料加/解密控制電路時脈訊號示意圖。2 is a schematic diagram of a clock signal of a data encryption/decryption control circuit according to a preferred embodiment of the present invention.

圖3係本發明一較佳實施例之可由微處理器輸入之指令表。3 is a list of instructions that can be input by a microprocessor in accordance with a preferred embodiment of the present invention.

圖4係本發明一較佳實施例之資料加/解密控制方法示意圖。4 is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention.

圖5係本發明一較佳實施例之資料加/解密控制方法示意圖。FIG. 5 is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention.

圖6係本發明一較佳實施例之資料加/解密控制方法示意圖。6 is a schematic diagram of a data encryption/decryption control method according to a preferred embodiment of the present invention.

資料加/解密控制電路...1Data encryption/decryption control circuit. . . 1

先進加密標準演算法模組...2Advanced encryption standard algorithm module. . . 2

微處理器...3microprocessor. . . 3

第一解多工單元...11The first solution multiplex unit. . . 11

控制暫存單元...12Control the temporary storage unit. . . 12

先進加密標準演算法控制單元...13Advanced encryption standard algorithm control unit. . . 13

接收移位暫存單元...14Receive shift register unit. . . 14

第二解多工單元...15The second solution multiplex unit. . . 15

多工單元...16Multiplex unit. . . 16

收發移位暫存單元...17Send and receive shift register unit. . . 17

Claims (22)

一種資料加/解密控制方法,包括下列步驟:(A)將一資料加/解密控制電路電性連接於一先進加密標準演算法模組之至少一輸出埠及至少一輸入埠與一微處理器之間,該資料加/解密控制電路係以1~127個接腳與該微處理器電性連接;(B)從該些接腳接收一寫入本文指令;(C)從該些接腳接收一筆明文資料並提供至該先進加密標準演算法模組;(D)從該些接腳接收一執行加密指令並以該資料加/解密控制電路控制該先進加密標準演算法模組對該筆明文資料進行加密計算;(E)在該先進加密標準演算法模組完成加密計算時,從該些接腳傳送一完成信號;(F)從該些接腳接收一讀出指令並以該資料加/解密控制電路控制該先進加密標準演算法模組以讀出一筆密文資料;以及(G)從該些接腳輸出該筆密文資料。 A data encryption/decryption control method includes the following steps: (A) electrically connecting a data encryption/decryption control circuit to at least one output port of an advanced encryption standard algorithm module and at least one input port and a microprocessor Between the data encryption/decryption control circuit is electrically connected to the microprocessor by 1~127 pins; (B) receiving a write command from the pins; (C) from the pins Receiving a plaintext data and providing the advanced encryption standard algorithm module; (D) receiving an execution encryption instruction from the pins and controlling the advanced encryption standard algorithm module with the data encryption/decryption control circuit The plaintext data is encrypted and calculated; (E) when the advanced encryption standard algorithm module completes the encryption calculation, a completion signal is transmitted from the pins; (F) receiving a read command from the pins and using the data The encryption/decryption control circuit controls the advanced encryption standard algorithm module to read a piece of ciphertext data; and (G) outputs the ciphertext data from the pins. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該寫入本文指令及該執行加密指令的大小係為一個位元組。 The data encryption/decryption control method according to claim 1, wherein the size of the instruction written in the instruction and the execution of the encryption instruction is one byte. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該寫入本文指令係以一第一位元表示指令、以一第二位元之數值表示本文以及以一第三位元表示寫入。 The data encryption/decryption control method according to claim 1, wherein the instruction is written by a first bit, the second bit is represented by a second bit, and the third bit is The meta indicates the write. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該執行加密指令係以一第一位元表示資料、以一第二位元之數值表示執行以及以一第三位元表示加密。 The data encryption/decryption control method according to claim 1, wherein the execution encryption instruction indicates data by a first bit, execution by a second bit, and a third bit. Indicates encryption. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該步驟(C)係以一次接收1~127位元的方式接收該筆明文資料。 The data encryption/decryption control method according to claim 1, wherein the step (C) receives the plaintext data in a manner of receiving 1 to 127 bits at a time. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該步驟(D)更包括從該些接腳接收一寫入密鑰指令以及接收一筆密鑰資料。 The data encryption/decryption control method according to claim 1, wherein the step (D) further comprises receiving a write key instruction from the pins and receiving a key data. 如申請專利範圍第6項所述之資料加/解密控制方法,其中,該寫入密鑰指令係以一第一位元表示指令、以一第二位元之數值表示密鑰以及以一第三位元表示寫入。 The data encryption/decryption control method according to claim 6, wherein the write key instruction is a first bit representation instruction, a second bit value representation key, and a first Three bits represent writes. 如申請專利範圍第6項所述之資料加/解密控制方法,其中,該筆密鑰資料係被提供至該先進加密標準演算法模組以經由該筆密鑰資料進行加密計算。 The data encryption/decryption control method according to claim 6, wherein the key data is provided to the advanced encryption standard algorithm module to perform encryption calculation via the key data. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該讀出指令係以一第一位元表示指令以及以一第二位元之數值表示讀出。 The data encryption/decryption control method according to claim 1, wherein the read command is a first bit representation instruction and a second bit value representation. 如申請專利範圍第1項所述之資料加/解密控制方法,其中,該步驟(G)係以一次輸出1~127位元的方式輸出該筆密文資料。 The data encryption/decryption control method according to claim 1, wherein the step (G) outputs the ciphertext data in a manner of outputting 1 to 127 bits at a time. 如申請專利範圍第1項所述之資料加/解密控制方法,其更包括下列步驟: (H)從該些接腳接收一筆密文資料並提供至該先進加密標準演算法模組;以及(I)從該些接腳接收一執行解密指令並以該資料加/解密控制電路控制該先進加密標準演算法模組對該筆密文資料進行解密計算。 For example, the data encryption/decryption control method described in claim 1 further includes the following steps: (H) receiving a ciphertext data from the pins and providing the advanced cryptographic standard algorithm module; and (1) receiving an execution decryption command from the pins and controlling the data by the data encryption/decryption control circuit The advanced encryption standard algorithm module decrypts the ciphertext data. 如申請專利範圍第11項所述之資料加/解密控制方法,其中,該執行解密指令的大小係為一個位元組。 The data encryption/decryption control method according to claim 11, wherein the size of the execution decryption instruction is one byte. 如申請專利範圍第11項所述之資料加/解密控制方法,其中,該執行解密指令係以一第一位元表示資料、以一第二位元之數值表示執行以及以一第三位元表示解密。 The data encryption/decryption control method according to claim 11, wherein the execution decryption instruction represents the data by a first bit, the execution by a second bit, and a third bit. Indicates decryption. 如申請專利範圍第11項所述之資料加/解密控制方法,其中,該步驟(I)更包括從該些接腳接收一寫入密鑰指令以及接收一筆密鑰資料。 The data encryption/decryption control method according to claim 11, wherein the step (I) further comprises receiving a write key instruction from the pins and receiving a key data. 如申請專利範圍第14項所述之資料加/解密控制方法,其中,該筆密鑰資料係被提供至該先進加密標準演算法模組以經由該筆密鑰資料進行解密計算。 The data encryption/decryption control method according to claim 14, wherein the key data is provided to the advanced encryption standard algorithm module to perform decryption calculation via the key data. 如申請專利範圍第11項所述之資料加/解密控制方法,其更包括下列步驟:(J)在該先進加密標準演算法模組完成解密計算時,從該些接腳傳送一完成信號;(K)從該些接腳接收一讀出指令並以該資料加/解密控制電路控制該先進加密標準演算法模組以讀出一筆明文資料;以及 (L)從該些接腳輸出該筆明文資料。 For example, the data encryption/decryption control method described in claim 11 further includes the following steps: (J) transmitting a completion signal from the pins when the advanced encryption standard algorithm module completes the decryption calculation; (K) receiving a read command from the pins and controlling the advanced encryption standard algorithm module with the data encryption/decryption control circuit to read a plaintext data; (L) output the plaintext data from the pins. 如申請專利範圍第16項所述之資料加/解密控制方法,其中,該步驟(L)係以一次輸出1~127位元的方式輸出該筆明文資料。 For example, the data encryption/decryption control method described in claim 16 is characterized in that the step (L) outputs the plaintext data in a manner of outputting 1 to 127 bits at a time. 一種資料加/解密控制電路,包括:一第一解多工單元,接收一筆明文資料及一筆密鑰資料;一控制暫存單元,電性連接該第一解多工單元;一先進加密標準演算法控制單元,電性連接該控制暫存單元及該先進加密標準演算法模組,控制該先進加密標準演算法模組之操作;一接收移位暫存單元,電性連接該第一解多工單元及該控制暫存單元;一第二解多工單元,電性連接該控制暫存單元、該接收移位暫存單元及該先進加密標準演算法模組;一多工單元,電性連接該控制暫存單元及該先進加密標準演算法模組;以及一收發移位暫存單元,電性連接該控制暫存單元及該多工單元;其中,該控制暫存單元控制該第一解多工單元、該接收移位暫存單元、該接收移位暫存單元、該第二解多工單元、該多工單元及該收發移位暫存單元之操作,以將該筆明文資料及該筆密鑰資料經由該第二解多工單元提供至該先進加密標準演算法模組進行加密計算以產生一筆密文資 料,該接收移位暫存單元及該收發移位暫存單元係接收一同步時脈訊號。 A data encryption/decryption control circuit comprises: a first demultiplexing unit, receiving a plaintext data and a key data; a control temporary storage unit electrically connected to the first demultiplexing unit; and an advanced encryption standard calculation The control unit is electrically connected to the control temporary storage unit and the advanced encryption standard algorithm module to control the operation of the advanced encryption standard algorithm module; and the receiving shift temporary storage unit electrically connects the first solution a unit and the control temporary storage unit; a second demultiplexing unit electrically connected to the control temporary storage unit, the receiving shift temporary storage unit and the advanced encryption standard algorithm module; a multiplex unit, electrical Connecting the control temporary storage unit and the advanced encryption standard algorithm module; and a transceiver shift temporary storage unit electrically connected to the control temporary storage unit and the multiplexing unit; wherein the control temporary storage unit controls the first Decomposing the multiplex unit, the receiving shift register unit, the receiving shift register unit, the second demultiplexing unit, the multiplexing unit, and the transceiving shift register unit to read the plaintext data and The key data is provided to the advanced encryption standard algorithm module via the second demultiplexing unit for encryption calculation to generate a secret document The receiving shift register unit and the transceiving shift register unit receive a synchronous clock signal. 如申請專利範圍第18項所述之資料加/解密控制電路,其中,該第一解多工單元及該收發移位暫存單元係分別以1~127個接腳與一微處理器電性連接。 The data encryption/decryption control circuit according to claim 18, wherein the first demultiplexing unit and the transceiving and shifting storage unit are respectively electrically connected with 1 to 127 pins and a microprocessor. connection. 如申請專利範圍第19項所述之資料加/解密控制電路,其中,該筆密文資料係經由該些接腳傳送至該微處理器。 The data encryption/decryption control circuit of claim 19, wherein the ciphertext data is transmitted to the microprocessor via the pins. 如申請專利範圍第18項所述之資料加/解密控制電路,其中,該第二解多工單元係以128~256個接腳與該先進加密標準演算法模組電性連接。 The data encryption/decryption control circuit of claim 18, wherein the second demultiplexing unit is electrically connected to the advanced encryption standard algorithm module by 128 to 256 pins. 如申請專利範圍第18項所述之資料加/解密控制電路,其中,該第一解多工單元、該控制暫存單元、該先進加密標準演算法控制單元、該接收移位暫存單元、該第二解多工單元、該多工單元及該收發移位暫存單元係接收一時脈訊號及一重置訊號。The data encryption/decryption control circuit according to claim 18, wherein the first demultiplexing unit, the control temporary storage unit, the advanced encryption standard algorithm control unit, the receiving shift temporary storage unit, The second demultiplexing unit, the multiplex unit, and the transceiving shift register unit receive a clock signal and a reset signal.
TW96141597A 2007-11-02 2007-11-02 Data encryption / decryption control method and its circuit TWI409644B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW96141597A TWI409644B (en) 2007-11-02 2007-11-02 Data encryption / decryption control method and its circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW96141597A TWI409644B (en) 2007-11-02 2007-11-02 Data encryption / decryption control method and its circuit

Publications (2)

Publication Number Publication Date
TW200921414A TW200921414A (en) 2009-05-16
TWI409644B true TWI409644B (en) 2013-09-21

Family

ID=44727847

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96141597A TWI409644B (en) 2007-11-02 2007-11-02 Data encryption / decryption control method and its circuit

Country Status (1)

Country Link
TW (1) TWI409644B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030068036A1 (en) * 2001-10-10 2003-04-10 Stmicroelectronics S.R.L. Method and circuit for data encryption/decryption
US20060002548A1 (en) * 2004-06-04 2006-01-05 Chu Hon F Method and system for implementing substitution boxes (S-boxes) for advanced encryption standard (AES)
TWI264911B (en) * 2004-04-16 2006-10-21 Via Tech Inc Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
TWI282685B (en) * 2005-05-27 2007-06-11 Chunghwa Telecom Co Ltd High speed AES algorithm chip

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030068036A1 (en) * 2001-10-10 2003-04-10 Stmicroelectronics S.R.L. Method and circuit for data encryption/decryption
TWI264911B (en) * 2004-04-16 2006-10-21 Via Tech Inc Microprocessor apparatus and method for enabling configurable data block size in a cryptographic engine
US20060002548A1 (en) * 2004-06-04 2006-01-05 Chu Hon F Method and system for implementing substitution boxes (S-boxes) for advanced encryption standard (AES)
TWI282685B (en) * 2005-05-27 2007-06-11 Chunghwa Telecom Co Ltd High speed AES algorithm chip

Also Published As

Publication number Publication date
TW200921414A (en) 2009-05-16

Similar Documents

Publication Publication Date Title
TWI286689B (en) Cryptographic apparatus for supporting multiple modes
KR100836758B1 (en) Cryto device of memory card and data writing and reading method using its
US20110255689A1 (en) Multiple-mode cryptographic module usable with memory controllers
US9003202B2 (en) Memory control device, semiconductor memory device, memory system, and memory control method
CN112329038B (en) Data encryption control system and chip based on USB interface
CN101196855A (en) Mobile encrypted memory device and cipher text storage area data encrypting and deciphering processing method
JPH11109856A (en) Decoding apparatus
JP2009245020A (en) Encrypting device by usb connection
WO2006095891A1 (en) Data processing apparatus
CN104156677A (en) FPGA-based hard disk encryption and decryption system
CN100382485C (en) Method of designing optimum encryption function and optimized encryption apparatus in a mobile communication system
WO2023109235A1 (en) Encryption and decryption initialization configuration method, edge end, encryption and decryption platform and security system
JP4909668B2 (en) Hybrid encryption apparatus and hybrid encryption method
CN102739393A (en) Hardware encrypting UART (Universal Asynchronous Receiver Transmitter) device based on APB (Advanced Peripheral Bus) bus
US8081761B2 (en) Communication encryption processing apparatus
CN111832051B (en) Symmetric encryption and decryption method and system based on FPGA
CN103902932B (en) Method for encryption through data encryption and decryption device for USB storage devices
CN103077362B (en) There is the GPIO IP kernel of security mechanism
TWI409644B (en) Data encryption / decryption control method and its circuit
EP2168303B1 (en) Method of authentication and electronic device for performing the authentication
JP2004199689A (en) Secure media card operation over unsecured pci bus
CN113158203A (en) SOC chip, circuit and external data reading and writing method of SOC chip
CN111294199B (en) Encryption/decryption system, encryption device, decryption device, and encryption/decryption method
WO2020118583A1 (en) Data processing method, circuit, terminal device storage medium
JP5415020B2 (en) Stream cipher encryption apparatus, decryption apparatus, MAC generation apparatus, stream cipher encryption method, decryption method, MAC generation method, and program

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees