METHOD AND DEVICE FOR CARRYING OUT CRYPTOGRAPHIC COMPUTATION Russian patent published in 2009 - IPC H04L9/06 

Abstract RU 2357365 C2

FIELD: information technology.

SUBSTANCE: present invention relates to cryptography. The essence of the invention lies in the fact that cryptographic computation is carried out in an electronic component according to a particular cryptographic algorithm, which includes at least one specific nonlinear operation on k-bit data blocks, where k is an integer greater than 2. Several masked intermediate data blocks from j bits (b⊕m, c⊕m2, Δ⊕n) based on the initial data block (a) from k bits are generated, where j is an integer less than k. Then a nonlinear operation S is carried out on at least one j-bit masked intermediate data block (Δ⊕n) with the help of a substitution table (106) with 2j two inputs, to obtain a j-bit changed data block (S(Δ)⊕n). The changed j-bit data block is joined with at least several of the indicated j-bit masked intermediate data blocks into one final k-bit block (a'), corresponding to the initial k-bit data block, through transformation, which includes the indicated specific nonlinear operation.

EFFECT: reduction in the memory required for encryption.

19 cl, 2 dwg

Similar patents RU2357365C2

Title Year Author Number
PROTECTION FROM PASSIVE SNIFFING 2011
  • Shabann Erve
  • Brinzhe Zhjulen
  • Le Tan Kha
RU2579990C2
METHOD OF USING COUNTERMEASURES AGAINST ATTACKS BY THIRD-PARTY CHANNELS 2012
  • Koron Zhan-Sebasten
RU2586020C2
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
CRYPTOGRAPHIC TRANSFORMATION METHOD AND DEVICE FOR ITS IMPLEMENTATION 2018
  • Stakhov Sergej Valentinovich
  • Plyasov Aleksandr Aleksandrovich
  • Andreev Aleksej Evgenevich
RU2738321C1
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
METHOD FOR CRYPTOGRAPHIC TRANSFORMATION OF INFORMATION AND APPARATUS FOR REALISING SAID METHOD 2012
  • Lutsenko Andrej Vladimirovich
RU2503135C1
METHOD OF DIGITAL INFORMATION IN THE FORM OF ULTRA-COMPRESSED NANO BAR CODE ENCODING AND DECODING (OPTIONS) 2013
  • Pryakhin Evgenij Ivanovich
  • Larionova Ekaterina Vladimirovna
  • Zakharenko Evgenij Anatolevich
RU2656734C2
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
METHOD FOR BLOCK CONVERSION OF DIGITAL DATA BASED ON SHIFT REGISTER EIGHT SYMBOLS LONG WITH 32-BIT CELLS AND WITH THREE FEEDBACKS 2022
  • Zadorozhnyi Dmitrii Igorevich
  • Koreneva Alisa Mikhailovna
  • Fomichev Vladimir Mikhailovich
RU2796629C1

RU 2 357 365 C2

Authors

Dotta Ehmmanjuehll'

Shabann Ehrve

Karl'E Vensan

Dates

2009-05-27Published

2005-06-06Filed