METHOD FOR CRYPTOGRAPHIC TRANSFORMATION OF INFORMATION AND APPARATUS FOR REALISING SAID METHOD Russian patent published in 2013 - IPC H04L9/00 G06F12/06 G06F21/70 

Abstract RU 2503135 C1

FIELD: information technology.

SUBSTANCE: method is based on breaking down an initial 32-bit input vector into eight serial 4-bit input vectors. Conversion tables are placed in each replacement unit, each table having sixteen rows, each row having four padding bits corresponding to 4-bit output vectors. Four replacement units are used, one for each pair of 4-bit input vectors, wherein each replacement unit employs a 16-byte or more central processing unit register in which two conversion tables are placed, and conversion of pairs of 4-bit input vectors to pairs of 4-bit output vectors in accordance with the conversion unit is carried out by switching the rows of the conversion tables to the central processing unit register of the corresponding replacement unit using pairs of 4-bit input vectors in form of switching addresses, after which the 4-bit output vectors are combined in series into a 32-bit output vector.

EFFECT: high security and fast transformation of data in a processor.

3 cl, 2 dwg

Similar patents RU2503135C1

Title Year Author Number
METHOD OF CRYPTOGRAPHIC TRANSFORMATION OF INFORMATION 2016
  • Lutsenko Andrej Vladimirovich
RU2630423C1
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
METHOD FOR GENERATING ENCRYPTION KEYS 2016
  • Lutsenko Andrej Vladimirovich
RU2656578C1
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
METHOD FOR BLOCK CONVERSION OF DIGITAL DATA BASED ON SHIFT REGISTER EIGHT SYMBOLS LONG WITH 32-BIT CELLS AND WITH THREE FEEDBACKS 2022
  • Zadorozhnyi Dmitrii Igorevich
  • Koreneva Alisa Mikhailovna
  • Fomichev Vladimir Mikhailovich
RU2796629C1
METHOD AND DEVICE FOR CRYPTOGRAPHIC DATA PROTECTION IN INFORMATION TECHNOLOGY 2000
  • Klepov A.V.
RU2206182C2
BINARY INFORMATION CODING DEVICE 1991
  • Berezin Boris Vladimirovich
RU2024209C1
METHOD FOR STREAM ENCRYPTION OF DATA 2005
  • Privalov Andrej Andreevich
  • Tupota Viktor Ivanovich
  • Chemirenko Valerij Pavlovich
RU2291578C1

RU 2 503 135 C1

Authors

Lutsenko Andrej Vladimirovich

Dates

2013-12-27Published

2012-05-29Filed