METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN Russian patent published in 2014 - IPC G06F7/58 

Abstract RU 2503994 C1

FIELD: information technology.

SUBSTANCE: method involves presenting input 1 and output 2 data blocks, all intermediate results S of conversions and round keys (RoundKeys) 30, 31 32, 33 in form of a cubic array of bytes 4×4×4, defining a Layer 4 concept - quadratic array of bytes 4×4, presenting the first round key in form of four sub-keys (RoundSubKeys) 3i0, 3i1, 3i2, 3i3, i=1, 2, 3, each of which is in essence a quadratic array of bytes 4×4, adding 10 (XOR) the data block 1 with round key 30, three-dimensional conversion of the data block on layers 4x0, 4x1, 4X2, 4x3, 4y0, 4y1, 4y2, 4y3, 4z0, 4z1, 4z2, 4z3 respectively along x, y and z axes, including, in the procedure for two-dimensional conversion of layer 5 (T-Layer), four steps: replacing 6 bytes (SubBytes), mixing 7 rows (MixRows), mixing 8 columns (MixColumns), adding (XOR) 9 to a round sub-key (AddRoundSubKey).

EFFECT: high cryptographic robustness and faster nonlinear conversion.

4 dwg, 1 tbl

Similar patents RU2503994C1

Title Year Author Number
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
METHOD FOR THREE-DIMENSIONAL NONLINEAR REPLACEMENT TRANSFORMATION 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2519004C2
METHOD FOR HASHING INFORMATION 2020
  • Ivanov Mikhail Aleksandrovich
  • Salikov Evgenij Aleksandrovich
RU2747517C1
CRYPTOGRAPHIC TRANSFORMATION METHOD AND DEVICE FOR ITS IMPLEMENTATION 2018
  • Stakhov Sergej Valentinovich
  • Plyasov Aleksandr Aleksandrovich
  • Andreev Aleksej Evgenevich
RU2738321C1
DEVICE FOR GENERATING PSEUDORANDOM NUMBERS 2021
  • Kozlov Aleksandr Aleksandrovich
  • Ivanov Mikhail Aleksandrovich
RU2774812C1
METHOD OF DIGITAL INFORMATION IN THE FORM OF ULTRA-COMPRESSED NANO BAR CODE ENCODING AND DECODING (OPTIONS) 2013
  • Pryakhin Evgenij Ivanovich
  • Larionova Ekaterina Vladimirovna
  • Zakharenko Evgenij Anatolevich
RU2656734C2
METHOD OF USING COUNTERMEASURES AGAINST ATTACKS BY THIRD-PARTY CHANNELS 2012
  • Koron Zhan-Sebasten
RU2586020C2
PSEUDORANDOM NUMBER GENERATOR 2020
  • Ivanov Mikhail Aleksandrovich
  • Salikov Evgenij Aleksandrovich
  • Stepanova Mariya Andreevna
RU2756833C1

RU 2 503 994 C1

Authors

Ivanov Mikhail Aleksandrovich

Vasil'Ev Nikolaj Petrovich

Voronin Aleksej Vladimirovich

Kravtsov Mikhail Jur'Evich

Maksutov Artem Arturovich

Spiridonov Aleksandr Aleksandrovich

Chugunkov Il'Ja Vladimirovich

Dates

2014-01-10Published

2012-07-17Filed