METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA Russian patent published in 2014 - IPC H04L9/00 G06F21/72 

Abstract RU 2504911 C1

FIELD: radio engineering, communication.

SUBSTANCE: method involves generating a sequence of round keys K1, K2,…, KR, where R is the number of transformation rounds, from a private key using a key turning procedure; executing R transformation rounds; each round key used at the i-th round (Ki) is used to generate N round sub-keys Ki1. Ki2,…, Kin, where N is the number of paths of round transformations in each round; when executing each i-th round, N copies Ci1, Ci2,…, Cin of an input unit C are created, each copy Cij subjected to stochastic transformation Eij, which is recorded in the form Cij:=Fij(Cij, Kij); the transformed values Cij are transmitted to inputs of a combinational circuit F, the function of which is a parallel composition of different paths of round transformations; the result of actions of the combinational circuit C:=F(Ci1, Ci2, …, Cin) is declared the round result, which is transmitted to the input of the next round for i<R, and the result of the actions of the last round is the transformation result.

EFFECT: high cryptographic robustness and faster cryptographic transformation of data.

3 cl, 3 dwg

Similar patents RU2504911C1

Title Year Author Number
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
METHOD FOR THREE-DIMENSIONAL NONLINEAR REPLACEMENT TRANSFORMATION 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2519004C2
METHOD FOR HASHING INFORMATION 2020
  • Ivanov Mikhail Aleksandrovich
  • Salikov Evgenij Aleksandrovich
RU2747517C1
CRYPTOGRAPHIC TRANSFORMATION METHOD AND DEVICE FOR ITS IMPLEMENTATION 2018
  • Stakhov Sergej Valentinovich
  • Plyasov Aleksandr Aleksandrovich
  • Andreev Aleksej Evgenevich
RU2738321C1
METHOD FOR ITERATIVE BLOCK ENCRYPTION OF DIGITAL DATA 2000
  • Alekseev L.E.
  • Izotov B.V.
  • Moldovjan A.A.
  • Moldovjan N.A.
RU2184423C2
DATA BLOCK ITERATIVE CIPHERING TECHNIQUE 1999
  • Alekseev L.E.
  • Belkin T.G.
  • Moldovjan A.A.
  • Moldovjan N.A.
RU2140714C1
ENCRYPTING UNIT 1998
  • Kalendarev A.S.
  • Moldovjan A.A.
  • Moldovjan N.A.
  • Savlukov N.V.
RU2127024C1
CIPHERING UNIT 1998
  • Zima V.M.
  • Moldovjan N.A.
  • Moldovjan A.A.
  • Savlukov N.V.
RU2140715C1

RU 2 504 911 C1

Authors

Ivanov Mikhail Aleksandrovich

Vasil'Ev Nikolaj Petrovich

Chugunkov Il'Ja Vladimirovich

Dates

2014-01-20Published

2012-07-17Filed