METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION Russian patent published in 2016 - IPC G06F7/58 G06F21/60 H04L9/06 

Abstract RU 2591015 C1

FIELD: information technology.

SUBSTANCE: invention relates to protection of computer information. Method for nonlinear three-dimensional multi-round conversion of data, in which second and third rounds conversion are similar to first: when performing conversions of second and third round, method includes dividing unit 1 of data S into four layers 4x0, 4x1, 4x2, 4x3(respectively Lx0, Lx1, Lx2, Lx3) along x axis; each layer Lxk, k = 0, 1, 2, 3, is presented in form of a square array of bytes 4×4, followed by two-dimensional stochastic conversion 5xk T_Layer of each layer Lxk and combination of layers Lxk into converted unit S; between first and second rounds, as well as between second and third rounds, method includes converting 6 of permutation of bytes PermBytes; when converting 5xk T_Layer Lxk, successively performing replacement 9 of bytes SubBytes, mixing 10 bytes of MixState state and adding 11 with a round sub-key AddRoundSubKey; operation of mixing 10 bytes of MixState state is carried out as follows: - layer L is broken into 16 bytes; - essence of mixing operation of state bytes - multiplication of row of state bytes with a square matrix 16×16, wherein all operations of multiplication and summation of elements of row and matrix are carried out in a GF(28) field; mixed bytes are combined into converted layer L.

EFFECT: high cryptographic robustness and faster nonlinear conversion.

1 cl, 5 dwg

Similar patents RU2591015C1

Title Year Author Number
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
METHOD FOR THREE-DIMENSIONAL NONLINEAR REPLACEMENT TRANSFORMATION 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2519004C2
METHOD FOR HASHING INFORMATION 2020
  • Ivanov Mikhail Aleksandrovich
  • Salikov Evgenij Aleksandrovich
RU2747517C1
CRYPTOGRAPHIC TRANSFORMATION METHOD AND DEVICE FOR ITS IMPLEMENTATION 2018
  • Stakhov Sergej Valentinovich
  • Plyasov Aleksandr Aleksandrovich
  • Andreev Aleksej Evgenevich
RU2738321C1
METHOD OF DIGITAL INFORMATION IN THE FORM OF ULTRA-COMPRESSED NANO BAR CODE ENCODING AND DECODING (OPTIONS) 2013
  • Pryakhin Evgenij Ivanovich
  • Larionova Ekaterina Vladimirovna
  • Zakharenko Evgenij Anatolevich
RU2656734C2
DEVICE FOR GENERATING PSEUDORANDOM NUMBERS 2021
  • Kozlov Aleksandr Aleksandrovich
  • Ivanov Mikhail Aleksandrovich
RU2774812C1
METHOD FOR BLOCK CONVERSION OF DIGITAL DATA BASED ON SHIFT REGISTER EIGHT SYMBOLS LONG WITH 32-BIT CELLS AND WITH THREE FEEDBACKS 2022
  • Zadorozhnyi Dmitrii Igorevich
  • Koreneva Alisa Mikhailovna
  • Fomichev Vladimir Mikhailovich
RU2796629C1
METHOD OF CRYPTOGRAPHIC TRANSFORMATION OF INFORMATION 2016
  • Lutsenko Andrej Vladimirovich
RU2630423C1

RU 2 591 015 C1

Authors

Ivanov Mikhail Aleksandrovich

Skitev Andrej Andreevich

Dates

2016-07-10Published

2015-12-28Filed