NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD Russian patent published in 2019 - IPC H04L9/06 G06F7/58 

Abstract RU 2683689 C1

FIELD: computer equipment.

SUBSTANCE: invention relates to the field of computer equipment. Disclosed is the non-linear three-dimensional multi-round data transformation method, which includes the input, output data blocks, all intermediate conversion results representation in the form of a cubic array; sequence of round keys K1, K2, K3 generation from the source key; the layer (Layer) concept introduction; by the input block M with the 512 bits capacity the data block S of the same capacity generation in accordance with the S:=M expression, then three rounds of conversion performance along the x, y, z axes, respectively; each i-th round key Ki (i=1, 2, 3) division by round sub-keys; each layer stochastic transformation (MixLayer) along the x axis, the converted layers combination into the converted block S in the first round; each layer stochastic transformation (MixLayer) along the y axis, the converted layers combination into the converted block S in the second round; each layer stochastic transformation (MixLayer) along the z axis, the converted layers combination into the converted block S in the third round; at that, all the data blocks are represented as the 8×8×8 bits cubic array; the layer (MixLayer) conversion (mixing) operations are implemented in the form of n iterations, and the number of n iterations should ensure the information complete dispersion and mixing; during the first round conversions performance, the data block S is divided into eight layers Sx0, Sx1, …, Sx7 along the x axis; each layer Sxk, k=0, 1, …, 7, is conventionally represented as the 8×8 bits square array, after which it is subjected to the MixLayer conversion, then the converted layers are combined into the converted block S; during the second round conversions performance, the data block S is divided into eight layers Sy0, Sy1, …, Sy7 along the y axis; each layer Syk, k=0, 1, …, 7, is conventionally represented as the 8×8 bits square array, after which it is subjected to the MixLayer conversion, then the converted layers are combined into the converted block S; during the third round conversions performance, the data block S is divided into eight layers Sz0, Sz1, …, Sz7 along the z axis; each layer Szk, k=0, 1, …, 7, is conventionally represented as the 8×8 bits square array, after which it is subjected to the MixLayer conversion, then the converted layers are combined into the converted block S; a secret replacements table with the 4×8×256 dimension (in the case of four 8-bit S-blocks) or 8×4×16 (in case of using eight 4-bit 5-blocks) is selected; each i-th round key Ki (i=1, 2, 3) is divided into eight round sub-keys Ki0, Ki1, …, Ki7, each with the LRK×n bits capacity; where Kik=Kik0 || Kik1 || … || Kik(n-1), |Kikj|=LRK, i=1, 2, 3, k=0, 1, …, 7; LRK – is the original basic stochastic conversion round key capacity); each k-th Kik subkey is used for the corresponding k-th layer conversion in the i-th round (layer Sik); each j-th subkey Kikj is used in the j-th iteration (j=0, 1, …, (n-1)) of the corresponding k-th layer conversion in the i-th round.

EFFECT: technical result is increase in the nonlinear multi-round data conversion cryptographic strength and speed.

1 cl, 3 dwg

Similar patents RU2683689C1

Title Year Author Number
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
METHOD FOR HASHING INFORMATION 2020
  • Ivanov Mikhail Aleksandrovich
  • Salikov Evgenij Aleksandrovich
RU2747517C1
METHOD FOR THREE-DIMENSIONAL NONLINEAR REPLACEMENT TRANSFORMATION 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2519004C2
DEVICE FOR GENERATING PSEUDORANDOM NUMBERS 2021
  • Kozlov Aleksandr Aleksandrovich
  • Ivanov Mikhail Aleksandrovich
RU2774812C1
METHOD FOR ITERATIVE ENCRYPTING OF BINARY DATA BLOCKS 1999
  • Guts N.D.
  • Levchenko V.I.
  • Moldovjan A.A.
  • Moldovjan N.A.
RU2144268C1
METHOD FOR CRYPTOGRAPHIC TRANSFORMATION OF DIGITAL DATA UNITS 2007
  • Amerbaev Vil'Zhan Mavljutinovich
  • Romanets Jurij Vasil'Evich
  • Sharamok Aleksandr Vladimirovich
RU2359415C2
METHOD FOR BLOCK CONVERSION OF DIGITAL DATA BASED ON SHIFT REGISTER EIGHT SYMBOLS LONG WITH 32-BIT CELLS AND WITH THREE FEEDBACKS 2022
  • Zadorozhnyi Dmitrii Igorevich
  • Koreneva Alisa Mikhailovna
  • Fomichev Vladimir Mikhailovich
RU2796629C1
DATA BLOCK ITERATIVE CIPHERING TECHNIQUE 1999
  • Alekseev L.E.
  • Belkin T.G.
  • Moldovjan A.A.
  • Moldovjan N.A.
RU2140714C1

RU 2 683 689 C1

Authors

Ivanov Mikhail Aleksandrovich

Starikovskij Andrej Viktorovich

Dates

2019-04-01Published

2017-12-05Filed