CRYPTOGRAPHIC TRANSFORMATION METHOD AND DEVICE FOR ITS IMPLEMENTATION Russian patent published in 2020 - IPC H04L9/06 

Abstract RU 2738321 C1

FIELD: computer equipment.

SUBSTANCE: disclosed is a cryptographic transformation method for processing a large array, packets or data streams based on a software-hardware implementation in a microprocessor of AES block coding algorithm, including conversion of initial data into structure S consisting of 16-byte blocks, with its subsequent conversion over multiple rounds of reversible transformations, performed cyclically and including sequentially executable steps of forming (KeySchedule) of round encryption keys by nonlinear expansion of secret key of AES cipher, transforming the structure S by substituting (substituting) each byte of the structure using the generated substitution table SBOX (SubBytes), followed by transforming the structure S by shifting the rows and mixing the columns, as well as conversion by adding a round key on each round, characterized by that the additional source key of Kr0 mode is pre-installed and the original AES cipher is complemented by a conjugate transformation, depending on Kr additional mode 128-bit key, which is generated from Kr0 mode source key using two-step conversion with parameters of deceleration degree of program calculations of mode key on processors of general purpose (CPU) on the basis of input data, by serial formation in cycle with preset number of rounds of cycle Nc, array of intermediate mode keys mKrc=(σ1(mKrc−1)), where c=1...Nc is next step of cycle, σ1—first deceleration transformation, and mKr0=Kr0, with subsequent formation of array of actual mode keys aKrc=σ2(mKrc), where c=0...Nc is next cycle step, and σ2 is a second deceleration transformation, based on the original data using a function based on the Frobenius transformation, wherein from each aKrc further conversion is performed, which is specified by matrix and transfer vector, after which combination of constructed transforms is used, which forms mode key of Kr, and SBOX generation is performed by conjugate transformation, depending on mode key, applied to transformation of SubBytes of original AES for generation of SBOX, based on function belonging to family of bijective hard-to-invertible functions, and built on affine transformation, applied to the function of generating S-blocks used in the original AES algorithm.

EFFECT: technical result consists in improvement of protection against software decryption of a data stream coming with large bitrates, on general-purpose microprocessors for embedded devices, including with known encryption key, as a result of application of AES conversion extensions, which depend on additional mode key and changing function of SBOX generation, with SBOX dependence on mode key and deceleration of software implementation, as well as in expansion of known technical means due to said technical solutions.

9 cl, 4 dwg

Similar patents RU2738321C1

Title Year Author Number
METHOD FOR NONLINEAR THREE-DIMENSIONAL MULTI-ROUND RDOZEN DATA CONVERSION 2015
  • Ivanov Mikhail Aleksandrovich
  • Skitev Andrej Andreevich
RU2591015C1
METHOD FOR NONLINEAR THREE-DIMENSIONAL MANY-ROUND CONVERSION OF DATA DOZEN 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Voronin Aleksej Vladimirovich
  • Kravtsov Mikhail Jur'Evich
  • Maksutov Artem Arturovich
  • Spiridonov Aleksandr Aleksandrovich
  • Chugunkov Il'Ja Vladimirovich
RU2503994C1
METHOD OF DIGITAL INFORMATION IN THE FORM OF ULTRA-COMPRESSED NANO BAR CODE ENCODING AND DECODING (OPTIONS) 2013
  • Pryakhin Evgenij Ivanovich
  • Larionova Ekaterina Vladimirovna
  • Zakharenko Evgenij Anatolevich
RU2656734C2
METHOD OF USING COUNTERMEASURES AGAINST ATTACKS BY THIRD-PARTY CHANNELS 2012
  • Koron Zhan-Sebasten
RU2586020C2
METHOD FOR ITERATIVE CRYPTOGRAPHIC TRANSFORMATION OF DATA 2012
  • Ivanov Mikhail Aleksandrovich
  • Vasil'Ev Nikolaj Petrovich
  • Chugunkov Il'Ja Vladimirovich
RU2504911C1
NONLINEAR THREE-DIMENSIONAL MULTI-ROUND DATA TRANSFORMATION METHOD 2017
  • Ivanov Mikhail Aleksandrovich
  • Starikovskij Andrej Viktorovich
RU2683689C1
ELECTRONIC BLOCK CIPHER DEVICE SUITABLE FOR OBFUSCATION 2014
  • Mikhils Vilkhelmus Petrus Andrianus Jokhannus
  • Gorissen Paulus Matkhias Khyubertus Mekhtildis Antonius
RU2666281C2
METHOD FOR BLOCK CONVERSION OF DIGITAL DATA BASED ON SHIFT REGISTER EIGHT SYMBOLS LONG WITH 32-BIT CELLS AND WITH THREE FEEDBACKS 2022
  • Zadorozhnyi Dmitrii Igorevich
  • Koreneva Alisa Mikhailovna
  • Fomichev Vladimir Mikhailovich
RU2796629C1
PROTECTION FROM PASSIVE SNIFFING 2011
  • Shabann Erve
  • Brinzhe Zhjulen
  • Le Tan Kha
RU2579990C2
METHOD FOR CRYPTOGRAPHIC TRANSFORMATION OF DIGITAL DATA UNITS 2007
  • Amerbaev Vil'Zhan Mavljutinovich
  • Romanets Jurij Vasil'Evich
  • Sharamok Aleksandr Vladimirovich
RU2359415C2

RU 2 738 321 C1

Authors

Stakhov Sergej Valentinovich

Plyasov Aleksandr Aleksandrovich

Andreev Aleksej Evgenevich

Dates

2020-12-11Published

2018-09-20Filed