Method and apparatus for evaluating the strength of an encryption
    1.
    发明授权
    Method and apparatus for evaluating the strength of an encryption 失效
    用于评估加密强度的方法和装置

    公开(公告)号:US07187769B1

    公开(公告)日:2007-03-06

    申请号:US09463907

    申请日:1999-06-01

    IPC分类号: H04K3/00

    摘要: In the evaluation of the randomness of an S-box, measures of resistance to higher order cryptanalysis, interpolation cryptanalysis, partitioning cryptanalysis and differential-linear cryptanalysis and necessary conditions for those measures to have resistance to each cryptanalysis are set, then for functions as candidates for the S-box, it is evaluated whether one or all of the conditions are satisfied, and those of the candidate functions for which one or all of the conditions are satisfied are selected as required. It is also possible to further evaluate the resistance of such selected functions to at least one of differential cryptanalysis and linear cryptanalysis and select those of the candidate functions which are resistant to at least one of the cryptanalyses as required.

    摘要翻译: 在对S-box随机性的评估中,设定了抵抗高阶密码分析,内插密码分析,分配密码分析和差分线性密码分析的措施以及对每个密码分析具有抵制性的措施的必要条件, 对于S盒,评估是否满足一个或所有条件,并且根据需要选择满足一个或所有条件的候选功能的那些。 还可以进一步评估这些所选功能对差分密码分析和线性密码分析中的至少一种的抵抗性,并根据需要选择对至少一种密码子具有抵抗性的候选功能。

    Data converter and recording medium on which program for executing data conversion is recorded
    2.
    发明授权
    Data converter and recording medium on which program for executing data conversion is recorded 失效
    数据变换装置和记录介质,其上记录有用于实施该程序的程序

    公开(公告)号:US06769063B1

    公开(公告)日:2004-07-27

    申请号:US09600955

    申请日:2000-09-14

    IPC分类号: H04K100

    摘要: A plurality of round processing parts (38) are provided each of which contains a nonlinear function part (304), and each nonlinear function part (304) comprises: a first key-dependent linear transformation part (341) which performs a linear transformation based on a subkey; a splitting part (342) which splits the output from the first key-dependent linear transformation part into n pieces of subdata; a first nonlinear transformation part (343) which nonlinearly transforms those pieces of subdata, respectively; a second key-dependent linear transformation part (344) which linearly transforms those nonlinearly transformed outputs based on a subkey and outputs n pieces of transformed subdata; a second nonlinear transformation part (345) which nonlinearly transforms those transformed subdata; and a combining part (346) which combines the nonlinearly transformed outputs. An n×n matrix, which represents the linear transformation in the second key-dependent linear transformation part (344), is formed by n vectors whose Hamming weights are equal to or larger than T−1 for a security threshold T, thereby increasing the invulnerability against differential cryptanalysis and linear cryptanalysis.

    摘要翻译: 提供了多个圆形处理部件(38),每个圆形处理部件(38)都包含非线性功能部件(304),并且每个非线性功能部件(304)包括:第一按键相关线性变换部件(341),其执行基于线性变换 在一个子项上 分割部分(342),其将来自第一密钥相关线性变换部分的输出分割成n个子数据; 分别对这些子数据进行非线性变换的第一非线性变换部分(343) 第二按键相关线性变换部分(344),其基于子键线性地变换那些非线性变换的输出并输出n个变换的子数据; 第二非线性变换部分(345),其非线性地变换那些变换的子数据; 以及组合非线性变换输出的组合部分(346)。 代表第二密钥相关线性变换部分(344)中的线性变换的n×n矩阵由安全阈值T的汉明权重等于或大于T-1的n个向量形成,从而增加了对于 差分密码分析和线性密码分析。

    Block cipher using auxiliary transformation
    3.
    发明授权
    Block cipher using auxiliary transformation 有权
    使用辅助转换的块密码

    公开(公告)号:US07760871B2

    公开(公告)日:2010-07-20

    申请号:US11260126

    申请日:2005-10-28

    IPC分类号: H04L9/06 H04L9/18

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit (FL−1) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit (FL−1) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。正常数据变换单元(FL)251和逆数据变换单元(FL-1)273位于非线性数据上的点对称位置 变换单元220和正常数据变换单元(FL)253和逆数据变换单元(FL-1)271位于非线性数据变换单元220上的点对称处。因此,加密单元200和解密 单元500可以使用相同的电路进行配置。

    Block encryption device using auxiliary conversion
    5.
    发明授权
    Block encryption device using auxiliary conversion 有权
    使用辅助转换的块加密设备

    公开(公告)号:US07864950B2

    公开(公告)日:2011-01-04

    申请号:US09959853

    申请日:2001-03-08

    IPC分类号: H04L9/06 H04L9/18

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit (FL−1) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit (FL−1) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。正常数据变换单元(FL)251和逆数据变换单元(FL-1)273位于非线性数据上的点对称位置 变换单元220和正常数据变换单元(FL)253和逆数据变换单元(FL-1)271位于非线性数据变换单元220上的点对称处。因此,加密单元200和解密 单元500可以使用相同的电路进行配置。

    Block cipher apparatus using auxiliary transformation
    7.
    发明申请
    Block cipher apparatus using auxiliary transformation 有权
    使用辅助转换的块密码设备

    公开(公告)号:US20060050873A1

    公开(公告)日:2006-03-09

    申请号:US11260126

    申请日:2005-10-28

    IPC分类号: H04K1/06

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit (FL−1) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit (FL−1) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。正常数据变换单元(FL)251和逆数据变换单元(FL <-1> )273位于点 在非线性数据变换单元220上的对称性以及正常数据变换单元(FL)253和逆数据变换单元(FL_AND1)271位于非线性数据变换单元220上的点对称 数据变换单元220.因此,加密单元200和解密单元500可以使用相同的电路来配置。

    Block cipher apparatus using auxiliary transformation
    10.
    发明申请
    Block cipher apparatus using auxiliary transformation 有权
    使用辅助转换的块密码设备

    公开(公告)号:US20060050874A1

    公开(公告)日:2006-03-09

    申请号:US11260129

    申请日:2005-10-28

    IPC分类号: H04K1/06

    摘要: It is desired to share one circuit by an encryption unit 200 and a decryption unit 500. A normal data transformation unit (FL) 251 and an inverse data transformation unit ((FL−1)) 273 are located at point symmetry on a non-linear data transformation unit 220, and a normal data transformation unit (FL) 253 and an inverse data transformation unit ((FL−1)) 271 are located at point symmetry on the non-linear data transformation unit 220. Therefore, the encryption unit 200 and the decryption unit 500 can be configured using the same circuits.

    摘要翻译: 期望由加密单元200和解密单元500共享一个电路。正常数据变换单元(FL)251和逆数据变换单元((FL <-1> 0))273位于 在非线性数据变换单元220处的点对称,以及正常数据变换单元(FL)253和逆数据变换单元((FL <-1> 0))271位于点对称 非线性数据变换单元220.因此,加密单元200和解密单元500可以使用相同的电路来配置。