Byte substitution method applied to AES algorithm and system thereof

A byte replacement and algorithm technology, applied in digital transmission systems, transmission systems, encryption devices with shift registers/memory, etc., can solve problems such as potential safety hazards and slow software implementation speed

Active Publication Date: 2016-05-11
SYSU HUADU IND SCI & TECH INST
View PDF3 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Software implementation is slow and has security risks

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Byte substitution method applied to AES algorithm and system thereof
  • Byte substitution method applied to AES algorithm and system thereof
  • Byte substitution method applied to AES algorithm and system thereof

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0059] The AES algorithm adopts the Square (square) algorithm structure of the block cipher, and iteratively operates the round function. In the process of encryption and decryption, except for the last round, the same operation is performed in each round. The round function (round unit) of the encryption process includes four basic operations: byte substitution (SubBytes), row shift (ShiftRows), column mixing (MixColumns) and round key XOR (AddRoundkey); AES decryption process round function Including: inverse row shift (InvShiftRows), inverse byte substitution (InvSubBytes), round key XOR (AddRoundKey) and inverse column mix (InvMixColumns) four basic operations. Each operation of the round function in the decryption process is the reverse operation of the encryption process, but the order of operations is different from the encryption process. Wherein, the round key used for the XOR of the round key is obtained by key expansion. During the encryption process, the key expa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a byte substitution method applied to an AES algorithm, characterized by comprising the following steps of: expressing each byte of input data of an internal data path of the AES algorithm as one element in a finite field GF (28), calculating a multiplicative inverse of the input data in the finite field GF (28) based on an irreducible polynomial through an extended Euclidean algorithm, and then performing affine arithmetic for the obtained multiplicative inverse to obtain a byte substitution result. The substitution method provided by the invention solves the multiplicative inverse through the extended Euclidean algorithm, and then realizes a byte substitution function in the AES algorithm through performing the extended Euclidean algorithm for the multiplicative inverse, thus, compared with the prior art, the method can save logic resource maximally, and can effectively improve working efficiency of the system.

Description

technical field [0001] The present invention belongs to the technical field of the encryption technology of the Media Access Control (MAC) layer of the wireless communication chip, and more specifically, relates to the finite field GF (2 8 ) method to implement byte replacement. Background technique [0002] In October 2000, the U.S. government officially announced the selection of the Rijndael algorithm jointly invented by two Belgian cryptographers as the new generation of Advanced Encryption Standard (AES). AES was released by the National Institute of Standards and Technology in FIPS PUB197 on November 26, 2001, and became effective on May 26, 2002. The Rijndael algorithm was finally selected as AES because of its security, good performance, high efficiency, strong practicability, and good flexibility, as a new generation of data encryption standards. At present, AES has been adopted as a standard by some international standardization organizations (ISO, IETF, IEEE802....

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/06
CPCH04L9/0631
Inventor 徐永键陆许明谭洪舟张迪
Owner SYSU HUADU IND SCI & TECH INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products