CA2449669C - Block encryption device using auxiliary conversion - Google Patents

Block encryption device using auxiliary conversion Download PDF

Info

Publication number
CA2449669C
CA2449669C CA002449669A CA2449669A CA2449669C CA 2449669 C CA2449669 C CA 2449669C CA 002449669 A CA002449669 A CA 002449669A CA 2449669 A CA2449669 A CA 2449669A CA 2449669 C CA2449669 C CA 2449669C
Authority
CA
Canada
Prior art keywords
data
key
bits
unit
transformation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002449669A
Other languages
French (fr)
Other versions
CA2449669A1 (en
Inventor
Mitsuru Matsui
Toshio Tokita
Junko Nakajima
Masayuki Kanda
Shiho Moriai
Kazumaro Aoki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Nippon Telegraph and Telephone Corp
Original Assignee
Mitsubishi Electric Corp
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp, Nippon Telegraph and Telephone Corp filed Critical Mitsubishi Electric Corp
Publication of CA2449669A1 publication Critical patent/CA2449669A1/en
Application granted granted Critical
Publication of CA2449669C publication Critical patent/CA2449669C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/122Hardware reduction or efficient architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Abstract

Data is transformed via data processing performing at least one encryption and decryption using generated key data. The data processing includes a non-linear transformation having cascaded plural rounds, each of which inputs an extension key and performs a non-linear transformation. The generated key data is generated using rotationally shifting key data. An extension key is generated for each of the plural round of the non-linear transformation process from key data being rotationally shifted.

Description

BLOCK ENCRYPTION DEVICE USING AUXILIARY CONVERSION
The present application is a division of Canadian patent application serial No. 2,373,432 filed on March 8, 2001.
s Technical Field The present invention relates to a data transformation apparatus, data transformation methods, and storage media in which data transformation methods are recorded, for encryption, decryption, and data diffusion in order to protect digital information on information communications.
Background Art Fig. 25 represents are encryption function which is used in DES described in "Gendai Ango Riron (Modern Cipher Theory)" (The Institute of Electronics, 1 s Information and Communication Engineers, published on November 15, 1997, page 46).
As shown in Fig. 25, eight S-boxes are used. These eight S-boxes are mutually different tables. Each table outputs 4-bit data from 6-bit input data.
Fig. 26 shows non-linear transformation function which is described in "Specification of E2 - a 128-bit Block Cipher" (Nippon Telegraph and Telephone Corporation, published on June 14, 1998, page 10).
As shown in Fig. 26, each S-function unit consists of eight S-boxes.
Conventional encryption devices use multiple S-boxes. Since some ciphers are equipped with mutually different tables, memory usage is increased as compared to ones equipped with one S-box. Since, on the other hand, other ciphers use only one S-box, the security of the cipher is decreased.
As shown in Fig. 7, when a normal data transformation unit (FL) 250 is inserted in the encryption unit, it is required to provide an inverse data transformation unit (FL'') 270 in a decryption unit to decrypt the ciphertexts. Since, generally, the :; :

normal data transformation unit (FL) 250 and the inverse data transformation unit (FL-~) 270 are mutually different circuits, causes a problem that the encryption unit and the decryption unit cannot provide the same configuration.
Furthermore, in generating extension keys, complex operations are required in order to generate the extension keys having higher security. There is another problem in case of generating the extension keys that the number of bits of key data to be input as an initial value should be fixed.
Summary of the Invention to The present invention aims to provide systems in which circuits for encryption and decryption are the same, and in which circuit area, program size and memory usage which are used for non-linear transformation computation can be reduced, and furthermore, the extension keys can be generated using a simpler configuration.
In accordance with one aspect of the present invention there is provided a data ~ 5 transformation apparatus having a data processing unit for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating unit for generating key data to be used by the data processing unit and supplying the key data to the data processing unit, wherein the data processing unit comprises a non-linear transformation unit having cascaded plural rounds, each of the 2o plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating unit includes a key shifting unit for inputting at least one of the key data and data generated from the key data and depending on the key data, performing a rotational shift by a predetermined number of bits Z;, Z2, ..., Zm (where each of i, j, k is one of 1 through m, Zk - Z~ = I x (Z;+; - Z;) I x B (I is an integer, 25 B = Z;+, - Z;)), and generating an extension key for the each of the plural rounds of the non-linear transformation unit from the key data on which the rotational shift is performed, and wherein the key shifting unit includes: a rotational shift register for performing a rotational shift by (Z;+~ - Z;) bits (B bits) at one operation;
and a controller for operating the rotational shift register 1 time on the key data, on which the rotational shift is performed by Z; bits, to perform th.e rotational shift by (Z;+; - Z;) bits (B bits), making the rotational shift register to generate the key data which is performed by the rotational shift by Z;+, bits, and operating the rotational shift register I times) on the key data, on which the rotational shift is performed by Z;+;
bits, to perform the rotational shift by I x (Z;+; - Z;) bits (I x B bits), and making the rotational shift register to generate the key data which is performed by the rotational shift by Z;+2 bits.
In accordance with another aspect of the present invention there is provided a data transformation apparatus having a data processing unit for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating unit for generating key data to be used by the data processing unit and supplying the key data to the data processing unit, wherein the data processing unit comprises a non-linear transformation unit of cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating unit comprises a key shifting unit for rotationally shifting key data by a predetermined number of bits (B bits} successively on generating the extension key to be supplied to the each of the plural rounds of the non-linear transformation unit, and generating an extension key used for the each of the plural rounds of the non-linear transformation unit from key data, wherein the key shifting 2o unit does not generate the extension key by ignoring cena.in data among the key data being rotationally shifted by B bits successively, and generates the extension key from other remaining data.
In accordance with yet another aspect of the present invention there is provided a data transformation method for ' executing a data processing process for performing at least one of encryption of data and decryption' of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation process having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for inputting at least one of the key data and data which is generated from the key data and depending on the key data, performing a rotational shift by a predeterriiined number of bits Z1, Z2, ..., Zm (where each of i, j, k is one of 1 through m, Zk - Z~ = I x (Z;+; - Z;) = I x B (I is an integer, B = Z;+i - Z;)), and generating an .extension key for the each of the plural round of 'the non-linear transformation process from the key data on which the rotational shift is performed, and wherein the key shifting process includes; a rotational shifting process; and a control process for operating the rotational shifting process 1 time on the key data, on which the rotational shift is performed by Z; bits, to perform the rotational shift by (Z;+; - Z;) bits (B bits), making the rotational shifting process to generate the key data which is performed by the rotational shift by Z;+~ bits, and operating the rotational shifting process I times on the key data, on which the rotational shift is performed by Z;+; bits, to perform the rotational shift by I x (Z;+~ - Z;) bits (I x B bits), and making the t5 rotational shifting process to generate the key. data which is performed by the rotational shift by Z;+i bits.
In accordance with still yet another aspect of the present invention there is provided a data transformation method for executing a data processing process for inputting key data and performing at least one of encryption of data and decryption of 20 data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting 25 process for rotationally shifting key data by a predetermined number of bits (B bits) successively on generating the extension key to be supplied to the each of the plural rounds of the non-linear transformation process, and generating an extension key used for the each of the plural rounds of the non-linear transformation process from key data being rotationally shifted, wherein the key shifting process does not generate the extension key by ignoring certain data among the key data being rotationally shifted by B bits successively, and generates the extension key from other remaining data.
In accordance with still yet another aspect of the present invention there is provided a computer-readable recording medium having recorded thereon statements s and instructions for use in the execution in a computer of performing a data transformation method, the data transformation method executing a data processing process for performing at least one of encryption of data and decryption of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data t o processing process comprises a non-linear transformation process having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for inputting at least one of the key data and data which is generated from the key data and depending on the key data, performing a rotational shift by a i s predetermined number of bits Z;, Z2, ..., Zm (where each of i, j, k is one of l through m, Zk - Z~ = I x (Z;+~ - Z;) (I is an integer, B = Z;+i - Z;)), and generating an extension key for the each of the plural round of the non-linear transformation process from the key data on which the rotational shift is performed, and wherein the key shifting process includes: a rotational shifting process; and a control process for operating the 2o rotational shifting process I time on the key data, on which the rotational shift is performed by Z; bits, to perform the rotational shift by (Z;+i - Z;) bits (B
bits), making the rotational shifting process to generate the key data which is performed the rotational shift by Z;+i bits; and operating the rotational shifting process I
times on the key data, on which the rotational shift is performed by Z;+i bits, to perform the 25 rotational shift by I x (Z;+~ - Z;) bits (I x B bits), and making the rotational shifting process to generate the key data which is performed the rotational shift by Z;+2 bits.
In accordance with still yet another aspect of the present invention there is provided a computer-readable recording medium having recorded thereon statements and instructions for use in the execution in a computer of performing a data transformation method, the data transformation method executing a data processing process for inputting key data and performing at least one of encryption of data and decryption of data; and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for rotationally shifting key data by a predetermined number of bits (B bits) successively on generating the extension key to be supplied to the each of to the plural rounds of the non-linear transformation process, and generating an extension key used for the each of the plural rounds of the non-linear transformation process from each key data being rotationally shifted, wherein the key shifting process does not generate the extension key by ignoring certain data among the key data being rotationally shifted by B bits successively, and generates the extension key t 5 from other remaining data.
Brief Explanation of the Drawings Fig. 1 shows a data transformation unit for encryption 100 and a data transformation unit for decryption 400.
20 Fig. 2 shows notations.
Fig. 3 shows a configuration of an encryption unit 200 or a decryption unit 500.
Fig. 4 shows another configuration of the encryption unit 200 or the decryption unit 500.
25 Fig. 5 shows a configuration of a normal data transformation unit (FL) 251.
Fig. 6 shows a configuration of an inverse data transformation unit (FL-~) 271.
Fig. 7 shows a part of a convention encryption unit and a conventional decryption unit.
Fig. 8 shows a part of the encryption unit 200 and the decryption unit 500.

Fig. 9 shows the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL~I) 271 which are placed at point symmetry.

A
Fig. IO shows relation between the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL'1) 271 which are placed at point symmetry.
Fig. 11 shows a non-linear function unit F
Fig. 12 shows a configuration of an S-box first transformation unit 13 and an S-box second transformation unit 14.
Fig. 13 shows a configuration of an S-box transformation unit 21.
Fig. 14 shows a configuration of a linear transformation unit 85.
Fig. 15 shows a configuration of a linear transformation unit 87.
ZO Fig. 16 shows a configuration of a key generating unit 300 or a key generating unit 000.
Fig. 17 explains operations of a bit length transformation unit 310.
Fig. 18 shows a configuration of a shift register A 341.
Fig. 19 shows a configuration of a control table of a shift control unit 345.
Fig. 20 shows operations of the shift register A 341 and a shift register B 342.
Fig_ 21 shows correspondence between the shift register A 341, the shift register B 342 and extension keys.
Fig. 22 shows operations of the shift registers A 341 through D 344.
Fig. 23 shows correspondence between the shift registers A 341 through D 344 and extension keys.
Fig. 24 shows a computer which is equipped with the data transformation unit for encryption 100 and the data transformation unit for decryption 400.

Fig. 25 shows a configuration of the encryption function of DES.
Fig. 26 shows a configuration of the non-linear function of 128-bit block cipher E2.
Fig. 27 shows another example of S-box transformation units.
~ Fig. 28 shows a non-linear function unit F which is equipped with the first through fourth S-box transformation units.
Fig. 29 shows another non-linear function unit F in which a location of the key function unit 25 is moved.
Fig. 30 shows another non-linear function unit F in which a location of the key function unit 25 is moved.
Fig. 31 shows another configuration of a P function unit 30.
Fig. 32 shows another configuration of the P function unit 30.
Fig. 33 shows configurations and operations of S1 through S4 of Fig.
31.
Fig. 34 shows a proof of non-existence of an equivalent keys.
Fig. 35 shows a proof of non-existence 'of an equivalent keys.
Fig. 36 shows another configuration of the encryption unit 200 or the decryption unit 500.
Fig. 37 shows another configuration of the encryption unit 200 or the decryption unit 500.
Fig. 38 shows another configuration of the encryption unit 200 or the decryption unit 500.
Fig. 39 shows another configuration of the encryption unlit 200 or the decryption unit 500.
Fig. 40 shows another configuration of the encryption unit 200 or the .

l decryption unit 500.
Fig. 41 shows another configuration of the encryption unit 200 or the decryption unit 500.
Fig. 42 shows a configuration in which the units of Fig. 39 and Fig. 40 are combined.
Fig. 43 shows a configuration of the encryption unit 200 or the decryption unit 500, which is shown in Fig. 3, using the non-linear function unit F shown in Fig. 28.
Fig. 44 shows a modified configuration of Fig. 43 by using a non-linear function unit F' in which the the key function unit 25 of the non-linear function unit F is removed.
Fig. 45 shows a modified configuration of Fig. 44 by merging the whitening extension keys with the extension keys.
Fig. 46 shows a modified configuration in which the key function unit 25 is removed from the non-linear function unit F and in which an extension key k is supplied to an XOR circuit 298, when the non-linear function unit F
is configured as shown in Fig. 29.
Fig. 4? shows a modified configuration in which the key function unit is removed from the linear function unit F and in which a 20 linearly transformed extension key k' is supplied to the XOR circuit 298, when the non-linear function unit F is configured as shown in Fig. 30.
Best Mode for Carrying Out the Invention Embodiment 1.
25 Fig. 1 shows a data transformation unit for encryption 100 anal a data transformation unit for decryption 400 in this embodiment.
The data transformation unit for encryption I00 is, for example, an encryption device which outputs 128-bit ciphertexts from 128-bit input plaintexts. The data transformation unit for decryption 400 is a decryption device which outputs 128-bit plaintexts from 128-bit input ciphertexts. The data transformation unit for encryption 100 consists of an encryption unit 200 and a key generating unit 300. The encryptioh unit 200 is a data processing unit for encrypting plaintexts. The key generating unit 300 generates multiple (n) 64-bit or 128-bit extension keys using constants V;
l0 from 128-bit, 192-bit or 256-bit input key data, and supply them to the encryption unit 200. The data transformation unit for decryption 400 consists of a decryption unit 500 and a key generating unit 600. The decryption unit 500 is a data processing unit for decrypting ciphertexts.
The key generating unit 600 is the same as or similar to the above key generating unit 300. Furthermore, since the encryption unit 200 and the decryption unit 500 can run the same procedure, they can share one circuit or one program, though the encryption unit 200 and the decryption unit 500 are illustrated separately in the figures. Similarly, the key generating units 300 and 600 can share one circuit or one program. That is, one circuit or one program can be shared by the data transformation unit for encryption 100 and the data transformation unit for decryption 400.
Fig. 2 shows meanings of notations used for the following figures or descriptions.
In Fig. 3 and the subsequent figures, a left half of data is called "left 26 data L" and a right half of data is called "right data R". Furthermore, the ~ 12 data which are input to non-linear data transformation units 210, 220, 230, and 240 are called "input data", the internal data of the non-linear data transformation units 210, 220, 230, and 240 are called "intermediate data", and data which are output from the non-linear data transformation units 210, 220, 230, and 240 are called "output data".
Fig. 3 shows an example of the encryption unit 200 or the decryption unit 500.
Fig. 3 shows a configuration in which 6-round non-linear data transformation unit 210, 6-round non-linear data transformation unit 220, and 6-round non-linear data transformation unit 23D are cascade. The normal data transformation unit (FL) 251 and the inverse data transformation unit (FL'') 271 axe inserted between the 6-round non-linear data transformation unit 210 and the 8-round non-linear data transformation unit 220. Furthermore, the normal data transformation unit (FL) 253 and the inverse data transformation unit (FL'') 273 are inserted between the 6-round non-linear data transformation unit 220 and the 6-round non-linear data transformation unit 230. Inside the 6-round non-linear data transformation unit 210, 6 rounds of non-linear data transformation units are provided. For example, a non-linear data transformation unit 280 consists of a non-linear function unit F and an XOR
(exclusive OR) circuit 290. In this way, in case of Fig. 3, 18 rounds of non-linear data transformation units are provided in total.
The non-linear data transformation unit 210 is equipped with a first non-linear data transformation unit 280 and a second non-linear data transformation unit 281. For arbitrary two pieces of input data, right input data Rro and left input data La, the former performs he first non-linear transformation on the left input data Lo using a first extension key ki, outputs an X~Red result of the output data of the first non-linear transformation and the right input data Ro as the first left intermediate data L" and outputs the left input data Lo as the first right intermediate data R,.
The latter performs the second non-linear transformation on the first Left intermediate data L~ using a second extension key kz, outputs an X~Red result of the output data of the second non-linear transformation and the first right intermediate data R, as the second left intermediate data Lz, and outputs the first left intermediate data L, as the second right intermediate data R2. The non-linear data transformation unit 210, in which the first non-linear data transformation unit 280 through the sixth non-linear data transformation unit 2$5 are cascade, outputs the final right intermediate data R.s and the left intermediate data Ls as the output data after transformation.
Fig. 4 shows a configuration in which a normal data transformation unit (FL) 255, an inverse data transformation unit (FL-') 275, and a 6-round non-linear data transformation unit 240 are added to the encryption unit 200 shown in Fig. 3. In total, data transformation is performed by 24 rounds of non-linear data transformation units.
Fig. 5 shows the normal data transformation unit (FL) 251.
Fig. 5 shows that the normal data transformation unit (FL) 251 divides input data into two pieces of data, left input data 51 and right input data 52, performs logical operations for the both pieces of the data, and generates output data from the left output data 60 and the right output data ' 14 61. The left input data 51 is ANDed with an extension key 53 at an AND
circuit 54, and then, the ANDed data is left rotational shifted (also called "circular shifted") by 1 bit at a 1-bit left rotational shifting unit 55. The shifted data is XORed with the right input data 52 at. an XOR circuit 56.
The output from the XOR circuit 56 becomes right output data 61, and is ORed with an extension key 57 at an OR circuit 58. Then, the ORed result is XORed with the left input data 51 at an XOR circuit 59 to generate left output data 60.
Fig. 6 shows the inverse data transfoxmation unit (FL'') 271.
Fig. fi shows that the inverse data transformation unit (FL~') 271 divides input data into two pieces of data, left input data 71 and right input data 72, performs logical operations for the both pieces of the data, and generates output data from left output data 80 and right output data 81.
The right input data 72 is ORed with an extension key 73 at an OR
circuit 74, and then, the ORed data is XORed with the left input data 71 at an XOR circuit 75. Then, the output from the XOR circuit 75 becomes left output data 80, and is ANDed with an extension key 76 at an AND circuit 77.
After that, the ANDed result is left ratational shifted by 1 bit at a 1-bit left rotational shifting unit 78, and the shifted data is XORed with the right input data 72 at an XOR circuit 79. The output from the XOR circuit 79 becomes right output data 81.
The normal data transformation unit (FI') 251 shown in Fig. 5 and the inverse data transformation unit (FL-') 271 shown in Fig. 6 perform opposite operations each other. Accordingly, using the same extension key, the input data X of Fig. 5 can be obtained as output data X of Fig. 6 by making output data Y of Fig. 5 be input data Y of Fig. 6.
The relationship in which the input data to one unit can be obtained as output data from the other unit by making the output data from the one unit be input data to the other is called a relation between normal and 5 inverse transformations. The normal data transformation unit (FL) 251 and the inverse data transformation unit (FL-') 271 are circuits which realize such relation between normal and inverse transformations.
Both of the 1-bit left rotational shifting unit 55 of Fig. 5 and the 1-bit left rotational shifting unit 78 of Fig. 6 perform left shift, however, both can 10 execute right shift. Furthermore, the normal data transformation unit (FL) 251 and the inverse data transformation unit (F1.:') 271 can be one of other configurations as long as they preserve the relation between normal and inverse transformations. For example, the number of shifts can be changed.
Moreover, an AND circuit with "not" operation, an OR circuit with "not"
15 operation, andlor an XOR circuit with "not" operation can be added.
Namely, as follows are shown definitions of the AND circuit with "not"
operation, the OR circuit with "not" operation, and the XOR circuit with "not" operation, represented by "andn", "orn"; and "xorn", respectively x andn y : (not x) and y x orn y : (not x) or y x xorn y : (not x) xor y Some .recent CPUs are provided with commands of "and", "or", and "xor" including "not". These commands can be performed at the same cost as "and", "or", and "xor".
Fig. 7 shows a conventional encryption unit 201 and a conventional decryption unit 501.
The conventional encryption unit 201 is equipped with two normal data transformation units FL. Thus, the decryption unit should be equipped with two inverse data transformation units FL-' in order to perform inverse operations. Therefore, since the encryption unit generally has a different configuration from the decryption unit, the encryption unit and the decryption unit cannot share the same circuit On the other hand, as shown in Fig. $, in the present embodiment, the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL-') 271 are located side by side in the encryption unit 200, so that the decryption unit having the same configuration can perform decryption. For example, the right data R is transformed by the normal data transformation unit (FL) 251 to get left data L', and the left data L is transformed by the inverse data transformation unit (FL'') 271 to get right data R'. In this case, the right data R can be obtained by inputting the left data L' to the inverse data transformation unit (FL'') 271, and the left data L
can be obtained by inputting the right data R' to the normal data transformation unit (FL) 251.
As described above, the encryption unit 200 and the decryption unit 500 can be implemented by the same configuration, and the encryption unit 200 and the decryption unit 500 can share the circuit.
Fig. 9 shows a configuration in which the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL'') 2?1 are located at point symmetry on the non-linear data transformation unit 280.

In this way, when the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL-') 271 are located at point symmetry on the non-linear data transformation unit 280, the encryption and the decryption can be performed using the same configuration.
Fig. 10 shows correspondence between the data transformation unit (FL) and the inverse data transformation unit (FL'') placed at point symmetry.
As shown in Fig. 10, in case of Fig. 3, the normal data transformation unit (FL) 251 and the inverse data transformation unit (FL-') 271 are placed at point symmetry on the 6-round non-linear data transformation unit 220.
In Figs. 3, 4, 8, and 9, the data transformation unit (FL) and the inverse data transformation unit (FL'1) can be replaced with each other.
Besides, in Figs. 3, 4, 8, and 9, the right data R and the left data L can be replaced with each other.
Fig. 36 shows a configuration in which the encryption unit 200 consists of the 6-round non-linear data transformation unit 210, and the 6-round non-linear data transformation unit 220, and the 6-round non-linear data transformation unit 230.
The 6-round non-linear data transformation unit 210, the 6-round non-linear data transformation unit 220; and the 6-round non-linear data transformation unit 230 are circuits that can be used for encryption and decryption.
Here, a normal/inverse data transformation unit 211 consists of the 6-round non-linear data transformation unit 210, and the normal data transformation unit (FL) 250, and the inverse data transformation unit (FL' 1) 271. The normal/inverse data transformation unit is a circuit that can be used for both encryption and decryption. Namely, the normal/inverse data transformation unit is one normal/inverse transformation circuit in which the input data to the unit can be obtained as the output data from the other unit by making the output data from the unit be the input data to the other unit.
A normal/inverse data transformation unit 221 also consists of the 6-round non-linear data transformation unit 220, and the normal data transformation unit (FL) 251, and the inverse data transformation unit (FL' ') 273.
In addition, a normallinverse data transformation unit 231 consists of the 6-round non-linear data transformation unit 230, and the normal data transformation unit (FL) 253, and the inverse data transformation unit (FL' 1) 275.
The encryption unit 200 is configured by cascading these normallinverse data transformation units 211, 221, and 231. And this encryption unit 200 can be also used as the decryption unit 500.
Besides, if a set of the 6-round non-linear data transformation unit 210, the 6-round non-linear data transformation unit 220, the normal data transformation unit {FL) 251; and the inverse data transformation unit (FL' ') 271 is assumed to be a non-linear data transformation unit 1210, the non-linear data transformation unit 1210 is a circuit that can be used for encryption and decryption. Here, a normal/inverse data transformation unit 1211 consists of the non-linear data transformation unit 1210, the normal data transformation unit (FL) 250, and the inverse data transformation unit (FL'') 273.
Further, if a set of the 6-round non-linear data transformation unit 220, the 6-round non-linear data transformation unit 230, and the normal data transformation unit (FL) 253,. and the inverse data transformation unit (FL'') 273 is assumed to be a non-linear data transformation unit 1220, a normallinverse data transformation unit 1221 consists of the non-linear data transformation unit 1220, the normal data transformation unit (FL) 251, and the inverse data transformation unit (FL~') 275.
The normallinverse data transformation units 1211 and 1221 can be to used for the decryption unit.
Further, if a set of the 6-round non-linear data transformation units 210 through 230 is assumed to be a non-linear data transformation unit 2210, the non-linear data transformation unit 2210 is a circuit that can be used for both encryption and decryption.
Here, the non-linear data transformation unit 2210, the normal data transformation unit (FL) 250, and the inverse data transformation unit (FL-') 275 form a normal/inverse data transformation unit 2211.
The normallinverse data transformation unit 2211 can be used for the decryption unit.
As described above, the encryption unit 200 or the decryption unit 500 can be configured by cascading multiple normal/inverse data transformation units.
Further, in the encryption unit 200 or the decryption unit 500, the normallinverse data transformation unit can be formed hierarchically by nesting the normal/inverse data transformation unit within the normallinverse data transformation unit.
Fig. 37 shows a case in which the encryption unit 200 and the decryption unit have the same cor~guration including the 6-round non-linear data transformation unit 210.
5 In Fig. 37, the 6-round non-linear data transformation unit 210 includes even rounds of non-linear data transformation units 280 as shown in Figs. 3 and 4. Data A is transformed into data A' by a first input normal data transformation unit 256, the data A' is input to a first input port 261, the data A' input from the first input port 261 is output from a first output 10 port 263 as data A,'. Further, data B input from a second input port 262 is output from a second output port 264 as data B,. The data B, output from the second output port 264 is transformed into data B,' by a second output invexse data transformation unit 279.
The data A,' output from the first output port 263 of the encryption 15 unit 200 is input to the second input port 262 of the decryption unit 500 as the data A,'. The data B,' output from the second output inverse data transformation unit 279 is input to the first input normal data transformation unit 256 as the data B,', and output as the data B,:
The non-linear data transformation unit 210 inputs the data B, and 20 outputs the data B. Further, the non-linear transformation unit 210 inputs the data A,' and outputs the data A'. The second output inverse data transformation unit 279 inputs the data A' and outputs the data A.
In Fig. 38, the odd-round non-linear data transformation unit 219 includes odd rounds of non-linear data transformation units 280.
Accordingly, the data A' input from the first input port 261 is output from the second output port 264 as the data A,'. Then the data A,' is transformed by the second output inverse data transformation unit 279, and output as the data A,". Further, the data B input to the second input port 262 is output from the first output port 263 as the data B,.
The data B, output from. the farst output port 262 of the encryption unit 200 is input to the second input port 262 of the decryption unit 500 as the data B,. The data A," output from the second output inverse data transformation unit 279 of the encryption unit 200 is input to the decryption unit 500 as the data A," and input to the first input normal data i0 transformation unit 256.
In cases of Figs. 37 and 38, the encryption unit 200 and the decryption unit 500 have the same configuration, performing encryption and decryption.
Fig. 39 shows a case in which the second input normal data transformation unit 25? is provided at the second input port 262, and the first output inverse data transformation unit 278 is provided at the first output port 263.
Fig. 40 shows a case in which the first input inverse data transformation unit 276 is provided at the first input port 261, and the second output normal data transformation unit 259 is provided at the second output port 264.
Fig. 41 shows a case in which the normal/inverse data transformation units 256, 258 are provided at the Ieft inputloutput ports 261, 263, and the inverse data transformation units 277, 279 are provided at the right. input/output ports 262, 264.

Fig. 42 shows a case in which Figs. 39 and 40 are combined.
Another case can be implemented by combining Figs. 37 and 39, which is not shown in the figure. Further, Figs. 38 and 39 can be combined.
Further, the 6-round (even-round) non-linear data transformation unit 210 can be replaced with the odd-round non-linear data transformation unit 219 in Figs. 37, 39 through 42, which are not shown in the figures. In cases of Figs. 39 through 42, the encryption unit and the decryption unit can be implemented by the same configuration.
Embodiment 2 Fig. 11 shows a configuration of a non-linear function unit F of the non-linear data transformation unit 280.
The non-linear function unit F inputs F function input data 10, performs non-linear transformation, and outputs F function output data 40.
The F function input data 10 having 64 bits is divided into eight pieces of data, and processed in the unit of 8 bits. Each 8-bit data is input to each of eight XOR circuits 12 of a key function unit 25, XORed with an extension key 11; and performed non-linear transformation using substitution at an S
function unit 20. Then, at a P function unit 30, two pieces of 8-bit data are XORed by sixteen XOR circuits 815, and the 64-bit F function output data 40 is output. In the S function unit 20, four S-box first transformation units 13 and four S-box second transformation units 14 are provided.
Fig. 12 shows an implementation example of the S-box first transformation unit 13 and the S-box second transformation unit 14.
Inside the S-box first transformation unit 13, a transformation table m 23 T is provided. The transformation table T previously stores values of 0 through 255 arbitrarily (at random) corresponding to values of 0 through 255.
The transformation table T inputs values of 0 through 255 and outputs the value (value of 0 through 255) corresponding to each value. For example, when 1 is input, the transformation table T outputs 7. The transformation table T performs non-linear transformation determined under consideration of security, e.g., checking if the function is bijective or not, the maximum differential probability is sufficiently small or not, and so on.
The S-box second transformation unit 14 includes the S-box first transformation unit 13 and a 1-bit left rotational shifting unit 22 (in the figure, "«<" of "«<1" shows the left rotational left shift and "1" shows 1 bit).
The 1-bit left rotational shifting unit 22 performs left rotational shaft by 1 bit to an output from the S-box farst transformation unit 13. For example, when 1 is input, the S-box first transformation unit I3 outputs 7, and 1-bit left rotational shifting unit 22 outputs 14.
If the S-box first transformation unit 13 and the S-box second transformation unit 14 are configured as shown in Fig. 12, one can obtain an effect, which is similar to the case in which two kinds of the transformation tables T are provided, though it is not required to have two kinds of transformation tables T. By including only one transformation table T, the memory usage required for storing the transformation table T can be decreased, and the circuit scale can be reduced.
Further, as shown in Fig. 27, by providing a 1-bit right rotational shifting unit ("»>1" of the S-box third transformation unit 15 in Fig. 27) as well as, or, instead of the 1-bit left rotational shifting unit 22, a similar effect can be obtained to a case in which a different transformation table T is further provided. In another way, it is also possible to transform input data y using the transformation table T after shifting the input data y by the 1-bit left rotational shifting unit ("«<1" of the S-box fourth transformation unit b 16 in Fig. 27) provided for the input data y. Fig. 27 shows cases of s(y), s(y)«<1, s(y)»>1, s(y«<1), but cases of s(y»>1), s(y«<1)«<l, s(y«<1)»>1, s(y»>1)«<1, s(y»>1)»>1 are also applicable. By making the shifted amount 1 bit, it sometimes becomes possible to perform faster than cases of shifting by 3 bits or 5 bits in case that CPUs, etc. have only 1-bit shift command. Further, when this shifting process is performed by hardware which performs only 1-bit shifting, it sometimes becomes possible to perform faster. Further, the shifting is not limited to performed by 1 bit, but an arbitrary number of bits such as 2 bits, 3 bits can be used. By shifting by an arbitrary number - of bits, it sometimes becomes possible to obtain a similar effect to providing different kinds of tables.
Fig. 28 shows an S function unit 20 using the four S-box first through fourth transformation units 13, 14, 15, 16 shown in Fig. 27.
Another configuration of the P function unit 3Q is shown in Fig. 31.
From 8-bit input data y,, y2, Y3, Y4, 32-bit data Z1, Z2, Z3, Z4 are obtained by referring to S1, S2, S3, S4, respectively, and they are XORed at a circuit 913. From 8-bit,input data y5, Ys> Y~~ Ya~ 32-bit data Z6, Zs, Z7, Z8 are obtained by referring to S2, S3, S4, S1, respectively, and they are XORed at a circuit 916. This XORed result U2 and the former XORed result U, are XORed at a circuit 91? to output z,', z2', zs', z4'. Then, the XORed result U, from the circuit 913 is shifted to the left by 1 byte (in Fig. 31, "«<1"

represents 1-byte rotational shift, not 1-bit rotational shift) at a circuit 918.
The shifted result is XORed with the output from the circuit 917 to output zfi', > > .
zs, z7, ze.
As shown in (a) through (d) of Fig. 33, S1 is configured using the S
5 box first transformation unit 13, S2 is configured using the S-box second transformation unit I4, S3 is configured using the S-box third transformation unit 15, S4 is configured using the S-box fourth transformation unit I6. The 8-bit output data from each transformation unit is copied four times to make 32-bit data, and further, 32-bit data is 10 masked to output only three pieces of the data (24-bit).
The 1-byte rotational shift of the circuit 9I8 is a cyclic shifting by a unit of bit length (8 bits = 1 byte) which is processed by the S-box.
Fig. 32 shows the P function unit whose configuration is equivalent to Fig. 3I, but implementation is different.
15 From 8-bit input data y,, y2, Y3, Y4, 32-bit data Z,, ZZ, Z3, Zq are obtained by referring to S5, S6, S7, S8, and they are XORed at a circuit 933 to output an operation result A. From 8-bit input data y5, y6, y7, y8, 32-bit data Z5, Z6, Z7, Z$ are obtained by referring to S9, SA, SB, SC, and they are XORed at a circuit 936 to output an operation result B. The operation 20 result B is shifted rotationally to the right by I byte (in Fig. 32, similarly to Fig. 31, shifting is performed by a unit of bit length (8 bits = 1 byte) which is processed by the S-box, not I bit) at a circuit 937 and the operation result B
and the operation result A are XORed at a circuit 938. This operation result C is shifted rotationally to upper (left) by 1 byte at a circuit 939, and the 25 operation result C is also XORed with the operation result A at a circuit 940.

This operation result D is shifted rotationally to upper (left} by 2 byte at a circuit 941, and the operation result D is also XORed with the output from the circuit 939 at a circuit 942. This operation result E is shifted rotationally (to the right) by 1 byte at a circuit 943, and the operation result E is also XORed with the output from the circuit 941 at a circuit 944.
Output F from the circuit 944 is output as z~', z2', z3', z4', and output from the circuit 943 is output as z~', zs', z?', z8'.
S5 and SC are configured using the S-box first transformation unit 13 and a logical shift, S6 and S9 are configured using the .S-box second transformation unit 14 and a logical shift, S7 and SA are configured using the S-box third transformation unit 15 and a logical shift, S8 and SB are configured using the S-box fourth transformation unit 16 and a logical shift.
The logical shift is used for outputting 8-bit output data from each transformation unit to a predetermined location within the 32-bit output data. The logical shift is set to shift to the left by 0 byte in S5 and SA, 1 byte in S6 and SB, 2 bytes in S7 and SC, 3 bytes in S8 and S9. Namely, assuming 8-bit output from the transformation unit as z, 32-bit output can be represented as [O,O,O,zJ (0 shows each of eight bits is 0) in S5 and SA, [O,O,z,O] in S6 and SB, [O,z,O,OJ in S7 and SC, [z,0,0,0] in S8 and S9.
It is possible to implement using substitution tables whose input is 8-bit and output is 32-bit, which is calculated for directly producing predetermined output.
In cases of. Figs. 31 and 32, the apparatus can be provided, which performs transformation at higher speed than the transformation used for the conventional E2 cipher shown in Fig. 26, and further on which flexible implementation is possible In Fig. 11, when the S-boxes of the S function unit 20 are configured respectively by different kinds of S-boxes, eight transformation tables T are required. On the other hand, when the S-boxes are configured as shown in Fig. 12, the memory usage required for storing the transformation tables T
can be reduced to at least a half.
Further, eight pieces of 8-bit data are input time-divisionally to the S-box first transformation unit 13 and the S-box second transformation unit 14 shown in Fig. 12, so that the conventional eight respective S-boxes can be replaced by the S-box first transformation unit 13 and the S-box second transformation unit 14.
Fig. 13 shows another example of the S-box of the S function unit 20.
The concrete configuration is explained in detail in Matui, Sakurai;
"Galois Field division circuit and shared circuit for multiplication and division" (Japanese Patent Registration No. 2641285 [May 2, 199?]).
8-bit data is input to the S-box transformation unit 21, and 8-bit data is output. The S-box transformation unit 21 is configured by an N-bit (here, N=8) linear transformation unit 1?, a subfield transformation unit 18, and an N-bit linear transformation unit 19. The N-bit linear transformation 2o unit 17 performs operations of 8-bit data. The subfield transformation unit 18 performs operations of only 4-bit data which are elements of Galois Field GF (2'). The N-bit linear transformation unit 19 performs an operation of 8-bit data. A linear transformation unit 85 of the N-bit linear transformation unit 17 is a circuit which performs the linear transformation shown in Fig. 14. A linear transformation unit 87 is a circuit which performs the linear transformation shown in Fig. 15.
The linear transformation unit 85 can be replaced by a circuit which performs an afh.ne transformation (a linear transformation can be considered as one style of af~ne transformations). Similarly, the linear transformation unit 8? can be replaced by a circuit which performs another affine transformation. The linear transformation unit 85 transforms 8-bit data (X) into 8-bit data (X'). The obtained 8-bit data (X') is assumed to be an element of Galois Field (28). The upper 4-bit data and the lower 4-bit data (X, and Xo) of data X' are respectively assumed as elements of the subfield to Galois Field (24) and output to the subfield transformation unit 18. Here, for example, let an element (3 of GF (2g) be an element which satisfies the irreducible polynomial X8+Xs+X6+X3+1=0,. and a = p Zge, a base of the subfield GF (24) can be represented as [l, a , a 2, a s]. If the elements of GF !2').
X.,. X; .
are represented using this, the following relationship can be established as X'=Xo+ S X,. (For details, refer to Matui, Sakurai, "Galois Field division circuit and shared circuit for multiplication and division" (Japanese Patent Registration No. 2G4I285 [May 2, 199?])). The subfield transformation unit 18 is configured only by operation units each of which performs operations of 4-bit data.
2o Here, as an example of extracting "subfield", the subfield GF (2m) where n=2m can be 'considered for given GF (2°). In this example, n=8, m=4.
The subfield transformation unit 18 is an inverse element circuit using the subfield constructed by the circuit shown in "Galois Field division circuit and shared circuit for multiplication and division" (Patent ' 29 Registration No. 2641285 (May 2, 1997]). As an operation result of this inverse element circuit, upper 4-bit data and lower 4-bit data (Y, and Y~, each of which can be assumed as an element of GF (24), are output to the linear transformation unit 87 as 8-bit data Y which can be assumed as an element of GF (28), where Y = Yo + (3 Y,. As explained above, this inverse element circuit is a circuit for computing Y = Yo + Q Yi = 1/(Xo + f3 X,), Further, there are some ways of taking a "basis", such as a "polynomial basis" and a "normal basis", in representing the element of "finite field"
(how to take a basis) in the inverse element circuit.
A first characteristic of the S-box transformation unit 21 shown in Fig. 13 is to compute data with a bit width (4 bits) which is a half of the bit width (8 bits) of the data input for the non-linear transformation. Namely, the inverse element circuit is characterized by performing operations of only 4-bit data.
Although the computation speed may be decreased by performing only 4-bit operations. This case has an advantage in that a scale of a whole circuit can be much smaller than a case of performing operations of 8-bit data.
Further, a second characteristic of the S-box transformation unit 21 is that the N-bit linear transformation unit 17 and the N-bit linear transformation unit 19, where N = 8, are provided at both sides of the subfield transformation unit 18. When the S-box transformation unit 21 is implemented using the subfield transformation unit 18, there is an advantage that a scale of the whole circuit can be reduced and the configuration becomes simpler compared with a case employing a transformation table T storing random values, while on the contrary, the security may be decreased. Accordingly, the linear transformations or the affine transformations are performed at both sides of the subfield transformation unit 18, so that the reduction of the security level due to implementing using the subfield transformation unit 18 can be recovered.
In Fig. 13, the linear transformations are performed at both sides of the subfield transformation unit 18, however, the linear transformatian can be performed only at one side. In another way, the linear transformation can be perforriied at one side, and the affine transformation can be performed at the other side.
Fig. 29 shows a case in which the key function unit 25 shown in Fig.
11, that is, the key function unit 25 placed before the S function unit 20 and the P function unit 30, is now placed after the S function unit 20 and the P
function unit 30.
Fig. 30 shows a case in which the key function unit 25 is placed between the S function unit 26 and the P function unit 30.
By employing the configuration shown in Fig. 29 or Fig. 30, one can have an effect that an implementation provides a higher-speed operation than the configuration shown in Fig. 11 does. Further, by modifying the generation of the extension keys, the same output can be obtained using the configuration shown in Fig. 29 or Fig. 30 from the same input as the configuration of Fig. lI. In the conventional F function unit shown in Fig.
26, two S functions are provided, in each of which first an operation with the extension key is performed and then an operation of the S function is performed. On the contrary, in the case shown in Fig. 29, a key function unit 25 is placed at the final stage of the F function. In the case shown in Fig. 30, the key function unit 25 is placed between the S function unit 20 and the P function unit 30.
Fig. 43 shows a case in which the non-linear transformation unit F
shown in Fig. 28 is employed in the encryption unit 200 or the decryption unit 500 shown in Fig. 3.
Left data is input to the non-linear transformation unit F as F
function input data I0, and F function output data 40 is output. The F
function output data 40 is XORed with right data, and the XORed result to becomes left data of the next round. When the left data is input to the non-linear transformation unit F as the F function input data 10, at the same time, the left data is used as right data of the next round. In the configuration shown in Fig. 43, operations of the key function unit 25, the S
function unit 20, and the P function unit 30 are performed in the non-linear transformation unit F, so the operation load becomes large within the non-linear transformation unit F An example case in which a higher-speed processing can be achieved by distributing the operation load of the non-linear transformation unit F will be explained below referring .to the figures.
Fig. 44 shows a case in which the non-linear transformation unit F' is 2o used. The non-linear transformation unit F' is one where the key function unit 25 is removed from the non-linear transformation unit F shown in Fig.
43. The extension key k~ is XORed with left data Lp at an XOR circuit g91.
Further, the extension key k2 is XORed with right data R,o. at an XOR circuit 297. The left data is input to the non-linear transformation unit F' as the F
function input data 10, and transformed by the S function unit 20 and the P

function unit 30. Output from the XOR circuit 297 and the F function output data 40 are XORed at an XOR circuit 290 to output left data Ll.
On the other hand, the key generating units 300, 600 perform an XOR operation of the extension keys k, and kz and output the modified extension key k,+ks. The output R, of the XOR circuit 891 and the extension key k,+k3 are XORed at an XOR circuit 298 to output the right data. The key generating units 300, 600 modify the extension keys to generate and output k,+k3, k~+k4, k3+k5, ..., k,s+kze. The key generating units 300, 600 supply the modified extension keys to the processes other to than the non-linear function process (F) to operate with the data: A.s a result, left data L,~ and right data R,$ become the same as the left data L,$
and the right data R,e in case of Fig. 43.
The 'modified extension keys are supplied to the processes other than the non-linear function process (F) and operated with the data, and consequently, the operations with the key data can be performed outside the non-linear function unit F', namely, at the XOR circuits 29? and 298, while the operations of the ~ function unit 20 and the P function unit 30 are performed in the non-linear function unit F'. Therefore, the operations of the key function unit 25 are eliminated from the non-linear function unit F, and the load of the non-linear function unit F is distributed, which enables a high-speed implementation.
Fig. 45 shows a case in which operations of the whitening extension key kwl are performed as well as operations of the other extension keys in the configuration shown in Fig. 44. Fig. 45 shows a case in which the key generating unit previously performs an XOR operation of a part of the . whitening extension key kw,h;gh and the first extension key k, (namely, the key generating unit modifies the extension key) and supplies the operation result to the XOR circuit 891.
The figure also shows a case in which the key generating unit previously performs an XOR operation of a part of the whitening extension key kw,jow and the second extension key kz (namely, the key generating unit modifies the extension key) and supplies the operation result to the XOR
circuit 29?.
In this way, the operation at the XOR circuit 293 shown in Fig. 44 can be eliminated- Further, in a case shown in Fig. 45, the key generating unit performs an XOR operation of a part of the whitening extension key kw~w and the extension key k,7 (namely, the key generating unit modifies the extension key) and supplies the operation result to the XOR circuit 299. Yet further, the key generating unit performs an XOR operation of the other part of the whitening extension key kwa,,;~h and the extension key k,e (namely, the key generating unit modifies the extension key) and supplies the operation result to the XOR circuit 892.
In this way, the operation of the XOR circuit 296 shown in Fig. 44 is eliminated.
Fig. 46 shows a case in which the key function unit 25 is removed from the non-linear function unit F, and instead, the key generating unit supplies the extension key k to the XOR circuit 298 when the non-linear function unit F is configured as shown in Fig. 29.
Fig. 4? shows a case in which the key function unit 26 is removed from the non-linear function unit. F, and instead, the key generating unit supplies the non-linearly transformed extension key k'=P(k) to the XOR
circuit 298 when the non-linear function unit F is configured as shown in Fig.
30. In the case of Fig. 4?, the same operation as performed by the P
function process is performed on the key data to generate non-linearly transformed key data, and the non-linearly transformed key data is supplied to the processes other than the non-linear function process (F) for processing data to be operated with the data as the key data for processing data. In both cases of Figs. 46 and 4?, because the key function unit 25 is eliminated from the non-linear function unit F, the operation load of the non-linear function unit F is reduced, and the operation of the XOR circuit 298 located outside the non-linear function unit F can be performed in parallel with the operations performed by the non-linear function unit F, which enables a high-speed processing.
Embodiment 3.
Fig. 16 shows a configuration of the key generating unit 300 (or the key generating unit 600) shown in Fig. 1.
The key generating unit 300 includes a bit length transformation unit 310, a first G-bit key transformation unit 320, a second G-bit key transformation unit 330, and a key shifting unit 340. From the input key data having 128 bits, 192 bits, or 256 bits, the key generating unit 300 generates 128-bit key data K, and 128-bit key data KZ, and outputs plural 64-bit extension keys. The bit length transformation unit 310 converts the bit length of the key data to be output so that the uit length of the output key data becomes fixed even if the key data having different number of bits is input. In other words, the bit length transformation unit 310 generates key data SKh;~ of upper 128 bits and key data SKI" of lower 128 bits and outputs the former to the first G-bit key transformation unit 320 and the key shifting unit 340. Further, the latter is output to the second G-bit key 5 transformation unit 330 and the key shifting unit 340. Further, 128-bit key data which is an XORed result of the former and the latter is output to the first G-bit key transformation unit 320.
Fig. 17 shows inside operations of the bit length transformation unit 310.
l0 When the 128-bit key data is input to the bit length transformation unit 310, the input key data is output as key data SKh;gh of the upper 128 'bits without any change. Further, key data SK,a",, of the lower 128 bits is set to and output.
When the 192-bit key data is input to the bit length transformation 15 unit 310, the upper 128-bit data of the .input key data is output as the upper 128-bit key data SK~h without any change. Further, the lower 128-bit key data SK,~w is generated by combining the lower 64 bits of the input 192-bit key data and the inverse 64-bit data, which is generated by inverting the lower 64-bit data of the input 192-bit key data, and output.
20 When 256-bit key data is input, the upper 128-bit data of the input key data is output as SK,,;g," and the lower 128-bit data is output as SK~ow.
An XOR data of the 128-bit key data SKb;g,, and SK,~~, is input to the first G-bit key transformation unit 320 from the bit length transformation unit 310, operated by two round non-linear transformations, XORed with the 25 upper 128-bit key data SKb;g," further operated by two round non-linear transformations, and 128-bit key data K~ is output.
When the length of the key data input to the loft length transformation unit 310 is 128 bits, the key shifting unit 340 generates the extension key using the 128-bit key data output from the first G-bit key transformation unit 320 and the key data originally input. When the length of the key data input to the bit Length transformation unit 310 is I92 bits or 256 bits, the 128-bit key data output from the first G-bit key transformation unit 320 is further input to the second G-bit key transformation unit 330, XORed with the lower 128-bit key data SK~o~" operated by two round uon-linear transformations, and 128-bit key data K2 is output. ~vo pieces of 128-bit key data, from the farst G-bit key transformation unit 320 and the second G-bit key transformation unit 330, are output to the key shifting unit 340. The key shifting unit 340 generates the extension key using the two pieces of 128-bit key data and the key data originally input.
The key shifting unit 340 includes a shift. register A 341, a shift register B 342, a shift register C 343, a shift register D 344, and a shift control unit 345. The shift control unit 345 outputs a select signal 345 to each of the shift registers to control the operations of the shift registers.
Fig. 18 shows a configuration of the shift registerA341.
The shift register A 341. includes a selector A 34? having a group of switches for 128 bits and a register A 348 having 128 bits. A select signal 346 includes a switch signal to indicate to connect all the switches of the selector A 347 at the same time to either of A side and B side. The figure shows a case in which the group of switches of the selector A 347 has selected A based on the select signal 346, and in this case, the register A 348 performs a rotational shift to the left by 17 bits. Further, when the group of switches is connected to B, the register A performs the rotational shift to the Left by bits. The 15-bit shift or 1?-bit shift is performed by one clock cycle.
The number of shifting bits (15, 17) is one of examples, and other number of shifting bits can be applied.
Fig. T9 shows a part of a control table stored in the shift control unit 345.
The control table is a table storing how many bits the register shifts at each clock. For example, in the register A control table, at. the first clock, l0 it is specified to shift by 15 bits. And, at the second clock, it is specified to shift by further I5 bits. Similarly, at each of the third clock and the fourth clock, it is specified to shift by 15 bits. At each of the fifth through the eighth clock, it is specified to shift by 17 bits.
Fig. 20 shows a control result under which the shift control unit 345 controls each shift register using the . table shown in Fig. 19 in case of generating the extension key from the I28-bit key data.
The upper 128-bit key data SK,,;~h input from the bit length transformation unit 3I0 is set in the shift register A 341. The 128-bit key data K, output from the first G-bit key transformation unit 320 is set in the shift register B 342. Under this condition, the shift register A 34I and the shift register B 342 operate based on the control table shown in Fig. 19. In Fig. 20, data in a column having a slant shows to be ignored and not to be output. Data in the other columns are output as extension keys as shown in Fig. 21.
Fig. 21 shows a correspondence between the value of the registers and the extension key Fig. 20 shows a case in which four shifts axe performed by I5 bits at each clock, and from the fifth clock, shifts are performed by 17 bits at each clock. Decision to output or not to output the upper 64 bits and the lower 64 bits from the shift register A 341 and the shift register B 342 as the extension key and its outputting order axe specified in the control table; whieh-is not shown in the figure. And accarding to the control table, by outputting the select signal 346 including an output instruction signal to the shift register, the extension key is output from each shift register by 64 bits.
to Fig. 22 shows a case in which the extension key is generated from: the 192-bit or 256-bit key data.
Namely, the upper 128-bit key data SKb;g,, input from the bit length transformation unit 310 is set in the shift register A 341, the lower 128-bit key data SK,~", is set in the shift register B 342, the 128-bit key data K, output from the first G-bit key transformation unit 320 is set in the shift register C 343, arid the 128-bit key data KZ output from the second G-bit key transformation unit 330 is set in the shift register D 344.
Data in a column having a slant shows keys not used for the extension keys.
. Fig. 23 shows a correspondence between the value of the register and the extension key.
The keys not used for the extension keys and the correspondence between the value of the register and the extension key shown in Fig: 23 are stored in the control table located in the controller.
As shown iw Fig. I9, the shift control unit 345 stores the number of bits for shifting the key data set in the shift register A 341. Namely, the extension keys are generated sequentially by shifting the key data set in the shift register A 341 by Zo = 0 bit, Z, = 15 bits, Z2 = 45 bits, Zg = 60 bits, Z4 = 77 bits, Z5 = 94 bits, Zs =111 bits, and Z7 = 128 bits as shown in the shift register A control table.
The sum of the number of shifting bits becomes 15+15+15+15+I7+17+17+17 = 128, so that the 128-bit register performs the 128-bit rotational shift and the register returns to the initial status.
The reason why the sum of the number of shifting bits is made 128 bits (the number of bits of the register) to return to the initial status is that the next processing can be started at once if the next processing is assigned to the register of the initial status. Further, in case of performing an inverse transformation (decryption), the process for generating the extension key is started from . the initial status, and accordingly, both of the transformation (encryption) and the inverse transformation {decryption) can be performed by setting the initial status. Further, the reason why the sum of the number of shifting bits is not made greater than 128 bits {the number of bits of the register) is to prevent the generation of identical values as the status within the same shift register due to performing the shift more than one cycle (greater than 128 bits of shift). This is because, for example, performing the rotational shift by 2 bits, which is less than 128 bits (the number of bits of the register) and performing the rotational shift of 130 bits, which is greater than 128 bits (the number of bits of the register), produce the identical value. Tt is desirable to set such values in the register A
control table that, on performing the shifts of the register by one cycle, the number of shifting bits varies irregularly through the one cycle. However, in order to facilitate the configuration of the shift register, it is desired to shift by the fixed number of bits. Therefore, one register is configured to perform two kinds of shifts by 15 bits and 1? bits (at one clock), and the shift 5 operation by different number of bits can be implemented using the two kinds of shifts, according to the following procedure.
Set the relation so that. Z, - Za = 15 (here, Z, - Zo = B,), Z2 - Z, = 30 (namely, ZZ - Z, = 2B,), therefore, Z2 - Z, = 2(Zl - Z~. Further, as shown in the shift register B control table, set the relation so that Z5 - Z4 = 34 (here, Z6 to - Z4 = 2B~, Z~ - Z5 = I7 (namely, Zs - Z6 = B~, therefore, Z5 - Z4 = 2(Z6 -Z~.
Namely, the differences between the numbers of shifting bits are made I5 bits and 30 bits, or I7 bits and 34 bits, and the number of shifting bits (30 bits or 34 bits) is set to an integral multiple (2 times = T times) of the number of bits (I5 bits and 1? bits) for one time shifting.
15 In this way, as the differences of the number of shifting bits are set to either the number of shifting bits far one time or the multiple by the integer which is greater than two (I times, I is an integer greater than 2) and the number of shifting bits for one time, by operating the shift register A 341 one time or two times (I times), it is possible to easily implement shift operations 20 of which the number of shifting bits stored in the control table. To operate two times (I times) means that the shift operation finishes with two clocks (I
clocks) of the operation clock supplied for operating the shift register A
341.
Here, on shifting I times (two times), bath the higher data and the lower data of the shifted data up to I - 1 times (~ - I = Z time) are ignared 25 and are not used for the extensian key For example, in case of shifting from ' 41 Z, = 15 to Zz = 45, I = {Z~ - Z,)I(the number of shifting bits at one time) _ (45 -15}/15 = 2, and both the higher data and the lower data of the shifted data after shifting I - 1 times (2 - 1 = 1 time) are ignored and are not used fox the extension key This can be seen in Fig. 20, in which the columns of key[8J
and key(9J have slants, showing that these keys are not used far the extension keys. And either or both of the higher data and the lower data of the shifted data after shifting I times (2 times) is or are used as the extension key. This can be seen in Fag. 20, which shows key(12J and key[13J are output as the extension keys.
t0 The reasons why the shift operation based on multiple by the integer greater than two is employed as described above are to enable to perform the shifting of not only 15 bits or 17 bits, but also 30 (- 15 X 2) bits, 34 {= 17 X 2) bits (or 45 (= 15 X 3) bits or 51 (= lfi X 3) bits, ete.), which varies the number of shifts and further to improve the security And, the reason why the cases are provided in which the shifted data is not used for the extension key is also to improve the security It is desired to generate the data which is not used for the extension key (in Figs. 20 and 22, keys of columns having slants, which are not used for the extension keys) when, for example, the processing of the hardware or the processing of the program is not consecutively performed. For concrete examples, in Fig. 3, it is desired to generate such data when the operations of the normal data transformation unit (FL) and the inverse data transformation unit (FL~i) are performed, or before or after such operations or at idle times of processes or switching times of processes such as a function call by a program, a subroutine call, or an interrupt handling process.
The characteristics of the control table shown in Fig. I9 is that the control table specifies the number of shifting bits of B, = 8 X 2 - 1= 15 (B, = 8 x J~ - I, where J, is an integer greater than 1) and the number of shifting bits of Bz = 8 X 2 + 1=17 (Bz = 8 X JZ + I, where Jz is an integer greater than 0, J1 = J2 or Js $J~. To set the shifting amount to a ~ 1 of the integral multiple of 8 is to perform the shift by odd bits, which improves the security compared with performing the shift only by even bits, since the operation of the extension key in the data processing unit is made by 8-bit unit, that is, l0 even bits unit. And since the shifting amount can be set by addinglsubtracting 1 bit to/from the multiple of 8, for example, on some CPU
which has only 1-bit shifting cammand, the shift operation such as above performs a high-speed processing compared with shifting by 3 bits or 5 bits:
And also, in case that this shift operation using the hardware which can shift is only 1 bit, there are cases possible to perform a high-speed processing.
In the above desrxiption of the bit length transformation unit 310, three kinds of bit widths of key data are input. Even when the key data having Q bit length, in which ~,t is between 128 bits (G bits) and 256 bits (2G
bits) (G<<1<2G), the bit length transformation unit SIO can extend the key 20 data to the same sire of the key data when the 256-bit key data is input, using some kind of algorithm. Namely, when the key data having length of Q, which is between G bits and 2G bits, is input, the bit length transformation unit 310 can convert the key data of Q bits into the key data of 2G bits.
25 Next, non-existence proof of an equivalent key will be explained referring to Fig. 34.
In the following explanation of Fig. 34, "+" denotes an XOR operation.
Here, it is assumed to input two 128-bit key data SKl and SK2 (SKl ~SK2), and that the bit length transformation unit 310 outputs SKIhigh =
SKl = (SKH1 ~ SKLI) from SKl and SK2~;~,' = SK2 = {SKH2 [ SKL2) from SK2.
Here, SKHi (i = 1,2) means the upper 64-bit data of SKi and SKLi (i = 1,2) means the lower 64-bit data of SKi.
Assuming that XOR data of SKHI and SKH2 is DA and XOR data of SKLI and SKL2 is D B, it can be said "at least ~A~O or O B~4" since SKI
to ~SK2.
As shown in Fig. 34, these a A and 4 B become d A+ D D, b B+ D C, respectively, by receiving the two rounds of non-linear transformations.
This means that XOR data ( D A ~ 0 B) of SKI,,;g,, and SK2h;gh becomes XUR
data ( D A+ O D [ D B+ ~ C) after performing the two rounds of non-linear transformations to SKh;g,, and the transformed data after performing the two rounds of non-linear transformations to SK2,,;~h. Accordingly, when these pieces of data after performing the two rounds of non-linear transformations are XORed with SKl~;g,, and SK2,,;gh, respectively, at an XOR
circuit 999, the XORed results of two pieces of data become { G1 D [ 0 C). Tf 2o the non-linear transformation is a bijective function, inputting~X~O always causes to output ~Y$0, so that when "at least G1A$0 or AB~O", it can be said "at least D C~0 or D D$0". Therefore, since it is impossible to output the same data from_SKl~;g,, and SK2~;g;, through the two rounds of non-linear transformations, non-existence of the equivalent key is proved.
On the other hand, as shown in Fig. 35, another case will be considered, in which the three rounds of non-linear transformations are performed instead of two rounds of non-linear transformations. Since it can be said "at least d A ~ 0 or D B # 0", there may be a case such that eithex O
A or d B can be 0. If D A = 0, D C = 0, and in the same manner as discussed above, the XOR data (0 I D B) of SKlh;gh and SK2,~Bh becomes the XOR data {D B+ 0 E I d D) after performing the three rounds of non-linear transformations to SKIh;gh and the transformed data after performing the three rounds of non-linear transformations to SK2,,;~,. Accordingly, when these pieces of data after receiving the three rounds .of non-linear transformations are XORed with SK14;~,, and SK2,,;~b, respectively, .at the XOR circuit 999, the XORed results of two pieces of data become { D B+ Q E I
D B+ D D). Here, when it is assumed d B= O D= D E ~ 0; the following is true: ( Q B+ D E I D B+ 0 D) _ (0 I 0). That is, when these pieces of data after performing the three rounds of non-linear transformations are XORed with SKlh;Bh and SK2~;g," respectively, the operation results are the same.
Namely, SKl,,;~h and SK2,,;gb output the same data, so that the equivalent keys exist, which are troublesome in respect of the security.
Not only the above-mentioned case of three-round non-linear transformation, a general non-linear transformation may output the 2o equivalent K, from different SKl and SK2; that means an equivalent key may exist. However, it is possible to prove the non-existence of the equivalent key when the two-round non-linear transformation according to the present embodiment is employed.
Further, there may be another case in which the non-existence of the equivalent key is proved other than the two-round non-linear transformation according to the present embodiment, however, it is preferable to use the two-round non-linear transformation because of a simple configuration in addition to the proved non-existence of the equivalent key.
Fig. 24 shows a computer for installing the data transformation unit for encryption 100 or the data transfoxmation unit for decryption 400.
The data transformation unit for encryption 100 and/or the data transformation unit for decryption 40U is connected to the bus as a printed circuit board. This printed circuit board is provided with a CPU, a memory, and a logical circuit element, and encrypts plaintexts supplied from the CPU
to into ciphertexts using the above-mentioned operation and returns the data to the CPU. Or it decrypts ciphertexts supplied from the CPU and returns the plaintexts to the CPU.
in this way, the data transformation unit for encryption 100 or the data transformation unit for decryption 400 can be implemented by the hardware. Further, the data transformation unit for encryption 100 or the data transformation unit for.decryption 400 can be also, implemented by the software as the data transformation method. Namely, the above operation .
can be performed using the program stored in a magnetic disk drive or a flexible disk drive. in another way, the above operation can be implemented by combining the hardware and the software, though this is not shown in the figure: Further, it is not required to implement all the above operation using one computer, but it is possible to implement the above operation by a distributed system such as a server and a client, or a host computer and a terminal computer, though this is not shown in the figure.
In the foregoing Figs. 1 through 47, an arrow shows a direction of the operation flow, and the figures having the arrow are block diagrams of the data transformation unit and also flowcharts. "... unit" shown in the above block diagrams can be replaced with "... step" or "... process", so that the diagrams can be considered as operation flowcharts or program flowcharts showing the data transformation method.
In the foregoing embodiments, a case in which 128-bit plaintexts and ciphertexts axe used has been explained, but the data can be 256-bit plaintexts and ciphertexts, or plaintexts and ciphertexts having another number of bits.
Further, in the foregoing embodiments, a case in which 128-bit, 192-bit, 256-bit key data and 64-bit extension keys are used, but the key data can have another number of bits.
Tf the bit length of the plaintexts and the ciphertexts, the key data and the extension key are changed, of course, the bit length to be processed by each unit, each step, or each process is changed according to the bit length.
Industrial Applicability According to the embodiment of the present invention, the normal 2o data transformation unit (FL) 251 and the inverse data transformation unit (FL'') are provided far implementing the encryption and the decryption using the same algorithm, so that the encryption unit 200 and the decryption unit 500 can share the circuit.
Further, according to the embodiment of the present invention, the transformation table T is shared by the S-box first transformation unit 13 and the S-box second transformation unit 14, so that the configuration is simplified.
Further, according to the embodiment of the present invention, the subfield transformation unit 18 is used, which makes the configuration simpler, and the linear transformation unit 85 and the linear transformation unit 87 are provided, so that the security is improved even if the subfield transformation unit 18 is used.
Further, according to the embodiment of the present invention, the shift control unit 345 can make the shift register operate integer number of times to perform the shifting of the key data with the number of shifting bits (for example, 30 bits or 34 bits) which is not a fixed number of bits such as only 15 bits or 17 bits, and improves the security.
Further, according to the embodiment of the present invention, a case is provided in which the shifted data in the shift i:egister is not used for the extension key, which further improves the security.
Further, according to the embodiment of the present invention, even if the key data having different number of bits is input, the bit length transformation unit 3I0 changes to the key data with a fixed length, which enables to operate a flexible key generation.
Further, according to the embodiment of the present invention, the two-round non-linear transformation is used in the first G-bit key transformation unit 320, so that non-existence of the key being equivalent to K, can be proved, which improves the security.
Further, according to the embodiment of the present invention, the location of the key function 25 is altered, which enables a high-speed

Claims (8)

49~
1. A data transformation apparatus having a data processing unit for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating unit for generating key data to be used by the data processing unit and supplying the key data to the data processing unit, wherein the data processing unit comprises a non-linear transformation unit having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating unit includes a key shifting unit for inputting at least one of the key data and data generated from the key data and performing a rotational shift by a predetermined number of bits Z1, Z2, ..., Z m (where each of i, j, k is one of 1 through m, Z k - Z j = I × (Z i+1 - Z i)I × B (I is an integer, B = Z i+1 - Z i)), and generating an extension key for the each of the plural rounds of the non-linear transformation unit from the key data on which the rotational shift is performed, and wherein the key shifting unit includes:
a rotational shift register for performing a rotational shift by (Z i+1 - Z i) bits (B bits) at one operation; and a controller for controlling operations of the rotational shift register, wherein the rotational shift register operates one time on the key data having a Z i bit rotational shift to perform the rotational shift by (Z i+1 - Z i) bits (B bits), and to generate the key data formed by the rotational shift by Z i+1 bits, and wherein the rotational shift register operates I time(s) on the key data, having a Z i+1 bit rotational shift to perform the rotational shift by I × (Z
i+1 - Z i) bits (I × B bits), and to generate the key data formed by the rotational shift by Z i+2 bits.
2. The data transformation apparatus of claim 1, wherein the rotational shift register is a circuit which performs a rotational shift of Z i+1 - Z i bits (B
bits) by 1 clock cycle of an operation clock supplied for operating the rotations shift register.
3. The data transformation apparatus of claim 1, wherein the rotational shift circuit includes a selector for selecting one of B1 = 8 × J1 + 1 (J1 =
an integer greater than 0) bits and B2 = 8 × J2 + 1 (J2 = an integer greater than 1, there is no relation between J1 and J2, namely, J1 ~ J2 or J1 = J2) bits as (Z i+1 - Z i) bits (B
bits).
4. A data transformation apparatus having a data processing unit for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating unit for generating key data to be used by the data processing unit and supplying the key data to the data processing unit, wherein the data processing unit comprises a non-linear transformation unit of cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating unit comprises a key shifting unit for rotationally shifting key data by a predetermined number of bits (B bits) successively on generating the extension key to be supplied to the each of the plural rounds of the non-linear transformation unit, and generating an extension key used for the each of the plural rounds of the non-linear transformation unit from key data, wherein the extension key is generated using specified data from the key data being rotationally shifted by B bits successively.
5. A data transformation method for executing a data processing process for performing at least one of encryption of data and decryption of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation process having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for inputting at least one of the key data and data which is generated from the key data and performing a rotational shift by a predetermined number of bits Z1, Z2, ..., Z m (where each of i, j, k is one of 1 through m, Z k - Z j = I × (Z i+1 - Z
i) = I × B (I is an integer, B = Z i+1 - Z i)), and generating an extension key for the each of the plural round of the non-linear transformation process from the key data on which the rotational shift is performed, and wherein the key shifting process includes;
a rotational shifting process; and a control process for controlling operations of the rotational shifting process wherein the rotational shifting process operates one time on the key data having a Z i bit rotational shift to perform the rotational shift by (Z i+1 - Z i) bits (B
bits) and to generate the key data formed by the rotational shift by Z i+1 bits, and wherein the rotational shifting process operates I times on the key data, having a Z i+1 bit rotational shift, to perform the rotational shift by I × (Z i+1 - Z i) bits (I
× B bits), and to generate the key data formed by the rotational shift by Z i+2 bits.
6. A data transformation method for executing a data processing process for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for rotationally shifting key data by a predetermined number of bits (B bits) successively on generating the extension key to be supplied to the each of the plural rounds of the non-linear transformation process, and generating an extension key used for the each of the plural rounds of the non-linear transformation process from key data being rotationally shifted, wherein the extension key is generated using specified data from the key data being rotationally shifted by B bits successively.
7. A computer-readable recording medium having recorded thereon statements and instructions for use in the execution in a computer of performing a data transformation method, the data transformation method executing a data processing process for performing at least one of encryption of data and decryption of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation process having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for inputting at least one of the key data and data which is generated from the key data and, performing a rotational shift by a predetermined number of bits Z1, Z2, ..., Z m (where each of i, j, k is one of 1 through m, Z k - Z j = I × (Z i+1- Z
i) (I is an integer, B = Z i+1 - Z i)), and generating an extension key for the each of the plural round of the non-linear transformation process from the key data on which the rotational shift is performed, and wherein the key shifting process includes:
a rotational shifting process; and a control process for controlling operations of the rotational shifting process wherein the rotational shifting process operates one time on the key data having a Z i bit rotational shift to perform the rotational shift by (Z i+1 - Z i) bits (B
bits) and to generate the key data formed the rotational shift by Z i+1 bits, and wherein the rotational shifting process operates I times on the key data, having a Z i+1 bit rotational shift, to perform the rotational shift by I × (Z i+1 - Z i) bits (I
× B bits), and to generate the key data formed the rotational shift by Z i+2 bits.
8. A computer-readable recording medium having recorded thereon statements and instructions for use in the execution in a computer of performing a data transformation method, the data transformation method executing a data processing process for inputting key data and performing at least one of encryption of data and decryption of data, and a key generating process for generating key data to be used by the data processing process and supplying the key data to the data processing process, wherein the data processing process comprises a non-linear transformation having cascaded plural rounds, each of the plural rounds inputs an extension key and performs a non-linear transformation, wherein the key generating process comprises a key shifting process for rotationally shifting key data by a predetermined number of bits (B bits) successively on generating the extension key to be supplied to the each of the plural rounds of the non-linear transformation process, and generating an extension key used for the each of the plural rounds of the non-linear transformation process from each key data being rotationally shifted, wherein the extension key is generated using specified data from the key data being rotationally shifted by B bits successively.
CA002449669A 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion Expired - Lifetime CA2449669C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2000-064614 2000-03-09
JP2000064614 2000-03-09
CA002373432A CA2373432C (en) 2000-03-09 2001-03-08 Block cipher apparatus using auxiliary transformation

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA002373432A Division CA2373432C (en) 2000-03-09 2001-03-08 Block cipher apparatus using auxiliary transformation

Publications (2)

Publication Number Publication Date
CA2449669A1 CA2449669A1 (en) 2001-09-13
CA2449669C true CA2449669C (en) 2005-02-15

Family

ID=18584290

Family Applications (5)

Application Number Title Priority Date Filing Date
CA002449665A Expired - Lifetime CA2449665C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion
CA002449669A Expired - Lifetime CA2449669C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion
CA002373432A Expired - Lifetime CA2373432C (en) 2000-03-09 2001-03-08 Block cipher apparatus using auxiliary transformation
CA002449662A Expired - Lifetime CA2449662C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion
CA002449672A Expired - Lifetime CA2449672C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA002449665A Expired - Lifetime CA2449665C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion

Family Applications After (3)

Application Number Title Priority Date Filing Date
CA002373432A Expired - Lifetime CA2373432C (en) 2000-03-09 2001-03-08 Block cipher apparatus using auxiliary transformation
CA002449662A Expired - Lifetime CA2449662C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion
CA002449672A Expired - Lifetime CA2449672C (en) 2000-03-09 2001-03-08 Block encryption device using auxiliary conversion

Country Status (16)

Country Link
US (5) US7864950B2 (en)
EP (7) EP1686721B1 (en)
JP (3) JP4127472B2 (en)
KR (8) KR100465073B1 (en)
CN (5) CN100392688C (en)
AT (3) ATE431983T1 (en)
AU (5) AU767323B2 (en)
CA (5) CA2449665C (en)
DE (3) DE60137269D1 (en)
DK (7) DK1686721T3 (en)
ES (7) ES2382454T3 (en)
MX (1) MXPA01011323A (en)
NO (1) NO333209B1 (en)
SG (4) SG124292A1 (en)
TW (1) TWI275049B (en)
WO (1) WO2001067425A1 (en)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1686721B1 (en) * 2000-03-09 2013-03-06 Mitsubishi Denki Kabushiki Kaisha Block cipher apparatus using auxilliary transformation
JP3724399B2 (en) * 2001-01-23 2005-12-07 株式会社日立製作所 Pseudorandom number generator or encryption / decryption processing device using the same
US7283628B2 (en) * 2001-11-30 2007-10-16 Analog Devices, Inc. Programmable data encryption engine
US7269615B2 (en) 2001-12-18 2007-09-11 Analog Devices, Inc. Reconfigurable input Galois field linear transformer system
US7508937B2 (en) * 2001-12-18 2009-03-24 Analog Devices, Inc. Programmable data encryption engine for advanced encryption standard algorithm
JP4128395B2 (en) * 2002-05-23 2008-07-30 三菱電機株式会社 Data converter
JP3503638B1 (en) * 2002-09-26 2004-03-08 日本電気株式会社 Cryptographic device and cryptographic program
DE10345457A1 (en) * 2003-09-30 2005-04-28 Infineon Technologies Ag Data encrypting and decrypting device for protecting contents of e.g. smart card, against unauthorized reading, applies part of data to encryption input and part to decryption input
US7545928B1 (en) * 2003-12-08 2009-06-09 Advanced Micro Devices, Inc. Triple DES critical timing path improvement
US7580519B1 (en) 2003-12-08 2009-08-25 Advanced Micro Devices, Inc. Triple DES gigabit/s performance using single DES engine
US7257225B2 (en) * 2003-12-29 2007-08-14 American Express Travel Related Services Company, Inc. System and method for high speed reversible data encryption
JP3933647B2 (en) * 2004-05-10 2007-06-20 シャープ株式会社 Semiconductor device with power consumption analysis prevention function
US7885405B1 (en) 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7526085B1 (en) 2004-07-13 2009-04-28 Advanced Micro Devices, Inc. Throughput and latency of inbound and outbound IPsec processing
KR100774068B1 (en) * 2004-09-14 2007-11-06 마츠시타 덴끼 산교 가부시키가이샤 Barrel shift device
US7783037B1 (en) 2004-09-20 2010-08-24 Globalfoundries Inc. Multi-gigabit per second computing of the rijndael inverse cipher
JP4859536B2 (en) * 2006-05-30 2012-01-25 三菱電機株式会社 Data converter
JP4882598B2 (en) * 2006-07-28 2012-02-22 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing algorithm construction method, cryptographic processing method, and computer program
JP5050454B2 (en) * 2006-09-01 2012-10-17 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
JP2008058830A (en) * 2006-09-01 2008-03-13 Sony Corp Data converting device, data conversion method, and computer program
CN100436555C (en) * 2006-09-06 2008-11-26 深圳市永仁包装印刷材料有限公司 Water-soluble gold and silver inks, and preparation method
JP5055993B2 (en) 2006-12-11 2012-10-24 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program
US8036377B1 (en) 2006-12-12 2011-10-11 Marvell International Ltd. Method and apparatus of high speed encryption and decryption
JP4857230B2 (en) * 2007-03-30 2012-01-18 株式会社日立製作所 Pseudorandom number generator and encryption processing device using the same
US7890565B2 (en) * 2007-04-30 2011-02-15 Lsi Corporation Efficient hardware implementation of tweakable block cipher
CN100581101C (en) * 2007-11-19 2010-01-13 西安西电捷通无线网络通信有限公司 Packet cipher algorithm based encryption processing arrangement
CN100495961C (en) * 2007-11-19 2009-06-03 西安西电捷通无线网络通信有限公司 Packet cipher algorithm based encryption processing method
JP5272417B2 (en) * 2008-01-21 2013-08-28 ソニー株式会社 Data conversion apparatus, data conversion method, and computer program
US20090186966A1 (en) * 2008-01-22 2009-07-23 Sabic Innovative Plastics Ip B.V. Thermoplastic polyestercarbonate composition
JP5200949B2 (en) * 2009-01-16 2013-06-05 富士通株式会社 Cryptographic processing device
US20100246815A1 (en) * 2009-03-31 2010-09-30 Olson Christopher H Apparatus and method for implementing instruction support for the kasumi cipher algorithm
US9317286B2 (en) * 2009-03-31 2016-04-19 Oracle America, Inc. Apparatus and method for implementing instruction support for the camellia cipher algorithm
US20100250965A1 (en) * 2009-03-31 2010-09-30 Olson Christopher H Apparatus and method for implementing instruction support for the advanced encryption standard (aes) algorithm
US8832464B2 (en) * 2009-03-31 2014-09-09 Oracle America, Inc. Processor and method for implementing instruction support for hash algorithms
US8654970B2 (en) * 2009-03-31 2014-02-18 Oracle America, Inc. Apparatus and method for implementing instruction support for the data encryption standard (DES) algorithm
WO2011036745A1 (en) * 2009-09-24 2011-03-31 株式会社東芝 Key scheduling apparatus and method
JP2011130340A (en) * 2009-12-21 2011-06-30 Kddi Corp Ciphering device and deciphering device for stream cipher, ciphering method and deciphering method for stream cipher, and program
KR101334040B1 (en) * 2010-01-20 2013-11-28 한국전자통신연구원 Method and apparatus for providing masking operations in encryption system
JP5539024B2 (en) * 2010-05-27 2014-07-02 キヤノン株式会社 Data encryption apparatus and control method thereof
US8611540B2 (en) * 2010-06-23 2013-12-17 Damaka, Inc. System and method for secure messaging in a hybrid peer-to-peer network
US20120079462A1 (en) * 2010-09-24 2012-03-29 SoftKrypt LLC Systems and methods of source software code obfuscation
FR2966953B1 (en) 2010-11-02 2015-08-28 St Microelectronics Rousset METHOD OF CRYPTOGRAPHIC COUNTERPRESSION BY DERIVATION OF SECRET DATA
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
JP5481455B2 (en) * 2011-09-27 2014-04-23 株式会社東芝 Cryptographic processing device
JP5338945B2 (en) * 2012-05-22 2013-11-13 ソニー株式会社 Decoding processing apparatus, information processing apparatus, decoding processing method, and computer program
JP5772934B2 (en) * 2013-12-02 2015-09-02 ソニー株式会社 Data conversion apparatus, data conversion method, and computer program
CN105215593A (en) * 2014-07-01 2016-01-06 长治市澳瑞特欣鑫健身器材有限公司 A kind of ring weld mold
CN104917610B (en) * 2015-06-15 2018-03-06 上海交通大学 Communication relay server security system and method based on quantum true random number
KR20170002836A (en) 2015-06-30 2017-01-09 주식회사 피엔아이티 Necklace for protection missing with NFC
US11070358B2 (en) 2015-12-15 2021-07-20 Koninklijke Philips N.V. Computation device and method
US10157289B2 (en) * 2016-09-26 2018-12-18 Bank Of America Corporation Progressive key rotation for format preserving encryption (FPE)
AU2019356344B2 (en) * 2018-10-10 2022-03-31 Nippon Telegraph And Telephone Corporation Secure right shift computation system, secure division system, methods therefor, secure computation apparatus, and program
CN109756231B (en) * 2018-12-27 2023-01-31 北京思朗科技有限责任公司 Cyclic shift processing device and method
US11632231B2 (en) * 2020-03-05 2023-04-18 Novatek Microelectronics Corp. Substitute box, substitute method and apparatus thereof
KR20230110668A (en) 2022-01-16 2023-07-25 주식회사 네이처라인즈 Exercise apparatus for pet

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2641285B2 (en) 1988-05-23 1997-08-13 三菱電機株式会社 Galois field division circuit and multiplication / division shared circuit
JPH0651698A (en) * 1992-06-03 1994-02-25 Nippon Telegr & Teleph Corp <Ntt> Device and method for data agitation
US5351299A (en) * 1992-06-05 1994-09-27 Matsushita Electric Industrial Co., Ltd. Apparatus and method for data encryption with block selection keys and data encryption keys
US5623549A (en) * 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
US5673319A (en) * 1995-02-06 1997-09-30 International Business Machines Corporation Block cipher mode of operation for secure, length-preserving encryption
US5594797A (en) * 1995-02-22 1997-01-14 Nokia Mobile Phones Variable security level encryption
JP2772937B2 (en) * 1995-07-11 1998-07-09 太陽誘電株式会社 Manufacturing method of chip-type electronic components
AU693719B2 (en) * 1995-09-05 1998-07-02 Mitsubishi Denki Kabushiki Kaisha Data transformation apparatus and data transformation method
JPH0990870A (en) * 1995-09-27 1997-04-04 Nec Corp Fundamental conversion method, ciphering method, fundamental conversion circuit and ciphering device
JPH09269727A (en) * 1996-03-29 1997-10-14 Toshiba Corp Ciphering method and ciphering device
KR100473536B1 (en) * 1996-05-22 2005-05-16 마츠시타 덴끼 산교 가부시키가이샤 An encryption apparatus for ensuring security in communication between devices and communication system
US6028939A (en) 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
JP3515306B2 (en) * 1997-01-29 2004-04-05 日本電信電話株式会社 Inverse operation unit
CN1157020C (en) * 1997-04-23 2004-07-07 松下电器产业株式会社 Cipher processing units capable of rasing safety
JP3351305B2 (en) 1997-08-07 2002-11-25 日本電気株式会社 Computer-readable recording medium storing an encryption device and a program for implementing the encryption device
US6510228B2 (en) 1997-09-22 2003-01-21 Qualcomm, Incorporated Method and apparatus for generating encryption stream ciphers
KR100296958B1 (en) * 1998-05-06 2001-09-22 이석우 Apparatus for encoding block data
US6269163B1 (en) 1998-06-15 2001-07-31 Rsa Security Inc. Enhanced block ciphers with data-dependent rotations
JP3600454B2 (en) * 1998-08-20 2004-12-15 株式会社東芝 Encryption / decryption device, encryption / decryption method, and program storage medium therefor
JP2000066586A (en) * 1998-08-24 2000-03-03 Toshiba Corp Data processor and communication system as well as recording medium
TW556111B (en) 1999-08-31 2003-10-01 Toshiba Corp Extended key generator, encryption/decryption unit, extended key generation method, and storage medium
EP1686721B1 (en) * 2000-03-09 2013-03-06 Mitsubishi Denki Kabushiki Kaisha Block cipher apparatus using auxilliary transformation

Also Published As

Publication number Publication date
KR20020016624A (en) 2002-03-04
JP5242642B2 (en) 2013-07-24
EP1689113A2 (en) 2006-08-09
ES2327263T3 (en) 2009-10-27
EP1193665A1 (en) 2002-04-03
DK1193665T3 (en) 2012-04-02
EP1686721B1 (en) 2013-03-06
TWI275049B (en) 2007-03-01
DK1689114T3 (en) 2009-09-07
EP1689114A2 (en) 2006-08-09
AU2003213315B2 (en) 2004-04-01
US20060050872A1 (en) 2006-03-09
EP1193665B8 (en) 2012-07-11
SG124293A1 (en) 2006-08-30
EP1689114B1 (en) 2009-07-15
AU2003213312C1 (en) 2004-11-25
US20020159599A1 (en) 2002-10-31
CN1734527A (en) 2006-02-15
CN1734526B (en) 2013-09-18
SG124292A1 (en) 2006-08-30
JP4127472B2 (en) 2008-07-30
CA2449669A1 (en) 2001-09-13
EP1686719B1 (en) 2008-12-31
WO2001067425A1 (en) 2001-09-13
KR100465074B1 (en) 2005-01-13
EP1686721A1 (en) 2006-08-02
EP1686720B1 (en) 2009-05-20
DE60137269D1 (en) 2009-02-12
CA2373432A1 (en) 2001-09-13
KR100465073B1 (en) 2005-01-13
DK1686719T3 (en) 2009-03-30
CA2449665C (en) 2005-06-21
ES2329819T3 (en) 2009-12-01
ES2405942T3 (en) 2013-06-04
US7760870B2 (en) 2010-07-20
CN1808526A (en) 2006-07-26
DK1686722T3 (en) 2017-02-20
US7822196B2 (en) 2010-10-26
JP4598744B2 (en) 2010-12-15
DK1686720T3 (en) 2009-07-20
CA2449662C (en) 2004-08-17
DK1689113T3 (en) 2013-03-25
KR20040066877A (en) 2004-07-27
ATE431983T1 (en) 2009-06-15
SG124294A1 (en) 2006-08-30
KR100465072B1 (en) 2005-01-13
CN1734527B (en) 2011-04-06
NO20015461L (en) 2002-01-07
EP1689113B1 (en) 2013-03-06
CA2449672A1 (en) 2001-09-13
ES2319560T3 (en) 2009-05-08
DE60138773D1 (en) 2009-07-02
SG124291A1 (en) 2006-08-30
ATE419692T1 (en) 2009-01-15
AU2003213317A1 (en) 2003-08-14
AU4105801A (en) 2001-09-17
AU2003213315A1 (en) 2003-08-14
EP1193665B1 (en) 2012-02-15
JP2011018065A (en) 2011-01-27
ES2407463T3 (en) 2013-06-12
KR20040066875A (en) 2004-07-27
KR20040066874A (en) 2004-07-27
EP1686722B1 (en) 2016-12-07
KR20040066876A (en) 2004-07-27
CA2373432C (en) 2005-02-08
KR100465070B1 (en) 2005-01-13
CN100392688C (en) 2008-06-04
CN100583192C (en) 2010-01-20
US7760871B2 (en) 2010-07-20
AU2003213312A1 (en) 2003-08-14
CN1364284A (en) 2002-08-14
DK1686721T3 (en) 2013-03-25
ES2616544T3 (en) 2017-06-13
US7864950B2 (en) 2011-01-04
KR100465071B1 (en) 2005-01-13
KR100465075B1 (en) 2005-01-13
EP1689114A3 (en) 2006-09-06
CN100557663C (en) 2009-11-04
KR20040066870A (en) 2004-07-27
AU2003213317B2 (en) 2004-04-01
ATE545991T1 (en) 2012-03-15
KR100449594B1 (en) 2004-09-22
AU767323B2 (en) 2003-11-06
EP1686719A1 (en) 2006-08-02
KR20040066871A (en) 2004-07-27
KR20040066872A (en) 2004-07-27
JP2007041620A (en) 2007-02-15
NO20015461D0 (en) 2001-11-08
CA2449662A1 (en) 2001-09-13
EP1686720A1 (en) 2006-08-02
US20060045265A1 (en) 2006-03-02
EP1193665A4 (en) 2006-06-14
MXPA01011323A (en) 2003-08-01
US7697684B2 (en) 2010-04-13
CA2449665A1 (en) 2001-09-13
EP1689113A3 (en) 2006-08-30
AU2003213318A1 (en) 2003-08-14
CN1734526A (en) 2006-02-15
CN1737880A (en) 2006-02-22
EP1686722A1 (en) 2006-08-02
AU2003213318B2 (en) 2004-07-15
CA2449672C (en) 2005-05-17
AU2003213312B2 (en) 2004-03-25
US20060050873A1 (en) 2006-03-09
KR100468338B1 (en) 2005-01-28
ES2382454T3 (en) 2012-06-08
DE60139280D1 (en) 2009-08-27
US20060050874A1 (en) 2006-03-09
NO333209B1 (en) 2013-04-08

Similar Documents

Publication Publication Date Title
CA2449669C (en) Block encryption device using auxiliary conversion

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210308