发明名称 Method for performing an encryption of an AES type, and corresponding system and computer program product
摘要 A polynomial representation (bi(x)) in an AES finite field;(Z2⁡[x](r⁡(x))) of input bytes (bi) of a state matrix (B) is obtained. A plurality (1) of irreducible polynomials (fi(y)) and a moving map (ψi) are used to map each polynomial (bi(x)) of the polynomial representation into a respective field of polynomials ;(Z2⁡[y](fi⁡(y))) computed with respect to one of the irreducible polynomials (fi(y)), to obtain respective moved polynomials (αi(y)). The moved polynomials (αi(y)) are mapped into a polynomial (a(z)) of a polynomial ring ;(Z2⁡[z](p⁡(z))), obtained by applying an isomorphism (ω) between the fields of polynomials ;(Z2⁡[y](fi⁡(y))) and the polynomial ring ;(Z2⁡[z](p⁡(z))) based upon the Chinese remainder theorem (CRT). AES encryption is applied to the polynomial (a(z)). The polynomial (a(z)) is reconverted into the AES finite field ;(Z2⁡[x](r⁡(x))) to obtain an encrypted state matrix (CB).
申请公布号 US9425961(B2) 申请公布日期 2016.08.23
申请号 US201514660569 申请日期 2015.03.17
申请人 STMicroelectronics S.r.l. 发明人 Susella Ruggero;Mella Silvia
分类号 H04L29/06;H04L9/30;H04L9/14;H04L9/00;H04L9/06 主分类号 H04L29/06
代理机构 Seed IP Law Group PLLC 代理人 Seed IP Law Group PLLC
主权项 1. A method, comprising: protecting data stored in a hardware data media from attack using Advanced Encryption Standard (AES) cyphering circuitry, the protecting including: mapping polynomial representations in an AES finite field of bytes of a state matrix into respective fields of polynomials computed with respect to one of a plurality of irreducible polynomials, generating moved polynomials; applying Chinese-Remainder-Theorem (CRT) based mapping to the generated moved polynomials, generating a polynomial representing the state matrix in a polynomial ring; applying an AES process to the polynomial representing the state matrix in the polynomial ring, generating an AES-processed polynomial; and converting the AES-processed polynomial into the AES finite field, generating an AES-processed state matrix, wherein the method includes: obtaining the polynomial representation (bi(x)) in the AES finite field(Z2⁡[x](r⁡(x)))  of the input bytes (bi) of said state matrix (B); providing the plurality of irreducible polynomials (fi(y)) and mapping, using a moving map (ψi), each polynomial (bi(x)) of said polynomial representation into the respective field of polynomials(Z2⁡[y](fi⁡(y)))  computed with respect to one of said irreducible polynomials (fi(y)), to obtain the respective moved polynomials (αy(y)); mapping said moved polynomials (αi(y)) into a polynomial (a(z)) of the polynomial ring(Z2⁡[z](p⁡(z))),  obtained by applying an isomorphism (ω) between the direct product of said fields of polynomials(Z2⁡[y](fi⁡(y)))  and said polynomial ring(Z2⁡[z](p⁡(z)))  based upon the Chinese remainder theorem (CRT), said polynomial (a(z)) representing the state matrix (B) in said polynomial ring(Z2⁡[z](p⁡(z))); applying the AES process to said polynomial (a(z)) that represents the state matrix (B) in said polynomial ring(Z2⁡[z](p⁡(z)));  and reconverting said polynomial (a(z)) that represents the state matrix (B) in said polynomial ring(Z2⁡[z](p⁡(z)))  into the AES finite field(Z2⁡[x](r⁡(x)))  to obtain an encrypted state matrix (CB).
地址 Agrate Brianza IT