发明名称 DATA CONVERTER AND RECORDING MEDIUM ON WHICH PROGRAM FOR EXECUTING DATA CONVERSION IS RECORDED
摘要 <p>A plurality of round processing parts (38) are provided each of which contains a nonlinear function part (304), and each nonlinear function part (304) comprises: a first key-dependent liner transformation part (341) which performs a linear transformation based on a subkey; a splitting part (342) which splits the output from the first key-dependent linear transformation part into n pieces of subdata; a first nonlinear transformation part (343) which nonlinearly transforms those pieces of subdata, respectively; a second key-dependent linear transformation part (344) which linearly transforms those nonlinearly transformed outputs based on a subkey and outputs n pieces of transformed subdata; a second nonlinear transformation part (345) which nonlinearly transforms those transformed subdata; and a combining part (346) which combines the nonlinearly transformed outputs. An n x n matrix, which represents the linear transformation in the second key-dependent linear transformation part (344), is formed by n vectors whose Hamming weights are equal to or larger than T-1 for a security threshold T, thereby increasing the invulnerability against differential cryptanalysis and linear cryptanalysis. <IMAGE></p>
申请公布号 EP1052611(B1) 申请公布日期 2006.05.31
申请号 EP19990901884 申请日期 1999.01.27
申请人 NIPPON TELEGRAPH AND TELEPHONE CORPORATION 发明人 KANDA, MASAYUKI;TAKASHIMA, YOUICHI;AOKI, KAZUMARO;UEDA, HIROKI;OHTA, KAZUO;MATSUMOTO, TSUTOMU
分类号 G09C1/00;H04L9/06 主分类号 G09C1/00
代理机构 代理人
主权项
地址
您可能感兴趣的专利