CN100505619C - Device and method for crypto-protecting data by odd-even check bit - Google Patents

Device and method for crypto-protecting data by odd-even check bit Download PDF

Info

Publication number
CN100505619C
CN100505619C CNB2004100020872A CN200410002087A CN100505619C CN 100505619 C CN100505619 C CN 100505619C CN B2004100020872 A CNB2004100020872 A CN B2004100020872A CN 200410002087 A CN200410002087 A CN 200410002087A CN 100505619 C CN100505619 C CN 100505619C
Authority
CN
China
Prior art keywords
bit
odd
insertion position
rule
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2004100020872A
Other languages
Chinese (zh)
Other versions
CN1642074A (en
Inventor
梁伯嵩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sunplus Technology Co Ltd
Original Assignee
Sunplus Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sunplus Technology Co Ltd filed Critical Sunplus Technology Co Ltd
Priority to CNB2004100020872A priority Critical patent/CN100505619C/en
Publication of CN1642074A publication Critical patent/CN1642074A/en
Application granted granted Critical
Publication of CN100505619C publication Critical patent/CN100505619C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The invention relates to a device and method used the odd even checking bit to do encrypting protection to the data. A odd even checking bit generation device is generated a odd even checking bit according to the outputting data; one the first odd even checking bit position generation device is generated its inserting position N according to the given principle; one odd even checking bit inserting device is generated the inserting position N according to the first odd even checking bit position generation device, the odd even checking bit is inserted in the (N-1)th and the Nth bit of the data to generate a encrypting data.

Description

Carry out the device and method of encipherment protection with odd-even check bit log certificate
Technical field
The invention relates to the technical field of protecting data encryption, refer to that especially a kind of odd-even check bit log of utilizing is according to the device that carries out encipherment protection.
Background technology
Pay attention to the epoch of the intelligence ownership of property at this; manufacturer is in order to protect the formula of its arduous exploitation; the Wise property that data etc. are relevant; can be with these data when off-line (off-line); formula is carried out one earlier and is encrypted (encrypting) processing; again data encrypted is stored to a non-volatility memorizer or other Storage Medias; even other people take non-volatility memorizer or other Storage Medias that has this enciphered data; owing to can't know the process and the processing method of this encryption; also can't correctly go to reduce these data; formula reaches the purpose of protection whereby.
At this kind data protection mode; in U.S. USP6; 408; in No. 073 patent case bulletin; use a virtual random number producer (Pseudo Random Generator) 20 and foundation one initial value (seed1/seed2); come the read only memory (Read Only Memory; ROM) data (ROMdata) are encoded to produce coded data (Encoded data); yet this kind data protection mode is done the parameter of encryption because of using random number, synchronous random number producer need be arranged in order to decode.The template (pattern) that needs very many random numbers could prevent effectively that other people from reducing these data, formula, this means that the virtual random number producer of coding and decoding needs quite complicated circuit, and this can increase many costs.If use the virtual random number producer of better simply coding and decoding, though escapable cost, but reduced these data, formula by other people easily, therefore, the design of the conditional order processing method of existing processor still has many disappearances and gives improved necessity.
Summary of the invention
The objective of the invention is is providing a kind of devices and methods therefor that carries out encipherment protection with odd-even check bit log certificate; to avoid prior art because of using complicated virtual random number producer; and escapable cost; simultaneously; can't as prior art, can increase the processor access cycle, carry out efficient to improve.
According to a characteristic of the present invention, what proposed mainly comprises according to the device that carries out encipherment protection with the odd-even check bit log: an odd-even check bit generation device, one first odd-even check bit position generation device and an odd-even check bit insert device.This odd-even check bit generation device be data according to desire output to produce an odd-even check bit, wherein, these data have a plurality of bits; This first odd-even check bit position generation device is according to the predetermined insertion position N (N be positive integer) of rule to produce this odd-even check bit; It is the insertion position N that is produced according to this first odd-even check bit position generation device that this odd-even check bit inserts device, this odd-even check bit is inserted among the N-1 and N bit of these data, to produce a ciphered data.
According to another characteristic of the present invention, what proposed mainly comprises the following step with the odd-even check bit log according to the method for carrying out encipherment protection: (A) data of foundation one desire output are to produce an odd-even check bit, and these data have a plurality of bits; (B) according to the predetermined insertion position N (N be positive integer) of rule to produce this odd-even check bit; And the insertion position N that (C) is produced according to step (B), the odd-even check bit that step (A) is produced inserts among the N 1 and N bit of these data, to produce a ciphered data.
Because modern design of the present invention can provide on the industry and utilize, and truly have the enhancement effect, so apply for patent of invention in accordance with the law.
Description of drawings
Fig. 1: be of the present invention with the odd-even check bit log according to carrying out the encipherment protection manipulated or operated apparatus;
Fig. 2: be the detailed circuit diagram that odd-even check bit of the present invention inserts device;
Fig. 3: the detailed circuit diagram that is odd-even check bit removal device of the present invention;
Fig. 4 a: exemplary applications that is the technology of the present invention;
Fig. 5: the Another Application example that is the technology of the present invention.
Embodiment
Fig. 1 shows the odd-even check bit log of utilizing of the present invention according to the calcspar that carries out the device of encipherment protection, and it includes: an odd-even check bit generation device 110, one first odd-even check bit position generation device 120, an odd-even check bit insert device 130, one second odd-even check bit position generation device 210 and an odd-even check bit removal device 220.Wherein, odd-even check bit generation device 110, the first odd-even check bit position generation device 120 and odd-even check bit insert device 130 data of desire output are encrypted, and the second odd-even check bit position generation device 210 and odd-even check bit removal device 220 are then deciphered ciphered data.Aforementioned odd-even check bit generation device 110 be I Bit data according to desire output to produce P odd-even check bit, for convenience of description, in the present embodiment, these data are 8 bits (I=8), this odd-even check bit is 1 bit (P=1).This 8 Bit data can obtain the odd-even check bit of this 1 bit via a processing with exclusive-OR gate (XOR) of 8 inputs and an output.
This first odd-even check bit position generation device 120 is to produce the insertion position N of this odd-even check bit according to a predetermined rule, for example, produce the Integer N of representing the insertion position with a key assignments (Key) via a functional operation f (K), that is this Integer N is to represent the odd-even check bit of this 1 bit will be placed on position in this 8 Bit data.
It is the insertion position N that produced according to this first odd-even check bit position generation device 120 that this odd-even check bit inserts device 130, the odd-even check bit of this 1 bit is inserted among the N-1 and N bit of this 8 Bit data, to produce one 9 bits (I+P) ciphered data.
The aforementioned Integer N of obtaining more can be represented the integer of insertion position with generation through a rotation function computing to the right, or represents the integer of insertion position with generation through a rotation function computing left.Thus, can increase the random degree of the Integer N of representing this insertion position, make this insertion position embarrass extraneous the derivation to learn.
This second odd-even check bit position generation device 210 also is the insertion position N that produces this odd-even check bit with this predetermined rule, that is, produce the Integer N of representing the insertion position with key assignments K via a functional operation f (K), on behalf of the odd-even check bit of this 1 bit, this Integer N promptly be placed on position in these 9 bit encryption data.This odd-even check bit removal device 220 these 9 bit encryption data of input, and the insertion position N that is produced according to these second odd-even check bit position, 210 generation devices are removed the N bit of the data of input, and are obtained decrypted data.
Fig. 2 shows that this odd-even check bit inserts the detailed circuit diagram of device 130.Wherein, signal S7 is the 9 bit encryption data-signals of this odd-even check bit when being inserted in the 8th bit, and signal S6 is the 9 bit encryption data-signals of this odd-even check bit when being inserted in the 7th bit, signal S5 ... and signal S0 can the rest may be inferred.
When on behalf of the integer of insertion position, these first odd-even check bit position generation device, 120 one of generations be 6, representing this odd-even check bit was to be inserted between the 6th bit and the 5th bit, 131 9 bit encryption data of selecting output signal S5 of a multiplexer.In like manner, when on behalf of the integer of insertion position, these first odd-even check bit position generation device, 120 one of generations be 0, representing this odd-even check bit is to be inserted in the 0th bit, 131 of this multiplexers are selected the 9 bit encryption data of output signal S0, so reach the odd-even check bit is inserted in purpose in the data.
Fig. 3 shows the detailed circuit diagram of this odd-even check bit removal device 220.Wherein, signal G7 is 8 bit signals after the 8th bit is taken away, and signal G6 is 8 bit signals after the 7th bit is taken away, signal G5 ... and signal G0 can the rest may be inferred.
When on behalf of the integer of insertion position, these second odd-even check bit position generation device, 210 one of generations be 8, representing this odd-even check bit was to be inserted in the 8th bit, 221 8 bit data decryptions of selecting output signal G7 of a multiplexer.In like manner, when on behalf of the integer of insertion position, these second odd-even check bit position generation device, 210 one of generations be 0, representing this odd-even check bit is to be inserted in the 0th bit, 131 8 bit data decryptions of selecting output signal G0 of this multiplexer are so reached the odd-even check bit by the purpose that removes in the data.
Fig. 4 shows an exemplary applications of the technology of the present invention, and wherein, an encryption system 100 has an odd-even check bit generation device 110, one first odd-even check bit position generation device 120 and an odd-even check bit and inserts device 130.After one formula with a plurality of bit groups (8 bit) is encrypted via an encryption system 100, can produce one and have the encryption formula of 9 bits, but this ciphering process off-line (off-line) handle.
One application system 200 has one second odd-even check bit position generation device 210, an odd-even check bit removal device 220, a processor core 230, an odd-even check bit testing fixture 240 and a memory 250.The encryption formula of this 9 bit then can be stored in the memory 250.When these processor core 230 desires read a formula from this memory 250, at first this odd-even check bit testing fixture 240 can check whether the odd-even check bit of 9 bit encryption formulas is correct.If the incorrect wrong signal that then produces, if correct then again by this odd-even check bit removal device 220 according to this second odd-even check bit position generation device 210 produce represent the insertion position Integer N with the odd-even check bit by removing in this 9 bit encryption formula, and obtain 8 correct bit formulas, for this processor core 230.
Among the present invention, be to use odd-even check bit generation device 110 producing the odd-even check bit, but the inspection bit generation device that also can use other is to produce relevant inspection bit.For example, use error correcting code (ErrorCorrectingCode, ECC) device, Cyclical Redundancy Check (Cyclic RedundancyCheck, CRC) device.
Fig. 5 is that the present invention uses these devices to produce P the calcspar of checking bit.It mainly comprises one and checks that bit generation device 510, one first inspection bit position generation device 520, an inspection bit insert device 530, one second inspection bit position generation device 610 and is checked bit removal device 620.
This inspection bit generation device 510 is to check bit through an inspection calculation apparatus to produce P according to data, and P is the positive integer more than or equal to, and this inspection calculation apparatus can be error correcting code (ECC) device, Cyclical Redundancy Check (CRC) device.This first inspection bit position generation device, 520 foundations, one predetermined rule is to produce the insertion position N of this inspection bit 1... N P(N, P are integer).It is the insertion position N that produced according to this first inspection bit position generation device that this inspection bit inserts device 530 1N P,, insert the N of these data respectively with this P inspection bit x-1 and N xIn the bit, x=1...P wherein is to produce a ciphered data.
This second check bit position generation device 610 according to this rule to produce the insertion position N of this inspection bit 1N PThis inspection bit removal device 620 is these data of input, and second checks the insertion position N that bit position generation device is produced according to this 1... N P, P of data of input checked the bit removal.This kind uses other to check that the bit generation device produces relevant inspection bit, makes data are encrypted, and do not go beyond scope of the present invention.
By above-mentioned explanation as can be known, technology of the present invention need not the picture prior art and uses complicated virtual random number producer, and escapable cost, simultaneously, the generation of odd-even check bit and removal hardware are quite simple and easy, can't as prior art, can increase the processor access cycle, and the sequential that need spend far beyond prior art is for few, so its execution efficient is better far beyond prior art.
To sum up institute is old, and no matter the present invention is all showing it totally different in the feature of prior art with regard to purpose, means and effect, in fact is one to have the invention of practical value, earnestly asks your juror to perceive, and grants quasi patent early, makes Jiahui society, and the true feeling moral just.Only it should be noted that above-mentioned many embodiment give an example for convenience of explanation, the interest field that the present invention advocated should be as the criterion so that claim is described certainly, but not only limits to the foregoing description.

Claims (23)

  1. One kind with the odd-even check bit log according to carrying out the device of encipherment protection, it is characterized in that, comprise:
    One odd-even check bit generation device, be according to data to produce an odd-even check bit, these data have a plurality of bits;
    One first odd-even check bit position generation device, to produce the insertion position N of this odd-even check bit, wherein, N is a positive integer according to a predetermined rule for it; And
    One odd-even check bit inserts device, is the insertion position N that is produced according to this first odd-even check bit position generation device, this odd-even check bit is inserted among the N-1 and N bit of these data, produces an enciphered data.
  2. 2. device as claimed in claim 1 is characterized in that, it also comprises one second odd-even check bit position generation device, its according to this rule to produce the insertion position N of this odd-even check bit; And
    One odd-even check bit removal device is imported this enciphered data, and according to the insertion position N that this second odd-even check bit position generation device is produced, the N bit in this enciphered data of input is removed.
  3. 3. device as claimed in claim 2 is characterized in that, this rule is to produce this insertion position with a key assignments via a functional operation.
  4. 4. device as claimed in claim 3 is characterized in that, this rule is represented this insertion position one rotation function computing to the right the integer of insertion position with generation.
  5. 5. device as claimed in claim 3 is characterized in that, this rule is represented this insertion position one rotation function computing left the integer of insertion position with generation.
  6. 6. device as claimed in claim 1 is characterized in that, these data are 32 bits.
  7. 7. one kind to check that bit log according to the device that carries out encipherment protection, is characterized in that, comprises:
    One checks the bit generation device, checks bit through an inspection calculation apparatus to produce P according to data, and P is a positive integer;
    One first checks the bit position generation device, and it is scheduled to rule to produce the insertion position N of this inspection bit according to one 1N P, wherein, N and P are all positive integer; And
    One checks that bit inserts device, first checks the insertion position N that bit position generation device is produced according to this 1N P,, insert the N of these data respectively with this P inspection bit x-1 and N xAmong the bit, x=1...P wherein is to produce an enciphered data.
  8. 8. device as claimed in claim 7 is characterized in that, it also comprises one second and checks the bit position generation device, its according to this rule to produce the insertion position N of this inspection bit 1N PAnd one check the bit removal device, imports this enciphered data, and second check the insertion position N that bit position generation device is produced according to this 1N P, check the bit removal with P in this enciphered data of input.
  9. 9. device as claimed in claim 7 is characterized in that, this inspection calculation apparatus is a parity check unit.
  10. 10. device as claimed in claim 7 is characterized in that, this inspection calculation apparatus is the error correcting code device.
  11. 11. device as claimed in claim 7 is characterized in that, this inspection calculation apparatus is the Cyclical Redundancy Check device.
  12. 12. device as claimed in claim 7 is characterized in that, this rule is to produce this insertion position with a key assignments via a functional operation.
  13. 13. one kind with the odd-even check bit log according to carrying out the method for encipherment protection, it is characterized in that, comprise the following step:
    (A) data of foundation one desire output are to produce an odd-even check bit, and these data have a plurality of bits;
    (B) according to a predetermined rule to produce the insertion position N of this odd-even check bit, wherein, N is a positive integer; And
    (C) the insertion position N that is produced according to step (B), the odd-even check bit that step (A) is produced inserts among the N-1 and N bit of these data, to produce an enciphered data.
  14. 14. method as claimed in claim 13 is characterized in that, also comprises the following step:
    (D) import this enciphered data;
    (E) according to this rule to produce the insertion position N of this odd-even check bit; And
    (F) be this insertion position N that is produced according to step (E), the N bit in this enciphered data of input is removed.
  15. 15, method as claimed in claim 14 is characterized in that, this rule be a key assignments via a functional operation to produce this insertion position.
  16. 16. method as claimed in claim 15 is characterized in that, this rule is more represented this insertion position one rotation function computing to the right the integer of insertion position with generation.
  17. 17. method as claimed in claim 15 is characterized in that, this rule is more represented this insertion position one rotation function computing left the integer of insertion position with generation.
  18. 18. method as claimed in claim 13 is characterized in that, these data are 32 bits.
  19. 19. one kind checking that bit log according to the method for carrying out encipherment protection, is characterized in that,
    Mainly comprise the following step:
    (A) check that through one calculating rule checks bit to produce P according to data, P is a positive integer;
    (B) according to predetermined first rule to produce the insertion position N of this inspection bit 1... .N P, wherein, N and P are all positive integer; And
    (C) the insertion position N that is produced according to step (B) 1... .N P,, insert the N of these data respectively with this P inspection bit x-1 and N xAmong the bit, x=1....P wherein is with generation-enciphered data.
  20. 20. method as claimed in claim 19 is characterized in that, the described the following step that more comprises:
    (D) import this enciphered data;
    (E) according to this first rule to produce the insertion position N of this inspection bit 1... .N PAnd
    (F) be the insertion position N that is produced according to step (E) 1... .N P, check the bit removal with P in this enciphered data of input.
  21. 21. method as claimed in claim 19 is characterized in that, this inspection calculation rule is the odd-even check rule.
    22, method as claimed in claim 19 is characterized in that, this inspection calculation rule is the error correcting code rule.
  22. 23. method as claimed in claim 19 is characterized in that, this inspection calculation rule is Cyclical Redundancy Check (CRC) rule.
  23. 24. method as claimed in claim 19 is characterized in that, this first rule be a key assignments via a functional operation to produce this insertion position.
CNB2004100020872A 2004-01-15 2004-01-15 Device and method for crypto-protecting data by odd-even check bit Expired - Fee Related CN100505619C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100020872A CN100505619C (en) 2004-01-15 2004-01-15 Device and method for crypto-protecting data by odd-even check bit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100020872A CN100505619C (en) 2004-01-15 2004-01-15 Device and method for crypto-protecting data by odd-even check bit

Publications (2)

Publication Number Publication Date
CN1642074A CN1642074A (en) 2005-07-20
CN100505619C true CN100505619C (en) 2009-06-24

Family

ID=34867270

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100020872A Expired - Fee Related CN100505619C (en) 2004-01-15 2004-01-15 Device and method for crypto-protecting data by odd-even check bit

Country Status (1)

Country Link
CN (1) CN100505619C (en)

Also Published As

Publication number Publication date
CN1642074A (en) 2005-07-20

Similar Documents

Publication Publication Date Title
US8666069B2 (en) Cryptographic processing apparatus and cryptographic processing method, and computer program
CN108073353B (en) Data processing method and device
JP2007520951A (en) Power analysis attack protection
CN111082925B (en) Embedded system encryption protection device and method based on AES algorithm and PUF technology
Ngo et al. Breaking masked and shuffled CCA secure Saber KEM by power analysis
KR101942030B1 (en) Electronic device for performing code-based encryption supporting integrity verification of a message and operating method thereof
CN110190951B (en) Power consumption attack method and system for DES algorithm L register turning
CN108052805B (en) Data encryption and decryption method and device
US20160012255A1 (en) Method for encoding data on a chip card by means of constant-weight codes
KR100978324B1 (en) Key generation device, encoding/decoding device, and key generation method
PL188578B1 (en) Method of scrambling binary-coded information
CN100505619C (en) Device and method for crypto-protecting data by odd-even check bit
CN116186742A (en) Method, device and equipment for encrypting and storing arrow-mounted data
AU2021100948A4 (en) Enhancing cyber security using high speed hybrid authentication technique
TWI249666B (en) Device using parity check bit to carry out data encryption protection and method thereof
JP5469631B2 (en) Decryption result verification apparatus, method and program
Moraitis et al. Securing CRYSTALS-Kyber in FPGA Using Duplication and Clock Randomization
CN114943205A (en) Method, system, storage medium and electronic equipment for generating identity recognition code UUID
CN110071927B (en) Information encryption method, system and related components
JP2011119985A (en) Encryption and decryption method
KR100986226B1 (en) Arithmetic device and encryption/decryption device
CN101354737A (en) Method and apparatus for reading CPU machine code and SOC chip
CN110569676A (en) Encryption device and method for converting input bit sequence
CN111756540A (en) Method, terminal, server and system for transmitting ciphertext
CN112242970B (en) Data segmentation encryption security reinforcing method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090624

Termination date: 20150115

EXPY Termination of patent right or utility model