CN108270545A - A kind of improved DES data encryption algorithm based on mobile Internet - Google Patents

A kind of improved DES data encryption algorithm based on mobile Internet Download PDF

Info

Publication number
CN108270545A
CN108270545A CN201611254493.7A CN201611254493A CN108270545A CN 108270545 A CN108270545 A CN 108270545A CN 201611254493 A CN201611254493 A CN 201611254493A CN 108270545 A CN108270545 A CN 108270545A
Authority
CN
China
Prior art keywords
bits
key
plaintext
displacement
encryption algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611254493.7A
Other languages
Chinese (zh)
Inventor
李青海
侯大勇
简宋全
邹立斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Fine Point Data Polytron Technologies Inc
Original Assignee
Guangdong Fine Point Data Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Fine Point Data Polytron Technologies Inc filed Critical Guangdong Fine Point Data Polytron Technologies Inc
Priority to CN201611254493.7A priority Critical patent/CN108270545A/en
Publication of CN108270545A publication Critical patent/CN108270545A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a kind of improved DES data encryption algorithm based on mobile Internet, which includes step S1:The plaintext of 64 bits is from left to right represented sequentially as m1,m2,…,m64;Step S2:By the plaintext m of 64 bits1,m2,…,m64Carry out initial permutation;Step S3:By the plaintext after displacement in the presence of chaotic key, the interative computation of 16 wheels is carried out;Step S4:Plaintext after interative computation is subjected to last displacement;Step S5:The plaintext of 64 bits after the last displacement of progress is represented sequentially as c1,c2,...,c64.Compared with prior art:The present invention provides a kind of improved DES data encryption algorithm based on mobile Internet to have superior sensibility and good randomness;The improved des encryption algorithm for encryption speed of the present invention is faster, more efficient, safety is more preferable;The combination chaotic maps of the present invention and the data encryption system of des encryption algorithm, play a protective role, and prevent leakage of data or under attack for the data transmission in mobile Internet, improve the safety of data.

Description

A kind of improved DES data encryption algorithm based on mobile Internet
Technical field
The present invention relates to the field of data encryption in information security, and in particular to a kind of based on the improved of mobile Internet DES data encryption algorithm.
Background technology
With flourishing for development of Mobile Internet technology and its application, the prevalence of social networks technology, using smart mobile phone as The quick of main individual digital portable equipment is popularized, and people can be more convenient, various information are quickly obtained from network, thus The data volume brought just is increased with exponential form, wherein being much private information related to user, even relates to enterprise and state The safety secret of family, can inevitably attract the various artificial attacks from all over the world.Therefore in the data transmission of mobile Internet In the process, user it is necessary to transmit again after significant data is encrypted, to ensure the safety of storage data.Traditional encryption Technology can not fast and effeciently protection information safety, and sensibility and randomness are poor, and efficiency is low, and safety cannot be protected Barrier.
In view of drawbacks described above, creator of the present invention obtains the present invention finally by prolonged research and practice.
Invention content
To solve above-mentioned technological deficiency, the technical solution adopted by the present invention is, provides a kind of based on mobile Internet Improved DES data encryption algorithm, includes the following steps:
Step S1:The plaintext of 64 bits is from left to right represented sequentially as m1,m2,...,m64
Step S2:By the plaintext m of 64 bits1,m2,...,m64Carry out initial permutation;
Step S3:By the plaintext after displacement in the presence of chaotic key, the interative computation of 16 wheels is carried out;
Step S4:Plaintext after interative computation is subjected to last displacement;
Step S5:The plaintext of 64 bits after the last displacement of progress is represented sequentially as c1,c2,...,c64
Preferably, the step S3 is specifically included:
Step S31:64 bits after displacement are divided into the left and right ciphertext L of each 32 bit in plain texti-1And Ri-1, wherein, i is represented I-th wheel operation;
Step S32:To the right ciphertext R of 32 bitsi-1Displacement is extended, i.e., the input key of 32 bits according to certain Rule Extended to 48 bits, obtain the input key of 48 bits;
Step S33:The key of 48 bits after the key and key conversion of 48 bits after extension is subjected to exclusive or;
Step S34:After key after the input key and key conversion of 48 bits is carried out exclusive or, exclusive or result carries out S, P boxes are replaced;
Step S35:By the left-half L of plaintext after the displacement of initial 64 biti-1It is carried out again with the result of S, P box displacement Exclusive or, exclusive or result become new right plaintext Ri, and pass through exchange by old right plaintext Ri-1Become new left plaintext Li
Preferably, the step 33 specifically further includes:
Step S331:For the chaos sequence that improved Logistic mappings are generated as key, when input is 64 bits, Remove the parity check bit of 8 bits, obtain the key of 56 bits;
Step S332:The key of 56 bits is divided into two parts of each 28 bit, ring shift left one or two, obtains respectively To the data of 56 new bits;
Step S333:The data of 56 new bits are subjected to compression displacement, so as to obtain the key of 48 bits.
Preferably, the DES data encryption algorithm includes the following steps every group of encryption of plaintext process:
Step S01:Initial permutation IP is carried out to the plaintext of 64 bits, upsets bit sequence, and the plaintext after displacement point For the part of left and right two of each 32, it is denoted as L0And R0
Step S02:Using the key of 64 bits as initial value, using sub-key generating algorithm, used when generating iterative cryptographic 16 sub-keys:K1,K2,K3,…,K14,K15,K16
Step S03:The loop iteration operation of 16 wheels is carried out using F functions, wherein preceding 15 wheel can be calculated with equation below Go out:
Wherein,XOR operation is represented, since last wheel left-right parts does not exchange, so L16And R16It can be by equation below It is calculated:
Step S04:L16And R16Merge, carry out inverse initial permutation IP-1, ciphertext is obtained, DES algorithms are after every group encryption Ciphertext connect, obtain final encryption data.
Preferably, the F functions are nonlinear function, put including extension displacement E, XOR operation, the displacement of S boxes and P boxes Four processes are changed, can be represented with equation below:
Wherein, ⊕ represents XOR operation, KiRepresent initial key by displacement selection PC-1, ring shift left and displacement selection The i-th respective loops that the operations such as PC-2 obtain.
Compared with the prior art, the beneficial effects of the present invention are:The present invention provides a kind of based on mobile Internet Improved DES data encryption algorithm has superior sensibility and good randomness;The present invention's is mapped based on Logistic Encryption Algorithm for conventional encryption algorithm, enciphering rate is faster, more efficient, safety is more preferable;The knot of the present invention Chaotic maps and the data encryption system of des encryption algorithm are closed, are played a protective role for the data transmission in mobile Internet, and Leakage of data or under attack is prevented, improves the safety of data.
Description of the drawings
It is required in being described below to embodiment in order to illustrate more clearly of the technical solution in various embodiments of the present invention The attached drawing used is briefly described.
Fig. 1 is the structure diagram of the data encryption system of the present invention;
Fig. 2 is the flow diagram of the chaos des encryption algorithm of the present invention;
Fig. 3 is the flow diagram of the step S3 of the present invention;
Fig. 4 is the flow diagram of the key conversion in the step S33 of the present invention;
Fig. 5 is the des encryption algorithm of the present invention to every group of encryption of plaintext flow diagram;
Fig. 6 is the des encryption algorithm of the present invention to every group of encryption of plaintext process schematic.
Specific embodiment
Below in conjunction with attached drawing, the forgoing and additional technical features and advantages are described in more detail.
As shown in Figure 1, a kind of data of improved DES data encryption algorithm based on mobile Internet for the present invention add Close system structure diagram, in the data transmission procedure of mobile Internet, can generate needs encrypted data, using Chinese character as Chinese character, according to ASCII character, is converted to metric form, is then converted into binary form, is then input to database by example In server, into Database Encrypt System.Database Encrypt System includes plaintext, ciphertext, algorithm and key, wherein, algorithm For DES data encryption algorithm, DES data encryption algorithm is the function algorithm for carrying out data encryption and decryption, and key is The key of Logistic mapping generations.
In the Database Encrypt System of the present invention, system is fully transparent to the end user of database, and data administrator can The specified conversion work for needing encrypted data and carry out plaintext or ciphertext as needed;System is totally independent of database should With system, do not need to change database application system and can be achieved with encryption function, simultaneity factor employs des encryption algorithm and is used in combination Logistic generate key, enciphering rate faster, safety higher;System carries out data encrypting and deciphering operation in client, will not Influence the system effectiveness of database server.
DES data encryption algorithm is a kind of symmetrical grouping algorithm, and safety depends on the secrecy of key.The algorithm will It is divided into several groups in plain text, every group of length is 64 bits, and key length is also 64 bits, wherein, effective key digit only has 56 Bit, key space 256, the ciphertext of 64 bits is obtained after every group of plaintext encryption.
Logistic maps a kind of One Dimensional Chaotic Maps, and form is simple, and with complicated dynamic behavior. Logistic mapping definitions are as shown by the following formula:
xn+1=f (u, xn)=uxn(1-xn)
Wherein, u parameters in order to control meet 0≤u≤4, x ∈ (0,1).When u values are more than 3.5699456, system enters mixed Ignorant state.When defining a suitable threshold value, Logistic sequences can be converted to a binary sequence, in of the invention Threshold value th is calculated as follows:
Wherein, xiFor the item in sequence, n is the item number of generation.
Due to Logistic sequence pairs initial value sensitivity, there is noise like, be easily converted to binary sequence, so In the data encryption algorithm of the present invention, key is generated using Logistic mappings.
As shown in Fig. 2, the flow diagram of the chaos des encryption algorithm for the present invention, is as follows:
Step S1:The plaintext of 64 bits is from left to right represented sequentially as m1,m2,…,m64
Step S2:By the plaintext m of 64 bits1,m2,…,m64Carry out initial permutation.
Step S3:By the plaintext after displacement in the presence of chaotic key, the interative computation of 16 wheels is carried out.
Step S4:Plaintext after interative computation is subjected to last displacement.
Step S5:The plaintext of 64 bits after the last displacement of progress is represented sequentially as c1,c2,…,c64
As shown in figure 3, the flow diagram for step S3, each round interative computation step in step S3 specifically includes:
Step S31:64 bits after displacement are divided into the left and right ciphertext L of each 32 bit in plain texti-1And Ri-1, wherein, i is represented I-th wheel operation.
Step S32:To the right ciphertext R of 32 bitsi-1Displacement is extended, i.e., the input key of 32 bits according to certain Rule Extended to 48 bits, obtain the input key of 48 bits.
Step S33:The key of 48 bits after the key and key conversion of 48 bits after extension is subjected to exclusive or.
Step S34:After key after the input key and key conversion of 48 bits is carried out exclusive or, exclusive or result carries out S, P boxes are replaced.Wherein, the displacement of S boxes is that the 48 bits input that will be obtained obtains the output of 32 bits with replacement technology again;P boxes are replaced Only simple displacement, changes another one into, without extending and compressing by one.
Step S35:By the left-half L of plaintext after the displacement of initial 64 biti-1It is carried out again with the result of S, P box displacement Exclusive or, exclusive or result become new right plaintext Ri, and pass through exchange by old right plaintext Ri-1Become new left plaintext Li
As shown in figure 4, the flow diagram for the key conversion in step S33, key conversion the specific steps are:
Step S331:For the chaos sequence that improved Logistic mappings are generated as key, when input is 64 bits, Remove the parity check bit of 8 bits, obtain the key of 56 bits.
Step S332:The key of 56 bits is divided into two parts of each 28 bit, ring shift left one or two, obtains respectively To the data of 56 new bits.
Step S333:The data of 56 new bits are subjected to compression displacement, so as to obtain the key of 48 bits.
As shown in figure 5, for DES algorithms to each group of encryption of plaintext flow diagram, include the following steps:
Step S01:Initial permutation IP is carried out to the plaintext of 64 bits, upsets sequence in plain text, and the plaintext after displacement point For the part of left and right two of each 32, it is denoted as L0And R0
Step S02:Using the key of 64 bits as initial value, using sub-key generating algorithm, used when generating iterative cryptographic 16 sub-keys:K1,K2,K3,…,K14,K15,K16
Step S03:The loop iteration operation of 16 wheels is carried out using F functions, wherein preceding 15 wheel can be calculated with equation below Go out:
Wherein,Represent XOR operation.Since last wheel left-right parts does not exchange, so L16And R16It can be by equation below It is calculated:
Step S04:L16And R16Merge, carry out inverse initial permutation IP-1, ciphertext is obtained, DES algorithms are after every group encryption Ciphertext connect, obtain final encryption data.
As shown in fig. 6, for des encryption algorithm to every group of encryption of plaintext process schematic, in step S03, F functions are It is nonlinear, including extension displacement E, XOR operation, S boxes displacement (compression is replaced) and P boxes displacement Four processes, can use as follows Formula represents:
Wherein,Represent XOR operation, KiRepresent initial key by displacement selection PC-1, ring shift left and displacement selection The i-th respective loops that the operations such as PC-2 obtain.
The decrypting process of DES algorithms is similar with ciphering process, using the ciphertext of 64 bits as input, plaintext conduct during decryption Output.Decryption and ciphering process it is unique unlike, during decryption sub-key using sequence and encryption when sub-key use it is suitable Sequence is opposite.
A kind of improved DES data encryption algorithm based on mobile Internet provided by the invention, since Logistic reflects It penetrates with superior sensibility and good randomness, is entirely capable of in information security field;The present invention based on The Encryption Algorithm of Logistic mappings is for conventional encryption algorithm, and enciphering rate is faster, more efficient, and safety More preferably;The combination chaotic maps of the present invention and the data encryption system of des encryption algorithm, are the data transmission in mobile Internet It plays a protective role, and prevents leakage of data or under attack, improve the safety of data.
Although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art, It still can modify to the technical solution recorded in foregoing embodiments or which part technical characteristic is carried out etc. With replacing, all within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should be included in this Within the protection domain of invention.

Claims (5)

1. a kind of improved DES data encryption algorithm based on mobile Internet, which is characterized in that the algorithm includes following step Suddenly:
Step S1:The plaintext of 64 bits is from left to right represented sequentially as m1,m2,…,m64
Step S2:By the plaintext m of 64 bits1,m2,…,m64Carry out initial permutation;
Step S3:By the plaintext after displacement in the presence of chaotic key, the interative computation of 16 wheels is carried out;
Step S4:Plaintext after interative computation is subjected to last displacement;
Step S5:The plaintext of 64 bits after the last displacement of progress is represented sequentially as c1,c2,...,c64
2. a kind of improved DES data encryption algorithm based on mobile Internet according to claim 1, feature exist In the step 3 specifically includes:
Step S31:64 bits after displacement are divided into the left and right ciphertext L of each 32 bit in plain texti-1And Ri-1, wherein, i represents i-th Take turns operation;
Step S32:To the right ciphertext R of 32 bitsi-1Displacement is extended, i.e., the input key of 32 bits according to certain rule 48 bits are then expanded to, obtain the input key of 48 bits;
Step S33:The key of 48 bits after the key and key conversion of 48 bits after extension is subjected to exclusive or;
Step S34:By 48 bits input key and key conversion after key carry out exclusive or after, by its exclusive or result carry out S, P boxes are replaced;
Step S35:By the left-half L of plaintext after the displacement of initial 64 biti-1Exclusive or is carried out again with the result of S, P box displacement, Its exclusive or result becomes new right plaintext Ri, and pass through exchange, by old right plaintext Ri-1Become new left plaintext Li
3. a kind of improved DES data encryption algorithm based on mobile Internet according to claim 2, feature exist In the step 33 specifically further includes:
Step S331:Using the chaos sequence that improved Logistic mappings generate as key, it is 64 bits when inputting, removes The parity check bit of 8 bits obtains the key of 56 bits;
Step S332:The key of 56 bits is divided into two parts of each 28 bit, respectively ring shift left one or two, obtained new 56 bits data;
Step S333:The data of 56 new bits are subjected to compression displacement, so as to obtain the key of 48 bits.
4. a kind of improved DES data encryption algorithm based on mobile Internet according to claim 1, feature exist In the DES data encryption algorithm includes the following steps every group of encryption of plaintext process:
Step S01:Initial permutation IP is carried out to the plaintext of 64 bits, upsets sequence in plain text, and the plaintext after displacement is divided into respectively The part of left and right two of 32, is denoted as L0And R0
Step S02:Using the key of 64 bits as initial value, using sub-key generating algorithm, 16 used during iterative cryptographic are generated A sub-key:K1,K2,K3,...,K14,K15,K16
Step S03:The loop iteration operation of 16 wheels is carried out using F functions, wherein preceding 15 wheel can be calculated with equation below:
Wherein,Represent XOR operation.Since last wheel left-right parts does not exchange, so L16And R16It can be calculated by equation below It obtains:
Step S04:L16And R16Merge, carry out inverse initial permutation IP-1, ciphertext is obtained, DES algorithms are close after every group encryption Text connects, and obtains final encryption data.
5. a kind of improved DES data encryption algorithm based on mobile Internet according to claim 4, feature exist In the F functions are nonlinear function, can including extension displacement E, XOR operation, the displacement of S boxes and P boxes displacement Four processes It is represented with equation below:
Wherein,Represent XOR operation, KiRepresent initial key by displacement selection PC-1, ring shift left and displacement selection PC-2 The i-th respective loops that operations is waited to obtain.
CN201611254493.7A 2016-12-30 2016-12-30 A kind of improved DES data encryption algorithm based on mobile Internet Pending CN108270545A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611254493.7A CN108270545A (en) 2016-12-30 2016-12-30 A kind of improved DES data encryption algorithm based on mobile Internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611254493.7A CN108270545A (en) 2016-12-30 2016-12-30 A kind of improved DES data encryption algorithm based on mobile Internet

Publications (1)

Publication Number Publication Date
CN108270545A true CN108270545A (en) 2018-07-10

Family

ID=62754420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611254493.7A Pending CN108270545A (en) 2016-12-30 2016-12-30 A kind of improved DES data encryption algorithm based on mobile Internet

Country Status (1)

Country Link
CN (1) CN108270545A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110677237A (en) * 2019-11-04 2020-01-10 郑州轻工业学院 File encryption method with chaos-like characteristic
CN110868717A (en) * 2019-12-04 2020-03-06 太原理工大学 Method for improving wireless communication security based on DES encryption algorithm
CN111211890A (en) * 2019-12-31 2020-05-29 江苏省未来网络创新研究院 SDN-based network security defense system and working method thereof
CN113434332A (en) * 2021-05-27 2021-09-24 国家信息技术安全研究中心 Fault propagation-based key recovery method for DES/3DES middle wheel attack
CN113660620A (en) * 2021-10-20 2021-11-16 北京卓建智菡科技有限公司 Data anti-counterfeiting encryption method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100369404C (en) * 2002-01-10 2008-02-13 张红雨 Chaotic encipher series generator
CN101867471A (en) * 2010-06-11 2010-10-20 南京邮电大学 Irrational number based DES authentication encryption algorithm
CN102983964A (en) * 2012-12-28 2013-03-20 大唐微电子技术有限公司 method and device for improving digital encryption standard resisting differential power analysis
CN104639312A (en) * 2013-11-08 2015-05-20 国家电网公司 Anti-power-attack method and device for DES (Data Encrypt Standard) algorithm

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100369404C (en) * 2002-01-10 2008-02-13 张红雨 Chaotic encipher series generator
CN101867471A (en) * 2010-06-11 2010-10-20 南京邮电大学 Irrational number based DES authentication encryption algorithm
CN102983964A (en) * 2012-12-28 2013-03-20 大唐微电子技术有限公司 method and device for improving digital encryption standard resisting differential power analysis
CN104639312A (en) * 2013-11-08 2015-05-20 国家电网公司 Anti-power-attack method and device for DES (Data Encrypt Standard) algorithm

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
王雷,魏焕新,聂清彬: "《计算机网络原理基础教程》", 28 February 2016 *
管莹, 敬茂华: ""DES算法原理及实现"", 《软件开发与设计》 *
邱世中: ""基于FPGA的DES混沌加密算法实现与改进"", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110677237A (en) * 2019-11-04 2020-01-10 郑州轻工业学院 File encryption method with chaos-like characteristic
CN110677237B (en) * 2019-11-04 2020-10-30 郑州轻工业学院 File encryption method with chaos-like characteristic
CN110868717A (en) * 2019-12-04 2020-03-06 太原理工大学 Method for improving wireless communication security based on DES encryption algorithm
CN111211890A (en) * 2019-12-31 2020-05-29 江苏省未来网络创新研究院 SDN-based network security defense system and working method thereof
CN113434332A (en) * 2021-05-27 2021-09-24 国家信息技术安全研究中心 Fault propagation-based key recovery method for DES/3DES middle wheel attack
CN113660620A (en) * 2021-10-20 2021-11-16 北京卓建智菡科技有限公司 Data anti-counterfeiting encryption method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104488218B (en) Encryption device, decryption device, encryption method, decryption method
CN110795762B (en) Reserved format encryption method based on stream cipher
Manoj et al. Cryptography and steganography
CN108270545A (en) A kind of improved DES data encryption algorithm based on mobile Internet
Saraswat et al. An extended hybridization of vigenére and caesar cipher techniques for secure communication
US20100202606A1 (en) Two strings private key (symmetric) encryption and decryption method
Gautam et al. An enhanced Cipher technique using Vigenere and modified Caesar cipher
Abusukhon et al. A novel network security algorithm based on private key encryption
Abusukhon et al. New direction of cryptography: A review on text-to-image encryption algorithms based on RGB color value
CN106953723A (en) Prevent fractionation and merging method that DFA is attacked
Taghipour et al. Implementation of software-efficient DES Algorithm
CN108134664A (en) A kind of implementation method of data encryption
Kumar et al. A novel approach of symmetric key cryptography
Sermeno et al. Modified Vigenere cryptosystem: An integrated data encryption module for learning management system
Chauhan et al. Enhancing security of aes using key dependent dynamic sbox
Kumar et al. Image encryption using simplified data encryption standard (S-DES)
Jamil et al. Image Encryption Based on Multi-Level Keys on RC5 Algorithm.
Kaushik et al. Keyless user defined optimal security encryption
Sultana et al. Keyless lightweight encipher using homomorphic and binomial coefficients for smart computing applications
Kumari et al. Data encryption and decryption using graph plotting
CN115765963A (en) Text image audit information recording and extracting method based on reversible steganography of ciphertext domain
CN115987490A (en) Lightweight block cipher algorithm white-box construction method suitable for ARX structure
Mohammed et al. Implementation of new secure encryption technique for cloud computing
AB et al. A New Security Mechanism for Secured Communications Using Steganography and CBA
Kadry et al. An improvement of RC4 cipher using vigenère cipher

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180710

RJ01 Rejection of invention patent application after publication