首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
2.
The National Institute of Standards and Technology (NIST) is working with industry, academia and the cryptographic community to replace the Data Encryption Standard (DES). The new algorithm will be called the Advanced Encryption Standard (AES), and the goal is to develop a Federal Information Processing Standard (FIPS) that specifies the encryption algorithm(s) capable of protecting sensitive but unclassified information well into the 21st century.1 It is expected that the AES will be used by the US Government and, on a voluntary basis, by the private sector.1  相似文献   

3.
The USA National Institute of Standards and Technology selected the Advanced Encryption Standard, a new standard symmetric key encryption algorithm, from 15 qualifying algorithms. NIST has also made efforts to update and extend their standard cryptographic modes of operation.  相似文献   

4.
高级数据加密标准的研究   总被引:15,自引:0,他引:15       下载免费PDF全文
本文介绍美国政府最近颁布的高级数据加密标准算法,并对其算法设计、安全性以及工程实现进行研究,给出其快速实现方法。  相似文献   

5.
6.
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis of Advanced Encryption Standard (AES) and presents two methods for impossible differential cryptanalysis of 7-round AES-192 and 8-round AES-256 combined with time-memory trade-off by exploiting weaknesses in their key schedule. This attack on the reduced to 7-round AES-192 requires about 294.5 chosen plaintexts, demands 2129 words of memory, and performs 2157 7-round AES-192 encryptions. Furthermore, this attack on the reduced to 8-round AES-256 requires about 2101 chosen plaintexts, demands 2201 words of memory, and performs 2228 8-round AES-256 encryptions.  相似文献   

7.
新一代私钥加密标准AES进展与评述   总被引:21,自引:3,他引:21  
DES使命已尽,AES业已公布。通过回顾美国国家标准和技术研究所(NIST)最近公布的新一代私钥加密标准AES算法的遴选过程,对AES的基本设计思想进行了分析讨论,并对AES算法的最新进展进行了评述。  相似文献   

8.
介绍了AES数据加密结构,以及相关的有限域的知识及简单运算,提出了一种用FPGA高速实现AES算法的方案。AES加密算法密码模块作为安全保密系统的重要组成部分,其核心任务就是加密数据。AES以其高效率、低开销、实现简单等特点被广泛应用于密码模块的研制中。  相似文献   

9.
高级加密标准AES及其实现技巧   总被引:16,自引:1,他引:16  
介绍美国联邦信息处理标准(FIPS)草案——高级加密标准AES,用ANSIC高效实现了此算法,并给出了其执行性能。  相似文献   

10.
为获取芯片的秘密信息,针对其中的高级加密标准(AES)算法,提出一种光故障注入攻击方法。通过对开封后的微控制器进行紫外线照射,证明非易失性存储器内容能被紫外线擦除,并找出照射时间与擦除率间的关系。在AT89C52微控制器芯片上,对AES-128密码算法中的S-box进行光故障注入攻击,改变存储器单元的逻辑状态,以成功获取密钥。  相似文献   

11.
AES算法原理及其实现   总被引:18,自引:0,他引:18  
在研究分析了AES加密原理的基础上着重说明了AES算法实现的具体步骤,并用C语言完整地实现了AES算法,并利用密文分组链接(CBC)方式将其用于对文件的加密/解密(密钥长度可选)。AES结合其它技术还可实现更为广泛的安全协议。  相似文献   

12.
针对高级加密标准(AES)算法存在对模板攻击效率较低的问题,提出一种新的模板攻击方法,包括攻击算法以及优化的攻击过程,建立每个非线性表的汉明权重模板和128次模板匹配,以此获取AES算法的全部密钥,优化的攻击过程包括对信号的有效预处理和主成分分析。实验结果证明,该方法可提高AES模板攻击的效率,成倍降低存储器的用量和运算复杂度。  相似文献   

13.
本文从AES算法入手,对有效缩减面积的多类硬件实现方法设计进行了研究.这些方法主要有三类:对单独的层(layer)分别进行优化;将相邻的层组合在一起进行优化;将加解密的相关模块集成优化.最后,基于SMIC0.18CMOS工艺,提出了一种有效缩减面积的设计,在满足实用要求的情况下,该设计有效的减少了芯片的面积.  相似文献   

14.
Cryptography is the science of coding information to create unintelligible ciphers that conceal or hide messages. The process that achieves this goal is commonly referred to as encryption. Although encryption processes of various forms have been employed for centuries to protect the exchange of messages, the advent of the information age has underscored the importance of strong cryptography as a process to secure data exchanged through electronic means, and has accentuated the demand for products offering these services. This article describes the process that has led to the development of the latest cryptographic benchmark; the Advanced Encryption Standard (AES). The article briefly examines the requirements set forth for its development, defines how the new standard is implemented, and describes how government, business, and industry can transition to AES with minimum impact to operations.  相似文献   

15.
高级加密标准(AES)算法的研究   总被引:6,自引:0,他引:6  
本文重点介绍了高级加密标准算法的要求及评价标准,分析了最终的五个候选算法的特点及异同,并主要分析了被选为高级加密标准算法的Rijindael算法.  相似文献   

16.
Cryptography has existed in one form or another for thousands of years. From intricate codes, comprised of numbers and text to forms of invisible ink, encryption has played a part in communication throughout the ages. Today is no different; with computers being the tools for communication, the only way to protect information from hackers is to use encryption. With increasingly powerful processors and the costs of computing power halving every 18 months, it is essential to continually ‘update’ cryptographic algorithms.  相似文献   

17.
殷伟凤 《计算机与现代化》2012,(11):145-148,189
针对目前广泛应用的低功耗低速嵌入式设备,以减少面积为目标,本文给出一个精简的实现AES加密算法的硬件结构。在字节置换模块的设计中,改进采用查找表的方法而只用组合逻辑实现,采用将GF(28)域中的元素映射为复合域GF(24)来求逆的方法,大量减少资源占用;对混合列计算进行优化设计;最后,采用Altera的Cyclone芯片基于VHDL语言实现AES加密算法,并给出仿真结果。  相似文献   

18.
In 2000, Biham and Keller [Cryptanalysis of reduced variants of Rijndael, 3rd AES Conference, in press] presented an impossible differential cryptanalysis of the Advanced Encryption Standard (AES) up to 5 rounds. This was later improved in 2001 by Cheon et al. [Improved impossible differential cryptanalysis of Rijndael and Crypton, in: Lecture Notes in Comput. Sci., vol.  2288, Springer-Verlag, Berlin, 2001, pp. 39-49] to apply to 6 rounds of the AES. In this paper, we extend on previous results to present an attack on the AES up to 7 rounds. This is the best-known impossible differential attack on the AES, and works by exploiting weaknesses in the AES key schedule.  相似文献   

19.
用清晰的图解对高级加密标准AES的加密处理和密钥调度进行了比较详细的过程剖析。通过对剖析过程的深入理解,以及对常用密码破解方法的研究,希望能找到破解AES的方法。根据分析结果,最后提出了几种破解AES的思路和方法。  相似文献   

20.
逐步介绍本世纪计算机界公认的下一代高级数据加密标准算法AES(Rijndael)的原理,论述128位密钥加密算法的结构及实现,并从多个方面比较分析此高级加密标准算法的性能特点。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号