首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In October 2000, the National Institute of Standards and Technology (NIST) announced that the Rijndael algorithm had been selected to be the new Advanced Encryption Standard (AES). NIST’s announcement concluded a three and a half year search process in which fifteen candidate algorithms from twelve countries were evaluated on the basis of security, computational efficiency, algorithm simplicity, and flexibility. The AES will become a Federal Information Processing Standard (FIPS), thereby replacing the aging and obsolete Data Encryption Standard (DES) as the cryptographic algorithm employed by US Government agencies and the private sector to encrypt sensitive information.  相似文献   

2.
AES差分故障攻击的建模与分析   总被引:1,自引:1,他引:0       下载免费PDF全文
研究高级加密标准(AES)密码算法对差分故障攻击的安全性。攻击采用针对密钥扩展算法的单字节随机故障模型,通过对比正确和错误密文的差异恢复种子密钥。该攻击方法理论上仅需104个错误密文和2个末轮子密钥字节的穷举搜索就可完全恢复AES的128比特种子密钥。故障位置的不均匀分布使实际攻击所需错误密文数与理论值略有不同。  相似文献   

3.
Frank Rubin 《Cryptologia》2013,37(2):102-107
It is proposed that simple substitution, applied both before and after encipherment by the Data Encryption Standard (DES) cipher, will make that encryption safe against an exhaustive key-search attack based on the DES key.  相似文献   

4.
AES算法及其在DSP中优化实现   总被引:1,自引:0,他引:1  
AES(高级加密标准)是为了取代旧的DES(数据加密标准)而制定的,它具有更高的安全性能。本文简要阐述了AES算法,并为适应信息安全领域中音视频高速数据流所需的实时、现场和透明加密的要求,探讨了AES算法的优化问题。最后,本文给出了优化AES在DSP中的具体实现。  相似文献   

5.
AES(Advanced Encryption Standard)加密算法是美国国家标准与技术研究所(NIST)用于加密电子数据的最新规范,用于取代加密安全性已经日渐降低的DES(Data Encryption Standard)算法。本文主要讨论AES算法的电路设计。AES加解密可以共用一套电路并且某些步骤可以合并。  相似文献   

6.
新一代私钥加密标准AES进展与评述   总被引:24,自引:3,他引:21  
DES使命已尽,AES业已公布。通过回顾美国国家标准和技术研究所(NIST)最近公布的新一代私钥加密标准AES算法的遴选过程,对AES的基本设计思想进行了分析讨论,并对AES算法的最新进展进行了评述。  相似文献   

7.
The National Institute of Standards and Technology (NIST) is working with industry, academia and the cryptographic community to replace the Data Encryption Standard (DES). The new algorithm will be called the Advanced Encryption Standard (AES), and the goal is to develop a Federal Information Processing Standard (FIPS) that specifies the encryption algorithm(s) capable of protecting sensitive but unclassified information well into the 21st century.1 It is expected that the AES will be used by the US Government and, on a voluntary basis, by the private sector.1  相似文献   

8.
基于Cache行为的旁路攻击   总被引:1,自引:0,他引:1       下载免费PDF全文
分析新型高速缓冲存储器(Cache)旁路攻击技术,给出一种Cache旁路攻击方法。针对S盒操作使用查找表处理的数据加密标准(DES)算法实现,通过获取DES加密过程中前2轮加密运算对应的Cache命中信息,结合数学分析方法,可以有效地缩小DES密钥搜索空间。对Cache存储器行为和数学分析攻击进行仿真实现的结果显示,通过26个选择明文,大约耗费230次离线DES加密时间成功地恢复了DES密钥。给出了防御Cache攻击的基本对策。  相似文献   

9.
Faults, Injection Methods, and Fault Attacks   总被引:1,自引:0,他引:1  
An active attacker can induce errors during the computation of the cryptographic algorithm and exploit the faulty results to extract information about the secret key in embedded systems. We call this kind of attack a fault attack. Fault attacks can break an unprotected system more quickly than any other kind of side-channel attack such as simple power analysis (SPA), differential power analysis (DPA), or electromagnetic analysis (EMA). For example, the attacker can break RSA-CRT (RSA with Chinese Remainder Theorem) with one faulty result, and Data Encryption Standard (DES) and Advanced Encryption Standard (AES) with two. Furthermore, the protection of fault attacks is more costly in terms of chip area. Here, we survey fault injection methods, types of faults, and fault attack models.  相似文献   

10.
Field Programmable Gate Arrays (FPGA) offers a faster, increasingly adjustable arrangement. Earlier Data Encryption Standard (DES) algorithms have been developed, however it could not keep up with advancement in a technology and it is no longer appropriate for security. With this motivation, this work developed an efficient FPGA implementation of Advanced Encryption Standard (AES) targets to investigate a huge number of security processes followed in the TCP/IP protocol suite and to suggest a novel new architecture for the existing version. The first contribution of the studies turned into to provide the safety for packages of the utility layer protocols. The AES cryptographic encryption, decryption and key management set of rules to for the safety of transmission control protocol/internet protocol (TCP/IP) protocol suite turned into carried out. AES is one of the maximum famous cryptographic algorithms used for records safety. The cost and consumption of power in the AES can be decreased substantially by way of optimizing the structure of AES. This research article projects an implementation based on modification in Mix column in AES techniques which gives a compact structure with efficient mix column Boolean expression the usage of resource sharing architecture and gate replacement method. The ON-chip power utilization and area overhead of the proposed hardware implementation outperforms the preceding work performed in this area. The proposed architecture have been carried out on the most latest virtex 6 lower power Field programmable gate array (FPGA), whereas overhead and on-chip utilization of power are compared with the previous works and it is proved that proposed method has lower area utilization and ON-Chip utilization of power.  相似文献   

11.
Using principles from the Data Encryption Standard (DES). a more software-compatible encryption algorithm is developed that addresses the major problems of DES: key size and secret design.  相似文献   

12.
In the paper we use recently proposed cellular automata (CA) based methodology (Szaban and Seredynski in LNCS, vol. 5191, pp. 478–485, 2008) to design the 6×4 S-boxes functionally equivalent to S-boxes used in current cryptographic standard known as Data Encryption Standard (DES). We provide an exhaustive experimental analysis of the proposed CA-based S-boxes in terms of non-linearity, autocorrelation, balance and strict avalanche criterion, and compare results with ones corresponding to DES S-boxes. We show that the proposed CA-based S-boxes have cryptographic properties comparable to or better than classical S-box tables. The interesting feature of the proposed S-boxes is a dynamic flexible structure fully functionally realized by CA, while the classical DES S-boxes are represented by predefined unchangeable table structures.  相似文献   

13.
Advanced Encryption Standard (AES) has replaced its predecessor, Double Encryption Standard (DES), as the most widely used encryption algorithm in many security applications. Up to today, AES standard has key size variants of 128, 192, and 256-bit, where longer bit keys provide more secure ciphered text output. In the hardware perspective, bigger key size also means bigger area and power consumption due to more operations that need to be done. Some companies that employ ultra-high security in their systems may look for a key size bigger than 256-bit AES. In this paper, 128 and 256-bit AES hardware, as well as two variants of an AES encryption algorithm for 512-bit and 1024-bit key size, are implemented and compared in terms of power consumption and area. The experiment is done in 45 nm CMOS technology at 1.1 V using a Synopys DC Compiler and Modelsim and total power consumption and area results are presented and graphically compared.  相似文献   

14.
Impossible differential cryptanalysis is one of the cryptanalysis methods that are applicable to the new Advanced Encryption Standard (AES). In this paper, we present an introduction to the method by applying it on Mini-AES, the mini version of the AES published in Cryptologia recently.  相似文献   

15.
针对任务规划系统中的安全传输在白盒攻击环境(WABC)下通信密钥容易被窃取的问题,提出基于修改之后的白盒高级加密标准(白盒AES)的任务规划系统中的安全传输方法。首先,将高级加密标准(AES)拆分成许多查找表,并将密钥嵌入到查找表当中,然后再将查找表按照AES的执行顺序进行合并;其次,在地面按照给出的白盒AES生成算法利用不同的密钥生成不同的白盒AES程序;最后,将这些白盒AES程序嵌入到任务规划系统的安全传输当中,当需要更换密钥时,再在地面将原先的白盒AES程序擦除,生成新的白盒AES。理论分析表明,与传统的任务规划系统中的安全传输相比,修改后的任务规划系统中的安全传输方法可使攻击复杂度提高到291,达到足够的安全强度,可以保护通信密钥。  相似文献   

16.
一种DES密钥延长方法   总被引:1,自引:0,他引:1       下载免费PDF全文
邱伟星  肖克芝  倪昉  黄华 《计算机工程》2011,37(5):167-168,171
数据加密标准(DES)是Feistel网络型加密算法的实现,但DES的密钥长度较短,不能适应目前网络安全的需求。为此,提出一种DES密钥延长方法,将DES算法的密钥长度由56 bit扩展到112 bit。理论和实例测试结果表明,使用该方法改进后的DES算法加密有效。  相似文献   

17.
基于AES和RSA加密的数据安全传输技术   总被引:1,自引:0,他引:1  
加密技术是实现信息安全最常用和最重要的一种技术。本文主要研究目前主要的一些数据加密算法:DES,RSA以及高级加密标准(AES)的Rijndael算法。结合AES算法的效率高以及RSA算法中密钥产生和管理的方便性等特点,提出了一种综合加密技术以确保数据传输的安全。  相似文献   

18.
加密技术是实现信息安全最常用和最重要的一种技术。本文主要研究目前主要的一些数据加密算法:DES,RSA以及高级加密标准(AES)的Rijndael算法。结合AES算法的效率高以及RSA算法中密钥产生和管理的方便性等特点,提出了一种综合加密技术以确保数据传榆的安全。  相似文献   

19.
An implementation of a technique, based on the Data Encryption Standard (DES), is described for user-controlled encryption of files. The user supplies a privately selected character string as a key and also the desired number of DES iterations. The actual encryption key and initial chaining value for block-chaining are derived from this private key for encryption of the user file. The implementation is adaptible for use on both time-sharing systems and personal computer systems.  相似文献   

20.
提出一种可重构AES硬件架构,对加/解密运算模块和密钥扩展模块进行了可重构设计,使其能够适配128bit、192bit、256bit三种密钥长度的AES算法,并针对列混合模块进行了结构优化。在FPGA上进行了验证与测试,并在0.18μmSMIC工艺下进行了逻辑综合及布局布线。结果表明其核心时钟频率为270MHz,吞吐量达到3.4Gb/s,能够满足高性能的密码处理要求。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号