Slide an toàn và hệ thống bảo mật thông tin chapter 5 cryptography symmetric modern aes

38 9 0
Slide an toàn và hệ thống bảo mật thông tin chapter 5 cryptography symmetric modern aes

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

.c om cu u du o ng th an co ng SYMMETRIC CIPHERS ADVANCED ENCRYPTION STANDARD CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Contents AES Origins 2) AES Structure 3) AES Key Expansion 4) An AES Example 5) AES Decryption cu u du o ng th an co ng 1) CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an co ng AES Origins CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om AES Origins  Clear a replacement for DES was needed have theoretical attacks that can co ng break it have demonstrated exhaustive key search attacks cu u du o ng th an  Can use Triple-DES – but slow, has small blocks CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om The AES Cipher - Rijndael ng  Designed by Rijmen-Daemen in Belgium co  has 128/192/256 bit keys, 128 bit data th an  Designed to have: du o ng  resistance against known attacks cu  design simplicity u  speed and code compactness on many CPUs CuuDuongThanCong.com https://fb.com/tailieudientucntt cu u du o ng th an co ng c om AES Encryption Process CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an co ng AES Structure CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om AES Structure ng  Plaintext block size: 128 bits co  Key length:16, 24, or 32 bytes (128, 192, or 256 bits) cu u du o ng depending on the key length th an  The algorithm is referred to as AES-128, AES-192, or AES-256, CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om ng co an th ng du o u cu CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Detailed Structure du o ng th an co ng  128-bit block as consisting of a × matrix of bytes, arranged as follows: cu AES u  The × matrix of bytes shown above is referred to as the state array in CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om MixColumns Transformation cu u du o ng th an co ng  the individual additions and multiplications are performed in GF(28) CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om d Add Round Key Transformation cu u du o ng th an co ng  XOR state with 128-bits of the round key CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om ng co an th ng du o u cu CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an co ng Aes Key Expansion CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Key Expansion Algorithm  Input a four-word (16-byte) key and produces a linear array of 44 words co ng (176 bytes) th an  This is sufficient to provide a four-word round key for the initial Add cu u du o ng Round Key stage and each of the 10 rounds of the cipher CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Key Expansion Algorithm ng  w[i] = w[i-1] ⨁w[i-4] an th the warray is a multiple of 4: co  For a word whose position in du o u cu used (g) ng a more complex function is CuuDuongThanCong.com https://fb.com/tailieudientucntt co ng c om Key Expansion Algorithm th an  For example, suppose that the round key for round is du o ng EA D2 73 21 B5 8D BA D2 31 2B F5 60 7F 8D 29 2F u Then the first bytes (first column) of the round key for round are cu calculated as follows: CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an co ng AN AES EXAMPLE CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om  For this example, the plaintext is a hexadecimal palindrome.The plaintext, cu u du o ng th an co ng key, and resulting ciphertext are CuuDuongThanCong.com https://fb.com/tailieudientucntt cu u du o ng th an co ng c om AES Decryption CuuDuongThanCong.com https://fb.com/tailieudientucntt cu u du o ng th an co ng c om Inverse Substitute Bytes CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Inverse Shift Row Transformation  The inverse shift row transformation, called InvShiftRows, performs the co ng circular shifts in the opposite direction for each of the last three rows, with cu u du o ng th an a 1-byte circular right shift for the second row, and so on CuuDuongThanCong.com https://fb.com/tailieudientucntt cu u du o ng th an co ng c om Inverse Mix Column Transformation CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om Inverse Add Round Key Transformation  The inverse add round key transformation is identical to the forward add cu u du o ng th an co ng round key transformation, because the XOR operation is its own inverse CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om ng co an th ng du o u cu CuuDuongThanCong.com https://fb.com/tailieudientucntt ... AES Origins 2) AES Structure 3) AES Key Expansion 4) An AES Example 5) AES Decryption cu u du o ng th an co ng 1) CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an. ..  The algorithm is referred to as AES- 128, AES- 192, or AES- 256 , CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om ng co an th ng du o u cu CuuDuongThanCong.com https://fb.com/tailieudientucntt... CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om ng co an th ng du o u cu CuuDuongThanCong.com https://fb.com/tailieudientucntt .c om cu u du o ng th an co ng Aes Key Expansion CuuDuongThanCong.com

Ngày đăng: 18/09/2021, 15:53

Tài liệu cùng người dùng

Tài liệu liên quan