The Design of Rijndael - Joan Daemen, Vincent Rijmen

The Design of Rijndael

AES - The Advanced Encryption Standard
Buch | Hardcover
XVII, 238 Seiten
2002 | 2002
Springer Berlin (Verlag)
978-3-540-42580-9 (ISBN)
96,29 inkl. MwSt
Studibuch Logo

...gebraucht verfügbar!

Rijndael was the surprise winner of the contest for the new Advanced En cryption Standard (AES) for the United States. This contest was organized and run by the National Institute for Standards and Technology (NIST) be ginning in January 1997; Rijndael was announced as the winner in October 2000. It was the "surprise winner" because many observers (and even some participants) expressed scepticism that the D.S. government would adopt as an encryption standard any algorithm that was not designed by D.S. citizens. Yet NIST ran an open, international, selection process that should serve as model for other standards organizations. For example, NIST held their 1999 AES meeting in Rome, Italy. The five finalist algorithms were designed by teams from all over the world. In the end, the elegance, efficiency, security, and principled design of Rijndael won the day for its two Belgian designers, Joan Daemen and Vincent Rijmen, over the competing finalist designs from RSA, IBM, Counterpane Systems, and an EnglishjIsraelijDanish team. This book is the story of the design of Rijndael, as told by the designers themselves. It outlines the foundations of Rijndael in relation to the previous ciphers the authors have designed. It explains the mathematics needed to and the operation of Rijndael, and it provides reference C code and underst test vectors for the cipher.

1. The Advanced Encryption Standard Process.- 2. Preliminaries.- 3. Specification of Rijndael.- 4. Implementation Aspects.- 5. Design Philosophy.- 6. The Data Encryption Standard.- 7. Correlation Matrices.- 8. Difference Propagation.- 9. The Wide Trail Strategy.- 10. Cryptanalysis.- 11. Related Block Ciphers.- Appendices.- A. Propagation Analysis in Galois Fields.- A.1.1 Difference Propagation.- A.l.2 Correlation.- A. 1.4 Functions that are Linear over GF(2).- A.2.1 Difference Propagation.- A.2.2 Correlation.- A.2.4 Functions that are Linear over GF(2).- A.3.3 Dual Bases.- A.4.2 Relationship Between Trace Patterns and Selection Patterns.- A.4.4 Illustration.- A.5 Rijndael-GF.- B. Trail Clustering.- B.1 Transformations with Maximum Branch Number.- B.2 Bounds for Two Rounds.- B.2.1 Difference Propagation.- B.2.2 Correlation.- B.3 Bounds for Four Rounds.- B.4 Two Case Studies.- B.4.1 Differential Trails.- B.4.2 Linear Trails.- C. Substitution Tables.- C.1 SRD.- C.2 Other Tables.- C.2.1 xtime.- C.2.2 Round Constants.- D. Test Vectors.- D.1 KeyExpansion.- D.2 Rijndael(128,128).- D.3 Other Block Lengths and Key Lengths.- E. Reference Code.

"...an excellent choice for people who are interested in how Rijndael really works and who need more explanations than research papers usually contain. It is a book that readers will regularly consult when they need to look up details about Rijndael." -Computing Reviews

Erscheint lt. Verlag 14.2.2002
Reihe/Serie Information Security and Cryptography
Zusatzinfo XVII, 238 p.
Verlagsort Berlin
Sprache englisch
Maße 155 x 235 mm
Gewicht 501 g
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Schlagworte Algorithm analysis and problem complexity • Algorithm design • Code • Cryptoanalysis • Cryptology • data encryption • Data Security • Discrete Mathematics • Encryption • Galois field • Hardcover, Softcover / Informatik, EDV/Informatik • HC/Informatik, EDV/Informatik • Integrated Circuit Design • Kryptographie / Kryptologie • secure communication • Secure Networking • security • Statistics • System Security
ISBN-10 3-540-42580-2 / 3540425802
ISBN-13 978-3-540-42580-9 / 9783540425809
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich