期刊文献+

AES的S盒和逆S盒的代数表达式 被引量:10

Algebraic Expression for AES S-box and InvS-box
下载PDF
导出
摘要 利用GF(28)域中元素自身为变量表示元素分量的代数方法求解S盒和逆S盒的代数表达式,同时解释了S盒代数表达式只有9项而逆S盒代数表达式有255项的原因,此外提出了有限域下多项式幂次运算的一种快速乘方算法,实验结果表明该算法比直接乘法运算效果好。 This paper presents an algebraic method that the component of the field element can be expressed by a simple polynomial with the element itself as the variable over GF(2^8). The algebraic expressions of S-box and lnvS-box can be resolved and the reasons why S-box has only 9 items but lnvS-box has 255 items are explained with this method. In addition it proposes a quick power algorithm for polynomial over finite field. The experimental results indicate that the algorithm is better than direct multiplication.
出处 《计算机工程》 EI CAS CSCD 北大核心 2006年第18期149-151,共3页 Computer Engineering
关键词 S盒 逆S盒 代数式 S-box InvS-box Algebraic expression
  • 相关文献

参考文献7

  • 1Daemen J,Knudsen L,Rijnmen V.The Block Cipher Square[C].Proc.of the 4th International Workshop on Fast Software Encryption.Haifa,Israel:Springer-Verlag,1997:149-165.
  • 2Ferguson N,Kelsey J.Improved Cryptanalysis of Rijndael[C].Proc.of the 7th International Workshop on Fast Software Encryption.New York,USA:Springer-Verlag,2001:213-230.
  • 3Courtois N,Pieprzyk J.Cryptanalysis of Block Ciphers with Overdefined Systems of Equations[C].Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security.London,UK:Springer-Verlag,2002:267-287.
  • 4Daemen J,Rijmen V.AES Proposal:Rijndael (Version 2)[EB/OL].NIST AES Website,http://Ssrc.nist.gov/encryption/aes.
  • 5Murphy S,Robshaw M.Essential Algebraic Structure Within the AES[C].Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology.London,UK:SpringerVerlag,2002:1-16.
  • 6刘景伟,韦宝典,吕继强,王新梅.AES S盒的密码特性分析[J].西安电子科技大学学报,2004,31(2):255-259. 被引量:15
  • 7Jingmei L,Baodian W,Xiangguo C,et al.An AES S-Box to Increase Complexity and Cryptographic Analysis[C].Proc.of the 19th International Conference on Advanced Information Networking and Applications,Taiwan,China,2005:724-728.

二级参考文献7

  • 1Daemen J, Rijmen J. AES Proposal,Rijndael, Version 2[ EB/OL]. http ://www. esat. kuleuvan, ac. be/- rijndael, 1999-10-05.
  • 2Courtois N T, Pieprzyk J. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations [ A ]. AsiaCrypt 2002[C].Berlin:Springer-Verlag, 2002. 267-287.
  • 3Murphy S, Robshaw M. Essential Algebraic Structure Within the AES[A]. Advances in Cryptology: CRYPTO'02[C]. Berlin: Springer-Vexlag, 2002. 1-16.
  • 4Gordon J A, Retkin H. Are Big S-Boxes Best[A]. Advances in Cryptology: EUROCRYPTO'82[C]. Berlin: Springer-Verlag, 1982.2.57-262.
  • 5Webster A F, Tavares S E. On the Design of S-Boxes[A]. Advances in Cryptology: CRYPTO'85[C]. Berlin: Springer-Verlag, 1985.224-234.
  • 6Nyberg K. Pedeet Nonlinear S- Boxes[ A ]. Advances in Cryptology : EUROCRYPTO'91 [ C ]. Berlin : Springer-Veralg, 1991. 378-386.
  • 7韦宝典,马文平,王新梅.AES S盒的代数表达式[J].西安电子科技大学学报,2003,30(1):29-32. 被引量:17

共引文献14

同被引文献55

引证文献10

二级引证文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部