Atjaunināt sīkdatņu piekrišanu

E-grāmata: Design of Rijndael: The Advanced Encryption Standard (AES)

4.22/5 (18 ratings by Goodreads)
  • Formāts: PDF+DRM
  • Sērija : Information Security and Cryptography
  • Izdošanas datums: 23-May-2020
  • Izdevniecība: Springer-Verlag Berlin and Heidelberg GmbH & Co. K
  • Valoda: eng
  • ISBN-13: 9783662607695
  • Formāts - PDF+DRM
  • Cena: 165,96 €*
  • * ši ir gala cena, t.i., netiek piemērotas nekādas papildus atlaides
  • Ielikt grozā
  • Pievienot vēlmju sarakstam
  • Šī e-grāmata paredzēta tikai personīgai lietošanai. E-grāmatas nav iespējams atgriezt un nauda par iegādātajām e-grāmatām netiek atmaksāta.
  • Formāts: PDF+DRM
  • Sērija : Information Security and Cryptography
  • Izdošanas datums: 23-May-2020
  • Izdevniecība: Springer-Verlag Berlin and Heidelberg GmbH & Co. K
  • Valoda: eng
  • ISBN-13: 9783662607695

DRM restrictions

  • Kopēšana (kopēt/ievietot):

    nav atļauts

  • Drukāšana:

    nav atļauts

  • Lietošana:

    Digitālo tiesību pārvaldība (Digital Rights Management (DRM))
    Izdevējs ir piegādājis šo grāmatu šifrētā veidā, kas nozīmē, ka jums ir jāinstalē bezmaksas programmatūra, lai to atbloķētu un lasītu. Lai lasītu šo e-grāmatu, jums ir jāizveido Adobe ID. Vairāk informācijas šeit. E-grāmatu var lasīt un lejupielādēt līdz 6 ierīcēm (vienam lietotājam ar vienu un to pašu Adobe ID).

    Nepieciešamā programmatūra
    Lai lasītu šo e-grāmatu mobilajā ierīcē (tālrunī vai planšetdatorā), jums būs jāinstalē šī bezmaksas lietotne: PocketBook Reader (iOS / Android)

    Lai lejupielādētu un lasītu šo e-grāmatu datorā vai Mac datorā, jums ir nepieciešamid Adobe Digital Editions (šī ir bezmaksas lietotne, kas īpaši izstrādāta e-grāmatām. Tā nav tas pats, kas Adobe Reader, kas, iespējams, jau ir jūsu datorā.)

    Jūs nevarat lasīt šo e-grāmatu, izmantojot Amazon Kindle.

This is the authoritative guide to Rijndael, the block cipher whose elegance, efficiency, security, and principled design made it the Advanced Encryption Standard (AES), now the most widely applied data encryption technology.

The authors developed the Rijndael algorithm and in this book they explain the AES selection process and their motivation in the light of the earlier Data Encryption Standard. They explain their design philosophy and implementation and optimization aspects, and the strength of their approach against cryptanalysis. They support the text with the relevant mathematics, reference code, and test vectors.



In this new edition the authors updated content throughout, added new chapters, and adapted their text to the new terminology in use since the first edition. This is a valuable reference for all professionals, researchers, and graduate students engaged with data encryption.

Recenzijas

I enjoyed reading this book, which is now sitting on my new office bookshelves, as it brought back memories of the late 1990 and early 2000s crypto waiting game, going from round to round in the NIST competition. (Sven Dietrich, Cipher, ieee-security.org, March 21, 2021)

1 The Advanced Encryption Standard Process
1(8)
1.1 In the Beginning
1(1)
1.2 AES: Scope and Significance
1(1)
1.3 Start of the AES Process
2(1)
1.4 The First Round
3(1)
1.5 Evaluation Criteria
4(1)
1.5.1 Security
4(1)
1.5.2 Costs
4(1)
1.5.3 Algorithm and Implementation Characteristics
4(1)
1.6 Selection of Five Finalists
5(2)
1.6.1 The Second AES Conference
5(1)
1.6.2 The Five Finalists
6(1)
1.7 The Second Round
7(1)
1.8 The Selection
7(2)
2 Preliminaries
9(22)
2.1 Finite Fields
10(10)
2.1.1 Groups, Rings and Fields
10(1)
2.1.2 Vector Spaces
11(2)
2.1.3 Fields with a Finite Number of Elements
13(1)
2.1.4 Polynomials over a Field
13(1)
2.1.5 Operations on Polynomials
14(1)
2.1.6 Polynomials and Bytes
15(1)
2.1.7 Polynomials and Columns
16(1)
2.1.8 Functions over Fields
17(1)
2.1.9 Representations of GF(pn)
18(2)
2.2 Linear Codes
20(2)
2.2.1 Definitions
20(2)
2.2.2 MDS Codes
22(1)
2.3 Boolean Functions
22(4)
2.3.1 Tuple Partitions
23(1)
2.3.2 Transpositions
24(1)
2.3.3 Bricklayer Functions
25(1)
2.3.4 Iterative Boolean Transformations
26(1)
2.4 Block Ciphers
26(5)
2.4.1 Iterative Block Ciphers
27(1)
2.4.2 Key-Alternating Block Ciphers
28(3)
3 Specification of Rijndael
31(22)
3.1 Differences Between Rijndael and the AES
31(1)
3.2 Input and Output for Encryption and Decryption
31(2)
3.3 Structure of Rijndael
33(1)
3.4 The Round Transformation
33(9)
3.4.1 The SubBytes Step
34(3)
3.4.2 The ShiftRows Step
37(2)
3.4.3 The MixColumns Step
39(2)
3.4.4 The Key Addition
41(1)
3.4.5 The Rijndael Super Box
41(1)
3.5 The Number of Rounds
42(1)
3.6 Key Schedule
43(3)
3.6.1 Design Criteria
44(1)
3.6.2 Selection
44(2)
3.7 Decryption
46(4)
3.7.1 Decryption for a Two-Round Rijndael Variant
46(2)
3.7.2 Algebraic Properties
48(1)
3.7.3 The Equivalent Decryption Algorithm
48(2)
3.8 Conclusions
50(3)
4 Implementation Aspects
53(12)
4.1 Eight-Bit Platforms
53(3)
4.1.1 Finite-Field Multiplication
53(1)
4.1.2 Encryption
54(1)
4.1.3 Decryption
55(1)
4.2 Thirty-Two-Bit Platforms
56(4)
4.2.1 T-Table Implementation
56(3)
4.2.2 Bitsliced Software
59(1)
4.3 Dedicated Hardware
60(2)
4.3.1 Decomposition of Srd
61(1)
4.3.2 Efficient Inversion in GF(28)
61(1)
4.3.3 AES-NI
62(1)
4.4 Multiprocessor Platforms
62(1)
4.5 Conclusions
63(2)
5 Design Philosophy
65(18)
5.1 Generic Criteria in Cipher Design
65(1)
5.1.1 Security
65(1)
5.1.2 Efficiency
65(1)
5.1.3 Key Agility
66(1)
5.1.4 Versatility
66(1)
5.1.5 Discussion
66(1)
5.2 Simplicity
66(1)
5.3 Symmetry
67(4)
5.3.1 Symmetry Across the Rounds
67(1)
5.3.2 Symmetry Within the Round Transformation
68(1)
5.3.3 Symmetry in the D-Box
69(1)
5.3.4 Symmetry and Simplicity in the S-Box
69(1)
5.3.5 Symmetry Between Encryption and Decryption
69(1)
5.3.6 Additional Benefits of Symmetry
70(1)
5.4 Choice of Operations
71(2)
5.4.1 Arithmetic Operations
71(1)
5.4.2 Data-Dependent Shifts
72(1)
5.5 Approach to Security
73(3)
5.5.1 Security Goals
73(1)
5.5.2 Translation of Security Goals into Modern Security Notions
74(1)
5.5.3 Unknown Attacks Versus Known Attacks
75(1)
5.5.4 Provable Security Versus Provable Bounds
76(1)
5.6 Approaches to Design
76(3)
5.6.1 Nonlinearity and Diffusion Criteria
76(1)
5.6.2 Resistance Against Differential and Linear Cryptanalysis
76(1)
5.6.3 Local Versus Global Optimization
77(2)
5.7 Key-Alternating Cipher Structure
79(1)
5.8 The Key Schedule
80(2)
5.8.1 The Function of a Key Schedule
80(1)
5.8.2 Key Expansion and Key Selection
80(1)
5.8.3 The Cost of the Key Expansion
81(1)
5.8.4 A Recursive Key Expansion
81(1)
5.9 Conclusions
82(1)
6 The Data Encryption Standard
83(8)
6.1 The DES
83(2)
6.2 Differential Cryptanalysis
85(2)
6.3 Linear Cryptanalysis
87(2)
6.4 Conclusions
89(2)
7 Correlation Matrices
91(24)
7.1 The Walsh-Hadamard Transform
91(4)
7.1.1 Parities and Masks
91(1)
7.1.2 Correlation
91(1)
7.1.3 Real-Valued Counterpart of a Binary Boolean Function
92(1)
7.1.4 Orthogonality and Correlation
92(1)
7.1.5 Spectrum of a Binary Boolean Function
93(2)
7.2 Composing Binary Boolean Functions
95(1)
7.2.1 Addition
95(1)
7.2.2 Multiplication
95(1)
7.2.3 Disjunct Boolean Functions
96(1)
7.3 Correlation Matrices
96(4)
7.3.1 Equivalence of a Boolean Function and Its Correlation Matrix
97(1)
7.3.2 Iterative Boolean Functions
98(1)
7.3.3 Boolean Permutations
98(2)
7.4 Special Functions
100(1)
7.4.1 Addition with a Constant
100(1)
7.4.2 Linear Functions
100(1)
7.4.3 Bricklayer Functions
100(1)
7.4.4 Keyed Functions
101(1)
7.5 Derived Properties
101(2)
7.6 Truncating Functions
103(1)
7.7 Cross-correlation and Autocorrelation
104(1)
7.8 Linear Trails
105(1)
7.9 Ciphers
106(5)
7.9.1 General Case
106(1)
7.9.2 Key-Alternating Cipher
106(1)
7.9.3 Averaging over All Round Keys
107(2)
7.9.4 The Effect of the Key Schedule
109(2)
7.10 Correlation Matrices and the Linear Cryptanalysis Literature
111(1)
7.10.1 Linear Cryptanalysis of the DES
111(1)
7.10.2 Linear Hulls
112(1)
7.11 Conclusions
113(2)
8 Difference Propagation
115(10)
8.1 Difference Propagation
115(1)
8.2 Special Functions
116(2)
8.2.1 Affine Functions
116(1)
8.2.2 Bricklayer Functions
117(1)
8.2.3 Truncating Functions
117(1)
8.2.4 Keyed Functions
117(1)
8.3 Relation Between DP Values and Correlations
118(1)
8.4 Differential Trails
119(2)
8.4.1 General Case
119(1)
8.4.2 Independence of Restrictions
120(1)
8.5 Key-Alternating Cipher
121(1)
8.6 The Effect of the Key Schedule
122(1)
8.7 Differential Trails and the Differential Cryptanalysis Literature
122(1)
8.7.1 Differential Cryptanalysis of the DES Revisited
122(1)
8.7.2 Markov Ciphers
123(1)
8.8 Conclusions
123(2)
9 The Wide Trail Strategy
125(24)
9.1 Propagation in Key-Alternating Block Ciphers
125(3)
9.1.1 Linear Cryptanalysis
125(1)
9.1.2 Differential Cryptanalysis
126(2)
9.1.3 Differences Between Linear Trails and Differential Trails
128(1)
9.2 The Wide Trail Strategy
128(5)
9.2.1 The 7A Round Structure in Block Ciphers
129(2)
9.2.2 Weight of a Trail
131(1)
9.2.3 Diffusion
132(1)
9.3 Branch Numbers and Two-Round Trails
133(3)
9.3.1 Derived Properties
135(1)
9.3.2 A Two-Round Propagation Theorem
135(1)
9.4 An Efficient Key-Alternating Structure
136(4)
9.4.1 The Diffusion Step 6
136(2)
9.4.2 The Linear Step 0
138(1)
9.4.3 A Lower Bound on the Byte Weight of Four-Round Trails
138(1)
9.4.4 An Efficient Construction for
139(1)
9.5 The Round Structure of Rijndael
140(3)
9.5.1 A Key-Iterated Structure
140(2)
9.5.2 Applying the Wide Trail Strategy to Rijndael
142(1)
9.6 Constructions for θ
143(2)
9.7 Choices for the Structure of and Π
145(2)
9.7.1 The Hypercube Structure
145(2)
9.7.2 The Rectangular Structure
147(1)
9.8 Conclusions
147(2)
10 Cryptanalysis
149(20)
10.1 Truncated Differentials
149(1)
10.2 Saturation Attacks
149(6)
10.2.1 Preliminaries
150(1)
10.2.2 The Basic Attack
151(1)
10.2.3 Influence of the Final Round
152(1)
10.2.4 Extension at the End
153(1)
10.2.5 Extension at the Beginning
153(1)
10.2.6 Attacks on Six Rounds
154(1)
10.2.7 The Herds Attack and Other Extensions
154(1)
10.2.8 Division Cryptanalysis
155(1)
10.3 Gilbert-Minier and Demirci-Selcuk Attack
155(2)
10.3.1 The Four-Round Distinguisher
155(1)
10.3.2 The Attack on Seven Rounds
156(1)
10.3.3 The Demirci-Selcuk Attack
157(1)
10.4 Interpolation Attacks
157(1)
10.5 Related-Key Attacks
158(4)
10.5.1 The Key Schedule of Rijndael-256
159(1)
10.5.2 The Biryukov-Khovratovich Attack
159(1)
10.5.3 The KAS of the Biryukov-Khovratovich Attack
160(2)
10.6 Biclique Attacks
162(1)
10.7 Rebound Attacks
162(1)
10.8 Impossible-Differential Attacks
163(1)
10.8.1 Principle of the Attack
163(1)
10.8.2 Application to Rijndael
164(1)
10.9 Implementation Attacks
164(2)
10.9.1 Timing Attacks
164(1)
10.9.2 Power Analysis
165(1)
10.10 Conclusions
166(3)
11 The Road to Rijndael
169(12)
11.1 Overview
169(2)
11.1.1 Evolution
169(1)
11.1.2 The Round Transformation
170(1)
11.2 SHARK
171(2)
11.3 Square
173(3)
11.4 BKSQ
176(3)
11.5 Conclusion
179(2)
12 Correlation Analysis in GF(2n)
181(14)
12.1 Description of Correlation in Functions over GF(2n)
182(4)
12.1.1 Functions That Are Linear over GF(2n)
184(1)
12.1.2 Functions That Are Linear over GF(2)
184(2)
12.2 Description of Correlation in Functions over GF(2n)
186(2)
12.2.1 Functions That Are Linear over GF(2n)
187(1)
12.2.2 Functions That Are Linear over GF(2)
187(1)
12.3 Boolean Functions and Functions in GF(2n)
188(4)
12.3.1 Relationship Between Trace Masks and Selection Masksl88
12.3.2 Relationship Between Linear Functions in GF(2)n and GF(2n)
189(3)
12.4 Rijndael-GF
192(3)
13 On the EDP and the ELP of Two and Four Rijndael Rounds
195(10)
13.1 Properties of MDS Mappings
195(3)
13.2 Bounds for Two Rounds
198(5)
13.2.1 Difference Propagation
200(2)
13.2.2 Correlation
202(1)
13.3 Bounds for Four Rounds
203(1)
13.4 Conclusions
204(1)
14 Two-Round Differential Trail Clustering
205(18)
14.1 The Multiplicative Inverse in GF(2n)
205(2)
14.2 Bundles in the Rijndael Super Box
207(4)
14.2.1 Differentials, Trails and Trail Cores
207(2)
14.2.2 Bundles
209(1)
14.2.3 Number of Bundles with a Given Number of Active Bytes
210(1)
14.3 Conditions for a Trail Core to Extend to a Trail
211(2)
14.3.1 The Naive Super Box
211(1)
14.3.2 Sharp Conditions and Blurred Conditions
212(1)
14.4 Number of Trail Cores in a Bundle Extending to a Trail
213(3)
14.4.1 Bundles with One Active S-Box in the First Round
213(1)
14.4.2 Any Bundle
214(1)
14.4.3 Experimental Verification
215(1)
14.5 EDP of a Bundle
216(2)
14.5.1 Multiple Solutions
217(1)
14.5.2 Occurrence in Trails
217(1)
14.5.3 How Li Makes a Difference
218(1)
14.6 EDP of a Differential
218(2)
14.6.1 Differentials with Activity Pattern (1110; 1110)
218(1)
14.6.2 A Bound on the Multiplicity
219(1)
14.7 Differentials with the Maximum EDP Value
220(1)
14.8 Conclusions
221(2)
15 Plateau Trails
223(26)
15.1 Motivation
223(1)
15.2 Two-Round Plateau Trails
224(5)
15.2.1 Planar Differentials and Maps
224(2)
15.2.2 Plateau Trails
226(1)
15.2.3 Plateau Trails in Super Boxes
227(2)
15.3 Plateau Trails over More Than Two Rounds
229(1)
15.4 Further Observations
230(1)
15.4.1 Effect of the Key Schedule
230(1)
15.4.2 Impact on the DP of Differentials
231(1)
15.5 Two-Round Trails in Rijndael
231(3)
15.5.1 Trails in the Rijndael Super Box
231(1)
15.5.2 Observations
232(2)
15.5.3 Influence of L
234(1)
15.6 Trails over Four or More Rounds in Rijndael
234(2)
15.7 DP of Differentials in Rijndael
236(1)
15.8 Related Differentials
236(3)
15.8.1 Definitions
236(1)
15.8.2 Related Differentials and Plateau Trails
237(2)
15.9 Determining the Related Differentials
239(5)
15.9.1 First Example
239(1)
15.9.2 For Any Given Differential
240(1)
15.9.3 For All Differentials with the Same Activity Pattern
241(1)
15.9.4 Second Example
241(2)
15.9.5 A Combinatorial Bound
243(1)
15.10 Implications for Rijndael-Like Super Boxes
244(2)
15.10.1 Related Differentials over Circulant Matrices
244(1)
15.10.2 Related Differentials in MixColumns
244(1)
15.10.3 Avoiding Related Differentials
245(1)
15.11 Conclusions and Further Work
246(3)
A Substitution Tables
249(4)
A.1 SRD
249(3)
A.2 Other Tables
252(1)
A.2.1 Xtime
252(1)
A.2.2 Round Constants
252(1)
B Test Vectors
253(6)
B.1 Key Expansion
253(1)
B.2 Rijndael(128, 128)
253(2)
B.3 Other Block Lengths and Key Lengths
255(4)
C Reference Code
259(8)
Bibliography 267(12)
Index 279
After graduating in electromechanical engineering Joan Daemen was awarded his PhD in 1995 from KU Leuven. After his contract ended at COSIC, he privately continued his crypto research and contacted Vincent Rijmen to continue their collaboration that would lead to the Rijndael block cipher, and this was selected by NIST as the new Advanced Encryption Standard in 2000. After over 20 years of security industry experience, including work as a security architect and cryptographer for STMicroelectronics, he is now a professor in the Digital Security Group at Radboud University Nijmegen. He codesigned the Keccak cryptographic hash which was selected as the SHA-3 hash standard by NIST in 2012 and is one of the founders of the permutation-based cryptography movement. In 2017 he won the Levchin Prize for Real World Cryptography "for the development of AES and SHA3". In 2018 he was awarded an ERC advanced grant for research on the foundations of security in symmetric cryptography.

After graduating in electronics engineering, Vincent Rijmen was awarded his PhD in 1997 from KU Leuven. Researching there in the ESAT/COSIC lab he developed the Rijndael algorithm with Joan Daemen, and this was selected by NIST as the new Advanced Encryption Standard in 2000. After work in the security industry, as chief cryptographer at Cryptomathic, he was first a professor at Technische Universität Graz and now in the COSIC Lab in Leuven. He is also an adjunct professor at the Selmer Center (University of Bergen). In 2019, he was named a Fellow of the International Association for Cryptologic Research for "co-designing AES, contributions to the design and cryptanalysis of symmetric primitives, and service to the IACR". His research interests include symmetric cryptography and cryptanalysis, side-channel attacks, and mathematical theories for the design of symmetric cryptography primitives.