信息安全导论(密码学)复习试卷资料题.ppt

上传人:tian****1990 文档编号:8002808 上传时间:2020-03-26 格式:PPT 页数:88 大小:12.40MB
返回 下载 相关 举报
信息安全导论(密码学)复习试卷资料题.ppt_第1页
第1页 / 共88页
信息安全导论(密码学)复习试卷资料题.ppt_第2页
第2页 / 共88页
信息安全导论(密码学)复习试卷资料题.ppt_第3页
第3页 / 共88页
点击查看更多>>
资源描述
Lecture12 Mid termReview SchoolofSoftwareEngineering CQUFall 2014 AnIntroductiontoInformationSecurity 2 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface TheCategoriesofattacks Generally therearefourgeneralcategoriesofsecurityattacksInterruption阻断Interception窃听Modification修改Fabrication伪装 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Informationsource Informationdestination Anassetofthesystemisdestroyedorbecomesunavailableorunusable Thisisanattackonavailability Examplesinclude destructionofapieceofhardwarethecuttingofacommunicationlinethedisablingofthefilemanagementsystemDOS DDOS DenialofService 3 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services TheCategoriesofattacks Generally therearefourgeneralcategoriesofsecurityattacksInterruption阻断Interception窃听Modification修改Fabrication伪装 Informationsource Informationdestination Anunauthorizedpartygainsaccesstoanasset Thisisanattackonconfidentiality 保密性 egs wiretapping 窃听 tocapturedatainanetworktheillicit 非法 copyingoffilesorprograms 4 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface TheCategoriesofattacks Generally therearefourgeneralcategoriesofsecurityattacksInterruption阻断Interception窃听Modification修改Fabrication伪装 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Informationsource Informationdestination Anunauthorizedpartynotonlygainsaccesstobuttampers 篡改 withanasset Thisisanattackondeniability integrity 完整性 Examplesare changingvaluesinadatafilealteringaprogrammodifyingthecontentofmessages 5 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface TheCategoriesofattacks Generally therearefourgeneralcategoriesofsecurityattacksInterruption阻断Interception窃听Modification修改Fabrication伪装 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Informationsource Informationdestination Anunauthorizedpartyinsertscounterfeit 假冒的 objectsintothesystem Thisisanattackonauthenticity 真实性 Examplesare insertionofspuriousmessagesinanetworkadditionofrecordstoafile 6 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Theseattacksinvolvessomemodificationofthedatastreamorthecreationofafalsestream whichcanbesubdividedintofourcategories masquerade 伪装 replay 重放 modificationofmessages 篡改 denialofservice 拒绝服务 Activeattackspresenttheoppositecharacteristicsofpassiveattacks Easytodetectbuthardtoprevent ActiveAttack Passiveattack and 7 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Passiveattacksareinthenatureofeavesdropping 偷听 on ormonitoringof transmissions Thegoaloftheopponentistoobtaininformationthatisbeingtransmitted Twotypesofpassiveattacksare releaseofmessagecontents 泄密 trafficanalysis 流量分析 passiveattackspresenttheoppositecharacteristicsofactiveattacks Easytopreventbuthardtodetect ActiveAttack Passiveattack and 8 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Ensuresthattheinformationinanetworkandtransmittedinformationareaccessibleonlyforreadingbyauthorizedparties 9 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Requiresthatcomputerassetsbeavailabletoauthorizedpartiesasneeded 10 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Requiresthatneitherthesendernorthereceiverofamessagebeabletodenythetransmission Ididn tsendRthemessage Ididn treceivethemessagefromS 11 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Ensuresthattheoriginofamessageorelectronicdocumentiscorrectlyidentified withanassurancethattheidentityisnotfalse IchbinXiaofeng Credential VerifyUserandCredential Authorized 12 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Ensurethesystemwiththecapabilitytodenyanymodificationsandtransmissionsofassetsfromun authorizedparties Inotherwords onlyauthorizepartiesareabletomodifyassetsandtransmittedinformation 13 2020 3 24 AnIntroductiontoInformationSecurity Lecture1 Preface SecurityServicesConfidentiality 保密性 Availability 可用性 Nonrepudiation 防抵赖 Authentication 真实性 Integrity 完整性 AccessControl 可控性 1 AboutIS 2 WWWIS 3 S Attacks 4 S Services Requiresthataccesstoinformationresourcesmaybecontrolledbyorforthetargetsystem eg Read Write Access 14 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography Terminology homoionym 近义词 Cryptography密码编码学encrypt decryptencryption decryptioncode codingencode decodecipher cipheringencipher decipher message code message encrypt decrypt plaintext ciphertext 15 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography Terminology homoionym 近义词 Cryptography密码编码学encrypt decryptencryption decryptioncode codingencode decodecipher cipheringencipher decipher message code message encrypt decrypt plaintext ciphertext 16 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography CryptographyClassicCryptography byWWII typicallyforconfidentialusageAandBhavealreadysharedsecretinformation toprotecttheircommunicationModernCryptography fromWWII relatedtomoresecurityservices as confidentiality integrity authentication andnon repudiation 17 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography SymmetricC AsymmetricC C HashFunction Symmetric keycipher encryptionanddecryptionwiththesamesecretkey GeneralideaofSymmetric keycipher Plaintext Plaintext Ciphertext Ciphertext SecureKey exchangeChannel InsecureChannel SharedSecret Key SharedSecret Key Alice Bob 18 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography SymmetricC AsymmetricC C HashFunction Asymmetric keycipher encryptionanddecryptionwithdifferentkeys Plaintext Plaintext Ciphertext Ciphertext InsecureChannel Alice Bob GeneralideaofAsymmetric keycipher 1 Alice sPrivate Key Alice sPublicKey 19 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography SymmetricC AsymmetricC C HashFunction Asymmetric keycipher encryptionanddecryptionwithdifferentkeys Plaintext Plaintext Ciphertext Ciphertext InsecureChannel Alice Bob GeneralideaofAsymmetric keycipher 2 Alice sPrivate Key Alice sPublicKey 20 2020 3 24 AnIntroductiontoInformationSecurity Lecture2 OverviewofCryptography 1 WWWCryptography 2 ClassicCryptography SymmetricC AsymmetricC C HashFunction CryptographicHashFunction 密码散列函数withorwithoutsecretkey GeneralideaofHashFunctionforMessageDigest InsecureChannel Alice Bob Mdigest message Mdigest Mdigest 21 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 1Kerckhoff sPrinciplea k a Kerckhoffs assumption axiomorlawacryptosystemshouldbesecureevenifeverythingaboutthesystem exceptthekey ispublicknowledge 密码系统的安全性不在于算法的保密 而在于当对手获知了算法和密文后分析出密钥或明文的难度 1 MoreConceptsofCryptography 3 2 AugusteKerckhoffs1835 1903 What Theenemyknowsthesystem byClaudeShannonShannon smaxim 22 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 2ConfusionandDiffusionConfusion 混淆 makingtherelationshipbetweenthekeyandtheciphertextascomplexandinvolvedaspossible Diffusion 扩散 thepropertythattheredundancyinthestatisticsoftheplaintextis dissipated inthestatisticsoftheciphertext 1 MoreConceptsofCryptography 3 2 ClaudeElwoodShannon April30 1916 February24 2001 anAmericanelectronicengineerandmathematician isknownas thefatherofinformationtheory 23 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 3AvalancheeffectIncryptography theavalancheeffectreferstoadesirablepropertyofcryptographicalgorithms typicallyblockciphersandcryptographichashfunctions Theavalancheeffectisevidentif whenaninputischangedslightly forexample flippingasinglebit theoutputchangessignificantly e g halftheoutputbitsflip Inthecaseofqualityblockciphers suchasmallchangeineitherthekeyortheplaintextshouldcauseadrasticchangeintheciphertext 1 MoreConceptsofCryptography 3 2 24 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 4SubstitutionCipherAsubstitutioncipherreplacesonesymbolwithanother Substitutioncipherscanbecategorizedaseithermonoalphabeticciphersorpolyalphabeticciphers TranspositionCipherAtranspositioncipherdoesnotsubstituteonesymbolforanother insteaditchangesthelocationofthesymbols 1 MoreConceptsofCryptography 3 2 25 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 5BlockcipherandStreamCipher 1 MoreConceptsofCryptography 3 2 Agroupofplaintextsymbolsofsizem m 1 areencryptedtogethercreatingagroupofciphertextofthesamesize Asinglekeyisusedtoencryptthewholeblockevenifthekeyismadeofmultiplevalues pla int ext CIP HER TXT Encryptionalgorithm K 26 2020 3 24 AnIntroductiontoInformationSecurity Lecture3 OverviewofCryptography II 1 5BlockcipherandSteramCipher 1 MoreConceptsofCryptography 3 2 Inastreamciphertheplaintextdigitsareencryptedoneatatime andthetransformationofsuccessivedigitsvariesduringtheencryption pla int ext C HER TXT Encryptionalgorithm K k1 k2 k2 I P 27 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 AP box permutationbox parallelsthetraditionaltranspositioncipherforcharacters Ittransposes 移动 bits Astraight 直接的 P boxisinvertible 可逆的 butcompressionandexpansionP boxesarenot e g StraightP box compressionP box expansionP box 28 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 AnS box substitutionbox canbethoughtofasaminiature 微小的 substitutioncipher AnS boxisanm nsubstitutionunit wheremandnarenotnecessarilythesame e g 1 e g 2 110 11010 01 29 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 Theexclusive oroperationisanimportantcomponentinmostblockciphers e g AxorBxorB 30 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 Thecircularshiftoperationisanothercomponentfoundinsomemodernblockciphers e g 31 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 Theswapoperationisaspecialcaseofthecircularshiftoperationwherek n 2 e g 32 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples P boxS boxXORCircularShiftSwapSplit Combine 1 ProductCipher 3 2 Twootheroperationsfoundinsomeblockciphersaresplitandcombine e g Split Combine 33 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples ProductCipher asimpleexample 1 ProductCipher 3 2 8bitplaintext block1 block2 blockn keymixer 8bitmiddletext k1 8bitmiddletext k2 8bitciphertext Round1 Round2 RoundKeyGenerator K 34 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples Feistelcipherisasymmetricstructureusedintheconstructionofblockciphersbasedonconceptofinvertibleproductcipher implementsShannon sS Pnetconceptpartitionsinputblockintotwohalvesprocessthroughmultipleroundswhichbasedonroundfunctionofrighthalf subkeythenhavepermutationswappinghalves 2 TheFeistelCipher 3 1 HorstFeistel1915 1990 35 2020 3 24 AnIntroductiontoInformationSecurity Lecture4 BlockCipherPrinciples FeistelCipher PropertiesBlocksizeKeysizeNumberofroundsSubkeygenerationRoundfunctionFastsoftwareE DEaseofanalysis 2 TheFeistelCipher 3 1 36 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption WholePictureTheencryptionprocessismadeof2permutations P boxes whichwecallinitial 初始 andfinalpermutations and16Feistelrounds 1 DataEncryptionStandard 3 2 DES 64bitplaintext 64bitciphertext 56bitkey K1 K2 K16 37 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption InitialandFinalPermutationsInitialPermutations IPFinalPermutations IP 1TheinitialandfinalpermutationsarestraightP boxesthatareinverses 互逆的 ofeachother Theyhavenomuchcryptographicsignificance 意义 inDES 1 DataEncryptionStandard 3 2 38 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption RoundsDESuses16rounds EachroundofDESisaFeistelcipher 1 DataEncryptionStandard 3 2 AroundinDES encryptionsite Li Ri 1 39 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction TheheartofDESistheDESfunction TheDESfunctionappliesa48 bitround keytotherightmost32bitstoproducea32 bitoutput 1 DataEncryptionStandard 3 2 DESfunction 40 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 E Pbox SinceRi 1isa32 bitinputandKiisa48 bitkey wefirstneedtoexpandRi 1to48bits 41 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 XOR Add RoundKey Aftertheexpansionpermutation DESusestheXORoperationontheexpandedrightsectionandtheroundkey Notethatboththerightsectionandthekeyare48 bitsinlength Alsonotethattheroundkeyisusedonlyinthisoperation 42 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 S box TheS boxesdotherealmixing confusion DESuses8S boxes eachwitha6 bitinputanda4 bitoutput 43 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 S box TheS boxesdotherealmixing confusion DESuses8S boxes eachwitha6 bitinputanda4 bitoutput 44 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 S box e g inputbits 110100Whataretheoutputbits TheS boxesdotherealmixing confusion DESuses8S boxes eachwitha6 bitinputanda4 bitoutput 45 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 S box 46 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 1DESEncryption FeistelFunction DESFunction 1 DataEncryptionStandard 3 2 S Pbox ThelastoperationisStraightPermutationwithaP boxasfollow 47 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 2DESDecryption ThesamealgorithmasencryptionUseK1 K16asencryption butk16 K1asdecryption 1 DataEncryptionStandard 3 2 48 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard 2 3KeyGenerationandExpansion 扩展 64bitsRandomNumberDrop8bitsandpermutatedto56bitsKeyTheround keygeneratorcreatessixteen48 bitkeysoutofa56 bitcipherkey Expand16sub keyssplit56bitsto2halvesshifteachhalfcombinethemdocompresspermutationto48bitsround key 1 DataEncryptionStandard 3 2 49 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard WhyMultipleEncryption alternativestoDESexpandkeysize 3 MultipleEncryptionand3 DES 1 2 DES DES K1 K2 Plaintext Midtext Ciphertext 50 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard DoubleDESC EK2 EK1 P P DK1 DK2 C C DK2 EK1 P P DK1 EK2 C Meet in the middleattack 3 MultipleEncryptionand3 DES 1 2 51 2020 3 24 AnIntroductiontoInformationSecurity Lecture5 DataEncryptionStandard TripleDESTripleDESwith2keysC Ek1 Dk2 Ek1 P P Dk1 Ek2 Dk1 C K1 K2 112bitsTripleDESwith3keysC Ek3 Dk2 Ek1 P P Dk1 Ek2 Dk3 C MoresecurethanDES butwithmorecost 3 MultipleEncryptionand3 DES 1 2 52 2020 3 24 AnIntroductiontoInformationSecurity 2 1TheAESCipher wholepicture 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES BasicDescription 1 Blocksize 128bits2 Keysize 128 192 256bits3 Rounds 10 12 144 Roundkeysize 128bits5 NotFeistelCipher Notethat Addroundkeybeforeround1 Nomix columnsinlastround 53 2020 3 24 AnIntroductiontoInformationSecurity 2 1TheAESCipher wholepicture 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 54 2020 3 24 AnIntroductiontoInformationSecurity 2 2TheAESCipher importantconceptsfordataunitBit 1or0Byte 8bitsWord 32bitsBlock 128 bits forinputplaintextandoutputciphertextState 128 bits datablockinmidstage 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 01010010 01010010 11010110 01111110 11001111 52 52 D6 7E CF AC 87 23 24 26 12 BA C7 99 54 D2 B4 17 76 09 DA 55 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey 56 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey 57 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey AC 26 12 BA 87 C7 99 54 23 D2 B4 17 24 76 09 DA 91 F7 C9 F4 17 C6 EE 20 26 B5 8D F0 36 38 01 57 FindthelocationsinS boxtosubstituteinputbytes 91 57 58 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey AESEncryption S boxeg S box AC 91 AESDecryption S box 1eg S box 1 91 AC S box S Box 1的构造过程 P110 59 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey Thisisatransposition permutationoperationonrows 60 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey ThemostcomplicatedoperationinAES 61 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey 62 2020 3 24 AnIntroductiontoInformationSecurity 91 F7 C9 F4 C6 EE 20 17 8D F0 26 B5 36 38 01 57 02 03 01 01 01 02 03 01 01 01 02 03 01 01 02 03 91 C6 8D 57 02 10010001 03 11000110 01 10001101 01 01010111 00111001 01010001 10001101 01010111 10110010 B2 E5 xx xx xx xx xx xx xx xx xx xx xx xx 32 xx n n矩阵的乘法 继续 Example 3MixColumns Lecture6 AdvancedEncryptionStandard AES 63 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey AESencryption CAESdecryption C 1 64 2020 3 24 AnIntroductiontoInformationSecurity 2 3TheAESCipher roundtransformations 2 AESAlgorithm 3 1 Lecture6 AdvancedEncryptionStandard AES 1 ByteSubstitution2 ShiftRows3 MixColumns4 AddRoundkey AddRoundKeyproceedsonecolumnatatime AddRoundKeyaddsaroundkeywordwitheachstatecolumnmatrix theoperationinAddRoundKeyismatrixaddition TheAddRoundKeytransformationisthe
展开阅读全文
相关资源
相关搜索

当前位置:首页 > 图纸专区 > 课件教案


copyright@ 2023-2025  zhuangpeitu.com 装配图网版权所有   联系电话:18123376007

备案号:ICP2024067431-1 川公网安备51140202000466号


本站为文档C2C交易模式,即用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知装配图网,我们立即给予删除!