The Design of Rijndael: AES - The Advanced Encryption Standard: Information Security and Cryptography
Autor Joan Daemen, Vincent Rijmenen Limba Engleză Paperback – 11 dec 2011
Toate formatele și edițiile | Preț | Express |
---|---|---|
Paperback (2) | 495.02 lei 39-44 zile | |
Springer Berlin, Heidelberg – 11 dec 2011 | 495.02 lei 39-44 zile | |
Springer Berlin, Heidelberg – 24 mai 2021 | 961.41 lei 6-8 săpt. | |
Hardback (2) | 569.00 lei 6-8 săpt. | |
Springer Berlin, Heidelberg – 14 feb 2002 | 569.00 lei 6-8 săpt. | |
Springer Berlin, Heidelberg – 24 mai 2020 | 795.26 lei 39-44 zile |
Din seria Information Security and Cryptography
- 20% Preț: 355.24 lei
- 20% Preț: 770.30 lei
- 20% Preț: 303.85 lei
- 20% Preț: 1397.81 lei
- 20% Preț: 932.11 lei
- 20% Preț: 327.10 lei
- 20% Preț: 612.33 lei
- 20% Preț: 453.21 lei
- 20% Preț: 584.38 lei
- 20% Preț: 318.95 lei
- 20% Preț: 391.02 lei
- 20% Preț: 333.54 lei
- 18% Preț: 914.50 lei
- 24% Preț: 795.26 lei
- 20% Preț: 595.07 lei
- 20% Preț: 487.73 lei
- Preț: 450.28 lei
- 20% Preț: 877.77 lei
- 20% Preț: 319.89 lei
- 20% Preț: 402.83 lei
- 20% Preț: 624.72 lei
- 20% Preț: 552.72 lei
- 20% Preț: 577.40 lei
- 20% Preț: 628.68 lei
- 20% Preț: 673.07 lei
- 20% Preț: 321.95 lei
- 20% Preț: 399.09 lei
- 20% Preț: 616.46 lei
Preț: 495.02 lei
Preț vechi: 618.78 lei
-20% Nou
Puncte Express: 743
Preț estimativ în valută:
94.74€ • 99.95$ • 78.95£
94.74€ • 99.95$ • 78.95£
Carte tipărită la comandă
Livrare economică 30 decembrie 24 - 04 ianuarie 25
Preluare comenzi: 021 569.72.76
Specificații
ISBN-13: 9783642076466
ISBN-10: 3642076467
Pagini: 260
Dimensiuni: 155 x 235 x 14 mm
Greutate: 0.37 kg
Ediția:Softcover reprint of the original 1st ed. 2002
Editura: Springer Berlin, Heidelberg
Colecția Springer
Seria Information Security and Cryptography
Locul publicării:Berlin, Heidelberg, Germany
ISBN-10: 3642076467
Pagini: 260
Dimensiuni: 155 x 235 x 14 mm
Greutate: 0.37 kg
Ediția:Softcover reprint of the original 1st ed. 2002
Editura: Springer Berlin, Heidelberg
Colecția Springer
Seria Information Security and Cryptography
Locul publicării:Berlin, Heidelberg, Germany
Public țintă
Professional/practitionerDescriere
Rijndael
was
the
surprise
winner
of
the
contest
for
the
new
Advanced
En
cryption
Standard
(AES)
for
the
United
States.
This
contest
was
organized
and
run
by
the
National
Institute
for
Standards
and
Technology
(NIST)
be
ginning
in
January
1997;
Rijndael
was
announced
as
the
winner
in
October
2000.
It
was
the
"surprise
winner"
because
many
observers
(and
even
some
participants)
expressed
scepticism
that
the
D.S.
government
would
adopt
as
an
encryption
standard
any
algorithm
that
was
not
designed
by
D.S.
citizens.
Yet
NIST
ran
an
open,
international,
selection
process
that
should
serve
as
model
for
other
standards
organizations.
For
example,
NIST
held
their
1999
AES
meeting
in
Rome,
Italy.
The
five
finalist
algorithms
were
designed
by
teams
from
all
over
the
world.
In
the
end,
the
elegance,
efficiency,
security,
and
principled
design
of
Rijndael
won
the
day
for
its
two
Belgian
designers,
Joan
Daemen
and
Vincent
Rijmen,
over
the
competing
finalist
designs
from
RSA,
IBM,
Counterpane
Systems,
and
an
EnglishjIsraelijDanish
team.
This
book
is
the
story
of
the
design
of
Rijndael,
as
told
by
the
designers
themselves.
It
outlines
the
foundations
of
Rijndael
in
relation
to
the
previous
ciphers
the
authors
have
designed.
It
explains
the
mathematics
needed
to
and
the
operation
of
Rijndael,
and
it
provides
reference
C
code
and
underst
test
vectors
for
the
cipher.
Cuprins
1.
The
Advanced
Encryption
Standard
Process.-
2.
Preliminaries.-
3.
Specification
of
Rijndael.-
4.
Implementation
Aspects.-
5.
Design
Philosophy.-
6.
The
Data
Encryption
Standard.-
7.
Correlation
Matrices.-
8.
Difference
Propagation.-
9.
The
Wide
Trail
Strategy.-
10.
Cryptanalysis.-
11.
Related
Block
Ciphers.-
Appendices.-
A.
Propagation
Analysis
in
Galois
Fields.-
A.1.1
Difference
Propagation.-
A.l.2
Correlation.-
A.
1.4
Functions
that
are
Linear
over
GF(2).-
A.2.1
Difference
Propagation.-
A.2.2
Correlation.-
A.2.4
Functions
that
are
Linear
over
GF(2).-
A.3.3
Dual
Bases.-
A.4.2
Relationship
Between
Trace
Patterns
and
Selection
Patterns.-
A.4.4
Illustration.-
A.5
Rijndael-GF.-
B.
Trail
Clustering.-
B.1
Transformations
with
Maximum
Branch
Number.-
B.2
Bounds
for
Two
Rounds.-
B.2.1
Difference
Propagation.-
B.2.2
Correlation.-
B.3
Bounds
for
Four
Rounds.-
B.4
Two
Case
Studies.-
B.4.1
Differential
Trails.-
B.4.2
Linear
Trails.-
C.
Substitution
Tables.-
C.1
SRD.-
C.2
Other
Tables.-
C.2.1
xtime.-
C.2.2
Round
Constants.-
D.
Test
Vectors.-
D.1
KeyExpansion.-
D.2
Rijndael(128,128).-
D.3
Other
Block
Lengths
and
Key
Lengths.-
E.
Reference
Code.
Recenzii
"…an
excellent
choice
for
people
who
are
interested
in
how
Rijndael
really
works
and
who
need
more
explanations
than
research
papers
usually
contain.
It
is
a
book
that
readers
will
regularly
consult
when
they
need
to
look
up
details
about
Rijndael."
–Computing
Reviews
Textul de pe ultima copertă
In
October
2000,
the
US
National
Institute
of
Standards
and
Technology
selected
the
block
cipher
Rijndael
as
the
Advanced
Encryption
Standard
(AES).
AES
is
expected
to
gradually
replace
the
present
Data
Encryption
Standard
(DES)
as
the
most
widely
applied
data
encryption
technology.
This book by the designers of the block cipher presents Rijndael from scratch. The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked. Subsequent chapters review all known attacks against the Rijndael structure and deal with implementation and optimization issues. Finally, other ciphers related to Rijndael are presented.
This volume is THE authoritative guide to the Rijndael algorithm and AES. Professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
This book by the designers of the block cipher presents Rijndael from scratch. The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked. Subsequent chapters review all known attacks against the Rijndael structure and deal with implementation and optimization issues. Finally, other ciphers related to Rijndael are presented.
This volume is THE authoritative guide to the Rijndael algorithm and AES. Professionals, researchers, and students active or interested in data encryption will find it a valuable source of information and reference.
Caracteristici
This
book
is
THE
guide
to
the
new
Advanced
Encryption
Standard
Written by its designers
First book in the new Springer series Information Security and Cryptography, further information athttp://www.springer.de/comp/series/is&c.html
Written by its designers
First book in the new Springer series Information Security and Cryptography, further information athttp://www.springer.de/comp/series/is&c.html
Notă biografică
After graduating in electromechanical engineering Joan Daemen was awarded his PhD in 1995 from KU Leuven. After his contract ended at COSIC, he privately continued his crypto research and contacted Vincent Rijmen to continue their collaboration that would lead to the Rijndael block cipher, and this was selected by NIST as the new Advanced Encryption Standard in 2000. After over 20 years of security industry experience, including work as a security architect and cryptographer for STMicroelectronics, he is now a professor in the Digital Security Group at Radboud University Nijmegen. He codesigned the Keccak cryptographic hash which was selected as the SHA-3 hash standard by NIST in 2012 and is one of the founders of the permutation-based cryptography movement. In 2017 he won the Levchin Prize for Real World Cryptography "for the development of AES and SHA3". In 2018 he was awarded an ERC advanced grant for research on the foundations of security in symmetric cryptography.
After graduating in electronics engineering, Vincent Rijmen was awarded his PhD in 1997 from KU Leuven. Researching there in the ESAT/COSIC lab he developed the Rijndael algorithm with Joan Daemen, and this was selected by NIST as the new Advanced Encryption Standard in 2000. After work in the security industry, as chief cryptographer at Cryptomathic, he was first a professor at Technische Universität Graz and now in the COSIC Lab in Leuven. He is also an adjunct professor at the Selmer Center (University of Bergen). In 2019, he was named a Fellow of the International Association for Cryptologic Research for "co-designing AES, contributions to the design and cryptanalysis of symmetric primitives, and service to the IACR". His research interests include symmetric cryptography and cryptanalysis, side-channel attacks, and mathematical theories for the design of symmetric cryptography primitives.
After graduating in electronics engineering, Vincent Rijmen was awarded his PhD in 1997 from KU Leuven. Researching there in the ESAT/COSIC lab he developed the Rijndael algorithm with Joan Daemen, and this was selected by NIST as the new Advanced Encryption Standard in 2000. After work in the security industry, as chief cryptographer at Cryptomathic, he was first a professor at Technische Universität Graz and now in the COSIC Lab in Leuven. He is also an adjunct professor at the Selmer Center (University of Bergen). In 2019, he was named a Fellow of the International Association for Cryptologic Research for "co-designing AES, contributions to the design and cryptanalysis of symmetric primitives, and service to the IACR". His research interests include symmetric cryptography and cryptanalysis, side-channel attacks, and mathematical theories for the design of symmetric cryptography primitives.