Welcome![Sign In][Sign Up]
Location:
Search - AES fips 1

Search list

[Crack Hackaes-FIPS-197.ps

Description: 加密算法,用于图像传输的加密解密,经典算法-encryption algorithm for image transmission encryption and decryption, classical algorithm
Platform: | Size: 503010 | Author: cywforce | Hits:

[Crack Hackaes-FIPS-197.ps

Description: 加密算法,用于图像传输的加密解密,经典算法-encryption algorithm for image transmission encryption and decryption, classical algorithm
Platform: | Size: 502784 | Author: cywforce | Hits:

[Crack HackAES

Description: AES Source Code This optimized AES implementation conforms to FIPS-197
Platform: | Size: 7168 | Author: linz | Hits:

[Crack HackAES

Description: AES-rijndael 算法的详细资料, 包括 AES加密算法中的SBox及其C语言实现.pdf FIPS197(chs).pdf FIPS197.pdf nist.url Rijndael.pdf rijndael算法流程.swf Rijndael算法深入的研究.doc Rijndael算法优化技术研究.doc 公钥密码体制与有限域(2).pdf 一种基于伽罗瓦域的密码系统.pdf-AES-rijndael algorithm detailed information, including the AES encryption algorithm in C language and its SBox realize. PdfFIPS197 (chs). PdfFIPS197.pdfnist.urlRijndael.pdfrijndael flow algorithm. SwfRijndael-depth study of algorithms. DocRijndael algorithm optimization technology research. Doc public key cryptosystem over finite fields and (2). pdf Galois field based on the password system. pdf
Platform: | Size: 1982464 | Author: 张鲁夺 | Hits:

[Crack Hackfips-197[1]

Description: AES算法的原作者描述文档,是英文版的,有需要的下-AES algorithm is described in the document original author is English, there is a need to the next
Platform: | Size: 244736 | Author: leon | Hits:

[Crack Hackfips-197

Description: AES algorithm, a crypto algorithm :)
Platform: | Size: 244736 | Author: dainv | Hits:

[Crack Hackfips-197

Description: AES 128 original specification
Platform: | Size: 244736 | Author: csmr1204 | Hits:

[Dialog_Windowaes2

Description: 密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。   该算法为比利时密码学家Joan Daemen和Vincent Rijmen所设计,结合两位作者的名字,以Rijndael之命名之,投稿高级加密标准的甄选流程。(Rijdael的发音近于 "Rhinedoll"。) -Advanced Encryption Standard,AES
Platform: | Size: 35840 | Author: 齐其 | Hits:

[Crack Hackaes

Description: 密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。-Cryptography Advanced Encryption Standard (Advanced Encryption Standard, AES), also known as Rijndael encryption method, is the U.S. federal government adopted a block encryption standard. This standard is used to replace the original DES, have been multi-analysis and widely used around the world. After five years of the selection process, the Advanced Encryption Standard by the National Institute of Standards and Technology (NIST) on November 26, 2001 Posted in FIPS PUB 197, and in May 26, 2002 as an effective standard. In 2006, the Advanced Encryption Standard has become symmetric key encryption algorithm is one of the most popular.
Platform: | Size: 2048 | Author: 李新 | Hits:

[Crack Hackase

Description: ASE 197 vb6 The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm that can be used to protect electronic data. The AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information. Encryption converts data to an unintelligible form called ciphertext decrypting the ciphertext converts the data back into its original form, called plaintext.-ASE 197 vb6 The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm that can be used to protect electronic data. The AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information. Encryption converts data to an unintelligible form called ciphertext decrypting the ciphertext converts the data back into its original form, called plaintext.
Platform: | Size: 22528 | Author: Ben | Hits:

[Crack Hackfips-197.pdf.tar

Description: AES standard (FIPS)-AES standard (FIPS)......
Platform: | Size: 244736 | Author: robrab | Hits:

[Software EngineeringAES-ori

Description: Advance Encryption Algorithm 简单地按照fips-197 写出的 AES.-Advance Encryption Algorithm demo
Platform: | Size: 9216 | Author: tata dada | Hits:

[JSP/JavaAESEngine

Description: an implementation of the AES (Rijndael), from FIPS-197 for Andriod.
Platform: | Size: 8192 | Author: rolincei | Hits:

[Linux-UnixAESEngine

Description: an implementation of the AES (Rijndael), from FIPS-197.
Platform: | Size: 8192 | Author: juicenyeng | Hits:

[Linux-UnixAESFastEngine

Description: an implementation of the AES (Rijndael), from FIPS-197.
Platform: | Size: 12288 | Author: niukangna | Hits:

[Crack HackAdvanced-Encryption-Standard

Description: AES is the Advanced Encryption Standard, a United States government standard algorithm for encrypting and decrypting data. The standard is described in Federal Information Processing Standard (FIPS) 197.1 On January 2, 1997, The National Institute of Standards and Technology (NIST) published a request for comments for the “Development of a Federal Information Processing Standard for Advanced Encryption Standard.”2 NIST sought to “consider alternatives that offer a higher level of security”3 than that offered by the Data Encryption Standard (DES), which grew vulnerable to brute-force attacks due to its 56-bit effective key length.AES candidates were required to support a symmetric block cipher that supported multiple key lengths. The algorithm had to be publicly defined, free to use, and able to run efficiently in both hardware and software
Platform: | Size: 433152 | Author: Amr | Hits:

[Linux-Unixop_model_null

Description: AES (Rijndael) implementation (FIPS PUB 197) for x86_64.
Platform: | Size: 2048 | Author: rrlengqie | Hits:

[Crack HackAES

Description: 可以实现任意文件的加密解密。高级加密标准(英语:Advanced Encryption Standard,缩写:AES),在密码学中又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院(NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。(Encryption and decryption of any file can be achieved.Advanced Encryption Standard (English: Advanced Encryption Standard, abbreviation: AES), also known in cryptography Rijndael encryption method, is the U.S. federal government adopted a block encryption standard. This standard is used to replace the original DES, have been analyzed and widely used around the world. After five years of the selection process, senior study on encryption standard by the National Institute of standards and Technology (NIST) released in November 26, 2001 on FIPS PUB 197, and in May 26, 2002 became the effective standard of.2006, the advanced encryption standard has become one of the most popular symmetric key encryption algorithm.)
Platform: | Size: 538624 | Author: Sky_Vico | Hits:

[Crack Hackaes

Description: AES加解密算法的C语言实现。高级加密标准(英语:Advanced Encryption Standard,缩写:AES),在密码学中又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院(NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。(C language implementation of AES encryption and decryption algorithm)
Platform: | Size: 3072 | Author: spound | Hits:

[Crack HackAES_CMAC

Description: 通过C语言实现的AES CMAC加密和解密算法。上传文件为完整的VC6工程目录。AES加密算法即密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。AES 算法基于排列和置换运算。排列是对数据重新进行安排,置换是将一个数据单元替换为另一个。AES 使用几种不同的方法来执行排列和置换运算。 AES 是一个迭代的、对称密钥分组的密码,它可以使用128、192 和 256 位密钥,并且用 128 位(16字节)分组加密和解密数据。与公共密钥密码使用密钥对不同,对称密钥密码使用相同的密钥加密和解密数据。通过分组密码返回的加密数据的位数与输入数据相同。迭代加密使用一个循环结构,在该循环中重复置换和替换输入数据。(AES CMAC encryption and decryption algorithm C language. VC6 upload files to complete the project directory . AES encryption algorithm that is Cryptography Advanced Encryption Standard (Advanced Encryption Standard, AES), also known as Rijndael encryption method, a block encryption standard adopted by the U.S. federal government . This standard is used to replace the original DES, has been widely analyzed and multi used around the world . After five years of the selection process , the Advanced Encryption Standard by the American National Institute of Standards and Technology (NIST) on November 26, 2001 Posted in FIPS PUB 197, and May 26, 2002 became effective standards . AES algorithm based on permutation and substitution operations. Data re- arrangement is arranged , is replaced with a replacement unit of data to another . AES using several different methods to perform alignment and replacement operations. AES is an iterative , symmetric key block password , it can use 128, 192, and )
Platform: | Size: 46080 | Author: lixiaoke | Hits:

CodeBus www.codebus.net