Welcome![Sign In][Sign Up]
Location:
Search - Rijndael nist

Search list

[Crack Hackrijndael doc V2

Description: 高级加密算法实现AES,已经被美国NIST机构采用-advanced encryption algorithm AES, the United States has been using NIST agencies
Platform: | Size: 222822 | Author: | Hits:

[Crack HackAES

Description: AES-rijndael 算法的详细资料, 包括 AES加密算法中的SBox及其C语言实现.pdf FIPS197(chs).pdf FIPS197.pdf nist.url Rijndael.pdf rijndael算法流程.swf Rijndael算法深入的研究.doc Rijndael算法优化技术研究.doc 公钥密码体制与有限域(2).pdf 一种基于伽罗瓦域的密码系统.pdf
Platform: | Size: 1982442 | Author: 张鲁夺 | Hits:

[Crack HackAES

Description: This is the source code for encryption using the latest AES algorithm. AES algorithm is also called Rijndael algorithm. AES algorithm is recommended for non-classified use by the National Institute of Standards and Technology(NIST), USA. Now-a-days AES is being used for almost all encryption applications all around the world.
Platform: | Size: 8204 | Author: derek jeter | Hits:

[Software EngineeringAES介绍

Description: 1997年9月,NIST征集AES方案,以替代DES。 1999年8月,以下5个方案成为最终候选方案:MARS, RC6, Rijndael, Serpent, Twofish。 2000年10月,由比利时的Joan Daemen和Vincent Rijmen提出的算法最终胜出。( Rijndael 读成Rain Doll。) http://www.esat.kuleuven.ac.be/~rijmen/rijndael/-September 1997, NIST AES assembly program to replace DES. In August 1999, the following five programs become final candidate : MARS, RC6, Rijndael, Serpent, Twofish. In October 2000, from Belgium J.J.K.Daemen3 Joan and Vincent Rijmen proposed algorithm eventually win. (Rijndael read Rain Doll.) Http://www.esat.kuleuven.ac.be/ ~ rijmen / rijndael /
Platform: | Size: 68456 | Author: | Hits:

[Crack Hackrijndael doc V2

Description: 高级加密算法实现AES,已经被美国NIST机构采用-advanced encryption algorithm AES, the United States has been using NIST agencies
Platform: | Size: 222208 | Author: | Hits:

[Software EngineeringAES介绍

Description: 1997年9月,NIST征集AES方案,以替代DES。 1999年8月,以下5个方案成为最终候选方案:MARS, RC6, Rijndael, Serpent, Twofish。 2000年10月,由比利时的Joan Daemen和Vincent Rijmen提出的算法最终胜出。( Rijndael 读成Rain Doll。) http://www.esat.kuleuven.ac.be/~rijmen/rijndael/-September 1997, NIST AES assembly program to replace DES. In August 1999, the following five programs become final candidate : MARS, RC6, Rijndael, Serpent, Twofish. In October 2000, from Belgium J.J.K.Daemen3 Joan and Vincent Rijmen proposed algorithm eventually win. (Rijndael read Rain Doll.) Http://www.esat.kuleuven.ac.be/ ~ rijmen/rijndael /
Platform: | Size: 68608 | Author: | Hits:

[Crack HackAES

Description: AES-rijndael 算法的详细资料, 包括 AES加密算法中的SBox及其C语言实现.pdf FIPS197(chs).pdf FIPS197.pdf nist.url Rijndael.pdf rijndael算法流程.swf Rijndael算法深入的研究.doc Rijndael算法优化技术研究.doc 公钥密码体制与有限域(2).pdf 一种基于伽罗瓦域的密码系统.pdf-AES-rijndael algorithm detailed information, including the AES encryption algorithm in C language and its SBox realize. PdfFIPS197 (chs). PdfFIPS197.pdfnist.urlRijndael.pdfrijndael flow algorithm. SwfRijndael-depth study of algorithms. DocRijndael algorithm optimization technology research. Doc public key cryptosystem over finite fields and (2). pdf Galois field based on the password system. pdf
Platform: | Size: 1982464 | Author: 张鲁夺 | Hits:

[Crack HackAES

Description: This is the source code for encryption using the latest AES algorithm. AES algorithm is also called Rijndael algorithm. AES algorithm is recommended for non-classified use by the National Institute of Standards and Technology(NIST), USA. Now-a-days AES is being used for almost all encryption applications all around the world.
Platform: | Size: 8192 | Author: derek jeter | Hits:

[Crack HackAES

Description: AES加密算法 2000年10月,NIST(美国国家标准和技术协会)宣布通过从15种侯选算法中选出的一项新的密匙加密标准。Rijndael被选中成为将来的AES。 Rijndael是在 1999 年下半年,由研究员 Joan Daemen 和 Vincent Rijmen 创建的。AES 正日益成为加密各种形式的电子数据的实际标准。 美国标准与技术研究院 (NIST) 于 2002 年 5 月 26 日制定了新的高级加密标准 (AES) 规范。-AES encryption algorithm in October 2000, NIST (National Institute of Standards and Technology Association) announced candidates from 15 kinds of algorithm selected a new encryption standard keys. Rijndael was selected to become the future of the AES. Rijndael is the second half of 1999, by researcher Joan Daemen and Vincent Rijmen created. AES encryption is increasingly becoming the various forms of de facto standard for electronic data. United States Institute of Standards and Technology (NIST) in May 26, 2002 developed a new Advanced Encryption Standard (AES) norms.
Platform: | Size: 8192 | Author: icefire | Hits:

[Crack HackRijndael

Description: Rijndael(读作rain-dahl)是由美国国家标准与技术协会(NIST)所选的高级加密标准(AES)的候选算法。它是从最后的5个候选方案中选出的,而这5个候选方案又是从刚开始的15个算法中选出的。今后的几年内,在许多密码术的应用中Rijndael将逐步取代数据加密标准(DES)以及后来的Triple DES。-Rijndael (pronounced rain-dahl) is from the United States National Institute of Standards and Technology (NIST) selected the Advanced Encryption Standard (AES) candidate algorithms. It is from the final five candidates chosen by the program, which has five candidates for the program from the beginning of the 15 selected algorithm. The next few years, in many applications of cryptography Rijndael will gradually replace the Data Encryption Standard (DES) and later Triple DES.
Platform: | Size: 3072 | Author: fulon | Hits:

[Crack Hackrijndael

Description: 这是从NIST官方网站下载的AES源码,由于原网站为英文版,转载过来和大家共享。-This is the official website to download from the NIST' s AES source, because the original site for the English version, reproduced over and share.
Platform: | Size: 24576 | Author: 王恒 | Hits:

[Crack HackAES

Description: 由美国国家标准技术研究所(NIST)于1997年开始启动并征集算法,在2000年确定采用Rijndael 作为其最终算法,对数据安全性有要求的可以采用,比DES安全-By the U.S. National Institute of Standards and Technology (NIST) started in 1997, and solicited their algorithm, in 2000, to determine the final adoption of Rijndael as its algorithm, data security requirements can be used with more than DES Safety
Platform: | Size: 7168 | Author: 苏苏 | Hits:

[Dialog_Windowaes2

Description: 密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。   该算法为比利时密码学家Joan Daemen和Vincent Rijmen所设计,结合两位作者的名字,以Rijndael之命名之,投稿高级加密标准的甄选流程。(Rijdael的发音近于 "Rhinedoll"。) -Advanced Encryption Standard,AES
Platform: | Size: 35840 | Author: 齐其 | Hits:

[Crack Hackaes

Description: 密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。-Cryptography Advanced Encryption Standard (Advanced Encryption Standard, AES), also known as Rijndael encryption method, is the U.S. federal government adopted a block encryption standard. This standard is used to replace the original DES, have been multi-analysis and widely used around the world. After five years of the selection process, the Advanced Encryption Standard by the National Institute of Standards and Technology (NIST) on November 26, 2001 Posted in FIPS PUB 197, and in May 26, 2002 as an effective standard. In 2006, the Advanced Encryption Standard has become symmetric key encryption algorithm is one of the most popular.
Platform: | Size: 2048 | Author: 李新 | Hits:

[Crack HackAES_1Enncrypt1

Description: This is the source code for decryption using the latest AES algorithm. AES algorithm is also called Rijndael algorithm. AES algorithm is recommended for non-classified use by the National Institute of Standards and Technology(NIST), USA. Now-a-days AES is being used for almost all encryption applications all around the world.
Platform: | Size: 7168 | Author: mehmet | Hits:

[Crack HackAesEncrypt.cpp

Description: 高级加密标准(AES)的C++实现,AES又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准,用来替代原先的DES。-The Advanced Encryption Standard (AES) is a specification for the encryption of electronic data established by the U.S. NIST。
Platform: | Size: 6144 | Author: drawde | Hits:

[Crack HackAESencrypt

Description: AES是经典的非对称加密算法,AES加密算法的C语言现实,代码可扩展性强-The Advanced Encryption Standard (AES) is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. Based on the Rijndael cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal which was evaluated by the NIST during the AES selection process.
Platform: | Size: 4096 | Author: liwen | Hits:

[CA authaaes

Description: AES is based on the Rijndael cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits. AES has been adopted by the U.S. government and is now used worldwide. It supersedes the Data Encryption Standard (DES) which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.
Platform: | Size: 4096 | Author: ammulu | Hits:

[CA authDES

Description: The Advanced Encryption Standard (AES), also known as Rijndael[4][5] (its original name), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.
Platform: | Size: 3072 | Author: hani | Hits:

[Crack HackAES

Description: 可以实现任意文件的加密解密。高级加密标准(英语:Advanced Encryption Standard,缩写:AES),在密码学中又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院(NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。(Encryption and decryption of any file can be achieved.Advanced Encryption Standard (English: Advanced Encryption Standard, abbreviation: AES), also known in cryptography Rijndael encryption method, is the U.S. federal government adopted a block encryption standard. This standard is used to replace the original DES, have been analyzed and widely used around the world. After five years of the selection process, senior study on encryption standard by the National Institute of standards and Technology (NIST) released in November 26, 2001 on FIPS PUB 197, and in May 26, 2002 became the effective standard of.2006, the advanced encryption standard has become one of the most popular symmetric key encryption algorithm.)
Platform: | Size: 538624 | Author: Sky_Vico | Hits:
« 12 »

CodeBus www.codebus.net