Welcome![Sign In][Sign Up]
Location:
Search - s_box

Search list

[Crack Hacks_box实现

Description: 这是一个用VC.net实现的AES的S-box的实现代码,包括求逆和s盒的实现代码-This is a realization of the use VC.net AES S-box realization of the code, including inversion and the realization s box code
Platform: | Size: 7840 | Author: 刘力 | Hits:

[Crack HackDesLA

Description: 功能:对称算法DES的安全性分析--线性分析 (即8个S_Box的线性分析)-function : symmetric DES algorithm Safety Analysis -- linear analysis (ie eight S_Box linear analysis)
Platform: | Size: 2902 | Author: 小布丁 | Hits:

[Crack Hacks_box实现

Description: 这是一个用VC.net实现的AES的S-box的实现代码,包括求逆和s盒的实现代码-This is a realization of the use VC.net AES S-box realization of the code, including inversion and the realization s box code
Platform: | Size: 7168 | Author: 刘力 | Hits:

[Crack HackDesLA

Description: 功能:对称算法DES的安全性分析--线性分析 (即8个S_Box的线性分析)-function : symmetric DES algorithm Safety Analysis-- linear analysis (ie eight S_Box linear analysis)
Platform: | Size: 3072 | Author: 小布丁 | Hits:

[Crack Hackaes_sbox

Description: The substitution tables (S-boxes) s_box and inv_s_box are used by the expanded key schedule function key_expansion and the en- and decrypting functions cipher and inv_cipher to directly substitute a byte (element of GF(28)) by another byte of the same finite field. In any speed optimized real-world application the substitution tables would definitely be hard coded a priori in a constant but in the scope of this educational paper it seems to be interesting, how the S-boxes can be generated.-The substitution tables (S-boxes) s_box and inv_s_box are used by the expanded key schedule function key_expansion and the en- and decrypting functions cipher and inv_cipher to directly substitute a byte (element of GF(28)) by another byte of the same finite field. In any speed optimized real-world application the substitution tables would definitely be hard coded a priori in a constant but in the scope of this educational paper it seems to be interesting, how the S-boxes can be generated.
Platform: | Size: 2048 | Author: darshan | Hits:

[Crack Hackaes_inv_sbox

Description: The inverse S-box is used in the decrypting function inv_cipher to revert the substitution carried out via the S-box. The corresponding AES-Matlab function declared in Line 1 of Listing 7 takes the Sbox (s_box) as its input and generates the inverse S-box inv_s_box in a single loop . The loop runs through all elements of the S-box, interprets the current S-box element value as an index into the inverse S-box and inserts the values 0 . . . 255 at the appropriate places in the inverse S-box-The inverse S-box is used in the decrypting function inv_cipher to revert the substitution carried out via the S-box. The corresponding AES-Matlab function declared in Line 1 of Listing 7 takes the Sbox (s_box) as its input and generates the inverse S-box inv_s_box in a single loop . The loop runs through all elements of the S-box, interprets the current S-box element value as an index into the inverse S-box and inserts the values 0 . . . 255 at the appropriate places in the inverse S-box
Platform: | Size: 2048 | Author: darshan | Hits:

[Crack Hackaes_key_expand_128

Description: The key expansion function takes the user supplied 16 bytes long key and utilizes the previously created round constant matrix rcon and the substitution table s_box to generate a 176 byte long key schedule w, which will be used during the en- and decryption processes. The blue arrowed closed loop indicates that the functions rot_word and sub_bytes are called iteratively by the key expansion function.-The key expansion function takes the user supplied 16 bytes long key and utilizes the previously created round constant matrix rcon and the substitution table s_box to generate a 176 byte long key schedule w, which will be used during the en- and decryption processes. The blue arrowed closed loop indicates that the functions rot_word and sub_bytes are called iteratively by the key expansion function.
Platform: | Size: 1024 | Author: darshan | Hits:

[Crack Hackaes_cipher_top

Description: the first task of the ”main” program aes_demo is a call to aes_init in Line 1. This initialization routine supplies 1 the actual en- and decryption functions (cipher and inv_cipher) with the expanded key schedule w, the substitution tables s_box and inv_s_box, and the polynomial matrices poly_mat and inv_poly_mat. These quantities have to be generated only once and can be used by any subsequent en- or decipher call.
Platform: | Size: 2048 | Author: darshan | Hits:

[OtherAES-test

Description: AES对128bit数据的加密算法实现。s_box.txt中保存的是s盒和密钥-AES 128bit data encryption algorithm. s_box.txt saved s box and key
Platform: | Size: 4096 | Author: YY | Hits:

[Successful incentiveAES---part-1-5

Description: In the initialization step the S-boxes (S_BOX and INV_S_BOX) and the polynomial matrices (POLY_MAT and INV_POLY_MAT) are created and an example cipher key is expanded into the round key schedule (W).aes part1-5-In the initialization step the S-boxes (S_BOX and INV_S_BOX) and the polynomial matrices (POLY_MAT and INV_POLY_MAT) are created and an example cipher key is expanded into the round key schedule (W).aes part1-5
Platform: | Size: 2048 | Author: Mahmoudi | Hits:

[Successful incentiveAES---part-4-5

Description: In the initialization step the S-boxes (S_BOX and INV_S_BOX) and the polynomial matrices (POLY_MAT and INV_POLY_MAT) are created and an example cipher key is expanded into the round key schedule (W).aes part4-5-In the initialization step the S-boxes (S_BOX and INV_S_BOX) and the polynomial matrices (POLY_MAT and INV_POLY_MAT) are created and an example cipher key is expanded into the round key schedule (W).aes part4-5
Platform: | Size: 3072 | Author: Mahmoudi | Hits:

[Wavelets_box

Description: s_box table for AES algorithm
Platform: | Size: 1024 | Author: hojin | Hits:

CodeBus www.codebus.net