透過您的圖書館登入
IP:3.134.104.173

並列摘要


This paper analyses all 24 possible round constructions using different combinations of the four round components of the AES cipher: SubBytes, ShiftRows, AddRoundKey and MixColumns. We investigate how the different round orderings affect the security of AES against differential, linear, multiset, impossible differential and boomerang attacks. The cryptographic strenght of each cipher variant was measured by the size of each distinguisher, their probability or correlation value and the number of active S-boxes. Our analyses indicate that all these permutations of the AES components have similar cryptographic strength (concerning these five attacks), although there are implementation advantages for certain permutations.

並列關鍵字

Active S-box AES cryptanalysis

被引用紀錄


林玉女(2006)。亞洲新興市場印刷電路板產業群聚效應與合作策略 —以中國大陸為例〔碩士論文,國立臺灣大學〕。華藝線上圖書館。https://doi.org/10.6342/NTU.2006.00520

延伸閱讀


  • 許獻宇(2006)。The R & D of modifying performance to air-conditconer of hot region〔碩士論文,崑山科技大學〕。華藝線上圖書館。https://www.airitilibrary.com/Article/Detail?DocID=U0025-0306200810420915
  • Bosch, C., Kucera, J., & McKennon, K. (1991). NOTE ON QUASI-BOUNDED SETS. International Journal of Mathematics and Mathematical Sciences, 1991(), 413-414. https://doi.org/10.1155/S0161171291000522
  • MOČCKOŘ, J., & KONTOLATOU, A. (2005). COMPATIBLE ELEMENTS IN PARTLY ORDERED GROUPS. International Journal of Mathematics and Mathematical Sciences, 2005(), 4041-4048-324. https://doi.org/10.1155/IJMMS.2005.4041
  • Lerche, J., Neve, H., Wandahl, S., & Gross, A. (2020). Continuous Improvements at Operator Level. Journal of Engineering, Project, and Production Management, 10(1), 64-70. https://doi.org/10.2478/jeppm-2020-0008
  • 劉裕元(2014)。On Courtesy and Customs桃園創新學報(34),331-340。https://www.airitilibrary.com/Article/Detail?DocID=P20140403005-201412-201501050015-201501050015-331-340