亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频

? 歡迎來到蟲蟲下載站! | ?? 資源下載 ?? 資源專輯 ?? 關于我們
? 蟲蟲下載站

?? 14-03.html

?? 應用密碼學電子書籍
?? HTML
字號:
<html><head><TITLE>APPLIED CRYPTOGRAPHY, SECOND EDITION: Protocols, Algorithms, and Source Code in C:Still Other Block Ciphers</TITLE>
<!-- BEGIN HEADER --><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><SCRIPT><!--function displayWindow(url, width, height) {        var Win = window.open(url,"displayWindow",'width=' + width +',height=' + height + ',resizable=1,scrollbars=yes');}//--></SCRIPT></HEAD><body bgcolor="ffffff" link="#006666" alink="#006666" vlink="#006666"><P>
<CENTER><B>Applied Cryptography, Second Edition: Protocols,  Algorthms, and Source Code in C (cloth)</B>
<FONT SIZE="-2">
<BR>
<I>(Publisher: John Wiley & Sons, Inc.)</I>
<BR>
Author(s): Bruce Schneier
<BR>
ISBN: 0471128457
<BR>
Publication Date: 01/01/96
</FONT></CENTER>
<P>


<!-- Empty Reference Subhead -->

<!--ISBN=0471128457//-->
<!--TITLE=APPLIED CRYPTOGRAPHY, SECOND EDITION: Protocols, Algorithms, and Source Code in C//-->
<!--AUTHOR=Bruce Schneier//-->
<!--PUBLISHER=Wiley Computer Publishing//-->
<!--CHAPTER=14//-->
<!--PAGES=334-336//-->
<!--UNASSIGNED1//-->
<!--UNASSIGNED2//-->

<CENTER>
<TABLE BORDER>
<TR>
<TD><A HREF="14-02.html">Previous</A></TD>
<TD><A HREF="../ewtoc.html">Table of Contents</A></TD>
<TD><A HREF="14-04.html">Next</A></TD>
</TR>
</TABLE>
</CENTER>
<P><BR></P>
<DL>
<DD>&#151; The S-boxes in DES have 6-bit inputs and 4-bit outputs; the S-boxes in GOST have 4-bit inputs and outputs. Both algorithms have eight S-boxes, but an S-box in GOST is one-fourth the size of an S-box in DES.
<DD>&#151; DES has an irregular permutation, called a P-box; GOST uses an 11-bit left circular shift.
<DD>&#151; DES has 16 rounds; GOST has 32 rounds.
</DL>
<P>If there is no better way to break GOST other than brute force, it is a very secure algorithm. GOST has a 256-bit key&#151;longer if you count the secret S-boxes. Against differential and linear cryptanalysis, GOST is probably stronger than DES. Although the random S-boxes in GOST are probably weaker than the fixed S-boxes in DES, their secrecy adds to GOST&#146;s resistance against differential and linear attacks. Also, both of these attacks depend on the number of rounds: the more rounds, the more difficult the attack. GOST has twice as many rounds as DES; this alone probably makes both differential and linear cryptanalysis infeasible.
</P>
<P>The other parts of GOST are either on par or worse than DES. GOST doesn&#146;t have the same expansion permutation that DES has. Deleting this permutation from DES weakens it by reducing the avalanche effect; it is reasonable to believe that GOST is weaker for not having it. GOST&#146;s use of addition instead is no less secure than DES&#146;s XOR.</P>
<P>The greatest difference between them seems to be GOST&#146;s cyclic shift instead of a permutation. The DES permutation increases the avalanche effect. In GOST a change in one input bit affects one S-box in one round, which then affects two S-boxes in the next round, three the round after that, and so on. GOST requires 8 rounds before a single change in an input affects every output bit; DES only requires 5 rounds. This is certainly a weakness. But remember: GOST has 32 rounds to DES&#146;s 16.</P>
<P>GOST&#146;s designers tried to achieve a balance between efficiency and security. They modified DES&#146;s basic design to create an algorithm that is better suited for software implementation. They seem to have been less sure of their algorithm&#146;s security, and have tried to compensate by making the key length very large, keeping the S-boxes secret, and doubling the number of iterations. Whether their efforts have resulted in an algorithm more secure than DES remains to be seen.</P>
<H3><A NAME="Heading3"></A><FONT COLOR="#000077">14.2 CAST</FONT></H3>
<P>CAST was designed in Canada by Carlisle Adams and Stafford Tavares [10,7]. They claim that the name refers to their design procedure and should conjure up images of randomness, but note the authors&#146; initials. The example CAST algorithm uses a 64-bit block size and a 64-bit key.
</P>
<P>The structure of CAST should be familiar. The algorithm uses six S-boxes with an 8-bit input and a 32-bit output. Construction of these S-boxes is implementation-dependent and complicated; see the references for details.</P>
<P>To encrypt, first divide the plaintext block into a left half and a right half. The algorithm has 8 rounds. In each round the right half is combined with some key material using function f and then XORed with the left half to form the new right half. The original right half (before the round) becomes the new left half. After 8 rounds (don&#146;t switch the left and right halves after the eighth round), the two halves are concatenated to form the ciphertext.</P>
<P>Function f is simple:</P>
<DL>
<DD><B>(1)</B>&nbsp;&nbsp;Divide the 32-bit input into four 8-bit quarters: <I>a, b, c, d</I>.
<DD><B>(2)</B>&nbsp;&nbsp;Divide the 16-bit subkey into two 8-bit halves: <I>e, f</I>.
<DD><B>(3)</B>&nbsp;&nbsp;Process <I>a</I> through S-box 1, <I>b</I> through S-box 2, <I>c</I> through S-box 3, <I>d</I> through S-box 4, <I>e</I> through S-box 5, and <I>f</I> through S-box 6.
<DD><B>(4)</B>&nbsp;&nbsp;XOR the six S-box outputs together to get the final 32-bit output.
</DL>
<P>Alternatively, the 32-bit input can be XORed with 32 bits of key, divided into four 8-bit quarters, processed through the S-boxes, and then XORed together [7]. <I>N</I> rounds of this appears to be as secure as <I>N</I> &#43; 2 rounds of the other option.</P>
<P>The 16-bit subkey for each round is easily calculated from the 64-bit key. If <I>k</I><SUB>1</SUB>, <I>k</I><SUB>2</SUB>,..., <I>k</I><SUB>8</SUB> are the 8 bytes of the key, then the subkeys for each round are:</P>
<TABLE WIDTH="35%"><TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 1:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>1</SUB>, <I>k</I><SUB>2</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 2:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>3</SUB>, <I>k</I><SUB>4</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 3:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>5</SUB>, <I>k</I><SUB>6</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 4:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>7</SUB>, <I>k</I><SUB>8</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 5:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>4</SUB>, <I>k</I><SUB>3</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 6:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>2</SUB>, <I>k</I><SUB>1</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 7:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>8</SUB>, <I>k</I><SUB>7</SUB>
<TR>
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="5%">
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="10%">Round 8:
<TD ALIGN="LEFT" VALIGN="TOP" WIDTH="13%"><I>k</I><SUB>6</SUB>, <I>k</I><SUB>5</SUB>
</TABLE>
<P>The strength of this algorithm lies in its S-boxes. CAST does not have fixed S-boxes; new ones are constructed for each application. Design criteria are in [10]; bent functions are the S-box columns, selected for a number of desirable S-box properties (see Section 14.10). Once a set of S-boxes has been constructed for a given implementation of CAST, they are fixed for all time. The S-boxes are implementation-dependent, but not key-dependent.
</P>
<P>It was shown in [10] that CAST is resistant to differential cryptanalysis and in [728] that CAST is resistant to linear cryptanalysis. There is no known way to break CAST other than brute force.</P>
<P>Northern Telecom is using CAST in their Entrust security software package for Macintoshes, PCs, and UNIX workstations. The particular S-boxes they chose are not public. The Canadian government is evaluating CAST as a new encryption standard. CAST is patent-pending.</P>
<H3><A NAME="Heading4"></A><FONT COLOR="#000077">14.3 Blowfish</FONT></H3>
<P>Blowfish is an algorithm of my own design, intended for implementation on large microprocessors [1388,1389]. The algorithm is unpatented, and the C code in the back of this book is in the public domain. I designed Blowfish to meet the following design criteria.
</P>
<DL>
<DD><B>1.</B>&nbsp;&nbsp;Fast. Blowfish encrypts data on 32-bit microprocessors at a rate of 26 clock cycles per byte.
<DD><B>2.</B>&nbsp;&nbsp;Compact. Blowfish can run in less than 5K of memory.
<DD><B>3.</B>&nbsp;&nbsp;Simple. Blowfish uses only simple operations: addition, XORs, and table lookups on 32-bit operands. Its design is easy to analyze which makes it resistant to implementation errors [1391].
<DD><B>4.</B>&nbsp;&nbsp;Variably Secure. Blowfish&#146;s key length is variable and can be as long as 448 bits.
</DL>
<P><BR></P>
<CENTER>
<TABLE BORDER>
<TR>
<TD><A HREF="14-02.html">Previous</A></TD>
<TD><A HREF="../ewtoc.html">Table of Contents</A></TD>
<TD><A HREF="14-04.html">Next</A></TD>
</TR>
</TABLE>
</CENTER>

[an error occurred while processing this directive]
</body></html>

?? 快捷鍵說明

復制代碼 Ctrl + C
搜索代碼 Ctrl + F
全屏模式 F11
切換主題 Ctrl + Shift + D
顯示快捷鍵 ?
增大字號 Ctrl + =
減小字號 Ctrl + -
亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频
91福利国产成人精品照片| 99国产精品视频免费观看| 中文字幕不卡在线观看| 亚洲国产成人午夜在线一区| 欧美性猛交xxxx乱大交退制版| 久久成人免费日本黄色| 伊人性伊人情综合网| 久久精品视频在线看| 宅男在线国产精品| 欧美在线免费播放| caoporm超碰国产精品| 国精产品一区一区三区mba桃花 | 26uuuu精品一区二区| 精品视频在线免费观看| 99视频一区二区| 国产成人一区二区精品非洲| 日本91福利区| 日韩专区欧美专区| 午夜久久久久久电影| 亚洲精选在线视频| 《视频一区视频二区| 国产精品美女视频| 国产欧美日韩视频一区二区| 久久综合一区二区| 日韩免费一区二区三区在线播放| 欧美二区在线观看| 欧美肥胖老妇做爰| 欧美二区三区91| 91精品免费观看| 欧美美女一区二区| 91精品中文字幕一区二区三区| 欧美综合久久久| 欧美在线免费视屏| 欧美日韩二区三区| 欧美精品v日韩精品v韩国精品v| 欧美性感一类影片在线播放| 在线一区二区三区四区| 91日韩在线专区| 91精彩视频在线| 日本精品免费观看高清观看| 色综合久久久久久久久久久| 91网址在线看| 日本精品一级二级| 欧美日韩国产一区| 日韩欧美视频在线| 精品精品国产高清一毛片一天堂| 精品国产麻豆免费人成网站| 亚洲精品一区二区三区四区高清| 2024国产精品| 国产欧美一区二区三区网站| 久久女同精品一区二区| 国产精品美女久久久久久久网站| 自拍偷拍欧美精品| 亚洲国产综合91精品麻豆| 午夜国产不卡在线观看视频| 日本不卡1234视频| 国产精品一二三区| 91免费小视频| 欧美猛男gaygay网站| 欧美成人一区二区三区在线观看| 欧美电影免费观看高清完整版在 | 国产一区二区久久| 成人黄色a**站在线观看| 色狠狠色噜噜噜综合网| 欧美日韩激情一区| 2023国产精品自拍| 中文字幕一区视频| 婷婷亚洲久悠悠色悠在线播放| 蜜桃免费网站一区二区三区| 国产精品一级黄| 色综合久久88色综合天天6| 欧美视频一区二区| 26uuu亚洲综合色欧美 | 国产综合色视频| av不卡免费电影| 欧美日本一区二区| 国产亚洲一本大道中文在线| 亚洲综合成人在线视频| 麻豆高清免费国产一区| 99视频有精品| 日韩一级高清毛片| 亚洲欧美日韩中文播放| 蜜桃av一区二区三区| 99精品国产热久久91蜜凸| 91精品欧美一区二区三区综合在 | 欧美午夜免费电影| 精品国产第一区二区三区观看体验 | 欧美军同video69gay| 欧美激情自拍偷拍| 亚洲午夜激情网站| 高清不卡在线观看av| 在线播放91灌醉迷j高跟美女| 亚洲国产精品99久久久久久久久| 亚洲成人免费视频| 大尺度一区二区| 日韩视频一区二区三区| 亚洲综合色自拍一区| 国产一区二区三区电影在线观看| 欧美午夜精品久久久久久孕妇| 国产日韩视频一区二区三区| 日韩激情一二三区| 在线一区二区观看| 国产精品嫩草影院com| 麻豆传媒一区二区三区| 欧美人与z0zoxxxx视频| 亚洲欧美区自拍先锋| 国内成人自拍视频| 91精品婷婷国产综合久久竹菊| 亚洲欧美日韩国产综合在线| 狠狠色丁香婷综合久久| 欧美日韩免费在线视频| ...av二区三区久久精品| 国产成人免费9x9x人网站视频| 欧美日韩高清一区| 亚洲综合色网站| 色综合欧美在线| 中文字幕日韩精品一区| 国产成人精品亚洲午夜麻豆| 精品久久久久久久一区二区蜜臀| 亚洲123区在线观看| 色哟哟国产精品| 日韩码欧中文字| 99re亚洲国产精品| 国产精品成人在线观看| 丰满岳乱妇一区二区三区| 久久综合久久综合九色| 免费成人美女在线观看.| 欧美日韩国产综合草草| 亚洲午夜久久久久久久久电影院| 日本道精品一区二区三区| 亚洲同性同志一二三专区| www.成人网.com| 国产精品久久久久婷婷二区次| 国产一区二区毛片| 国产欧美日韩精品一区| 国产曰批免费观看久久久| 精品福利在线导航| 国内精品在线播放| 26uuu亚洲| 成人久久视频在线观看| 国产精品乱码一区二三区小蝌蚪| 成人av电影免费在线播放| 国产精品视频一二三| 99riav久久精品riav| 亚洲精品国产精华液| 欧美在线免费播放| 日韩精品一二三四| 精品久久久久香蕉网| 国产激情91久久精品导航 | 欧美一级在线免费| 精品在线一区二区| 国产夜色精品一区二区av| 成人精品一区二区三区四区 | 久久久不卡网国产精品一区| 国产精品一二一区| 亚洲色图19p| 欧美日韩电影在线播放| 国产在线日韩欧美| 国产精品全国免费观看高清 | 国产人成亚洲第一网站在线播放| 成人午夜视频福利| 一区二区三区中文字幕精品精品 | thepron国产精品| 一二三四区精品视频| 欧美福利电影网| 国产激情视频一区二区在线观看 | 国产精品三级视频| 欧亚洲嫩模精品一区三区| 久久国产尿小便嘘嘘尿| 国产女人18水真多18精品一级做 | 日本电影亚洲天堂一区| 日本一不卡视频| 国产人成亚洲第一网站在线播放| 在线看一区二区| 久久国产精品99久久久久久老狼 | 91天堂素人约啪| 男女激情视频一区| 中文字幕成人在线观看| 欧美人成免费网站| 国产成人精品免费一区二区| 一区二区不卡在线视频 午夜欧美不卡在 | 国产成人综合在线播放| 亚洲精品一二三| 精品国产91亚洲一区二区三区婷婷 | 国产精品麻豆视频| 51精品秘密在线观看| 成人av动漫在线| 久久激情五月婷婷| 亚洲三级在线播放| 精品日韩成人av| 欧美综合久久久| 成人午夜电影网站| 蜜臀精品久久久久久蜜臀| 综合色中文字幕| 国产视频亚洲色图| 欧美一区二区人人喊爽| 色综合久久久久久久久久久| 国产成人精品午夜视频免费| 蜜臀国产一区二区三区在线播放| 亚洲激情网站免费观看|