亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频

? 歡迎來到蟲蟲下載站! | ?? 資源下載 ?? 資源專輯 ?? 關于我們
? 蟲蟲下載站

?? 15-02.html

?? 應用密碼學電子書籍
?? HTML
字號:
<html><head><TITLE>APPLIED CRYPTOGRAPHY, SECOND EDITION: Protocols, Algorithms, and Source Code in C:Combining Block Ciphers</TITLE>
<!-- BEGIN HEADER --><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><SCRIPT><!--function displayWindow(url, width, height) {        var Win = window.open(url,"displayWindow",'width=' + width +',height=' + height + ',resizable=1,scrollbars=yes');}//--></SCRIPT></HEAD><body bgcolor="ffffff" link="#006666" alink="#006666" vlink="#006666"><P>
<CENTER><B>Applied Cryptography, Second Edition: Protocols,  Algorthms, and Source Code in C (cloth)</B>
<FONT SIZE="-2">
<BR>
<I>(Publisher: John Wiley & Sons, Inc.)</I>
<BR>
Author(s): Bruce Schneier
<BR>
ISBN: 0471128457
<BR>
Publication Date: 01/01/96
</FONT></CENTER>
<P>


<!-- Empty Reference Subhead -->

<!--ISBN=0471128457//-->
<!--TITLE=APPLIED CRYPTOGRAPHY, SECOND EDITION: Protocols, Algorithms, and Source Code in C//-->
<!--AUTHOR=Bruce Schneier//-->
<!--PUBLISHER=Wiley Computer Publishing//-->
<!--CHAPTER=15//-->
<!--PAGES=359-360//-->
<!--UNASSIGNED1//-->
<!--UNASSIGNED2//-->

<CENTER>
<TABLE BORDER>
<TR>
<TD><A HREF="15-01.html">Previous</A></TD>
<TD><A HREF="../ewtoc.html">Table of Contents</A></TD>
<TD><A HREF="15-03.html">Next</A></TD>
</TR>
</TABLE>
</CENTER>
<P><BR></P>
<P>This is sometimes called <B>encrypt-decrypt-encrypt (EDE)</B> mode [55]. If the block algorithm has an <I>n</I>-bit key, then this scheme has a 2<I>n</I>-bit key. The curious encrypt-decrypt-encrypt pattern was designed by IBM to preserve compatibility with conventional implementations of the algorithm: Setting the two keys equal to each other is identical to encrypting once with the key. There is no security inherent in the encrypt-decrypt-encrypt pattern, but this mode has been adopted to improve the DES algorithm in the X9.17 and ISO 8732 standards [55,761].</P>
<P><I>K</I><SUB>1</SUB> and <I>K</I><SUB>2</SUB> alternate to prevent the meet-in-the-middle attack previously described. If <I>C</I> = <I>E</I><SUB>K2</SUB>(<I>E</I><SUB>K1</SUB>(<I>E</I><SUB>K1</SUB>(<I>P</I>))), then a cryptanalyst could precompute <I>E</I><SUB>K1</SUB>(<I>E</I><SUB>K1</SUB>(<I>P</I>))) for every possible <I>K</I><SUB>1</SUB> and then proceed with the attack. It only requires 2<SUP><I>n</I> &#43; 2</SUP> encryptions.</P>
<P>Triple encryption with two keys is not susceptible to the same meet-in-the-middle attack described earlier. But Merkle and Hellman developed another time-memory trade-off that could break this technique in 2<SUP><I>n</I> - 1</SUP> steps using 2<SUP><I>n</I></SUP> blocks of memory [1075].</P>
<P>For each possible <I>K</I><SUB>2</SUB>, decrypt 0 and store the result in memory. Then, decrypt 0 with each possible <I>K</I><SUB>1</SUB> to get <I>P</I>. Triple-encrypt <I>P</I> to get <I>C</I>, and then decrypt <I>C</I> with <I>K</I><SUB>1</SUB>. If that decryption is a decryption of 0 with a <I>K</I><SUB>2</SUB> (stored in memory), the <I>K</I><SUB>1</SUB> <I>K</I><SUB>2</SUB> pair is a possible candidate. Check if it is right. If it&#146;s not, keep looking.</P>
<P>This is a chosen-plaintext attack, requiring an enormous amount of chosen plaintext to mount. It requires 2<SUP><I>n</I></SUP> time and memory, and 2<SUP><I>m</I></SUP> chosen plaintexts. It is not very practical, but it is a weakness.</P>
<P>Paul van Oorschot and Michael Wiener converted this to a known-plaintext attack, requiring <I>p</I> known plaintexts. This example assumes EDE mode.</P>
<DL>
<DD><B>(1)</B>&nbsp;&nbsp;Guess the first intermediate value, <I>a</I>.
<DD><B>(2)</B>&nbsp;&nbsp;Tabulate, for each possible <I>K</I><SUB>1</SUB>, the second intermediate value, <I>b</I>, when the first intermediate value is <I>a</I>, using known plaintext:
<DL>
<DD><I>b</I> = <I>D</I><SUB>K1</SUB>(<I>C</I>)
</DL>
<BR>where <I>C</I> is the resulting ciphertext from a known plaintext.
<DD><B>(3)</B>&nbsp;&nbsp;Look up in the table, for each possible <I>K</I><SUB>2</SUB>, elements with a matching second intermediate value, <I>b</I>:
<DL>
<DD><I>b</I> = <I>E</I><SUB>K2</SUB>(<I>a</I>)
</DL>
<DD><B>(4)</B>&nbsp;&nbsp;The probability of success is <I>p/m</I>, where <I>p</I> is the number of known plaintexts and <I>m</I> is the block size. If there is no match, try another <I>a</I> and start again.
</DL>
<P>The attack requires 2<SUP><I>n</I> &#43; <I>m</I></SUP><I>/p</I> time and p memory. For DES, this is 2<SUP>120</SUP><I>/p</I> [1558]. For <I>p</I> greater than 256, this attack is faster than exhaustive search.</P>
<P><FONT SIZE="+1"><B><I>Triple Encryption with Three Keys</I></B></FONT></P>
<P>If you are going to use triple encryption, I recommend three different keys. The key length is longer, but key storage is usually not a problem. Bits are cheap.
</P>
<DL>
<DD><I>C</I> = <I>E</I><SUB>K3</SUB>(<I>D</I><SUB>K2</SUB>(<I>E</I><SUB>K1</SUB>(<I>P</I>)))
<DD><I>P</I> = <I>D</I><SUB>K1</SUB>(<I>E</I><SUB>K2</SUB>(<I>D</I><SUB>K3</SUB>(<I>C</I>)))
</DL>
<P>The best time-memory trade-off attack takes 2<SUP>2<I>n</I></SUP> steps and requires 2<SUP><I>n</I></SUP> blocks of memory; it&#146;s a meet-in-the-middle attack [1075]. Triple encryption, with three independent keys, is as secure as one might na&#239;vely expect double encryption to be.</P>
<P><FONT SIZE="+1"><B><I>Triple Encryption with Minimum Key (TEMK)</I></B></FONT></P>
<P>There is a secure way of using triple encryption with two keys that prevents the previous attack, called Triple Encryption with Minimum Key (TEMK) [858]. The trick is to derive three keys from two: <I>X</I><SUB>1</SUB> and <I>X</I><SUB>2</SUB>:</P>
<DL>
<DD><I>K</I><SUB>1</SUB> = <I>E</I><SUB>X1</SUB>(<I>D</I><SUB>X2</SUB>(<I>E</I><SUB>X1</SUB>(<I>T</I><SUB>1</SUB>)))
<DD><I>K</I><SUB>2</SUB> = <I>E</I><SUB>X1</SUB>(<I>D</I><SUB>X2</SUB>(<I>E</I><SUB>X1</SUB>(<I>T</I><SUB>2</SUB>)))
<DD><I>K</I><SUB>3</SUB> = <I>E</I><SUB>X1</SUB>(<I>D</I><SUB>X2</SUB>(<I>E</I><SUB>X1</SUB>(<I>T</I><SUB>3</SUB>)))
</DL>
<P><I>T</I><SUB>1</SUB>, <I>T</I><SUB>2</SUB>, and <I>T</I><SUB>3</SUB> are constants, which do not have to be secret. This is a special construction that guarantees that for any particular pair of keys, the best attack is a known-plaintext attack.</P>
<P><FONT SIZE="+1"><B><I>Triple-Encryption Modes</I></B></FONT></P>
<P>It&#146;s not enough to just specify triple encryption; there are several ways to do it. The decision of which to use affects both security and efficiency.
</P>
<P>Here are two possible triple-encryption modes:</P>
<DL>
<DD><B>Inner-CBC</B>: Encrypt the entire file in CBC mode three different times (see Figure 15.1a). This requires three different IVs.
<DL>
<DD><I>C</I><SUB>i</SUB> = <I>E</I><SUB>K3</SUB>(<I>S</I><SUB>i</SUB> &#8853; <I>C</I><SUB>i - 1</SUB>); <I>S</I><SUB>i</SUB> = <I>D</I><SUB>K2</SUB>(<I>T</I><SUB>i</SUB> &#8853; <I>S</I><SUB>i - 1</SUB>); <I>T</I><SUB>i</SUB> = <I>E</I><SUB>K1</SUB>(<I>P</I><SUB>i</SUB> &#8853; <I>T</I><SUB>i - 1</SUB>)
<DD><I>P</I><SUB>i</SUB> = <I>T</I><SUB>i - 1</SUB> &#8853; <I>D</I><SUB>K1</SUB>(<I>T</I><SUB>i</SUB>); <I>T</I><SUB>i</SUB> = <I>S</I><SUB>i - 1</SUB> &#8853; <I>E</I><SUB>K2</SUB>(<I>S</I><SUB>i</SUB>); <I>S</I><SUB>i</SUB> = <I>C</I><SUB>i - 1</SUB> &#8853; <I>D</I><SUB>K3</SUB>(<I>C</I><SUB>i</SUB>)
</DL>
<BR><I>C</I><SUB>0</SUB>, <I>S</I><SUB>0</SUB>, and <I>T</I><SUB>0</SUB> are IVs.
<DD><B>Outer-CBC:</B> Triple-encrypt the entire file in CBC mode (see Figure 15.1b). This requires one IV.
<DL>
<DD><I>C</I><SUB>i</SUB> = <I>E</I><SUB>K3</SUB>(<I>D</I><SUB>K2</SUB>(<I>E</I><SUB>K1</SUB>(<I>P</I><SUB>i</SUB> &#8853; <I>C</I><SUB>i - 1</SUB>)))
<DD><I>P</I><SUB>i</SUB> = <I>C</I><SUB>i - 1</SUB> &#8853; <I>D</I><SUB>K1</SUB>(<I>E</I><SUB>K2</SUB>(<I>D</I><SUB>K3</SUB>(<I>C</I><SUB>i</SUB>)))
</DL>
</DL>
<P><BR></P>
<CENTER>
<TABLE BORDER>
<TR>
<TD><A HREF="15-01.html">Previous</A></TD>
<TD><A HREF="../ewtoc.html">Table of Contents</A></TD>
<TD><A HREF="15-03.html">Next</A></TD>
</TR>
</TABLE>
</CENTER>

[an error occurred while processing this directive]
</body></html>

?? 快捷鍵說明

復制代碼 Ctrl + C
搜索代碼 Ctrl + F
全屏模式 F11
切換主題 Ctrl + Shift + D
顯示快捷鍵 ?
增大字號 Ctrl + =
減小字號 Ctrl + -
亚洲欧美第一页_禁久久精品乱码_粉嫩av一区二区三区免费野_久草精品视频
欧美无砖专区一中文字| 麻豆精品久久精品色综合| 成人免费毛片app| 国产精品三级av在线播放| 91在线你懂得| 婷婷综合五月天| 精品伦理精品一区| 高清国产一区二区| 亚洲精品中文字幕乱码三区| 9191国产精品| 久久99国产精品麻豆| 国产精品久久久久久妇女6080| av动漫一区二区| 亚洲成人免费影院| 久久伊人蜜桃av一区二区| proumb性欧美在线观看| 亚洲国产欧美在线| 久久影院视频免费| 91污片在线观看| 日韩高清一区二区| 欧美激情一二三区| 欧美日韩亚洲综合在线 欧美亚洲特黄一级| 日韩精品免费专区| 久久精品人人做人人爽人人| 91美女在线观看| 麻豆精品一区二区综合av| 国产精品卡一卡二卡三| 欧美日韩国产色站一区二区三区| 国产综合成人久久大片91| 亚洲另类在线制服丝袜| 久久久国产午夜精品| 欧美午夜不卡视频| 成人精品视频一区| 日韩二区三区四区| 国产精品国产自产拍高清av王其| 91麻豆精品国产91久久久使用方法| 国产福利精品导航| 日韩高清中文字幕一区| 亚洲精品亚洲人成人网 | 日本午夜精品一区二区三区电影| 国产亚洲午夜高清国产拍精品 | 中文乱码免费一区二区| 欧美日韩一级二级| av成人免费在线观看| 久久99精品视频| 亚洲国产精品一区二区久久 | 成人app在线观看| 日韩成人免费看| 一区二区三区国产精华| 欧美国产精品中文字幕| 日韩一级欧美一级| 欧美喷潮久久久xxxxx| 91浏览器打开| 成人综合婷婷国产精品久久| 久久99日本精品| 亚洲3atv精品一区二区三区| 亚洲欧美日韩在线播放| 国产日韩欧美精品综合| 精品久久久久久久久久久院品网| 欧美三日本三级三级在线播放| 成人动漫在线一区| 国产精品羞羞答答xxdd | 国产成人精品免费| 成人福利视频网站| 国产精品 日产精品 欧美精品| 日本vs亚洲vs韩国一区三区| 亚洲国产另类av| 一区二区成人在线| 一区二区三区精品久久久| 成人欧美一区二区三区视频网页 | 精品国产1区二区| 91麻豆精品国产91久久久| 欧美剧情片在线观看| 欧美日本国产一区| 欧美系列亚洲系列| 欧美日韩精品一区二区天天拍小说| 在线视频你懂得一区二区三区| 97精品国产露脸对白| 91久久一区二区| 欧美日韩一区二区三区四区五区| 欧美色图一区二区三区| 欧美日韩精品电影| 制服丝袜日韩国产| 精品福利一区二区三区免费视频| 日韩欧美亚洲另类制服综合在线| 欧美成人女星排名| 久久久久国产精品麻豆ai换脸| 久久精品人人做| 日韩一区在线看| 亚洲一区中文在线| 日韩av电影免费观看高清完整版 | www.66久久| 91精品办公室少妇高潮对白| 欧美午夜精品久久久久久超碰 | 亚洲成a人片在线观看中文| 亚洲午夜私人影院| 男人的天堂久久精品| 国产一区二区三区免费观看| 成人中文字幕电影| 色狠狠色狠狠综合| 欧美日韩精品一区二区在线播放| 日韩欧美电影一区| 欧美高清在线精品一区| ...xxx性欧美| 五月婷婷久久综合| 国产精品伊人色| 色婷婷av一区二区三区gif| 欧美三级电影在线观看| 欧美xxx久久| 亚洲免费视频中文字幕| 午夜av区久久| 国产成人免费视频| 欧美日韩在线观看一区二区 | 欧美主播一区二区三区美女| 欧美日韩国产影片| 中文久久乱码一区二区| 亚洲成av人片在线| 高清视频一区二区| 欧美一区二区三区婷婷月色| 国产精品视频免费看| 日韩黄色小视频| 不卡一区二区三区四区| 欧美一区二区三区的| 国产精品伦理一区二区| 日韩av中文字幕一区二区三区| 国产a区久久久| 欧美一区二区精美| 亚洲女厕所小便bbb| 国产一区二区三区不卡在线观看| 91黄色免费版| 亚洲国产成人在线| 美女任你摸久久 | 99久久免费精品| 日韩情涩欧美日韩视频| 亚洲综合成人网| 国产69精品一区二区亚洲孕妇 | 欧美亚洲综合久久| 国产日本一区二区| 美美哒免费高清在线观看视频一区二区 | 欧美另类一区二区三区| 中文字幕字幕中文在线中不卡视频| 美女网站色91| 精品免费99久久| 日韩成人免费在线| 欧美日韩一区二区三区四区五区| 国产精品第四页| 国产精品一二三四五| 日韩欧美中文字幕制服| 一级日本不卡的影视| 成人av在线看| 国产无一区二区| 国产激情一区二区三区| 精品久久久久久亚洲综合网 | 日本高清不卡视频| 亚洲婷婷国产精品电影人久久| 成人涩涩免费视频| 国产日韩成人精品| 国产精品77777| 久久久五月婷婷| 国产最新精品免费| 久久精品夜色噜噜亚洲a∨| 久久99精品一区二区三区 | 在线免费观看视频一区| 国产精品久久久久久久久免费樱桃| 国产69精品一区二区亚洲孕妇 | 亚洲三级久久久| 99久久国产综合精品女不卡| 中文一区一区三区高中清不卡| 国产在线播放一区三区四| 久久网这里都是精品| 精品一区二区三区在线视频| 久久婷婷国产综合国色天香| 国内精品免费**视频| 久久久久久久国产精品影院| 国产91综合一区在线观看| 亚洲精品一区在线观看| 国产精品一区二区久久不卡 | 偷拍一区二区三区四区| 国产在线精品视频| 国产午夜精品理论片a级大结局 | 亚洲一区二区av在线| 在线看日本不卡| 亚洲国产精品精华液网站| 欧美日本乱大交xxxxx| 久久精品免费观看| 久久九九影视网| thepron国产精品| 亚洲高清在线精品| 日韩精品一区二区三区在线观看| 韩国精品久久久| 中文字幕一区二区三| 欧美自拍偷拍午夜视频| 日本不卡视频一二三区| 久久久久久久久99精品| 91理论电影在线观看| 日韩精品电影一区亚洲| 久久精品夜色噜噜亚洲a∨| 97久久超碰国产精品电影| 亚洲成a人v欧美综合天堂| 久久综合色之久久综合|