HEAL DSpace

Κρυπτογραφία - Περιγραφή Αλγορίθμων Des και AES

Αποθετήριο DSpace/Manakin

Εμφάνιση απλής εγγραφής

dc.contributor.advisor Παπαϊωάννου, Αλέξανδρος el
dc.contributor.author Μπέτα, Βικέλντα-Ελένη Π. el
dc.contributor.author Beta, Vikelda-Eleni P. en
dc.date.accessioned 2011-06-08T09:06:40Z
dc.date.available 2011-06-08T09:06:40Z
dc.date.copyright 2011-05-03 -
dc.date.issued 2011-06-08
dc.date.submitted 2011-05-03 -
dc.identifier.uri https://dspace.lib.ntua.gr/xmlui/handle/123456789/4133
dc.identifier.uri http://dx.doi.org/10.26240/heal.ntua.7027
dc.description 83 σ. el
dc.description.abstract In cryptography, encryption is the process of transforming information (referred to as plaintext) using an algorithm (called cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key. The result of the process is encrypted information (in cryptography, referred to as ciphertext). The symmetric cryptography is the classic method of cryptography. The main feature is the use of the same key for both encryption and for decryption processes. Part of symmetric cryptography are block ciphers such as DES and AES. The DES was adopted as the national standard and formally published as FIPS-46 with the name of DES on January 15, 1977. The DES algorithm is designed to encrypt and decrypt 64-bits blocks using a 56-bits key which is expressed as 64-bits text. The general structure of the algorithm includes 16 identical processing steps. There is also an initial and a final permutation known as IP and IP-1, which are inverse functions. Before the main rounds, the block is divided into two 32-bit texts and processed sequentially. This method is known as Feistel function . The Feistel function ensures that decryption and encryption processes are similar. The key processes in the swap function key. AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001. Rijndael algorithm was selected to be most suitable for AES, which was developed by Belgian researchers Joan Daemen and Vincent Rijmen. The plain text is divided into blocks of 128 bits, while the key may have a length of 128, 192 or 256 bits, depending on the desired security level. The algorithm is AES-128 is the most prevalent and is supported by most hardware implementations. Both during the process of encryption and decryption process, each round consists of a series of transformations at byte level. In fact, there are used 4 types of transformations: SubBytes, ShiftRows, MixColums, AddRoundKey. Linear and differential cryptanalysis methods are attacks that affect mainly the security of DES. Because DES has proven vulnerable to such attacks, AES was designed to be immune to such attacks. en
dc.description.statementofresponsibility Βικέλντα-Ελένη Π. Μπέτα el
dc.language.iso el en
dc.rights ETDRestricted-policy.xml en
dc.subject Κρυπτογράφηση el
dc.subject Αρχικό κείμενο el
dc.subject Αποκρυπτογράφηση el
dc.subject Κρυπτογραφημένο Κείμενο el
dc.subject Κλειδί el
dc.subject Encryption en
dc.subject Cipher en
dc.subject Plaintext en
dc.subject Key en
dc.subject Ciphertext en
dc.subject Cryptanalysis en
dc.title Κρυπτογραφία - Περιγραφή Αλγορίθμων Des και AES el
dc.title.alternative Cryptography - Description of DES and AES Algorithms en
dc.type bachelorThesis el (en)
dc.date.accepted 2011-03-20 -
dc.date.modified 2011-05-03 -
dc.contributor.advisorcommitteemember Ρασσιάς, Θεμιστοκλής el
dc.contributor.advisorcommitteemember Παπανικολάου, Βασίλης el
dc.contributor.committeemember Παπαϊωάννου, Αλέξανδρος el
dc.contributor.committeemember Ρασσιάς, Θεμιστοκλής el
dc.contributor.committeemember Παπανικολάου, Βασίλης el
dc.contributor.department Εθνικό Μετσόβιο Πολυτεχνείο. Σχολή Εφαρμοσμένων Μαθηματικών & Φυσικών Επιστημών. Τομέας Μαθηματικών el
dc.date.recordmanipulation.recordcreated 2011-06-08 -
dc.date.recordmanipulation.recordmodified 2011-06-08 -


Αρχεία σε αυτό το τεκμήριο

Αυτό το τεκμήριο εμφανίζεται στην ακόλουθη συλλογή(ές)

Εμφάνιση απλής εγγραφής