Pełnotekstowe zasoby PLDML oraz innych baz dziedzinowych są już dostępne w nowej Bibliotece Nauki.
Zapraszamy na https://bibliotekanauki.pl

PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
2013 | 21 | 3 | 171-184

Tytuł artykułu

Formalization of the Advanced Encryption Standard. Part I

Treść / Zawartość

Warianty tytułu

Języki publikacji

EN

Abstrakty

EN
In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.

Wydawca

Rocznik

Tom

21

Numer

3

Strony

171-184

Opis fizyczny

Daty

wydano
2013-10-01

Twórcy

autor
  • Tokyo University of Science Chiba, Japan
  • Shinshu University Nagano, Japan

Bibliografia

  • [1] Grzegorz Bancerek. Cardinal numbers. Formalized Mathematics, 1(2):377-382, 1990.
  • [2] Grzegorz Bancerek. The fundamental properties of natural numbers. Formalized Mathematics, 1(1):41-46, 1990.
  • [3] Grzegorz Bancerek. The ordinal numbers. Formalized Mathematics, 1(1):91-96, 1990.
  • [4] Grzegorz Bancerek and Krzysztof Hryniewiecki. Segments of natural numbers and finite sequences. Formalized Mathematics, 1(1):107-114, 1990.
  • [5] Czesław Bylinski. Binary operations. Formalized Mathematics, 1(1):175-180, 1990.
  • [6] Czesław Bylinski. Finite sequences and tuples of elements of a non-empty sets. Formalized Mathematics, 1(3):529-536, 1990.
  • [7] Czesław Bylinski. Functions and their basic properties. Formalized Mathematics, 1(1): 55-65, 1990.
  • [8] Czesław Bylinski. Functions from a set to a set. Formalized Mathematics, 1(1):153-164, 1990.
  • [9] Czesław Bylinski. Partial functions. Formalized Mathematics, 1(2):357-367, 1990.
  • [10] Czesław Bylinski. Some basic properties of sets. Formalized Mathematics, 1(1):47-53, 1990.
  • [11] Agata Darmochwał. Finite sets. Formalized Mathematics, 1(1):165-167, 1990.
  • [12] U.S. Department of Commerce/National Institute of Standards and Technology. FIPS PUB 197, Advanced Encryption Standard (AES). Federal Information Processing Standars Publication, 2001.
  • [13] Hiroyuki Okazaki and Yasunari Shidama. Formalization of the data encryption standard. Formalized Mathematics, 20(2):125-146, 2012. doi:10.2478/v10037-012-0016-y.[Crossref]
  • [14] Andrzej Trybulec. On the decomposition of finite sequences. Formalized Mathematics, 5 (3):317-322, 1996.
  • [15] Michał J. Trybulec. Integers. Formalized Mathematics, 1(3):501-505, 1990.
  • [16] Wojciech A. Trybulec. Pigeon hole principle. Formalized Mathematics, 1(3):575-579, 1990.
  • [17] Zinaida Trybulec. Properties of subsets. Formalized Mathematics, 1(1):67-71, 1990.
  • [18] Edmund Woronowicz. Many argument relations. Formalized Mathematics, 1(4):733-737, 1990.
  • [19] Edmund Woronowicz. Relations and their basic properties. Formalized Mathematics, 1 (1):73-83, 1990.

Typ dokumentu

Bibliografia

Identyfikatory

Identyfikator YADDA

bwmeta1.element.doi-10_2478_forma-2013-0019
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.