79,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in 1-2 Wochen
payback
40 °P sammeln
  • Gebundenes Buch

The Belgian block cipher Rijndael was chosen in 2000 by the U.S. government's National Institute of Standards and Technology (NIST) to be the successor to the Data Encryption Standard. Rijndael was subsequently standardized as the Advanced Encryption Standard (AES), which is potentially the world's most important block cipher. In 2002, some new analytical techniques were suggested that may have a dramatic effect on the security of the AES. Existing analytical techniques for block ciphers depend heavily on a statistical approach, whereas these new techniques are algebraic in…mehr

Produktbeschreibung
The Belgian block cipher Rijndael was chosen in 2000 by the U.S. government's National Institute of Standards and Technology (NIST) to be the successor to the Data Encryption Standard. Rijndael was subsequently standardized as the Advanced Encryption Standard (AES), which is potentially the world's most important block cipher. In 2002, some new analytical techniques were suggested that may have a dramatic effect on the security of the AES. Existing analytical techniques for block ciphers depend heavily on a statistical approach, whereas these new techniques are algebraic in nature.

Algebraic Aspects of the Advanced Encryption Standard, appearing five years after publication of the AES, presents the state of the art for the use of such algebraic techniques in analyzing the AES.

The primary audience for this work includes academic and industry researchers in cryptology; the book is also suitable for advanced-level students.
Autorenporträt
Carlos Cid, University of London, Egham, UK / Sean Murphy, University of London, Egham, UK / Matthew Robshaw, University of London, Egham, UK