英文翻译成中文

[复制链接]
查看11 | 回复3 | 2008-11-24 20:10:48 | 显示全部楼层 |阅读模式
The SubBytes step
In the SubBytes step, each byte in the array is updated using an 8-bit substitution box, the Rijndael S-box. This operation provides the non-linearity in the cipher. The S-box used is derived from the multiplicative inverse over GF(28), known to have good non-linearity properties. To avoid attacks based on simple algebraic properties, the S-box is constructed by combining the inverse function with an invertible affine transformation. The S-box is also chosen to avoid any fixed points (and so is a derangement), and also any opposite fixed points.
The ShiftRows step
The ShiftRows step operates on the rows of the state; it cyclically shifts the bytes in each row by a certain offset. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively. For the block of size 128 bits and 192 bits the shifting pattern is the same. In this way, each column of the output state of the ShiftRows step is composed of bytes from each column of the input state. (Rijndael variants with a larger block size have slightly different offsets). In the case of the 256-bit block, the first row is unchanged and the shifting for second, third and fourth row is 1 byte, 3 bytes and 4 bytes respectively - although this change only applies for the Rijndael cipher when used with a 256-bit block, which is not used for AES.
The MixColumns step
In the MixColumns step, the four bytes of each column of the state are combined using an invertible linear transformation. The MixColumns function takes four bytes as input and outputs four bytes, where each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion in the cipher. Each column is treated as a polynomial over GF(28) and is then multiplied modulo x4 + 1 with a fixed polynomial c(x) = 3x3 + x2 + x + 2. The MixColumns step can also be viewed as a multiplication by a particular MDS matrix in Rijndael's finite field.
This process is described further in the article Rijndael mix columns.
急!!!!

回复

使用道具 举报

千问 | 2008-11-24 20:10:48 | 显示全部楼层
该SubBytes一步 在SubBytes一步,每一个字节数组中使用更新的8位替换框, Rijndael算法S盒。这一行动提供了非线性的密码。在S -盒使用的是来自乘法逆以上的GF ( 28 ) ,已知有良好的非线性特性。为了避免攻击的基础上简单的代数性质, S -盒的构造相结合的反函数的可逆仿射变换。在S -盒也是选择,以避免任何固定点(所以是一个紊乱) ,也任何相反的固定点。 该ShiftRows一步 ShiftRows一步的操作就行的状态;它周期性变化的字节每行有一定抵消。对于AES公司,第一行是保持不变。每个字节的第二行是一个转向左边。同样,第三和第四行的偏移转向两个和三个分别。对于块大小128位和192位的转移模式是相同的。这样,...
回复

使用道具 举报

千问 | 2008-11-24 20:10:48 | 显示全部楼层
海鲜 高棉语风格辣椒和巴泽尔虎虾 虎虾准备在一个红辣椒和大蒜酱 印度支那着香茅老虎虾 虎虾, 轻轻地熟超过一交火, 以特刊着香茅和辣椒酱 烤的明虾与米粉 虎虾以米粉烤的, 芳香草和香料. 清蒸鲈鱼在柠檬汁 清蒸鲈鱼沉浸一奇异和柠檬汁的芳香杂拌儿, 大蒜, 葱, 姜, 芫荽, 罗勒树叶和红辣椒 三滋味/ ...
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

主题

0

回帖

4882万

积分

论坛元老

Rank: 8Rank: 8

积分
48824836
热门排行