REPOZYTORIUM UNIWERSYTETU
W BIAŁYMSTOKU
UwB

Proszę używać tego identyfikatora do cytowań lub wstaw link do tej pozycji: http://hdl.handle.net/11320/3686
Pełny rekord metadanych
Pole DCWartośćJęzyk
dc.contributor.authorArai, Kenichi-
dc.contributor.authorOkazaki, Hiroyuki-
dc.date.accessioned2015-12-09T20:39:48Z-
dc.date.available2015-12-09T20:39:48Z-
dc.date.issued2013-
dc.identifier.citationFormalized Mathematics, Volume 21, Issue 3, 2013, Pages 171-184-
dc.identifier.issn1426-2630-
dc.identifier.issn1898-9934-
dc.identifier.urihttp://hdl.handle.net/11320/3686-
dc.description.abstractIn this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.-
dc.language.isoen-
dc.publisherDe Gruyter Open-
dc.subjectMizar formalization-
dc.subjectAdvanced Encryption Standard (AES) algorithm-
dc.subjectcryptology-
dc.titleFormalization of the Advanced Encryption Standard. Part I-
dc.typeArticle-
dc.identifier.doi10.2478/forma-2013-0019-
dc.description.AffiliationArai Kenichi - Tokyo University of Science Chiba, Japan-
dc.description.AffiliationOkazaki Hiroyuki - Shinshu University Nagano, Japan-
dc.description.referencesGrzegorz Bancerek. Cardinal numbers. Formalized Mathematics, 1(2):377-382, 1990.-
dc.description.referencesGrzegorz Bancerek. The fundamental properties of natural numbers. Formalized Mathematics, 1(1):41-46, 1990.-
dc.description.referencesGrzegorz Bancerek. The ordinal numbers. Formalized Mathematics, 1(1):91-96, 1990.-
dc.description.referencesGrzegorz Bancerek and Krzysztof Hryniewiecki. Segments of natural numbers and finite sequences. Formalized Mathematics, 1(1):107-114, 1990.-
dc.description.referencesCzesław Bylinski. Binary operations. Formalized Mathematics, 1(1):175-180, 1990.-
dc.description.referencesCzesław Bylinski. Finite sequences and tuples of elements of a non-empty sets. Formalized Mathematics, 1(3):529-536, 1990.-
dc.description.referencesCzesław Bylinski. Functions and their basic properties. Formalized Mathematics, 1(1): 55-65, 1990.-
dc.description.referencesCzesław Bylinski. Functions from a set to a set. Formalized Mathematics, 1(1):153-164, 1990.-
dc.description.referencesCzesław Bylinski. Partial functions. Formalized Mathematics, 1(2):357-367, 1990.-
dc.description.referencesCzesław Bylinski. Some basic properties of sets. Formalized Mathematics, 1(1):47-53, 1990.-
dc.description.referencesAgata Darmochwał. Finite sets. Formalized Mathematics, 1(1):165-167, 1990.-
dc.description.referencesU.S. Department of Commerce/National Institute of Standards and Technology. FIPS PUB 197, Advanced Encryption Standard (AES). Federal Information Processing Standars Publication, 2001.-
dc.description.referencesHiroyuki Okazaki and Yasunari Shidama. Formalization of the data encryption standard. Formalized Mathematics, 20(2):125-146, 2012. doi:10.2478/v10037-012-0016-y.-
dc.description.referencesAndrzej Trybulec. On the decomposition of finite sequences. Formalized Mathematics, 5 (3):317-322, 1996.-
dc.description.referencesMichał J. Trybulec. Integers. Formalized Mathematics, 1(3):501-505, 1990.-
dc.description.referencesWojciech A. Trybulec. Pigeon hole principle. Formalized Mathematics, 1(3):575-579, 1990.-
dc.description.referencesZinaida Trybulec. Properties of subsets. Formalized Mathematics, 1(1):67-71, 1990.-
dc.description.referencesEdmund Woronowicz. Many argument relations. Formalized Mathematics, 1(4):733-737, 1990.-
dc.description.referencesEdmund Woronowicz. Relations and their basic properties. Formalized Mathematics, 1 (1):73-83, 1990.-
Występuje w kolekcji(ach):Formalized Mathematics, 2013, Volume 21, Issue 3

Pliki w tej pozycji:
Plik Opis RozmiarFormat 
forma-2013-0019.pdf247,82 kBAdobe PDFOtwórz
Pokaż uproszczony widok rekordu Zobacz statystyki


Pozycja ta dostępna jest na podstawie licencji Licencja Creative Commons CCL Creative Commons