Bitcoin Forum
May 07, 2024, 04:27:32 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: AES Rijndael Algorithmus Test vectors  (Read 174 times)
MixMAx123 (OP)
Full Member
***
Offline Offline

Activity: 161
Merit: 168


View Profile
February 09, 2023, 01:47:53 AM
Last edit: February 12, 2023, 04:27:37 PM by MixMAx123
 #1

In search of someone who implemented AES encryption with the Rijndael -Algorithm. ("NIST" compliant)
Please write to me, thank you very much!
1715056052
Hero Member
*
Offline Offline

Posts: 1715056052

View Profile Personal Message (Offline)

Ignore
1715056052
Reply with quote  #2

1715056052
Report to moderator
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715056052
Hero Member
*
Offline Offline

Posts: 1715056052

View Profile Personal Message (Offline)

Ignore
1715056052
Reply with quote  #2

1715056052
Report to moderator
1715056052
Hero Member
*
Offline Offline

Posts: 1715056052

View Profile Personal Message (Offline)

Ignore
1715056052
Reply with quote  #2

1715056052
Report to moderator
stanner.austin
Member
**
Offline Offline

Activity: 67
Merit: 53


View Profile
February 09, 2023, 05:31:53 AM
 #2

Hello
This is group of Rijndael family AES.
AES-ECB-128
AES-CBC-128
AES-CBC-256
AES-CTR-128
AES-CTR-256
AES-GCM-256
etc etc
You can use any coding language you know to this via openssl & other non depended on lib ways.
What your exactly requirement ? i can help on any cryptography related work.
NotATether
Legendary
*
Offline Offline

Activity: 1596
Merit: 6730


bitcoincleanup.com / bitmixlist.org


View Profile WWW
February 09, 2023, 10:55:22 AM
Merited by ABCbits (1)
 #3

AES ciphers are just a variant of Rijndael ciphers (according to Wikipedia). So you can actually just use any popular AES library such as [Open/Libre/Boring]SSL with one of the standard key lengths and you should still be using an NIST-compatible implementation.

AES-ECB-128
AES-CBC-128
AES-CBC-256
AES-CTR-128
AES-CTR-256
AES-GCM-256
etc etc

You can use pretty much any cipher. It's not restricted to ECB, CBC, or anything like that.

.
.BLACKJACK ♠ FUN.
█████████
██████████████
████████████
█████████████████
████████████████▄▄
░█████████████▀░▀▀
██████████████████
░██████████████
████████████████
░██████████████
████████████
███████████████░██
██████████
CRYPTO CASINO &
SPORTS BETTING
▄▄███████▄▄
▄███████████████▄
███████████████████
█████████████████████
███████████████████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████████████
█████████████████████
███████████████████
▀███████████████▀
█████████
.
stanner.austin
Member
**
Offline Offline

Activity: 67
Merit: 53


View Profile
February 10, 2023, 05:57:00 AM
 #4

You can use pretty much any cipher. It's not restricted to ECB, CBC, or anything like that.
Hello
It's not about restriction its about security & purpose of use.
for example you can use most case aes-cbc-128 its simple and secure. but still there are case people use aes-ctr & aes-gcm
Almost all AES(other then ECB mode) provide good security.
There are also WhiteBox-AES CTR/CBC provide more security then standard.
goatpig
Legendary
*
Offline Offline

Activity: 3668
Merit: 1345

Armory Developer


View Profile
February 10, 2023, 08:21:25 AM
 #5

You can use pretty much any cipher. It's not restricted to ECB, CBC, or anything like that.
Hello
It's not about restriction its about security & purpose of use.
for example you can use most case aes-cbc-128 its simple and secure. but still there are case people use aes-ctr & aes-gcm
Almost all AES(other then ECB mode) provide good security.
There are also WhiteBox-AES CTR/CBC provide more security then standard.

Block mode and cypher aren't the same thing.

In search of someone who implemented AES encryption with the Rijndael -Algorithm. ("NIST" compliant)
Please write to me, thank you very much!

Is there a reason you want someone who can implement this vs using an existing library?

ymgve2
Full Member
***
Offline Offline

Activity: 161
Merit: 230


View Profile
February 12, 2023, 01:30:25 AM
 #6

Why do you need that? Why isn't it enough to use existing crypto libraries which almost all have AES and are available for almost any programming language out there?
ymgve2
Full Member
***
Offline Offline

Activity: 161
Merit: 230


View Profile
February 13, 2023, 12:03:25 AM
Merited by pooya87 (1), ABCbits (1)
 #7

That's quite a reaction. Asking questions is normal because to be able to give the best answer, more details are needed. Most of the time when someone asks weird questions like this, it's because they have a goal C in mind, and is trying to get from A->C and is blocked by something in A, while the best way to reach goal C would actually be to do B->C instead. Asking what C is helps us give the correct answer to how to get to C.

If you had started with something like "I want to learn the inner workings of the AES algorithm and is trying to create my own implementation, but for some reason I get the wrong answers. Here is my code, do you see any obvious errors?" - then that would explain your goal and your problem perfectly, and we would be able to help better. But for some reason you don't want to reveal what you are trying to do, and is offended when people ask for details.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!