翻訳と辞書
Words near each other
・ Basedowia (plant)
・ Basedth District
・ Baseefa
・ Baseflow
・ Baseflow residence time
・ Baseggio Family
・ Basegi (Range)
・ Basegi Nature Reserve
・ Basehart
・ Basehead
・ Basehor Sentinel
・ Basehor, Kansas
・ Basej-e Milli
・ BASEketball
・ BASEketball (soundtrack)
BaseKing
・ BaseKit
・ Basel
・ Basel (disambiguation)
・ Basel 4
・ Basel Abdoulfattakh
・ Basel Accords
・ Basel Action Network
・ Basel Al Ali
・ Basel Badischer Bahnhof
・ Basel Boys Choir
・ Basel Christian Church of Malaysia
・ Basel Committee on Banking Supervision
・ Basel Computational Biology Conference
・ Basel Connecting Line


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

BaseKing : ウィキペディア英語版
BaseKing

In cryptography, BaseKing is a block cipher designed in 1994 by Joan Daemen. It is very closely related to 3-Way; indeed, the two are variants of the same general cipher technique.
BaseKing has a block size of 192 bits–twice as long as 3-Way, and notably not a power of two as with most block ciphers. The key length is also 192 bits. BaseKing is an 11-round substitution-permutation network.
In Daemen's doctoral dissertation he presented an extensive theory of block cipher design, as well as a rather general cipher algorithm composed of a number of invertible transformations that may be chosen with considerable freedom. He discussed the security of this general scheme against known cryptanalytic attacks, and gave two specific examples of ciphers consisting of particular choices for the variable parameters. These ciphers are 3-Way and BaseKing.
BaseKing is susceptible to the same kind of related-key attack as 3-Way. Daemaen, Peeters, and Van Assche have also demonstrated potential vulnerabilities to differential power analysis, along with some techniques to increase the resistance of a given implementation of BaseKing to such an attack.
==References==

*
*


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「BaseKing」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.