翻訳と辞書
Words near each other
・ Des Visages des Figures
・ Des Voeux baronets
・ Des Voeux Island
・ Des Voeux Road
・ Des Vœux
・ Des Wahnsinns fette Beute
・ Des Walker
・ Des Warman
・ Des Warren
・ Des Webb
・ Des White
・ Des Wilson
・ Des'ree
・ Des(1-3)IGF-1
・ Des-gamma carboxyprothrombin
DES-X
・ Desa
・ Desa (band)
・ DESA (company)
・ Desa (company)
・ Desa (monarch)
・ Desa Gamtala
・ Desa Muck
・ Desa Munnetram
・ Desa Nisa
・ Desa Petaling
・ Desa Tun Hussein Onn
・ Desa Wisata Sermo
・ Desa, Dolj
・ Desaad


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

DES-X : ウィキペディア英語版
DES-X
In cryptography, DES-X (or DESX) is a variant on the DES (Data Encryption Standard) symmetric-key block cipher intended to increase the complexity of a brute force attack using a technique called ''key whitening''.
The original DES algorithm was specified in 1976 with a 56-bit key size: 256 possibilities for the key. There was criticism that an exhaustive search might be within the capabilities of large governments, particularly the United States' National Security Agency (NSA). One scheme to increase the key size of DES without substantially altering the algorithm was DES-X, proposed by Ron Rivest in May 1984.
The algorithm has been included in RSA Security's BSAFE cryptographic library since the late 1980s.
DES-X augments DES by XORing an extra 64 bits of key (K1) to the plaintext ''before'' applying DES, and then XORing another 64 bits of key (K2) ''after'' the encryption:
\mbox(M) = K_2 \oplus \mbox_K(M \oplus K_1)
The key size is thereby increased to 56 + (2 × 64) = 184 bits.
However, the effective key size (security) is only increased to 56+64-1-''lb(M)'' = 119 - ''lb(M)'' = ~119 bits, where ''M'' is the number of chosen plaintext/ciphertext pairs the adversary can obtain, and ''lb'' denotes the binary logarithm. Moreover key size drops to 88 bits given 232.5 known plaintext and using advanced slide attack. (Because of this, some implementations actually make K2 a strong one way function of K1 and K.)
DES-X also increases the strength of DES against differential cryptanalysis and linear cryptanalysis, although the improvement is much smaller than in the case of brute force attacks. It is estimated that differential cryptanalysis would require 261 chosen plaintexts (vs. 247 for DES), while linear cryptanalysis would require 260 known plaintexts (vs. 243 for DES.) Note that with 264 plaintexts (known or chosen being the same in this case), DES (or indeed any other block cipher with a 64 bit block size) is totally broken via the elementary codebook attack.
==See also==

* G-DES
* Meet-in-the-middle attack
* Triple DES

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「DES-X」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.