翻訳と辞書
Words near each other
・ Integrated Farm School
・ Integrae servandae
・ INTEGRAL
・ Integral
・ Integral (album)
・ Integral (disambiguation)
・ Integral (horse)
・ Integral (song)
・ Integral Ad Science
・ Integral Autonomy
・ Integral Autonomy (1982)
・ Integral Autonomy (1996)
・ Integral City
・ Integral closure of an ideal
・ Integral Coach Factory
Integral cryptanalysis
・ Integral curve
・ Integral domain
・ Integral education
・ Integral element
・ Integral Energy
・ Integral energy
・ Integral equation
・ Integral Equations and Operator Theory
・ Integral expression
・ Integral fast reactor
・ Integral field spectrograph
・ Integral Forex
・ Integral geometry
・ Integral graph


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Integral cryptanalysis : ウィキペディア英語版
Integral cryptanalysis
In cryptography, integral cryptanalysis is a cryptanalytic attack that is particularly applicable to block ciphers based on substitution-permutation networks. It was originally designed by Lars Knudsen as a dedicated attack against Square, so it is commonly known as the Square attack. It was also extended to a few other ciphers related to Square: CRYPTON, Rijndael, and SHARK. Stefan Lucks generalized the attack to what he called a ''saturation attack'' and used it to attack Twofish, which is not at all similar to Square, having a radically different Feistel network structure. Forms of integral cryptanalysis have since been applied to a variety of ciphers, including Hierocrypt, IDEA, Camellia, Skipjack, MISTY1, MISTY2, SAFER++, KHAZAD, and ''FOX'' (now called IDEA NXT).
Unlike differential cryptanalysis, which uses pairs of chosen plaintexts with a fixed XOR difference, integral cryptanalysis uses sets or even multisets of chosen plaintexts of which part is held constant and another part varies through all possibilities. For example, an attack might use 256 chosen plaintexts that have all but 8 of their bits the same, but all differ in those 8 bits. Such a set necessarily has an XOR sum of 0, and the XOR sums of the corresponding sets of ciphertexts provide information about the cipher's operation. This contrast between the differences of pairs of texts and the sums of larger sets of texts inspired the name "integral cryptanalysis", borrowing the terminology of calculus.
==References==

*
*
*
*
*
*
*
*
*
*
*
*


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Integral cryptanalysis」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.