翻訳と辞書
Words near each other
・ "O" Is for Outlaw
・ "O"-Jung.Ban.Hap.
・ "Ode-to-Napoleon" hexachord
・ "Oh Yeah!" Live
・ "Our Contemporary" regional art exhibition (Leningrad, 1975)
・ "P" Is for Peril
・ "Pimpernel" Smith
・ "Polish death camp" controversy
・ "Pro knigi" ("About books")
・ "Prosopa" Greek Television Awards
・ "Pussy Cats" Starring the Walkmen
・ "Q" Is for Quarry
・ "R" Is for Ricochet
・ "R" The King (2016 film)
・ "Rags" Ragland
・ ! (album)
・ ! (disambiguation)
・ !!
・ !!!
・ !!! (album)
・ !!Destroy-Oh-Boy!!
・ !Action Pact!
・ !Arriba! La Pachanga
・ !Hero
・ !Hero (album)
・ !Kung language
・ !Oka Tokat
・ !PAUS3
・ !T.O.O.H.!
・ !Women Art Revolution


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

KASUMI (block cipher) : ウィキペディア英語版
KASUMI

KASUMI is a block cipher used in UMTS, GSM, and GPRS mobile communications systems.
In UMTS, KASUMI is used in the confidentiality (''f8'') and integrity algorithms (''f9'') with names UEA1 and UIA1, respectively.〔(【引用サイトリンク】 title=Draft Report of SA3 #38 )
In GSM, KASUMI is used in the A5/3 key stream generator and in GPRS in the GEA3 key stream generator.
KASUMI was designed for 3GPP to be used in UMTS security system by the Security Algorithms Group of Experts
(SAGE), a part of the European standards body ETSI.〔
(【引用サイトリンク】 title=General Report on the Design, Speification and Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms )
Because of schedule pressures in 3GPP standardization, instead of developing a new cipher, SAGE agreed with
3GPP technical specification group (TSG) for system aspects of 3G security (SA3) to base the development
on an existing algorithm that had already undergone some evaluation.〔
They chose the cipher algorithm MISTY1 developed〔

and patented〔

by Mitsubishi Electric Corporation.
The original algorithm was slightly modified for easier hardware implementation and to
meet other requirements set for 3G mobile communications security.
KASUMI is named after the original algorithm MISTY1霞み (hiragana かすみ, romaji ''kasumi'') is the Japanese word for "mist".
In January 2010, Orr Dunkelman, Nathan Keller and Adi Shamir released a paper showing that they could break Kasumi with a related key attack and very modest computational resources; this attack is ineffective against MISTY1.
==Description==

KASUMI algorithm is specified in a 3GPP technical specification.〔(【引用サイトリンク】 title=3GPP TS 35.202: Specification of the 3GPP confidentiality and integrity algorithms; Document 2: Kasumi specification )
KASUMI is a block cipher with 128-bit key and 64-bit input and output.
The core of KASUMI is an eight-round Feistel network. The round functions
in the main Feistel network are irreversible Feistel-like network
transformations. In each round the round function uses a round key
which consists of eight 16-bit sub keys
derived from the original 128-bit key using a fixed key schedule.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「KASUMI」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.