翻訳と辞書
Words near each other
・ Key plate
・ Key Porter Books
・ Key position player
・ Key Poulan
・ Key Publications
・ Key Publishing
・ Key relevance
・ Key Resolve
・ Key retainer
・ Key Ring (software)
・ Key ring file
・ Key Risk Indicator
・ Key Rock, West Virginia
・ Key Route Inn
・ Key Salan
Key schedule
・ Key selection vector
・ Key Sequenced Data Set
・ Key server
・ Key server (cryptographic)
・ Key signature
・ Key signature (cryptography)
・ Key signature names and translations
・ Key signing party
・ Key silverside
・ Key size
・ Key Skills Qualification
・ Key Sounds Label
・ Key Sounds Label discography
・ Key space


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Key schedule : ウィキペディア英語版
Key schedule

In cryptography, the so-called product ciphers are a certain kind of ciphers, where the (de-)ciphering of data is done in "rounds". The general setup of each round is the same, except for some hard-coded parameters and a part of the cipher key, called a subkey. A key schedule is an algorithm that, given the key, calculates the subkeys for these rounds.
== Some types of key schedules ==

*Some ciphers have simple key schedules. For example, the block cipher TEA simply splits the 128-bit key into four 32-bit pieces and uses them repeatedly in successive rounds.
*DES uses a key schedule where the 56 bit key is divided into two 28-bit halves; each half is thereafter treated separately. In successive rounds, both halves are rotated left by one or two bits (specified for each round), and then 48 subkey bits are selected by Permuted Choice 2 (PC-2) — 24 bits from the left half, and 24 from the right. The rotations mean that a different set of bits is used in each subkey; each bit is used in approximately 14 out of the 16 subkeys.
*In an effort to avoid simple relationships between the cipher key and the subkeys, to resist such forms of cryptanalysis as related-key attacks and slide attacks, many modern ciphers use much more elaborate key schedules, algorithms that use a one-way function to generate an "expanded key" from which subkeys are drawn. Some ciphers, such as Rijndael (AES) and Blowfish, use parts of the cipher algorithm itself for this key expansion, sometimes initialized with some "nothing up my sleeve numbers". Other ciphers, such as RC5, expand keys with functions that are somewhat or completely different from the encryption functions.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Key schedule」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.