翻訳と辞書
Words near each other
・ Linear canonical transformation
・ Linear castle
・ Linear circuit
・ Linear city
・ Linear classifier
・ Linear code
・ Linear code sequence and jump
・ Linear combination
・ Linear combination of atomic orbitals
・ Linear complementarity problem
・ Linear complex structure
・ Linear compressor
・ Linear congruential generator
・ Linear connection
・ Linear continuum
Linear cryptanalysis
・ Linear density
・ Linear dichroism
・ Linear differential equation
・ Linear diode array
・ Linear discriminant analysis
・ Linear dynamical system
・ Linear Elamite
・ Linear elasticity
・ Linear element
・ Linear encoder
・ Linear energy transfer
・ Linear entropy
・ Linear epitope
・ Linear equation


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Linear cryptanalysis : ウィキペディア英語版
Linear cryptanalysis

In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have been developed for block ciphers and stream ciphers. Linear cryptanalysis is one of the two most widely used attacks on block ciphers; the other being differential cryptanalysis.
The discovery is attributed to Mitsuru Matsui, who first applied the technique to the FEAL cipher (Matsui and Yamagishi, 1992). Subsequently, Matsui published an attack on the Data Encryption Standard (DES), eventually leading to the first experimental cryptanalysis of the cipher reported in the open community (Matsui, 1993; 1994). The attack on DES is not generally practical, requiring 247 known plaintexts.〔
A variety of refinements to the attack have been suggested, including using multiple linear approximations or incorporating non-linear expressions, leading to a generalized partitioning cryptanalysis. Evidence of security against linear cryptanalysis is usually expected of new cipher designs.
==Overview==
There are two parts to linear cryptanalysis. The first is to construct linear equations relating plaintext, ciphertext and key bits that have a high bias; that is, whose probabilities of holding (over the space of all possible values of their variables) are as close as possible to 0 or 1. The second is to use these linear equations in conjunction with known plaintext-ciphertext pairs to derive key bits.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Linear cryptanalysis」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.