翻訳と辞書
Words near each other
・ N-Formylmethionine-leucyl-phenylalanine
・ N-Formylmethionyl-peptidase
・ N-formylmethionylaminoacyl-tRNA deformylase
・ N-Formylpiperidine
・ N-Formylscholarine
・ N-Gage
・ N-Gage (device)
・ N-Gage (service)
・ N-Gage QD
・ N-Glycolylneuraminic acid
・ N-gram
・ N-group
・ N-group (category theory)
・ N-group (finite group theory)
・ N-gumla
N-Hash
・ N-hydroxy-2-acetamidofluorene reductase
・ N-hydroxyarylamine O-acetyltransferase
・ N-Hydroxypiperidine
・ N-Hydroxysuccinimide
・ N-hydroxythioamide S-beta-glucosyltransferase
・ N-I (rocket)
・ N-II (rocket)
・ N-isopropylammelide isopropylaminohydrolase
・ N-jet
・ N-Joi
・ N-JOY
・ N-Joy
・ N-Joypad
・ N-linked glycosylation


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

N-Hash : ウィキペディア英語版
N-Hash
In cryptography, N-Hash is a cryptographic hash function based on the FEAL round function, and is now considered insecure. It was proposed in 1990 by Miyaguchi et al.; weaknesses were published the following year.
N-Hash has a 128-bit hash size. A message is divided into 128-bit blocks, and each block is combined with the hash value computed so far using the ''g'' compression function. ''g'' contains eight rounds, each of which uses an ''F'' function, similar to the one used by FEAL.
Eli Biham and Adi Shamir (1991) applied the technique of differential cryptanalysis to N-Hash, and showed that collisions could be generated faster than by a birthday attack for N-Hash variants with even up to 12 rounds.
==References==

* Eli Biham, Adi Shamir: Differential Cryptanalysis of Feal and N-Hash. EUROCRYPT 1991: 1–16
* S. Miyaguchi, K. Ohta, and M. Iwata: "128-bit hash function (N-hash)", NTT Review, 2(6), November 1990, pp128–132.


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「N-Hash」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.