翻訳と辞書
Words near each other
・ Poly(p-phenylene sulfide)
・ Poly(p-phenylene vinylene)
・ Poly(p-phenylene)
・ Poly(ribitol-phosphate) beta-glucosyltransferase
・ Poly(ribitol-phosphate) N-acetylglucosaminyl-transferase
・ Poly-4-vinylphenol
・ Poly-Bernoulli number
・ Poly-cap
・ Poly-Currents
・ Poly-gamma-glutamate
・ Poly-Olbion
・ Poly-Turf
・ Poly-Weibull distribution
・ Poly-World
・ Poly.Sci.187
Poly1305
・ Polyabolo
・ Polyacanthia
・ Polyacanthonotus
・ Polyacanthorhynchidae
・ Polyacetylene
・ Polyachyrus
・ Polyachyrus poeppigii
・ Polyacme
・ Polyacryl Esfahan F.C.
・ Polyacrylamide
・ Polyacrylamide gel electrophoresis
・ Polyacrylamides
・ Polyacrylic acid
・ Polyacrylonitrile


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Poly1305 : ウィキペディア英語版
Poly1305

Poly1305 is a cryptographic message authentication code (MAC) created by Daniel J. Bernstein. It can be used to verify the ''data integrity'' and the ''authenticity'' of a message. It has been standardized in RFC 7539.
==Description==
The original proposal, Poly1305-AES, which uses AES block cipher to expand key, computes a 128-bit (16 bytes) authenticator of a variable-length message, using a 128-bit AES key, a 106-bit additional key, ''r,'' and a 128-bit nonce. The message is broken into 16-byte chunks which become coefficients of a polynomial in ''r'', evaluated modulo the prime number 2130−5. The name is derived from this and the use of 2130−5 and the Advanced Encryption Standard. In NaCl Poly1305 is used with Salsa20 instead of AES, in TLS and SSH it is used with ChaCha20 keystream.
Google has selected Poly1305 along with Bernstein's ChaCha20 symmetric cipher as a replacement for RC4 in TLS/SSL, which is used for Internet security.〔(draft-agl-tls-chacha20poly1305-04 - ChaCha20 and Poly1305 based Cipher Suites for TLS4 ), (draft-mavrogiannopoulos-chacha-tls-03 - The ChaCha Stream Cipher for Transport Layer Security )〕 Google's initial implementation is securing https (TLS/SSL) traffic between the Chrome browser on Android phones and Google's websites.〔(Google Swaps Out Crypto Ciphers in OpenSSL ), InfoSecurity, April 24, 2014〕
Shortly after Google's adoption for TLS, both ChaCha20 and Poly1305 algorithms have also been used for a new chacha20-poly1305@openssh.com cipher in OpenSSH. Subsequently, this made it possible for OpenSSH to not depend on OpenSSL through a compile-time option.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Poly1305」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.