翻訳と辞書
Words near each other
・ Relapsing fever
・ Relapsing linear acantholytic dermatosis
・ Relapsing polychondritis
・ Relascope
・ Relate
・ Relate (album)
・ Relate (disambiguation)
・ Relate Institute
・ Relate magazine
・ Related
・ Related Designs
・ Related rates
・ Related rights
・ Related services under IDEA
・ Related to receptor tyrosine kinase
Related-key attack
・ Relatio de Standardo
・ Relation
・ Relation (database)
・ Relation (history of concept)
・ Relation algebra
・ Relation between Schrödinger's equation and the path integral formulation of quantum mechanics
・ Relation construction
・ Relation curieuse de la Moscovie
・ Relation du Voyage à la Recherche de la Pérouse
・ Relation of Ideas
・ Relational
・ Relational aggression
・ Relational algebra
・ Relational approach to quantum physics


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Related-key attack : ウィキペディア英語版
Related-key attack

In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker. For example, the attacker might know that the last 80 bits of the keys are always the same, even though he doesn't know, at first, what the bits are. This appears, at first glance, to be an unrealistic model; it would certainly be unlikely that an attacker could persuade a human cryptographer to encrypt plaintexts under numerous secret keys related in some way. However, modern cryptography is implemented using complex computer protocols, often not vetted by cryptographers, and in some cases a related-key attack is made very feasible.
==KASUMI==
KASUMI is an eight round, 64-bit block cipher with a 128-bit key. It is based upon MISTY1,〔Matsui, M., "New block encryption algorithm MISTY", 1997〕 and was designed to form the basis of the 3GPP (3rd Generation Partnership Project) confidentiality and integrity algorithms. 3GPP is the body standardizing the next generation of mobile telephony.
Mark Blunden and Adrian Escott described differential related key attacks on five and six rounds of KASUMI. Differential attacks were introduced by Biham and Shamir. Related key attacks were first introduced by Biham.〔Biham, Eli. "New types of cryptanalytic attacks using related keys." Journal of Cryptology 7.4 (1994): 229-246.〕 Differential related key attacks are discussed in Kelsey et al.〔Kelsey, John, Bruce Schneier, and David Wagner. "Key-schedule cryptanalysis of idea, g-des, gost, safer, and triple-des." Advances in Cryptology"CRYPTO’96. Springer Berlin/Heidelberg, 1996.〕

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Related-key attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.