翻訳と辞書
Words near each other
・ Hastulopsis mindanaoensis
・ Hastulopsis minipulchra
・ Hastulopsis pertusa
・ Hastulopsis pseudopertusa
・ Hastulopsis suspensa
・ Hastulopsis turrita
・ Hastulopsis whiteheadae
・ Hastur
・ Hastur Lord
・ Hasty
・ Hasty attack
・ Hasty Bank
・ Hasty generalization
・ Hasty pudding
・ Hasty pudding (disambiguation)
Hasty Pudding cipher
・ Hasty Pudding Club
・ Hasty Pudding Man of the Year
・ Hasty Pudding Theatricals
・ Hasty Pudding Woman of the Year
・ Hasty Road
・ Hasty, Arkansas
・ Hasty, Colorado
・ Hasty, Minnesota
・ Hasu Elablawi
・ Hasu Kandi
・ Hasubanan
・ Hasubanonine
・ Hasubhai Zinzuwadia
・ Hasuda Station


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Hasty Pudding cipher : ウィキペディア英語版
Hasty Pudding cipher

The Hasty Pudding Cipher (HPC) is a variable-block-size block cipher designed by Richard Schroeppel, which was an unsuccessful candidate in the competition for selecting the U.S. Advanced Encryption Standard (AES). It has a number of unusual properties for a block cipher: its input block size and key length are variable, and it includes an additional input parameter called the "spice" for use as a secondary, non-secret key. The Hasty Pudding cipher was the only AES candidate designed exclusively by U.S. cryptographers.〔Eli Biham, ''(A Note on Comparing the AES Candidates )'', April 1999, public comment on AES.〕〔Susan Landau, ''(Communications Security for the Twenty-first Century: The Advanced Encryption Standard )'', Notices of the AMS, vol. 47, number 4, 2000.〕
The Hasty Pudding cipher is in the public domain.〔
==The cipher==

The Hasty Pudding cipher consists of 5 different sub-ciphers:
The Hasty Pudding cipher algorithms all use 64-bit words internally. The cipher is designed to run on 64-bit machines, which can easily perform simple operations on 64-bit words.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Hasty Pudding cipher」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.