翻訳と辞書
Words near each other
・ Khudrizi
・ Khudrowsazi
・ Khuduf
・ Khudumelapye
・ Khudunabari refugee camp
・ Khuean Phak
・ Khuean Srinagarindra National Park
・ Khueang Nai District
・ Khuen
・ Khuen people
・ Khuen von Belasi
・ Khuenre
・ Khufi language
・ Khufu
・ Khufu (disambiguation)
Khufu and Khafre
・ Khufu Corrie
・ Khufu Peak
・ Khufu ship
・ Khufu Statuette
・ Khufu's Wisdom
・ Khufukhaf I
・ Khufukhaf II
・ Khug
・ Khuga Dam
・ Khugan
・ Khugaung
・ Khughaz
・ Khuhra
・ Khuhro


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Khufu and Khafre : ウィキペディア英語版
Khufu and Khafre
In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs Khufu, Khafre and Sneferu.
Under a voluntary scheme, Xerox submitted Khufu and Khafre to the National Security Agency (NSA) prior to publication. NSA requested that Xerox not publish the algorithms, citing concerns about national security. Xerox, a large government contractor, complied. However, a reviewer of the paper passed a copy to John Gilmore, who made it available via the sci.crypt newsgroup.〔
()〕 It would appear this was against Merkle's wishes.〔()〕 The scheme was subsequently published at the 1990 CRYPTO conference (Merkle, 1990).
Khufu and Khafre were patented by Xerox; issued on March 26, 1991.
==Khufu==

Khufu is a 64-bit block cipher which, unusually, uses keys of size 512 bits; block ciphers typically have much smaller keys, rarely exceeding 256 bits. Most of the key material is used to construct the cipher's S-boxes. Because the key-setup time is quite time consuming, Khufu is not well suited to situations in which many small messages are handled. It is better suited to bulk encryption of large amounts of data.
Khufu is a Feistel cipher with 16 rounds by default (other multiples of eight between 8 and 64 are allowed). Each set of eight rounds is termed an ''octet''; a different S-box is used in each octet. In a round, the least significant byte of half of the block is passed into the 8×32-bit S-box. The S-box output is then combined (using XOR) with the other 32-bit half. The left half is rotated to bring a new byte into position, and the halves are swapped. At the start and end of the algorithm, extra key material is XORed with the block (key whitening). Other than this, all the key is contained in the S-boxes.
There is a differential attack on 16 rounds of Khufu which can recover the secret key. It requires 243 chosen plaintexts and has a 243 time complexity (Gilbert and Chauvaud, 1994). 232 plaintexts and complexity are required merely to distinguish the cipher from random. A boomerang attack (Wagner, 1999) can be used in an adaptive chosen plaintext / chosen ciphertext scenario with 218 queries and a similar time complexity. Khufu is also susceptible to an impossible differential attack, which can break up to 18 rounds of the cipher (Biham ''et al.'', 1999).
Schneier and Kelsey (1996) categorise Khafre and Khufu as "even incomplete heterogeneous target-heavy Unbalanced Feistel Networks".

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Khufu and Khafre」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.