翻訳と辞書
Words near each other
・ Laila Ali
・ Laila Ali Abdulla
・ Laila Bagge Wahlgren
・ Laila Biali
・ Laila Bjurling
・ Laila Boonyasak
・ Laila Brenden
・ Laila Bērziņa
・ Laila Dalseth
・ Laila Domingos
・ Laila Dåvøy
・ Laila El Garaa
・ Laila el-Haddad
・ Laila Elwi
・ Lai-Hka Township
Lai-Massey scheme
・ Lai-Sang Young
・ Lai-Sheng Wang
・ Lai-ye Pasand
・ Lai-ye Rudbar
・ Laia (name)
・ Laia (tool)
・ Laia Abril
・ Laia Costa
・ Laia Forcadell
・ Laia Marull
・ Laia Palau
・ Laia Pons
・ Laia Sanz
・ Laiagam


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Lai-Massey scheme : ウィキペディア英語版
Lai-Massey scheme

right
The Lai-Massey scheme is a cryptographic structure used in the design of block ciphers.〔Aaram Yun, Je Hong Park, Jooyoung Lee: (Lai-Massey Scheme and Quasi-Feistel Networks ). ''IACR Cryptology''〕〔Serge Vaudenay: (On the Lai-Massey Scheme ). ''ASIACRYPT'99''〕 It is used in IDEA and IDEA NXT.
== Construction details ==
Let \mathrm F be the round function and \mathrm H a half-round function and let K_0,K_1,\ldots,K_n be the sub-keys for the rounds 0,1,\ldots,n respectively.
Then the basic operation is as follows:
Split the plaintext block into two equal pieces, (L_0, R_0)
For each round i =0,1,\dots,n, compute
:(L_',R_') = \mathrm H(L_i' + T_i,R_i' + T_i)
where T_i = \mathrm F(L_i' - R_i', K_i) and (L_0',R_0') = \mathrm H(L_0,R_0)
Then the ciphertext is (L_, R_) = (L_',R_').
Decryption of a ciphertext (L_, R_) is accomplished by computing for i=n,n-1,\ldots,0
:(L_i',R_i') = \mathrm H^(L_' - T_i, R_' - T_i)
where T_i = \mathrm F(L_' - R_',K_i) and (L_',R_')=\mathrm H^(L_,R_)
Then (L_0,R_0) = (L_0',R_0') is the plaintext again.
The Lai-Massey scheme offers security properties similar to those of the Feistel structure. It also shares its advantage over a substitution-permutation network that the round function \mathrm F does not have to be invertible.
The half-round function is required to prevent a trivial distinguishing attack (L_0-R_0 = L_-R_). It commonly applies an orthomorphism \sigma on the left hand side, that is,
:\mathrm H(L, R) = (\sigma(L),R)
where both \sigma and x\mapsto \sigma(x)-x are permutations (in the mathematical sense, that is, a bijection – not a permutation box). Since there are no orthomorphisms for bit blocks (groups of size 2^n), "almost orthomorphisms" are used instead.
\mathrm H may depend on the key. If it doesn't, the last application can be omitted, since its inverse is known anyway. The last application is commonly called "round n.5" for a cipher that otherwise has n rounds.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Lai-Massey scheme」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.