翻訳と辞書
Words near each other
・ SC-20
・ SC-21 (United States)
・ SC-40
・ SC-497-class submarine chaser
・ SC-5
・ SC-6
・ SC-76 Thunderbolt
・ SC-8
・ SC-9
・ SC-ESV Parndorf 1919
・ SC-FDE
・ SC1
・ SC10
・ SC1000 bomb
・ SC2
SC2000
・ SC21
・ SC250 bomb
・ SC3
・ SC34
・ SC4
・ SC50 bomb
・ SC65
・ SCA
・ SCA (computer virus)
・ SCA armoured combat
・ Sca Fell
・ SCA fencing
・ SCA Group
・ SCA Transforest


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

SC2000 : ウィキペディア英語版
SC2000

In cryptography, SC2000 is a block cipher invented by a research group at Fujitsu Labs. It was submitted to the NESSIE project, but was not selected. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003, however, has been dropped to "candidate" by CRYPTREC revision in 2013.
The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using 6.5 or 7.5 rounds of encryption. Each round consists of S-box lookups, key additions, and an unkeyed two-round Feistel network. There are 3 S-boxes: a 4×4-bit one used at the beginning of each round, and a 5×5-bit one and 6×6-bit one used in the Feistel network.
No analysis of the full SC2000 has been announced, but a reduced version of 4.5 rounds is susceptible to linear cryptanalysis, and a reduced version of 5 rounds is susceptible to differential cryptanalysis.
In 2014 Alex Biryukov and Ivica Nikolić found a weakness in the key schedule of SC2000 which allows an attacker to find colliding keys which result in identical encryptions in just 239 time for 256 bit keys. They proved that there are 268 colliding key pairs and the whole set can be found in 258 time.
==References==


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「SC2000」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.