翻訳と辞書
Words near each other
・ Sha'arei Hesed
・ Sha'arei Mishpat College
・ Sha'arei Orah
・ Sha'arei Shalom
・ Sha'arei Tikva
・ Sha'arei Yerushalayim
・ Sha'ari Tadin
・ Sha'ban
・ Sha'ban (disambiguation)
・ Sha'biyat Naslah
・ Sha'er Lake coalfield
・ Sha'ir
・ Sha'reff Rashad
・ SHA-1
・ SHA-2
SHA-3
・ SHA-68
・ Sha-an
・ Sha-có-pay
・ Sha-Kon-O-Hey! Land of Blue Smoke
・ Sha-La-La-La-La
・ Sha-La-La-La-Lee
・ Sha-Mail
・ Sha-on
・ Sha-ri Pendleton
・ Sha.
・ Sha1sum
・ Sha`b Abu Nuhas
・ Sha`tha'
・ Shaa


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

SHA-3 : ウィキペディア英語版
SHA-3

SHA-3 (Secure Hash Algorithm 3), a subset of the cryptographic primitive family Keccak (, or ),〔〔(【引用サイトリンク】url=http://keccak.noekeon.org/specs_summary.html )〕〔(【引用サイトリンク】Keccak: The New SHA-3 Encryption Standard )〕 is a cryptographic hash function designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, building upon RadioGatún. SHA-3 is a member of the Secure Hash Algorithm family. The SHA-3 standard was released by NIST on August 5, 2015.〔http://www.nist.gov/itl/csd/201508_sha3.cfm〕〔http://www.nist.gov/manuscript-publication-search.cfm?pub_id=919061〕
==History==

The Keccak algorithm is the work of Guido Bertoni, Joan Daemen (who also co-designed the Rijndael cipher with Vincent Rijmen), Michael Peeters, and Gilles Van Assche. It is based on earlier hash function designs PANAMA and RadioGatún. PANAMA was designed by Daemen and Craig Clapp in 1998. RadioGatún, a successor of PANAMA, was designed by Daemen, Peeters, and Van Assche, and was presented at the NIST Hash Workshop in 2006.
In 2006 NIST started to organize the NIST hash function competition to create new hash standard, SHA-3. SHA-3 is not meant to replace SHA-2, as no significant attack on SHA-2 has been demonstrated. Because of the successful attacks on MD5 and SHA-0 and theoretical attacks on SHA-1,
NIST perceived a need for an alternative, dissimilar cryptographic hash, which became SHA-3.
After a setup period, admissions were to be submitted by the end of 2008. Keccak was accepted as one of the 51 candidates. In July 2009, 14 algorithms were selected for the second round. Keccak advanced to the last round in December 2010.
During the competition, entrants were permitted to "tweak" their algorithms to address issues that were discovered. Changes that have been made to Keccak are:
* The number of rounds was increased from to to be more conservative about security.
* The message padding was changed from a more complex scheme to the simple 10
*
1 pattern described below.
* The rate ''r'' was increased to the security limit, rather than rounding down to the nearest power of 2.
On October 2, 2012, Keccak was selected as the winner of the competition.
In 2014, the NIST has published a draft FIPS 202 "SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions".〔(【引用サイトリンク】 title=SHA-3 standardization )〕 FIPS 202 was approved on August 5, 2015.
On August 5, 2015 NIST announced that SHA-3 had become a hashing standard.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「SHA-3」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.