翻訳と辞書
Words near each other
・ Variable-length code
・ Variable-length intake manifold
・ Variable-length quantity
・ Variable-mass system
・ Variable-message sign
・ Variable-order Bayesian network
・ Variable-order Markov model
・ Variable-pitch propeller
・ Variable-position horizontal stabilizer
・ Variable-range hopping
・ Variable-Rate Multimode Wideband
・ Variable-speed air compressor
・ Variable-sweep wing
・ Variable-width encoding
・ Variables sampling plan
Variably Modified Permutation Composition
・ Variably protease-sensitive prionopathy
・ Variaciones Espectrales
・ Variadic
・ Variadic function
・ Variadic macro
・ Variadic template
・ Varian
・ Varian Associates
・ Varian Data Machines
・ Varian Fry
・ Varian Johnson
・ Varian Lonamei
・ Varian Medical Systems
・ Varian Rule


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Variably Modified Permutation Composition : ウィキペディア英語版
Variably Modified Permutation Composition

VMPC (Variably Modified Permutation Composition) is a stream cipher technology designed by Bartosz Zoltak, presented in 2004 at the Fast Software Encryption conference. VMPC is a modification of the RC4 cipher.〔 (originally presented at FSE 2006 confernece)〕
The core of the cipher is the VMPC function, a transformation of n-element permutations defined as:
for x from 0 do n-1: g(x) = VMPC(f)(x) = f(f(f(x))+1)
The function was designed such that inverting it, i.e. obtaining f from g, would be a complex problem. According to computer simulations the average number of operations required to recover f from g for a 16-element permutation is about 211, for 64-element permutation - about 253 and for a 256-element permutation - about 2260.
In 2006 at Cambridge University, Kamil Kulesza investigated the problem of inverting VMPC and concluded "results indicate that VMPC is not a good candidate for a cryptographic one-way function".
The VMPC function is used in an encryption algorithm - the VMPC stream cipher. The algorithm allows for efficient in software implementations; to encrypt L bytes of plaintext do:
1. n = 0
2. Repeat steps 3-6 L times:
3. s = P
4. Output = P
5. Temp = P()
P() = P()
P() = Temp
6. n = (n + 1) mod 256
Where 256-element permutation P and integer value s are obtained from the encryption password using the VMPC-KSA (Key Scheduling Algorithm).
==References==


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Variably Modified Permutation Composition」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.