Перевод: с русского на все языки

со всех языков на русский

cipher's performance

См. также в других словарях:

  • Cipher — For other uses, see Cipher (disambiguation). Edward Larsson s rune cipher resembling that found on the Kensington Runestone. Also includes runically unrelated blackletter writing style and pigpen cipher. In cryptography, a cipher (or cypher) is… …   Wikipedia

  • Hasty Pudding cipher — Infobox block cipher name = Hasty Pudding Cipher caption = designers = Richard Schroeppel publish date = 1998 ndash;06 derived from = derived to = related to = certification = key size = Variable block size = Variable structure = rounds =… …   Wikipedia

  • Intel Cascade Cipher — Infobox block cipher name = Intel Cascaded Cipher caption = designers = Ernie Brickell, Gary Graunke publish date = derived from = AES, Serpent derived to = related to = certification = key size = 128 bits block size = 128 bits structure = AES… …   Wikipedia

  • Trivium (cipher) — Trivium is a synchronous stream cipher designed to provide a flexible trade off between speed and gate count in hardware, and reasonably efficient software implementation. It was submitted to the Profile II (hardware) of the eSTREAM competition… …   Wikipedia

  • Rabbit (cipher) — Rabbit is a high speed stream cipher first presented [M. Boesgaard, M. Vesterager, T. Pedersen, J. Christiansen, O. Scavenius. Rabbit: A High Performance Stream Cipher. Proc. FSE 2003. Springer LNCS 2887, pp. 307 329 (… …   Wikipedia

  • Grain (cipher) — Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier. It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted hardware …   Wikipedia

  • Null cipher — A null cipher is an ancient form of encryption where the plaintext is mixed with a large amount of non cipher material. It would today be regarded as a simple form of steganography. Null ciphers can also be used to hide ciphertext, as part of a… …   Wikipedia

  • ARIA (cipher) — Infobox block cipher name = ARIA designers = publish date = 2003 derived from = AES derived to = related to = certification = South Korean standard key size = 128, 192, or 256 bits block size = 128 bits structure = Substitution permutation… …   Wikipedia

  • M8 (cipher) — Infobox block cipher name = M8 designers = Hitachi publish date = 1999 derived from = M6 derived to = related to = key size = block size = 64 bits structure = Feistel network rounds = 10 cryptanalysis = In cryptography, M8 is a block cipher… …   Wikipedia

  • LEX (cipher) — LEX is a stream cipher based on the round transformation of AES. LEX provides the same key agility and short message block performance as AES while handling longer messages faster than AES. In addition, it has the same hardware and software… …   Wikipedia

  • VEST — High Level Structure of VEST General Designers Sean O Neil First published June 13, 2005 Cipher deta …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»