Перевод: со всех языков на английский

с английского на все языки

key bits string

См. также в других словарях:

  • string — I. noun Etymology: Middle English, from Old English streng; akin to Old High German strang rope, Latin stringere to bind tight more at strain Date: before 12th century 1. a. a cord usually used to bind, fasten, or tie often used attributively < a …   New Collegiate Dictionary

  • Key space — In cryptography, an algorithm s key space refers to the set of all possible keys that can be used to initialize it. For example, if an algorithm works using a key that is a string of 10 bits, then its key space is the set of all binary strings of …   Wikipedia

  • Least number bits — Least Number of Bits (LNB) is a database storage technology, which was first published in February 2001, as a type of database management system internals abstract. It consists of a method and system for determining the absolute least number of… …   Wikipedia

  • cryptology — cryptologist, n. cryptologic /krip tl oj ik/, cryptological, adj. /krip tol euh jee/, n. 1. cryptography. 2. the science and study of cryptanalysis and cryptography. [1635 45; < NL cryptologia. See CRYPTO , LOGY] * * * Introduction …   Universalium

  • Comparison of data serialization formats — This is a comparison of data serialization formats, different ways to convert complex objects to sequences of bits. It does not include markup languages used exclusively as document file formats. Contents 1 Overview 2 Syntax comparison of human… …   Wikipedia

  • Hasty Pudding cipher — Infobox block cipher name = Hasty Pudding Cipher caption = designers = Richard Schroeppel publish date = 1998 ndash;06 derived from = derived to = related to = certification = key size = Variable block size = Variable structure = rounds =… …   Wikipedia

  • Brute force attack — In cryptanalysis, a brute force attack is a method of defeating a cryptographic scheme by trying a large number of possibilities; for example, possible keys in order to decrypt a message. In most schemes, the theoretical possibility of a brute… …   Wikipedia

  • Brute-force attack — The EFF s US$250,000 DES cracking machine contained over 1,800 custom chips and could brute force a DES key in a matter of days. The photograph shows a DES Cracker circuit board fitted with 32 Deep Crack chips and some control chips. In… …   Wikipedia

  • Quantum cryptography — Quantum cryptography, or quantum key distribution (QKD), uses quantum mechanics to guarantee secure communication. It enables two parties to produce a shared random bit string known only to them, which can be used as a key to encrypt and decrypt… …   Wikipedia

  • Timing attack — In cryptography, a timing attack is a side channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms. The attack exploits the fact that every operation in a computer …   Wikipedia

  • Ciphertext stealing — In cryptography, ciphertext stealing (CTS) is a general method of using a block cipher mode of operation that allows for processing of messages that are not evenly divisible into blocks without resulting in any expansion of the ciphertext, at the …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»