Перевод: с русского на английский

с английского на русский

provably-secure cipher

См. также в других словарях:

  • Rip van Winkle cipher — In cryptography, the Rip van Winkle cipher is a provably secure cipher with a finite key, assuming the attacker has only finite storage. The cipher requires a broadcaster (perhaps a numbers station) publicly transmitting a series of random… …   Wikipedia

  • QUAD (cipher) — Infobox block cipher name = QUAD caption = designers = Côme Berbain, Henri Gilbert and Jacques Patarin publish date = May 28, 2006 (at Eurocrypt) derived from = derived to = related to = certification = key size = 80 bits structure = multivariate …   Wikipedia

  • DFC (cipher) — This article is about the block cipher. For other uses, see DFC (disambiguation). DFC General Designers Jacques Stern, Serge Vaudenay, et al. First published 1998 Related to COCONUT98 Cipher detail …   Wikipedia

  • KN-Cipher — Infobox block cipher name = KN Cipher designers = Kaisa Nyberg and Lars Knudsen publish date = 1995 derived from = derived to = related to = certification = key size = 198 bits block size = 64 bits structure = Feistel network rounds = 6… …   Wikipedia

  • BEAR and LION Cipher — The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function. The algorithms use a very large variable block size, on the order of 213 to 223 bits or more. It is a 3… …   Wikipedia

  • достоверно стойкий шифр — — [[http://www.rfcmd.ru/glossword/1.8/index.php?a=index d=23]] Тематики защита информации EN provably secure cipher …   Справочник технического переводчика

  • Cryptographic hash function — A cryptographic hash function (specifically, SHA 1) at work. Note that even small changes in the source input (here in the word over ) drastically change the resulting output, by the so called avalanche effect. A cryptographic hash function is a… …   Wikipedia

  • CRYPTREC — is the Cryptography Research and Evaluation Committee set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union s NESSIE project …   Wikipedia

  • Cramer–Shoup cryptosystem — The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the… …   Wikipedia

  • Ciphertext indistinguishability — is a property of many encryption schemes. Intuitively, if a cryptosystem possesses the property of indistinguishability, then an adversary will be unable to distinguish pairs of ciphertexts based on the message they encrypt. The property of… …   Wikipedia

  • Хандшух, Хелен — Хелен Хандшух (англ. Helena Handschuh)  криптограф. Наиболее известная разработка  симметричный блочный криптоалгоритм SHACAL. Помимо этого принимала участие в создании блочного шифра Universal Encryption Standard. С 2009 года… …   Википедия

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»