Перевод: с английского на русский

с русского на английский

unbalanced Feistel network

См. также в других словарях:

  • Feistel cipher — In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use… …   Wikipedia

  • MacGuffin (cipher) — Infobox block cipher name = MacGuffin caption = The Feistel function of the MacGuffin cipher designers = Bruce Schneier, Matt Blaze publish date = 1994 12 14 derived from = DES derived to = key size = 128 bits block size = 64 bits structure =… …   Wikipedia

  • XXTEA — Corrected Block TEA (XXTEA) One round of XXTEA General Designers David Wheeler, Roger Needham First published October 1998 Derived from …   Wikipedia

  • MacGuffin (cryptologie) —  Pour l’article homonyme, voir MacGuffin pour l emploi au cinéma.  MacGuffin Tour de MacGuffin avec un schéma de Feistel non équilibré Résumé …   Wikipédia en Français

  • Macguffin (cryptologie) —  Pour l’article homonyme, voir MacGuffin pour l emploi au cinéma.  MacGuffin …   Wikipédia en Français

  • Skipjack (cipher) — Infobox block cipher name = Skipjack designers = NSA publish date = 1998 (declassifed) key size = 80 bits block size = 64 bits structure = unbalanced Feistel network rounds = 32 cryptanalysis = 31 rounds are susceptible to impossible differential …   Wikipedia

  • SMS4 — Infobox block cipher name = SMS4 caption = designers = publish date = 2006 (declassified) derived from = derived to = key size = 128 bits block size = 128 bits structure = unbalanced Feistel network rounds = 32 cryptanalysis = linear and… …   Wikipedia

  • Несбалансированная сеть Файстеля — сеть Файстеля, в которой постоянная и изменяемые части имеют разные размеры. По английски: Unbalanced Feistel network См. также: Шифр Файстеля Финансовый словарь Финам …   Финансовый словарь

  • Format-preserving encryption — In cryptography, format preserving encryption (FPE) refers to encrypting in such a way that the output (the ciphertext) is in the same format as the input (the plaintext). The meaning of format varies. Typically only finite domains are discussed …   Wikipedia

  • Khufu and Khafre — In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox s Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs… …   Wikipedia

  • LOKI97 — Infobox block cipher name = LOKI97 caption = The LOKI97 round function designers = Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk publish date = 1998 derived from = LOKI91 derived to = key size = 128, 192 or 256 bits block size =… …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»