- linear cipher
- линейный шифр
Англо-русский словарь по компьютерной безопасности. Академик.ру. 2011.
Англо-русский словарь по компьютерной безопасности. Академик.ру. 2011.
Linear cryptanalysis — In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have been developed for block ciphers and stream ciphers. Linear cryptanalysis is one of the two… … Wikipedia
Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity … Wikipedia
Linear congruential generator — A linear congruential generator (LCG) represent one of the oldest and best known pseudorandom number generator algorithms. [ [http://demonstrations.wolfram.com/LinearCongruentialGenerators/ Linear Congruential Generators] by Joe Bolte, The… … Wikipedia
Linear feedback shift register — [ xor gate provides feedback to the register that shifts bits from left to right. The maximal sequence consists of every possible state except the 0000 state.] A linear feedback shift register (LFSR) is a shift register whose input bit is a… … Wikipedia
Stream cipher — The operation of the keystream generator in A5/1, a LFSR based stream cipher used to encrypt mobile phone conversations. In cryptography, a stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher… … Wikipedia
Hill cipher — Hill s cipher machine, from figure 4 of the patent In classical cryptography, the Hill cipher is a polygraphic substitution cipher based on linear algebra. Invented by Lester S. Hill in 1929, it was the first polygraphic cipher in which it was… … Wikipedia
Substitution cipher — In cryptography, a substitution cipher is a method of encryption by which units of plaintext are replaced with ciphertext according to a regular system; the units may be single letters (the most common), pairs of letters, triplets of letters,… … Wikipedia
Differential-linear attack — Introduced by Martin Hellman and Susan K. Langford in 1994, the differential linear attack is a mix of both linear cryptanalysis and differential cryptanalysis. The attack utilises a differential characteristic over part of the cipher with a… … Wikipedia
Grain (cipher) — Grain is a stream cipher submitted to eSTREAM in 2004 by Martin Hell, Thomas Johansson and Willi Meier. It has been selected for the final eSTREAM portfolio for Profile 2 by the eSTREAM project. Grain is designed primarily for restricted hardware … Wikipedia
Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… … Wikipedia
Camellia (cipher) — Infobox block cipher name = Camellia caption = designers = Mitsubishi, NTT publish date = 2000 derived from = E2, MISTY1 derived to = related to = certification = CRYPTREC, NESSIE key size = 128, 192 or 256 bits block size = 128 bits structure =… … Wikipedia