Feistel cipher

出自KMU Wiki

(修訂版本間差異)
跳轉到: 導航, 搜索
在2008年3月19日 (三) 16:49所做的修訂版本 (編輯)
Jo7577 (對話 | 貢獻)
(新頁面: = Feistel Cipher = <pre><pre>&lt;</pre><pre></pre>什麼是feistel密碼&gt;</pre> Feistel ciphers are a special class of iterated block ciphers&nbsp; where the ciphertext is calcula...)
←上一個
在2008年3月19日 (三) 17:07所做的修訂版本 (編輯) (撤銷)
Jo7577 (對話 | 貢獻)

下一個→
第1行: 第1行:
= Feistel Cipher = = Feistel Cipher =
-<pre><pre>&lt;</pre><pre></pre>什麼是feistel密碼&gt;</pre>+<pre>&lt;pre&gt;&lt;</pre><pre></pre>
 +什麼是feistel密碼&gt;&lt;/pre&gt;
 +.
-Feistel ciphers are a special class of iterated block ciphers&nbsp; 
-where the ciphertext is calculated from the plaintext by repeated application of the same transformation or round function. Feistel ciphers are also sometimes called DES-like ciphers .<br>In a Feistel cipher, the text being encrypted is split into two halves. The round function f is applied to one half using a subkey and the output of f is exclusive-ored with the other half. The two halves are then swapped. Each round follows the same pattern except for the last round where there is no swap.+&nbsp;&nbsp;&nbsp;&nbsp;
 + 
 + 
 +Feistel cipher 是由Feistel在1973所提出,這是個重要的方法,因為幾乎所有block的加密方法都是架構於這個方法之上,
 + 
 +它是利用不斷更新和替換的密碼檢索表來達到diffusion及confusion。<br>
 + 
 +<br>
 + 
 + 
 +&nbsp;
 + 
 + 
 +feistel密碼是一個特殊階層的迭代分組密碼,而密文的計算是運用了反覆的明文計算
 + 
 + 
 + 
 +<br>where the ciphertext is calculated from the plaintext by repeated application of the same transformation or round function. Feistel ciphers are also sometimes called DES-like ciphers .<br>In a Feistel cipher, the text being encrypted is split into two halves. The round function f is applied to one half using a subkey and the output of f is exclusive-ored with the other half. The two halves are then swapped. Each round follows the same pattern except for the last round where there is no swap.
A nice feature of a Feistel cipher is that encryption and decryption are structurally identical, though the subkeys used during encryption at each round are taken in reverse order during decryption. A nice feature of a Feistel cipher is that encryption and decryption are structurally identical, though the subkeys used during encryption at each round are taken in reverse order during decryption.
It is possible to design iterative ciphers that are not Feistel ciphers, yet whose encryption and decryption (after a certain re-ordering or re-calculation of variables) are structurally the same. One such example is IDEA It is possible to design iterative ciphers that are not Feistel ciphers, yet whose encryption and decryption (after a certain re-ordering or re-calculation of variables) are structurally the same. One such example is IDEA

在2008年3月19日 (三) 17:07所做的修訂版本

Feistel Cipher

<pre><

什麼是feistel密碼></pre>

.



    


Feistel cipher 是由Feistel在1973所提出,這是個重要的方法,因為幾乎所有block的加密方法都是架構於這個方法之上,

它是利用不斷更新和替換的密碼檢索表來達到diffusion及confusion。



 


feistel密碼是一個特殊階層的迭代分組密碼,而密文的計算是運用了反覆的明文計算



where the ciphertext is calculated from the plaintext by repeated application of the same transformation or round function. Feistel ciphers are also sometimes called DES-like ciphers .
In a Feistel cipher, the text being encrypted is split into two halves. The round function f is applied to one half using a subkey and the output of f is exclusive-ored with the other half. The two halves are then swapped. Each round follows the same pattern except for the last round where there is no swap.

A nice feature of a Feistel cipher is that encryption and decryption are structurally identical, though the subkeys used during encryption at each round are taken in reverse order during decryption.

It is possible to design iterative ciphers that are not Feistel ciphers, yet whose encryption and decryption (after a certain re-ordering or re-calculation of variables) are structurally the same. One such example is IDEA