Q (cipher) - определение. Что такое Q (cipher)
Diclib.com
Словарь ChatGPT
Введите слово или словосочетание на любом языке 👆
Язык:

Перевод и анализ слов искусственным интеллектом ChatGPT

На этой странице Вы можете получить подробный анализ слова или словосочетания, произведенный с помощью лучшей на сегодняшний день технологии искусственного интеллекта:

  • как употребляется слово
  • частота употребления
  • используется оно чаще в устной или письменной речи
  • варианты перевода слова
  • примеры употребления (несколько фраз с переводом)
  • этимология

Что (кто) такое Q (cipher) - определение

BLOCK CIPHER
Q (block cipher)

Q (cipher)         
In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected.
Q with stroke         
  • Q with diagonal stroke in [[Doulos SIL]]
  • French-language]] extract of page 9 of [[Joachim du Bellay]]'s 1549 work ''[[La Défense et illustration de la langue française]]''. The text of the extract is: ''Barbares anciẽnement etoint nõmez ceux, '''ꝗ''' ĩeptemẽt ꝑloint Grec.''
LETTER OF THE LATIN ALPHABET
Q̵; Ꝗ; Ꝗꝗ; Ꝙ
Q with stroke (Ꝗ, ꝗ) is a letter of the Latin alphabet, derived from writing the letter Q with the addition of a bar through the letter's descender. The letter was used by scribes during the Middle Ages, where it was employed primarily as an abbreviationa modern parallel of this would be abbreviating the word "and" with an ampersand (&).
XOR cipher         
ENCRYPTION BY SIMPLE EXCLUSIVE-OR LOGIC OPERATIONS
Simple XOR Cipher; Simple XOR cipher; XOR encryption; Xor encryption; Xor cipher
In cryptography, the simple XOR cipher is a type of additive cipher, an encryption algorithm that operates according to the principles:

Википедия

Q (cipher)

In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected.

The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a substitution–permutation network structure. There are 8 rounds for a 128-bit key and 9 rounds for a longer key. Q uses S-boxes adapted from Rijndael (also known as AES) and Serpent. It combines the nonlinear operations from these ciphers, but leaves out all the linear transformations except the permutation. Q also uses a constant derived from the golden ratio as a source of "nothing up my sleeve numbers".

Q is vulnerable to linear cryptanalysis; Keliher, Meijer, and Tavares have an attack that succeeds with 98.4% probability using 297 known plaintexts.