文書・図像類

Cryptographic mersenne twister and fubuki stream/block cipher

Icons representing 文書・図像類

Cryptographic mersenne twister and fubuki stream/block cipher

Material type
文書・図像類
Author
Matsumoto, Makotoほか
Publisher
-
Publication date
-
Material Format
Digital
Capacity, size, etc.
-
NDC
410
View All

Notes on use

Note (General):

type:textWe propose two stream ciphers based on a non-secure pseudorandom number generator (called the mother generator). The mother generator is here...

Search by Bookstore

Holdings of Libraries in Japan

This page shows libraries in Japan other than the National Diet Library that hold the material.

Please contact your local library for information on how to use materials or whether it is possible to request materials from the holding libraries.

other

  • Hiroshima University Institutional Repository

    Digital
    You can check the holdings of institutions and databases with which 学術機関リポジトリデータベース(IRDB)(機関リポジトリ) is linked at the site of 学術機関リポジトリデータベース(IRDB)(機関リポジトリ).

Bibliographic Record

You can check the details of this material, its authority (keywords that refer to materials on the same subject, author's name, etc.), etc.

Digital

Material Type
文書・図像類
Author/Editor
Matsumoto, Makoto
Nishimura, Takuji
Hagita, Mariko
Saito, Mutsuo
Text Language Code
eng
NDC
Target Audience
一般
Note (General)
type:text
We propose two stream ciphers based on a non-secure pseudorandom number generator (called the mother generator). The mother generator is here chosen to be the Mersenne Twister (MT), a widely used 32-bit integer generator having 19937 bits of internal state and period 2[19937]-1. One proposal is CryptMT, which computes the accumulative product of the output of MT, and use the most significant 8 bits as a secure random numbers. Its period is proved to be 2[19937] -1, and it is 1.5-2.0 times faster than the most optimized AES in counter-mode. The other proposal, named Fubuki, is designed to be usable also as a block cipher. It prepares nine different kinds of encryption functions (bijections from blocks to blocks), each of which takes a parameter. Fubuki encrypts a sequence of blocks(=a plain message) by applying these encryption functions iteratedly to each of the blocks. Both the combination of the functions and their parameters are pseudorandomly chosen by using its mother generator MT. The key and the initial value are passed to the initialization scheme of MT.
Format (IMT)
application/pdf