- multiplicative cipher
- мультипликативный шифр
English-Russian cryptological dictionary . 2014.
English-Russian cryptological dictionary . 2014.
Affine cipher — Demonstration of an affine cipher using 17x + 5. First the letters are converted into numbers between 0 and 25, then 17x+5 is taken for each, then the results are reduced mod 26, then these are translated back into letters. The Affine cipher is a … Wikipedia
Zodiac (cipher) — Infobox block cipher name = Zodiac designers = Chang Hyi Lee publish date = 2000 derived from = SAFER, SHARK derived to = related to = Xenon key size = 128, 192, or 256 bits block size = 128 bits structure = Feistel network rounds = 16… … Wikipedia
MultiSwap — General Designers Microsoft First published April 1999 Cipher detail Key sizes 374 bits Block sizes 64 bits Best public … Wikipedia
Xmx — Infobox block cipher name = xmx designers = David M Raïhi, David Naccache, Jacques Stern, Serge Vaudenay publish date = January 1997 derived from = derived to = related to = key size = variable, equal to block size block size = variable structure … Wikipedia
Rijndael S-box — This article describes the S box used by the Rijndael (aka AES) cryptographic algorithm. The S box is generated by determining the multiplicative inverse for a given number in Rijndael s finite field (zero,which has no inverse, is set to zero).… … Wikipedia
numerals and numeral systems — ▪ mathematics Introduction a collection of symbols used to represent small numbers, together with a system of rules for representing larger numbers. Just as the first attempts at writing came long after the development of speech, so… … Universalium
Advanced Encryption Standard — Infobox block cipher name = AES caption = The SubBytes step, one of four stages in a round of AES designers = Vincent Rijmen, Joan Daemen publish date = 1998 derived from = Square derived to = Anubis, Grand Cru related to = certification = AES… … Wikipedia
Key size — In cryptography, key size or key length is the size measured in bits[1] of the key used in a cryptographic algorithm (such as a cipher). An algorithm s key length is distinct from its cryptographic security, which is a logarithmic measure of the… … Wikipedia
Decisional Diffie–Hellman assumption — The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic groups. It is used as the basis to prove the security of many cryptographic protocols, most… … Wikipedia
RSA — In cryptography, RSA is an algorithm for public key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and one of the first great advances in public key cryptography. RSA is widely used in electronic… … Wikipedia
English numerals — are words for numbers used in English speaking cultures. Contents 1 Cardinal numbers 2 Specialized numbers 3 Multiplicative numerals 4 Negative numbers … Wikipedia