SEED (cipher): Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Meg Taylor
(rm duplicate link)
m (Text replacement - "{{subpages}}" to "{{PropDel}}<br><br>{{subpages}}")
 
Line 1: Line 1:
{{subpages}}
{{PropDel}}<br><br>{{subpages}}


'''SEED''' is a [[block cipher]] developed by the [[Korean Information Security Agency]] (KISA) and widely used in Korea. It is a 16-round [[Feistel cipher]] using two 8 by 8 S-boxes.
'''SEED''' is a [[block cipher]] developed by the [[Korean Information Security Agency]] (KISA) and widely used in Korea. It is a 16-round [[Feistel cipher]] using two 8 by 8 S-boxes.


SEED was not candidate in the [[AES competition]]. However, it uses 128-bit blocks and takes a 128-bit key, so it can be used as a drop-in replacement for [[Advanced Encryption Standard|AES-128]] in many applications.
SEED was not candidate in the [[AES competition]]. However, it uses 128-bit blocks and takes a 128-bit key, so it can be used as a drop-in replacement for [[Advanced Encryption Standard|AES-128]] in many applications.

Latest revision as of 05:48, 8 April 2024

This article may be deleted soon.
To oppose or discuss a nomination, please go to CZ:Proposed for deletion and follow the instructions.

For the monthly nomination lists, see
Category:Articles for deletion.


This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

SEED is a block cipher developed by the Korean Information Security Agency (KISA) and widely used in Korea. It is a 16-round Feistel cipher using two 8 by 8 S-boxes.

SEED was not candidate in the AES competition. However, it uses 128-bit blocks and takes a 128-bit key, so it can be used as a drop-in replacement for AES-128 in many applications.