Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • ...ata Encryption Algorithm (TDEA) block cipher, named because it applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.
    223 bytes (32 words) - 00:50, 1 October 2009
  • ...nt after a public review process, that is a stronger replacement for the [[Data Encryption Standard]]
    192 bytes (27 words) - 12:00, 7 September 2008
  • #redirect [[Data Encryption Standard]]
    38 bytes (4 words) - 01:12, 2 November 2008
  • ...rd issued in 2002 for a stronger [[block cipher]] to succeed the earlier [[Data Encryption Standard]].
    160 bytes (21 words) - 03:27, 26 October 2008
  • Block ciphers (LOKI89 and LOKI91) designed as possible replacements for the Data Encryption Standard (DES).
    144 bytes (18 words) - 00:15, 1 October 2009
  • (1914-1990) An [[IBM]] [[cryptographer]] involved with the [[Data Encryption Standard]] and its predecessor, Lucifer.
    195 bytes (23 words) - 14:13, 22 May 2011
  • {{rpl|Data Encryption Standard}}
    102 bytes (10 words) - 08:47, 24 September 2013
  • ...s Massey]] and [[Xuejia Lai]] in 1991, intended as a replacement for the [[Data Encryption Standard]].
    176 bytes (23 words) - 14:27, 22 May 2011
  • A block cipher derived from the Data Encryption Standard (DES), from a design proposed in a report by Lars Knudsen in 1998.
    160 bytes (24 words) - 06:39, 1 October 2009
  • Auto-populated based on [[Special:WhatLinksHere/Data Encryption Standard]]. Needs checking by a human.
    973 bytes (125 words) - 14:41, 18 March 2024
  • {{r|Data Encryption Standard}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • {{r|Data Encryption Standard}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • {{r|Data Encryption Standard}}
    784 bytes (100 words) - 14:41, 18 March 2024
  • {{r|Data Encryption Standard}}
    899 bytes (119 words) - 07:46, 8 January 2010
  • {{r|Data Encryption Standard}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • {{r|Data Encryption Standard}}
    2 KB (194 words) - 14:48, 4 April 2024
  • ...was a [[cryptographer]] at [[IBM]]. He was involved in the design of the [[Data Encryption Standard]] and its predecessor, [[Lucifer (cipher)|Lucifer]].
    269 bytes (38 words) - 09:03, 6 October 2010
  • {{r|Data Encryption Standard}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...y years at [[IBM]] where he was involved in the design of both the 1970s [[Data Encryption Standard]] and [[MARS (cipher)|MARS]], IBM's entry in the [[AES competition]] at abo
    335 bytes (54 words) - 22:59, 22 October 2010
  • DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were used with a 128-bit or 192-bit key
    1 KB (215 words) - 14:23, 30 September 2009
  • {{r|Data Encryption Standard}}
    1 KB (173 words) - 14:49, 4 April 2024
  • Ciphers of the [[Data Encryption Standard]] generation, all with 64-bit block size, include: * The [[Data Encryption Standard]] itself, the first well-known Feistel cipher, using 16 rounds and eight 6
    4 KB (551 words) - 12:36, 13 April 2016
  • * DES-X, an enhanced version of the Data Encryption Standard
    1 KB (195 words) - 07:35, 18 March 2024
  • ..."DES Cracker" specifically designed to speed up brute force against the [[Data Encryption Standard]]. The work was politically motivated, aimed at demonstrating that DES was
    1 KB (163 words) - 22:27, 26 March 2009
  • [[Data Encryption Standard|DES]] and [[Advanced Encryption Standard|AES]] are block ciphers which have
    4 KB (546 words) - 05:48, 8 April 2024
  • {{r|Data Encryption Standard}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • <td>[[Data Encryption Standard|DES]]</td><td>Feistel</td><td>64</td><td>56</td><td>16</td><td>8 6*4</td><t
    7 KB (1,292 words) - 12:20, 27 July 2010
  • ...t specification for a [[block cipher]] to replace the earlier and weaker [[Data Encryption Standard]] (DES). AES encrypts data in 128-bit blocks and can take a 128, 192 or 256
    3 KB (507 words) - 05:48, 8 April 2024
  • {{r|Data Encryption Standard}}
    654 bytes (85 words) - 17:13, 11 January 2010
  • {{r|Data Encryption Standard}}
    763 bytes (99 words) - 02:28, 1 April 2024
  • One example of a private-key algorithm is DES (Data Encryption Standard). DES uses a 24-character string for a key. The DES key is treated as a p
    5 KB (879 words) - 09:41, 28 September 2023
  • resembles [[Data Encryption Standard| DES]] in some ways; it is an iterated [[block cipher]] with a [[Feistel ci
    1 KB (228 words) - 05:49, 8 April 2024
  • Modes were originally defined for the [[Data Encryption Standard]] in a US [[Federal Information Processing Standard]] (FIPS) <ref>{{cite pa
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...n that is basically two rounds of an [[SP network]]. This contrasts with [[Data Encryption Standard|DES]] where the F function is a single SP round.
    1 KB (192 words) - 05:48, 8 April 2024
  • ...hnology]] (NIST) ran a contest to find a [[block cipher]] to replace the [[Data Encryption Standard]], DES. The winning cipher, previously known as [[Rijndael]] became the [[A DEAL is a Feistel cipher using [[Data Encryption Standard|DES]] as the F function. Like all AES candidates, it uses 128-bit blocks an
    21 KB (3,252 words) - 05:49, 8 April 2024
  • The '''Data Encryption Standard''', or '''DES''', is among the the best known and most thoroughly analyzed | title = Standing the Test of Time: The Data Encryption Standard
    16 KB (2,456 words) - 05:48, 8 April 2024
  • These are the only known attacks that break [[Data Encryption Standard| DES]] with less effort than brute force. More generally, they are the most
    9 KB (1,452 words) - 05:49, 8 April 2024
  • ...it began only in the mid-1970s with the public specification of DES (the [[Data Encryption Standard]]), the [[Diffie-Hellman]] paper,<ref name=dh2>{{citation
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...name="cryptogram">[http://www.schneier.com/crypto-gram-0006.html#DES "The Data Encryption Standard (DES)"] from [[Bruce Schneier]]'s CryptoGram newsletter, June 15, 2000</ref | title = The Data Encryption Standard (DES) and its strength against attacks
    20 KB (2,946 words) - 05:49, 8 April 2024
  • ...in a password application. The original Unix password algorithm iterated [[Data Encryption Standard|DES]] 25 times and the current [[Linux]] algorithm iterates [[MD5]] 1000 ti
    12 KB (1,937 words) - 15:51, 8 April 2024
  • The [[Data Encryption Standard]], or DES, is in some ways an excellent [[block cipher]]; it has withstood
    4 KB (685 words) - 05:48, 8 April 2024
  • ...hine specifically designed and built to speed up brute force against the [[Data Encryption Standard]]) searched a 56-bit key space in an average of a few days. Assume an attac
    11 KB (1,819 words) - 05:48, 8 April 2024
  • ...and most widely used block ciphers are two US government standards. The [[Data Encryption Standard]] (DES) from the 1970s is now considered obsolete; the [[Advanced Encryptio ..., and it does increase resistance to other attacks; see papers cited for [[Data Encryption Standard#Variations on DES | DES-X]].
    53 KB (8,371 words) - 05:48, 8 April 2024
  • | title=Exhaustive Cryptanalysis of the NBS Data Encryption Standard
    6 KB (921 words) - 05:48, 8 April 2024
  • ...riety of applications. [[Block cipher]]s are often done in hardware; the [[Data Encryption Standard]] was originally intended to be implemented only in hardware. For the [[Adv ...chines have been proposed, and several actually built, for attacking the [[Data Encryption Standard]] in this way; for details see the [[Data_Encryption_Standard#DES_history_a
    52 KB (8,332 words) - 05:49, 8 April 2024
  • The US government withdrew the last approvals for the [[Data Encryption Standard]], approved for unclassified use in 1976 but now considered quite vulnerabl
    21 KB (2,986 words) - 06:04, 8 April 2024
  • ...sting cipher to be considered secure and kept in service. At the time, the Data Encryption Standard with 56-bit keys was still a US government standard, mandatory for some app ..., the Electronic Frontier Foundation built a $200,000 machine that finds a Data Encryption Standard key in a few days; details are in ''Cracking DES''
    35 KB (5,430 words) - 07:27, 18 March 2024
  • The US government withdrew the last approvals for the [[Data Encryption Standard]], approved for unclassified use in 1976 but now considered quite vulnerabl
    72 KB (10,689 words) - 08:11, 4 May 2024
  • ...e on Intelligence's investigation if NSA had placed a "back door" into the Data Encryption Standard (DES), a matter of some concern because NSA required that the theory of so
    60 KB (8,909 words) - 18:47, 3 April 2024