Search results

Jump to navigation Jump to search
  • ...standard [[block cipher]]. Block size is 64 bits, key size 128 bits. No [[Block cipher#S-boxes|S-boxes]] are used. The design was the PhD thesis of [[Xuejia Lai]] IDEA introduced a new class of block cipher design, the [[Block cipher#Lai-Massey scheme|Lai-Massey construction]].
    4 KB (558 words) - 05:49, 8 April 2024
  • {{r|block cipher}}
    288 bytes (45 words) - 14:56, 22 May 2011
  • ...rnment for [[escrowed encryption]] of telephone conversations. It used a [[block cipher]] called [[Skipjack (cipher)|skipjack]], developed by the [[NSA]].
    1 KB (183 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    482 bytes (61 words) - 17:51, 11 January 2010
  • ...et-in-the middle attack''' is a technique of [[cryptanalysis]] against a [[block cipher]]. It is a [[passive attack]]; it may allow the attacker to read messages w ...dependent. In most ciphers, they are not; the first and second halves of a block cipher use closely related keys, two groups of round keys derived from the same ba
    6 KB (921 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    763 bytes (99 words) - 02:28, 1 April 2024
  • Many [[cryptography|cryptographic]] techniques — [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s,
    3 KB (459 words) - 05:49, 8 April 2024
  • # the user encrypts C with a [[block cipher]], using the hash of his password as key, to generate the response R There are many variations. The example uses a block cipher, but it can also be done with [[public key]] techniques — the user en
    2 KB (382 words) - 05:49, 8 April 2024
  • ...nly, not for signatures), and [[Digital Signature Algorithm]]. Supported [[block cipher]]s are [[IDEA]], [[Triple DES]], [[CAST-128]], [[AES]] and [[Twofish]].
    910 bytes (125 words) - 05:49, 8 April 2024
  • I feel moderately confident writing on [[block cipher]]s or [[cryptography]] in general, but much less so here. So far, I'm nearl
    807 bytes (114 words) - 00:37, 27 May 2010
  • ...orm''', or '''PHT''', is a technique used in [[cryptography]], primarily [[block cipher]] design. It was introduced in the [[SAFER (cipher)|SAFER]] ciphers and has
    2 KB (395 words) - 05:48, 8 April 2024
  • ...ds. As you said, you are thinking "bottom up", as there is no article on [[block cipher]], yet this is an attack against it. It would help others develop the subje ...it, it would help if you'd say that, and that the attack applies to any ''block cipher''? ''block and stream cipher''? ''polyalphabetic autokey''? Any cipher that
    4 KB (694 words) - 23:24, 1 March 2010
  • The [[Data Encryption Standard]], or DES, is in some ways an excellent [[block cipher]]; it has withstood decades of analysis with no catastrophic flaws found. H
    4 KB (685 words) - 05:48, 8 April 2024
  • Many applications use both a [[block cipher]] for secrecy and an HMAC for data authentication. Such a system must make
    2 KB (313 words) - 05:49, 8 April 2024
  • Noticing that you moved the technical content to [[block cipher]], it still makes sense to have this, perhaps more focused on the process o ...to [[AES contest]] in things I've written. Text that could start it is in block cipher, intro to "AES generation". AHS contest with H = hash has deadline for firs
    3 KB (474 words) - 19:28, 27 October 2008
  • '''CAST''' is a general procedure for constructing a family of [[block cipher]]s; individual ciphers have names like [[#CAST-128|CAST-128]] and [[#CAST-2
    9 KB (1,452 words) - 05:49, 8 April 2024
  • ...l Institute of Standards and Technology]] (NIST) ran a contest to find a [[block cipher]] to replace the [[Data Encryption Standard]], DES. The winning cipher, pre The final requirements specified a block cipher with 128-bit [[Block_cipher#Block_size | block size]] and support for 128,
    21 KB (3,252 words) - 05:49, 8 April 2024
  • ...useful in [[cryptography]], in the construction of [[stream cipher]]s or [[block cipher]]s. Bent functions are a specific case of [[plateaued function]]s.
    3 KB (435 words) - 23:36, 14 February 2010
  • ...>8</sup> keys will give that result in any given byte, so in attacking a [[block cipher]] the attacker can quickly immediately eliminate most candidate keys if he ...now considered dangerously insecure, most of the post-DES generation of [[block cipher]]s used a 128-bit or longer key, and [[Advanced Encryption Standard]] (AES)
    11 KB (1,819 words) - 05:48, 8 April 2024
  • Two I'd particularly like to see move along are [[Block cipher]] and Cypherpunk. Both are mainly my writing, both were previously approved ...ed on my talk page which articles might be ready, and who could approve. [[Block cipher]] is one; Peter Schmitt was an approving editor for version 1. I think Pat
    5 KB (762 words) - 14:38, 18 March 2024
View ( | ) (20 | 50 | 100 | 250 | 500)