Search results

Jump to navigation Jump to search
  • {{r|Block cipher}}
    466 bytes (62 words) - 11:41, 11 January 2010
  • The '''Blowfish''' [[block cipher]] | title=Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)
    2 KB (377 words) - 05:49, 8 April 2024
  • ...al-purpose Encryption and Network Telecommunication Applications''' is a [[block cipher]]; it was [[Deutsche Telekom]]'s entry in the [[AES competition]]. Like all | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • ...e</td><td></td><td></td><td></td><td></td><td>candidate</td><td></td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td> ...d></td><td></td><td></td><td>[[Hash_(cryptography)#Skein|Skein]]</td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td>
    7 KB (1,292 words) - 12:20, 27 July 2010
  • {{r|Block cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • ...or '''Secure and Fast Encryption Routine''', is the name for a series of [[block cipher]]s designed by [[James Massey]] and co-workers for [[Cylink]] Corporation. ...K really stands for 'Stop Knudsen', a wise precaution in the design of any block cipher".
    1 KB (221 words) - 05:48, 8 April 2024
  • * When two output blocks from a [[block cipher]] are identical, the enemy gains some information. Assuming the key has not ...2<sup>64</sup> hash operations, to find a repeated ciphertext for a 64-bit block cipher or a repetition of a 64-bit challenge, he needs to collect and store about
    3 KB (415 words) - 05:48, 8 April 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    3 KB (440 words) - 05:49, 8 April 2024
  • '''LOKI''' is the name of a series of [[block cipher]]s from an Australian group led by [[Jennifer Seberry]].
    1 KB (192 words) - 05:48, 8 April 2024
  • ...a technique for [[cryptanalysis]]. The name comes from the attack on a [[block cipher]]; the attacker tries to build up a "code book", a table saying which ciphe For example, consider a block cipher with only an 8 bit block size. Assume the enemy is able to get or guess som
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...ty expert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    799 bytes (109 words) - 21:26, 8 October 2020
  • ARIA is a [[block cipher]] developed in [[South Korea]], and an official standard (KS X 1213) there.
    664 bytes (101 words) - 10:08, 2 December 2013
  • {{r|Block cipher}}
    784 bytes (100 words) - 14:41, 18 March 2024
  • ...yption Standard''', or '''AES''', is a US government specification for a [[block cipher]] to replace the earlier and weaker [[Data Encryption Standard]] (DES). AES ...Institute of Standards and Technology]] (NIST) ran a competition to find a block cipher to replace DES. Fifteen candidates were submitted; for descriptions of the
    3 KB (507 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    1 KB (173 words) - 14:49, 4 April 2024
  • is a [[block cipher]] developed by a French team as a candidate for the [[AES competition]]; it
    2 KB (309 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    854 bytes (123 words) - 01:07, 2 November 2008
  • ...ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher operations are to be combined to accomplish some larger task such as encryp ...Cipher Modes of Operation" <ref>{{cite paper | title = Recommendation for Block Cipher Modes of Operation | publisher = National Institute for Standards & Technol
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...[[Symmetric key cryptography|secret key]] (symmetric) techniques such as [[block cipher]]s, [[stream cipher]]s and [[cryptographic hash]]es. Because asymmetric tec ...provide authentication and to securely transport the symmetric keys for a block cipher.
    3 KB (544 words) - 05:49, 8 April 2024
  • '''Skipjack''' was a [[block cipher]] devised by the [[NSA]], originally intended for use in the controversial
    1 KB (187 words) - 05:48, 8 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)