Search results

Jump to navigation Jump to search
  • {{r|Block cipher}}
    763 bytes (99 words) - 02:28, 1 April 2024
  • Many [[cryptography|cryptographic]] techniques — [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s,
    3 KB (459 words) - 05:49, 8 April 2024
  • # the user encrypts C with a [[block cipher]], using the hash of his password as key, to generate the response R There are many variations. The example uses a block cipher, but it can also be done with [[public key]] techniques — the user en
    2 KB (382 words) - 05:49, 8 April 2024
  • ...nly, not for signatures), and [[Digital Signature Algorithm]]. Supported [[block cipher]]s are [[IDEA]], [[Triple DES]], [[CAST-128]], [[AES]] and [[Twofish]].
    910 bytes (125 words) - 05:49, 8 April 2024
  • ...orm''', or '''PHT''', is a technique used in [[cryptography]], primarily [[block cipher]] design. It was introduced in the [[SAFER (cipher)|SAFER]] ciphers and has
    2 KB (395 words) - 05:48, 8 April 2024
  • The [[Data Encryption Standard]], or DES, is in some ways an excellent [[block cipher]]; it has withstood decades of analysis with no catastrophic flaws found. H
    4 KB (685 words) - 05:48, 8 April 2024
  • Many applications use both a [[block cipher]] for secrecy and an HMAC for data authentication. Such a system must make
    2 KB (313 words) - 05:49, 8 April 2024
  • '''CAST''' is a general procedure for constructing a family of [[block cipher]]s; individual ciphers have names like [[#CAST-128|CAST-128]] and [[#CAST-2
    9 KB (1,452 words) - 05:49, 8 April 2024
  • ...l Institute of Standards and Technology]] (NIST) ran a contest to find a [[block cipher]] to replace the [[Data Encryption Standard]], DES. The winning cipher, pre The final requirements specified a block cipher with 128-bit [[Block_cipher#Block_size | block size]] and support for 128,
    21 KB (3,252 words) - 05:49, 8 April 2024
  • ...useful in [[cryptography]], in the construction of [[stream cipher]]s or [[block cipher]]s. Bent functions are a specific case of [[plateaued function]]s.
    3 KB (435 words) - 23:36, 14 February 2010
  • ...>8</sup> keys will give that result in any given byte, so in attacking a [[block cipher]] the attacker can quickly immediately eliminate most candidate keys if he ...now considered dangerously insecure, most of the post-DES generation of [[block cipher]]s used a 128-bit or longer key, and [[Advanced Encryption Standard]] (AES)
    11 KB (1,819 words) - 05:48, 8 April 2024
  • ...n the integrity of individual characters. The main types of cipher are a [[block cipher]], which breaks the data up into fixed-size blocks and encrypts each block
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...cryptosystem to provide [[digital signature]]s and to manage keys for a [[block cipher]] which does the actual message encryption. Zimmerman released the original PGP version 1.0 in 1990; it used a block cipher called [[BassOmatic (cipher)|BassOmatic]], devised by Zimmerman. This was q
    7 KB (1,143 words) - 05:49, 8 April 2024
  • ...ughly 2<sup>hashsize/2</sup>. For this reason when a hash is used with a [[block cipher]], it is general practice to make the hash size twice the key length of the ...hanges a few rounds later. See the [[Block_cipher#Iterated_block_ciphers | block cipher]] article for a discussion of these concepts.
    16 KB (2,641 words) - 15:51, 8 April 2024
  • The other main type of symmetric cipher is a [[block cipher]] which encrypts data in fixed-size blocks rather than generating an arbitr Any [[block cipher]] can be used to construct a stream cipher; there are [[block cipher modes of operation]] designed for this. Either [[Block_cipher_modes_of_ope
    24 KB (3,851 words) - 05:49, 8 April 2024
  • ...essential components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo ...iphers must withstand [[cryptanalysis]]; it is impossible to design a good block cipher, or to evaluate the security of one, without a thorough understanding of th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ..., or '''DES''', is among the the best known and most thoroughly analyzed [[block cipher]]s. It was invented by [[IBM]], and was made a US government standard for n The DES standard was quite controversial. The standard was based on a [[block cipher]] invented by IBM Corporation researchers, with the code name "Lucifer". Ho
    16 KB (2,456 words) - 05:48, 8 April 2024
  • ...e privately by using that shared secret as a [[cryptographic key]] for a [[block cipher]] or a [[stream cipher]], or as the basis for a further key exchange.
    6 KB (954 words) - 05:48, 8 April 2024
  • ...e a hash that is based on a block cipher, but it would be unusual to use a block cipher directly. generator uses a [[block cipher]] in [[Block_cipher_modes_of_operation#Counter.2C_CTR|counter mode]] while
    23 KB (3,650 words) - 05:49, 8 April 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    32 KB (4,916 words) - 05:49, 8 April 2024
  • *{{pl|Block cipher}} '''Re-approval''' *{{pl|Block cipher}} '''Re-approval'''
    9 KB (1,159 words) - 17:35, 14 March 2024
  • ...an attack &mdash; but at least it makes the attacker work harder. Normal [[block cipher]]s and [[cryptographic hash]]es are quite fast; they have to be for many of
    12 KB (1,937 words) - 15:51, 8 April 2024
  • | title = The MacGuffin Block Cipher Algorithm ...e used in the system. Designing a good cryptographic primitive &mdash; a [[block cipher]], [[stream cipher]] or [[cryptographic hash]] &mdash; is indeed a tricky b
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...y Payload (ESP). ESP encryption this is done using a [[block cipher]] in [[Block cipher modes of operation | CBC mode]]. In the most used setup, keys are automatic The encryption in the ESP encapsulation protocol is done with a [[block cipher]]. The only required ciphers in the original RFCs were null encryption and
    40 KB (6,219 words) - 05:49, 8 April 2024
  • *[[Block cipher modes of operation/Definition]]
    15 KB (1,521 words) - 09:02, 2 March 2024
  • Later DVD products such as [[DVD audio]] use a [[block cipher]] called '''Cryptomeria''' or '''C2'''. It is a [[Feistel cipher]] which us ...|author=Ralf-Philipp Weimann |date=2008-03-01 |title=Algebraic Methods in Block Cipher Cryptanalysis |publisher=[[Darmstadt University of Technology]] |url=http:/
    47 KB (7,475 words) - 05:49, 8 April 2024
  • ...]. The IPsec article therefore certainly needs wikilinks to the overview [[block cipher]] and to [[AES]]. It should also have external links to the RFCs that speci ...ck_cipher#Questions_for_editors]]. In a general overview article such as [[block cipher]], should wikilinks mostly point to other sections of the overview, e.g. #D
    66 KB (10,879 words) - 17:02, 5 March 2024
  • .... One was the US government publication of the Data Encryption Standard, a block cipher which became very widely used. The other was the publication by Whitfield D
    35 KB (5,430 words) - 07:27, 18 March 2024
  • ...], [[CAST-128]] and [[Feistel cipher]] for example, currently point into [[block cipher]]. That eliminates red links in other articles, and if someone wants to wri
    52 KB (8,701 words) - 18:02, 1 April 2024
View ( | next 100) (20 | 50 | 100 | 250 | 500)