Search results

Jump to navigation Jump to search

Page title matches

  • * [[Hasty Pudding (cipher)|Hasty Pudding]], a variable block size [[Block cipher#Whitening_and_tweaking|tweakable]] cipher * the 512-bit AES-like block cipher used in the [[Hash_(cryptography)#Whirlpool|Whirlpool]] hash algorithm, cal
    4 KB (551 words) - 12:36, 13 April 2016
  • ...e</td><td></td><td></td><td></td><td></td><td>candidate</td><td></td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td> ...d></td><td></td><td></td><td>[[Hash_(cryptography)#Skein|Skein]]</td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td>
    7 KB (1,292 words) - 12:20, 27 July 2010
  • ...essential components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo ...iphers must withstand [[cryptanalysis]]; it is impossible to design a good block cipher, or to evaluate the security of one, without a thorough understanding of th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • 141 bytes (20 words) - 10:24, 22 October 2008
  • There are several theses that contributed important ideas to block cipher design:
    2 KB (315 words) - 09:05, 27 September 2009
  • ...vide a [[Block cipher/Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • There are other RFCs covering [[block cipher modes of operation]] and how these ciphers should be used in protocols such ...Gutmann]], 973 slides in twelve sections, PDF format. Section two has the block cipher overview.
    4 KB (600 words) - 23:49, 7 June 2012
  • 50 bytes (6 words) - 22:47, 24 July 2009
  • ...ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher operations are to be combined to accomplish some larger task such as encryp ...Cipher Modes of Operation" <ref>{{cite paper | title = Recommendation for Block Cipher Modes of Operation | publisher = National Institute for Standards & Technol
    8 KB (1,297 words) - 05:48, 8 April 2024
  • Methods of combining multiple block cipher operations to achieve a larger goal.
    115 bytes (15 words) - 03:31, 23 May 2009
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010

Page text matches

  • ...Russian government standard symmetric key block cipher; also based on this block cipher is the GOST hash function.
    164 bytes (24 words) - 06:48, 1 October 2009
  • ...vide a [[Block cipher/Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • ...Chaining]], a [[Block_cipher_modes_of_operation|mode of operation]] for [[block cipher]]s.
    285 bytes (39 words) - 21:40, 24 November 2011
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • {{r|Block cipher}}
    899 bytes (119 words) - 07:46, 8 January 2010
  • The common name for the Triple Data Encryption Algorithm (TDEA) block cipher, named because it applies the Data Encryption Standard (DES) cipher algorit
    223 bytes (32 words) - 00:50, 1 October 2009
  • {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • The '''Hasty Pudding Cipher''' or '''HPC''' is a [[block cipher]] designed by [[Rich Schroeppel]]. It was, in some ways, the most interesti ...It therefore might be ideal for things like encrypting disk blocks; see [[Block cipher#Large-block ciphers| large block ciphers]]. Also, quoting the home page "Ar
    1 KB (179 words) - 05:49, 8 April 2024
  • ...ty expert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    157 bytes (21 words) - 14:01, 22 May 2011
  • [[Feistel cipher]]s, a class of [[block cipher]], are named after him.
    269 bytes (38 words) - 09:03, 6 October 2010
  • A variable-block-size block cipher designed by Richard Schroeppel, which has its input block size and key leng
    202 bytes (28 words) - 23:59, 30 September 2009
  • A block cipher, designed in 1993 by Bruce Schneier and included in a large number of ciphe
    160 bytes (23 words) - 05:59, 14 June 2010
  • ...the winning candidate in the [[AES competition]]. Like AES, Square is a [[Block cipher#SP networks|substitution-permutation network]] operating on 128-bit blocks.
    659 bytes (101 words) - 05:48, 8 April 2024
  • A block cipher developed jointly by Mitsubishi and NTT in 2000, which has similar design e
    174 bytes (25 words) - 06:27, 1 October 2009
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used
    783 bytes (126 words) - 05:48, 8 April 2024
  • A block cipher authored by Georgoudis, Leroux and Chaves, which can work with any block si
    202 bytes (29 words) - 06:45, 1 October 2009
  • ...n network]] such as Square, k is often chosen to be the size of a single [[Block cipher#S-boxes|S-box]]. The attack has since been applied to a number of other cip
    1 KB (171 words) - 05:48, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • ...r]]. He was the main designer of the [[SAFER (cipher)| SAFER]] series of [[block cipher]]s for [[Cylink]] corporation and, with his student [[Xuejia Lai]], co-desi
    296 bytes (41 words) - 05:48, 8 April 2024
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • An attack on a [[block cipher]] in which the attacker can calculate possible values of the same intermedi
    352 bytes (53 words) - 00:56, 2 November 2008
  • '''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was ch
    792 bytes (128 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • Methods of combining multiple block cipher operations to achieve a larger goal.
    115 bytes (15 words) - 03:31, 23 May 2009
  • {{r|Block cipher}}
    525 bytes (69 words) - 10:50, 1 March 2010
  • A block cipher developed by Michael Jacobson Jr. and Klaus Huber for Deutsche Telekom.
    123 bytes (17 words) - 06:47, 14 June 2010
  • A block cipher which was created in 1998 by NTT and submitted to the AES competition.
    122 bytes (18 words) - 06:42, 1 October 2009
  • A block cipher that is a South Korean government standard.
    94 bytes (13 words) - 14:45, 2 December 2013
  • A block cipher efficient in hardware implementations, designed by Chae Hoon Lim of Future
    139 bytes (19 words) - 06:31, 1 October 2009
  • is a [[block cipher]] designed as a candidate for the [[AES competition]]; it did not make it i ...sty Pudding]], FROG is a [[Block cipher#Large block ciphers| variable size block cipher]] and a rather unorthodox design. It supports block sizes from 8 to 128 byt
    1 KB (225 words) - 14:53, 30 September 2009
  • Attacking a [[block cipher]] by creating a code book, collecting plaintext/ciphertext pairs.
    128 bytes (16 words) - 00:42, 2 November 2008
  • ...Wollongong]]. Her work has included the [[LOKI (cipher)|LOKI]] family of [[block cipher]]s and the [[HAVAL]] family of [[cryptographic hash]] algorithms.
    308 bytes (46 words) - 09:35, 13 October 2010
  • A [[cryptographer]] specializing in [[block cipher]] design and analysis at [[Queens University]] in [[Canada]].
    148 bytes (17 words) - 14:55, 22 May 2011
  • A block cipher that was IBM's submission to the Advanced Encryption Standard process.
    122 bytes (16 words) - 00:22, 1 October 2009
  • | title = Twofish: A 128-Bit Block Cipher is a [[block cipher]] from [[Bruce Schneier]]'s company [[Counterpane]]. It was designed as a c
    1 KB (176 words) - 05:48, 8 April 2024
  • * [[Hasty Pudding (cipher)|Hasty Pudding]], a variable block size [[Block cipher#Whitening_and_tweaking|tweakable]] cipher * the 512-bit AES-like block cipher used in the [[Hash_(cryptography)#Whirlpool|Whirlpool]] hash algorithm, cal
    4 KB (551 words) - 12:36, 13 April 2016
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into | title = DEAL - A 128-bit Block Cipher
    1 KB (215 words) - 14:23, 30 September 2009
  • A block cipher developed by the Korean Information Security Agency, used broadly throughou
    179 bytes (23 words) - 06:59, 1 October 2009
  • {{r|Block cipher}}
    973 bytes (125 words) - 14:41, 18 March 2024
  • A [[block cipher]] designed by [[James Massey]] and [[Xuejia Lai]] in 1991, intended as a re
    176 bytes (23 words) - 14:27, 22 May 2011
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    657 bytes (85 words) - 17:19, 11 January 2010
  • {{r|Block cipher}}
    251 bytes (31 words) - 18:32, 13 March 2024
  • A block cipher which was a finalist in the Advanced Encryption Standard (AES) contest, des
    179 bytes (26 words) - 05:41, 14 June 2010
  • A US government standard issued in 2002 for a stronger [[block cipher]] to succeed the earlier [[Data Encryption Standard]].
    160 bytes (21 words) - 03:27, 26 October 2008
  • '''E2''' is a [[block cipher]] from [[Nippon Telephone and Telegraph]]. It was candidate in the [[AES co | title = Cryptanalysis of a Reduced Version of the Block Cipher E2
    941 bytes (134 words) - 05:48, 8 April 2024
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    618 bytes (78 words) - 17:06, 11 January 2010
  • A block cipher designed by Bruce Schneier and others which was a finalist in the competiti
    172 bytes (25 words) - 22:32, 6 October 2009
  • The study of symmetric-key ciphers involves the study of [[block cipher]]s and [[stream cipher]]s and their applications. ...put a block of ciphertext of the same size. Block ciphers are used in a [[Block cipher modes of operation|mode of operation]] to implement a cryptosystem.
    4 KB (546 words) - 05:48, 8 April 2024
  • A block cipher developed by the U.S. National Security Agency (NSA); initially classified,
    197 bytes (28 words) - 07:02, 1 October 2009
  • '''Serpent''' is a [[block cipher]] designed by an international team of well-known researchers &mdash; [[Ros Serpent is an [[Block cipher#SP network | SP network]] with 32 rounds. It uses eight 4 by 4 S-boxes, but
    903 bytes (147 words) - 05:49, 8 April 2024
  • A block cipher derived from the Data Encryption Standard (DES), from a design proposed in
    160 bytes (24 words) - 06:39, 1 October 2009
  • {{r|Block cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • The '''GOST cipher''' was a standard [[block cipher]] in the [[Soviet Union]]. GOST was a Soviet national standards body. There resembles [[Data Encryption Standard| DES]] in some ways; it is an iterated [[block cipher]] with a [[Feistel cipher|Feistel structure]] using eight S-boxes in the F
    1 KB (228 words) - 05:49, 8 April 2024
  • A block cipher which was created in 1998 by a group of researchers from École Normale Sup
    202 bytes (32 words) - 06:34, 1 October 2009
  • [[Cryptographer]] and main designer of SAFER [[block cipher]]s, and, with student [[Xuejia Lai]], co-designer of the [[International Da
    197 bytes (24 words) - 14:30, 22 May 2011
  • {{r|Block cipher}}
    605 bytes (77 words) - 14:41, 18 March 2024
  • {{r|Block cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...on run by the US National Institute of Standards and Technology to chose a block cipher to become the Advanced Encryption Standard.
    178 bytes (26 words) - 05:18, 14 June 2010
  • ...st-known work was as co-designer with [[Vincent Rijmen]] of the Rijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Sta
    240 bytes (32 words) - 21:52, 23 August 2010
  • A block cipher notable for its simplicity of description and implementation (typically a f
    190 bytes (27 words) - 00:46, 1 October 2009
  • A [[block cipher]] invented by Joan Daemen and Vincent Rijmen, and a forerunner to the [[Rij
    211 bytes (29 words) - 17:13, 22 January 2010
  • '''SEED''' is a [[block cipher]] developed by the [[Korean Information Security Agency]] (KISA) and widely
    435 bytes (67 words) - 05:48, 8 April 2024
  • ...apher]] who teaches at [[Queens University]] in Canada. His specialty is [[block cipher]] design and analysis; he has published extensively in that area. ...e = 1985 }} </ref>. This is a strong version of the requirement for good [[Block cipher#Avalanche|avalanche properties]] in block ciphers; complementing any single
    1 KB (209 words) - 21:41, 26 November 2010
  • There are other RFCs covering [[block cipher modes of operation]] and how these ciphers should be used in protocols such ...Gutmann]], 973 slides in twelve sections, PDF format. Section two has the block cipher overview.
    4 KB (600 words) - 23:49, 7 June 2012
  • {{r|Block cipher}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • '''RC2''' was a [[block cipher]] designed in 1987 for [[Lotus Corporation]] for use in their [[Lotus Notes '''RC5''' is a [[block cipher]] with 64-bit blocks, one of the [[Block_cipher#DES_and_alternatives|DES ge
    3 KB (436 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    451 bytes (59 words) - 11:19, 11 January 2010
  • A block cipher specification issued by the U.S. government in 1976, intended for sensitive
    261 bytes (36 words) - 06:33, 14 June 2010
  • ...In C, the encryption and decryption routines are under 10 lines each. No [[Block cipher#S-boxes|S-boxes]] are used, so the data space required is also tiny. ...have been designed. '''Block TEA''' or '''XTEA''' extends TEA to build a [[Block cipher#Large-block_ciphers|variable block size]] cipher. '''XXTEA''' is a later re
    3 KB (367 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    466 bytes (62 words) - 11:41, 11 January 2010
  • The '''Blowfish''' [[block cipher]] | title=Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)
    2 KB (377 words) - 05:49, 8 April 2024
  • ...al-purpose Encryption and Network Telecommunication Applications''' is a [[block cipher]]; it was [[Deutsche Telekom]]'s entry in the [[AES competition]]. Like all | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • ...e</td><td></td><td></td><td></td><td></td><td>candidate</td><td></td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td> ...d></td><td></td><td></td><td>[[Hash_(cryptography)#Skein|Skein]]</td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td>
    7 KB (1,292 words) - 12:20, 27 July 2010
  • {{r|Block cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • ...best-known work was as co-designer with [[Joan Daemen]] of the Rijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Sta
    396 bytes (58 words) - 05:49, 8 April 2024
  • ...or '''Secure and Fast Encryption Routine''', is the name for a series of [[block cipher]]s designed by [[James Massey]] and co-workers for [[Cylink]] Corporation. ...K really stands for 'Stop Knudsen', a wise precaution in the design of any block cipher".
    1 KB (221 words) - 05:48, 8 April 2024
  • * When two output blocks from a [[block cipher]] are identical, the enemy gains some information. Assuming the key has not ...2<sup>64</sup> hash operations, to find a repeated ciphertext for a 64-bit block cipher or a repetition of a 64-bit challenge, he needs to collect and store about
    3 KB (415 words) - 05:48, 8 April 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    3 KB (440 words) - 05:49, 8 April 2024
  • '''LOKI''' is the name of a series of [[block cipher]]s from an Australian group led by [[Jennifer Seberry]].
    1 KB (192 words) - 05:48, 8 April 2024
  • ...a technique for [[cryptanalysis]]. The name comes from the attack on a [[block cipher]]; the attacker tries to build up a "code book", a table saying which ciphe For example, consider a block cipher with only an 8 bit block size. Assume the enemy is able to get or guess som
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...ty expert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    799 bytes (109 words) - 21:26, 8 October 2020
  • ARIA is a [[block cipher]] developed in [[South Korea]], and an official standard (KS X 1213) there.
    664 bytes (101 words) - 10:08, 2 December 2013
  • {{r|Block cipher}}
    784 bytes (100 words) - 14:41, 18 March 2024
  • ...yption Standard''', or '''AES''', is a US government specification for a [[block cipher]] to replace the earlier and weaker [[Data Encryption Standard]] (DES). AES ...Institute of Standards and Technology]] (NIST) ran a competition to find a block cipher to replace DES. Fifteen candidates were submitted; for descriptions of the
    3 KB (507 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    1 KB (173 words) - 14:49, 4 April 2024
  • is a [[block cipher]] developed by a French team as a candidate for the [[AES competition]]; it
    2 KB (309 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    854 bytes (123 words) - 01:07, 2 November 2008
  • ...ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher operations are to be combined to accomplish some larger task such as encryp ...Cipher Modes of Operation" <ref>{{cite paper | title = Recommendation for Block Cipher Modes of Operation | publisher = National Institute for Standards & Technol
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...[[Symmetric key cryptography|secret key]] (symmetric) techniques such as [[block cipher]]s, [[stream cipher]]s and [[cryptographic hash]]es. Because asymmetric tec ...provide authentication and to securely transport the symmetric keys for a block cipher.
    3 KB (544 words) - 05:49, 8 April 2024
  • '''Skipjack''' was a [[block cipher]] devised by the [[NSA]], originally intended for use in the controversial
    1 KB (187 words) - 05:48, 8 April 2024
  • ...ar data. See the [[Block_cipher#Nonlinearity|nonlinearity]] section of the block cipher article for discussion. == Attacking a linear block cipher ==
    6 KB (882 words) - 05:49, 8 April 2024
  • {{r|block cipher}}
    160 bytes (18 words) - 02:26, 31 March 2009
  • There are several theses that contributed important ideas to block cipher design:
    2 KB (315 words) - 09:05, 27 September 2009
  • ...standard [[block cipher]]. Block size is 64 bits, key size 128 bits. No [[Block cipher#S-boxes|S-boxes]] are used. The design was the PhD thesis of [[Xuejia Lai]] IDEA introduced a new class of block cipher design, the [[Block cipher#Lai-Massey scheme|Lai-Massey construction]].
    4 KB (558 words) - 05:49, 8 April 2024
  • {{r|block cipher}}
    288 bytes (45 words) - 14:56, 22 May 2011
  • ...rnment for [[escrowed encryption]] of telephone conversations. It used a [[block cipher]] called [[Skipjack (cipher)|skipjack]], developed by the [[NSA]].
    1 KB (183 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    482 bytes (61 words) - 17:51, 11 January 2010
  • ...et-in-the middle attack''' is a technique of [[cryptanalysis]] against a [[block cipher]]. It is a [[passive attack]]; it may allow the attacker to read messages w ...dependent. In most ciphers, they are not; the first and second halves of a block cipher use closely related keys, two groups of round keys derived from the same ba
    6 KB (921 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    763 bytes (99 words) - 02:28, 1 April 2024
  • Many [[cryptography|cryptographic]] techniques &mdash; [[block cipher]]s, [[stream cipher]]s, [[public key]] encryption, [[digital signature]]s,
    3 KB (459 words) - 05:49, 8 April 2024
  • # the user encrypts C with a [[block cipher]], using the hash of his password as key, to generate the response R There are many variations. The example uses a block cipher, but it can also be done with [[public key]] techniques &mdash; the user en
    2 KB (382 words) - 05:49, 8 April 2024
  • ...nly, not for signatures), and [[Digital Signature Algorithm]]. Supported [[block cipher]]s are [[IDEA]], [[Triple DES]], [[CAST-128]], [[AES]] and [[Twofish]].
    910 bytes (125 words) - 05:49, 8 April 2024
  • ...orm''', or '''PHT''', is a technique used in [[cryptography]], primarily [[block cipher]] design. It was introduced in the [[SAFER (cipher)|SAFER]] ciphers and has
    2 KB (395 words) - 05:48, 8 April 2024
  • The [[Data Encryption Standard]], or DES, is in some ways an excellent [[block cipher]]; it has withstood decades of analysis with no catastrophic flaws found. H
    4 KB (685 words) - 05:48, 8 April 2024
  • Many applications use both a [[block cipher]] for secrecy and an HMAC for data authentication. Such a system must make
    2 KB (313 words) - 05:49, 8 April 2024
  • '''CAST''' is a general procedure for constructing a family of [[block cipher]]s; individual ciphers have names like [[#CAST-128|CAST-128]] and [[#CAST-2
    9 KB (1,452 words) - 05:49, 8 April 2024
  • ...l Institute of Standards and Technology]] (NIST) ran a contest to find a [[block cipher]] to replace the [[Data Encryption Standard]], DES. The winning cipher, pre The final requirements specified a block cipher with 128-bit [[Block_cipher#Block_size | block size]] and support for 128,
    21 KB (3,252 words) - 05:49, 8 April 2024
  • ...useful in [[cryptography]], in the construction of [[stream cipher]]s or [[block cipher]]s. Bent functions are a specific case of [[plateaued function]]s.
    3 KB (435 words) - 23:36, 14 February 2010
  • ...>8</sup> keys will give that result in any given byte, so in attacking a [[block cipher]] the attacker can quickly immediately eliminate most candidate keys if he ...now considered dangerously insecure, most of the post-DES generation of [[block cipher]]s used a 128-bit or longer key, and [[Advanced Encryption Standard]] (AES)
    11 KB (1,819 words) - 05:48, 8 April 2024
  • ...n the integrity of individual characters. The main types of cipher are a [[block cipher]], which breaks the data up into fixed-size blocks and encrypts each block
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...cryptosystem to provide [[digital signature]]s and to manage keys for a [[block cipher]] which does the actual message encryption. Zimmerman released the original PGP version 1.0 in 1990; it used a block cipher called [[BassOmatic (cipher)|BassOmatic]], devised by Zimmerman. This was q
    7 KB (1,143 words) - 05:49, 8 April 2024
  • ...ughly 2<sup>hashsize/2</sup>. For this reason when a hash is used with a [[block cipher]], it is general practice to make the hash size twice the key length of the ...hanges a few rounds later. See the [[Block_cipher#Iterated_block_ciphers | block cipher]] article for a discussion of these concepts.
    16 KB (2,641 words) - 15:51, 8 April 2024
  • The other main type of symmetric cipher is a [[block cipher]] which encrypts data in fixed-size blocks rather than generating an arbitr Any [[block cipher]] can be used to construct a stream cipher; there are [[block cipher modes of operation]] designed for this. Either [[Block_cipher_modes_of_ope
    24 KB (3,851 words) - 05:49, 8 April 2024
  • ...essential components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo ...iphers must withstand [[cryptanalysis]]; it is impossible to design a good block cipher, or to evaluate the security of one, without a thorough understanding of th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ..., or '''DES''', is among the the best known and most thoroughly analyzed [[block cipher]]s. It was invented by [[IBM]], and was made a US government standard for n The DES standard was quite controversial. The standard was based on a [[block cipher]] invented by IBM Corporation researchers, with the code name "Lucifer". Ho
    16 KB (2,456 words) - 05:48, 8 April 2024
  • ...e privately by using that shared secret as a [[cryptographic key]] for a [[block cipher]] or a [[stream cipher]], or as the basis for a further key exchange.
    6 KB (954 words) - 05:48, 8 April 2024
  • ...e a hash that is based on a block cipher, but it would be unusual to use a block cipher directly. generator uses a [[block cipher]] in [[Block_cipher_modes_of_operation#Counter.2C_CTR|counter mode]] while
    23 KB (3,650 words) - 05:49, 8 April 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    32 KB (4,916 words) - 05:49, 8 April 2024
  • *{{pl|Block cipher}} '''Re-approval''' *{{pl|Block cipher}} '''Re-approval'''
    9 KB (1,159 words) - 17:35, 14 March 2024
  • ...an attack &mdash; but at least it makes the attacker work harder. Normal [[block cipher]]s and [[cryptographic hash]]es are quite fast; they have to be for many of
    12 KB (1,937 words) - 15:51, 8 April 2024
  • | title = The MacGuffin Block Cipher Algorithm ...e used in the system. Designing a good cryptographic primitive &mdash; a [[block cipher]], [[stream cipher]] or [[cryptographic hash]] &mdash; is indeed a tricky b
    52 KB (8,332 words) - 05:49, 8 April 2024
  • ...y Payload (ESP). ESP encryption this is done using a [[block cipher]] in [[Block cipher modes of operation | CBC mode]]. In the most used setup, keys are automatic The encryption in the ESP encapsulation protocol is done with a [[block cipher]]. The only required ciphers in the original RFCs were null encryption and
    40 KB (6,219 words) - 05:49, 8 April 2024
  • *[[Block cipher modes of operation/Definition]]
    15 KB (1,521 words) - 09:02, 2 March 2024
  • Later DVD products such as [[DVD audio]] use a [[block cipher]] called '''Cryptomeria''' or '''C2'''. It is a [[Feistel cipher]] which us ...|author=Ralf-Philipp Weimann |date=2008-03-01 |title=Algebraic Methods in Block Cipher Cryptanalysis |publisher=[[Darmstadt University of Technology]] |url=http:/
    47 KB (7,475 words) - 05:49, 8 April 2024
  • ...]. The IPsec article therefore certainly needs wikilinks to the overview [[block cipher]] and to [[AES]]. It should also have external links to the RFCs that speci ...ck_cipher#Questions_for_editors]]. In a general overview article such as [[block cipher]], should wikilinks mostly point to other sections of the overview, e.g. #D
    66 KB (10,879 words) - 17:02, 5 March 2024
  • .... One was the US government publication of the Data Encryption Standard, a block cipher which became very widely used. The other was the publication by Whitfield D
    35 KB (5,430 words) - 07:27, 18 March 2024
  • ...], [[CAST-128]] and [[Feistel cipher]] for example, currently point into [[block cipher]]. That eliminates red links in other articles, and if someone wants to wri
    52 KB (8,701 words) - 18:02, 1 April 2024