Search results

Jump to navigation Jump to search

Page title matches

  • * [[Hasty Pudding (cipher)|Hasty Pudding]], a variable block size [[Block cipher#Whitening_and_tweaking|tweakable]] cipher * the 512-bit AES-like block cipher used in the [[Hash_(cryptography)#Whirlpool|Whirlpool]] hash algorithm, cal
    4 KB (551 words) - 12:36, 13 April 2016
  • ...e</td><td></td><td></td><td></td><td></td><td>candidate</td><td></td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td> ...d></td><td></td><td></td><td>[[Hash_(cryptography)#Skein|Skein]]</td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td>
    7 KB (1,292 words) - 12:20, 27 July 2010
  • ...essential components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo ...iphers must withstand [[cryptanalysis]]; it is impossible to design a good block cipher, or to evaluate the security of one, without a thorough understanding of th
    53 KB (8,371 words) - 05:48, 8 April 2024
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • 141 bytes (20 words) - 10:24, 22 October 2008
  • There are several theses that contributed important ideas to block cipher design:
    2 KB (315 words) - 09:05, 27 September 2009
  • ...vide a [[Block cipher/Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • There are other RFCs covering [[block cipher modes of operation]] and how these ciphers should be used in protocols such ...Gutmann]], 973 slides in twelve sections, PDF format. Section two has the block cipher overview.
    4 KB (600 words) - 23:49, 7 June 2012
  • ...ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher operations are to be combined to accomplish some larger task such as encryp ...Cipher Modes of Operation" <ref>{{cite paper | title = Recommendation for Block Cipher Modes of Operation | publisher = National Institute for Standards & Technol
    8 KB (1,297 words) - 05:48, 8 April 2024
  • 50 bytes (6 words) - 22:47, 24 July 2009
  • Methods of combining multiple block cipher operations to achieve a larger goal.
    115 bytes (15 words) - 03:31, 23 May 2009
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010

Page text matches

  • ...Russian government standard symmetric key block cipher; also based on this block cipher is the GOST hash function.
    164 bytes (24 words) - 06:48, 1 October 2009
  • ...vide a [[Block cipher/Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • ...Chaining]], a [[Block_cipher_modes_of_operation|mode of operation]] for [[block cipher]]s.
    285 bytes (39 words) - 21:40, 24 November 2011
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • {{r|Block cipher}}
    899 bytes (119 words) - 07:46, 8 January 2010
  • The common name for the Triple Data Encryption Algorithm (TDEA) block cipher, named because it applies the Data Encryption Standard (DES) cipher algorit
    223 bytes (32 words) - 00:50, 1 October 2009
  • {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • The '''Hasty Pudding Cipher''' or '''HPC''' is a [[block cipher]] designed by [[Rich Schroeppel]]. It was, in some ways, the most interesti ...It therefore might be ideal for things like encrypting disk blocks; see [[Block cipher#Large-block ciphers| large block ciphers]]. Also, quoting the home page "Ar
    1 KB (179 words) - 05:49, 8 April 2024
  • ...ty expert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    157 bytes (21 words) - 14:01, 22 May 2011
  • [[Feistel cipher]]s, a class of [[block cipher]], are named after him.
    269 bytes (38 words) - 09:03, 6 October 2010
  • A variable-block-size block cipher designed by Richard Schroeppel, which has its input block size and key leng
    202 bytes (28 words) - 23:59, 30 September 2009
  • A block cipher, designed in 1993 by Bruce Schneier and included in a large number of ciphe
    160 bytes (23 words) - 05:59, 14 June 2010
  • ...the winning candidate in the [[AES competition]]. Like AES, Square is a [[Block cipher#SP networks|substitution-permutation network]] operating on 128-bit blocks.
    659 bytes (101 words) - 05:48, 8 April 2024
  • A block cipher developed jointly by Mitsubishi and NTT in 2000, which has similar design e
    174 bytes (25 words) - 06:27, 1 October 2009
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used
    783 bytes (126 words) - 05:48, 8 April 2024
  • A block cipher authored by Georgoudis, Leroux and Chaves, which can work with any block si
    202 bytes (29 words) - 06:45, 1 October 2009
  • ...n network]] such as Square, k is often chosen to be the size of a single [[Block cipher#S-boxes|S-box]]. The attack has since been applied to a number of other cip
    1 KB (171 words) - 05:48, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • ...r]]. He was the main designer of the [[SAFER (cipher)| SAFER]] series of [[block cipher]]s for [[Cylink]] corporation and, with his student [[Xuejia Lai]], co-desi
    296 bytes (41 words) - 05:48, 8 April 2024
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • An attack on a [[block cipher]] in which the attacker can calculate possible values of the same intermedi
    352 bytes (53 words) - 00:56, 2 November 2008
  • '''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was ch
    792 bytes (128 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • Methods of combining multiple block cipher operations to achieve a larger goal.
    115 bytes (15 words) - 03:31, 23 May 2009
  • {{r|Block cipher}}
    525 bytes (69 words) - 10:50, 1 March 2010
  • A block cipher developed by Michael Jacobson Jr. and Klaus Huber for Deutsche Telekom.
    123 bytes (17 words) - 06:47, 14 June 2010
  • A block cipher which was created in 1998 by NTT and submitted to the AES competition.
    122 bytes (18 words) - 06:42, 1 October 2009
  • A block cipher that is a South Korean government standard.
    94 bytes (13 words) - 14:45, 2 December 2013
  • A block cipher efficient in hardware implementations, designed by Chae Hoon Lim of Future
    139 bytes (19 words) - 06:31, 1 October 2009
  • is a [[block cipher]] designed as a candidate for the [[AES competition]]; it did not make it i ...sty Pudding]], FROG is a [[Block cipher#Large block ciphers| variable size block cipher]] and a rather unorthodox design. It supports block sizes from 8 to 128 byt
    1 KB (225 words) - 14:53, 30 September 2009
  • Attacking a [[block cipher]] by creating a code book, collecting plaintext/ciphertext pairs.
    128 bytes (16 words) - 00:42, 2 November 2008
  • ...Wollongong]]. Her work has included the [[LOKI (cipher)|LOKI]] family of [[block cipher]]s and the [[HAVAL]] family of [[cryptographic hash]] algorithms.
    308 bytes (46 words) - 09:35, 13 October 2010
  • A block cipher that was IBM's submission to the Advanced Encryption Standard process.
    122 bytes (16 words) - 00:22, 1 October 2009
  • A [[cryptographer]] specializing in [[block cipher]] design and analysis at [[Queens University]] in [[Canada]].
    148 bytes (17 words) - 14:55, 22 May 2011
  • | title = Twofish: A 128-Bit Block Cipher is a [[block cipher]] from [[Bruce Schneier]]'s company [[Counterpane]]. It was designed as a c
    1 KB (176 words) - 05:48, 8 April 2024
  • * [[Hasty Pudding (cipher)|Hasty Pudding]], a variable block size [[Block cipher#Whitening_and_tweaking|tweakable]] cipher * the 512-bit AES-like block cipher used in the [[Hash_(cryptography)#Whirlpool|Whirlpool]] hash algorithm, cal
    4 KB (551 words) - 12:36, 13 April 2016
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into | title = DEAL - A 128-bit Block Cipher
    1 KB (215 words) - 14:23, 30 September 2009
  • A block cipher developed by the Korean Information Security Agency, used broadly throughou
    179 bytes (23 words) - 06:59, 1 October 2009
  • {{r|Block cipher}}
    973 bytes (125 words) - 14:41, 18 March 2024
  • A [[block cipher]] designed by [[James Massey]] and [[Xuejia Lai]] in 1991, intended as a re
    176 bytes (23 words) - 14:27, 22 May 2011
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    657 bytes (85 words) - 17:19, 11 January 2010
  • {{r|Block cipher}}
    251 bytes (31 words) - 18:32, 13 March 2024
  • A block cipher which was a finalist in the Advanced Encryption Standard (AES) contest, des
    179 bytes (26 words) - 05:41, 14 June 2010
  • A US government standard issued in 2002 for a stronger [[block cipher]] to succeed the earlier [[Data Encryption Standard]].
    160 bytes (21 words) - 03:27, 26 October 2008
  • '''E2''' is a [[block cipher]] from [[Nippon Telephone and Telegraph]]. It was candidate in the [[AES co | title = Cryptanalysis of a Reduced Version of the Block Cipher E2
    941 bytes (134 words) - 05:48, 8 April 2024
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    618 bytes (78 words) - 17:06, 11 January 2010
  • A block cipher designed by Bruce Schneier and others which was a finalist in the competiti
    172 bytes (25 words) - 22:32, 6 October 2009
  • The study of symmetric-key ciphers involves the study of [[block cipher]]s and [[stream cipher]]s and their applications. ...put a block of ciphertext of the same size. Block ciphers are used in a [[Block cipher modes of operation|mode of operation]] to implement a cryptosystem.
    4 KB (546 words) - 05:48, 8 April 2024
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)