Search results

Jump to navigation Jump to search
  • A block cipher developed by the U.S. National Security Agency (NSA); initially classified,
    197 bytes (28 words) - 07:02, 1 October 2009
  • '''Serpent''' is a [[block cipher]] designed by an international team of well-known researchers — [[Ros Serpent is an [[Block cipher#SP network | SP network]] with 32 rounds. It uses eight 4 by 4 S-boxes, but
    903 bytes (147 words) - 05:49, 8 April 2024
  • A block cipher derived from the Data Encryption Standard (DES), from a design proposed in
    160 bytes (24 words) - 06:39, 1 October 2009
  • {{r|Block cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • The '''GOST cipher''' was a standard [[block cipher]] in the [[Soviet Union]]. GOST was a Soviet national standards body. There resembles [[Data Encryption Standard| DES]] in some ways; it is an iterated [[block cipher]] with a [[Feistel cipher|Feistel structure]] using eight S-boxes in the F
    1 KB (228 words) - 05:49, 8 April 2024
  • A block cipher which was created in 1998 by a group of researchers from École Normale Sup
    202 bytes (32 words) - 06:34, 1 October 2009
  • [[Cryptographer]] and main designer of SAFER [[block cipher]]s, and, with student [[Xuejia Lai]], co-designer of the [[International Da
    197 bytes (24 words) - 14:30, 22 May 2011
  • {{r|Block cipher}}
    605 bytes (77 words) - 14:41, 18 March 2024
  • {{r|Block cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • ...on run by the US National Institute of Standards and Technology to chose a block cipher to become the Advanced Encryption Standard.
    178 bytes (26 words) - 05:18, 14 June 2010
  • ...st-known work was as co-designer with [[Vincent Rijmen]] of the Rijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Sta
    240 bytes (32 words) - 21:52, 23 August 2010
  • A block cipher notable for its simplicity of description and implementation (typically a f
    190 bytes (27 words) - 00:46, 1 October 2009
  • A [[block cipher]] invented by Joan Daemen and Vincent Rijmen, and a forerunner to the [[Rij
    211 bytes (29 words) - 17:13, 22 January 2010
  • '''SEED''' is a [[block cipher]] developed by the [[Korean Information Security Agency]] (KISA) and widely
    435 bytes (67 words) - 05:48, 8 April 2024
  • ...apher]] who teaches at [[Queens University]] in Canada. His specialty is [[block cipher]] design and analysis; he has published extensively in that area. ...e = 1985 }} </ref>. This is a strong version of the requirement for good [[Block cipher#Avalanche|avalanche properties]] in block ciphers; complementing any single
    1 KB (209 words) - 21:41, 26 November 2010
  • There are other RFCs covering [[block cipher modes of operation]] and how these ciphers should be used in protocols such ...Gutmann]], 973 slides in twelve sections, PDF format. Section two has the block cipher overview.
    4 KB (600 words) - 23:49, 7 June 2012
  • {{r|Block cipher}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • '''RC2''' was a [[block cipher]] designed in 1987 for [[Lotus Corporation]] for use in their [[Lotus Notes '''RC5''' is a [[block cipher]] with 64-bit blocks, one of the [[Block_cipher#DES_and_alternatives|DES ge
    3 KB (436 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    451 bytes (59 words) - 11:19, 11 January 2010
  • A block cipher specification issued by the U.S. government in 1976, intended for sensitive
    261 bytes (36 words) - 06:33, 14 June 2010
  • ...In C, the encryption and decryption routines are under 10 lines each. No [[Block cipher#S-boxes|S-boxes]] are used, so the data space required is also tiny. ...have been designed. '''Block TEA''' or '''XTEA''' extends TEA to build a [[Block cipher#Large-block_ciphers|variable block size]] cipher. '''XXTEA''' is a later re
    3 KB (367 words) - 05:49, 8 April 2024
  • {{r|Block cipher}}
    466 bytes (62 words) - 11:41, 11 January 2010
  • The '''Blowfish''' [[block cipher]] | title=Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)
    2 KB (377 words) - 05:49, 8 April 2024
  • ...al-purpose Encryption and Network Telecommunication Applications''' is a [[block cipher]]; it was [[Deutsche Telekom]]'s entry in the [[AES competition]]. Like all | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • ...e</td><td></td><td></td><td></td><td></td><td>candidate</td><td></td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td> ...d></td><td></td><td></td><td>[[Hash_(cryptography)#Skein|Skein]]</td><td>[[Block cipher#Whitening and tweaking|tweakable]]</td>
    7 KB (1,292 words) - 12:20, 27 July 2010
  • {{r|Block cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • ...best-known work was as co-designer with [[Joan Daemen]] of the Rijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Sta
    396 bytes (58 words) - 05:49, 8 April 2024
  • ...or '''Secure and Fast Encryption Routine''', is the name for a series of [[block cipher]]s designed by [[James Massey]] and co-workers for [[Cylink]] Corporation. ...K really stands for 'Stop Knudsen', a wise precaution in the design of any block cipher".
    1 KB (221 words) - 05:48, 8 April 2024
  • * When two output blocks from a [[block cipher]] are identical, the enemy gains some information. Assuming the key has not ...2<sup>64</sup> hash operations, to find a repeated ciphertext for a 64-bit block cipher or a repetition of a 64-bit challenge, he needs to collect and store about
    3 KB (415 words) - 05:48, 8 April 2024
  • ...[[cipher]] except a [[one-time pad]]; variants of these work for either [[block cipher]]s or [[stream cipher]]s: ...attack]] &mdash; collect all possible plaintext/ciphertext pairs for a [[block cipher]], or the entire pseudorandom stream until it starts repeating for a [[stre
    3 KB (440 words) - 05:49, 8 April 2024
  • '''LOKI''' is the name of a series of [[block cipher]]s from an Australian group led by [[Jennifer Seberry]].
    1 KB (192 words) - 05:48, 8 April 2024
  • ...a technique for [[cryptanalysis]]. The name comes from the attack on a [[block cipher]]; the attacker tries to build up a "code book", a table saying which ciphe For example, consider a block cipher with only an 8 bit block size. Assume the enemy is able to get or guess som
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...ty expert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    799 bytes (109 words) - 21:26, 8 October 2020
  • ARIA is a [[block cipher]] developed in [[South Korea]], and an official standard (KS X 1213) there.
    664 bytes (101 words) - 10:08, 2 December 2013
  • {{r|Block cipher}}
    784 bytes (100 words) - 14:41, 18 March 2024
  • ...yption Standard''', or '''AES''', is a US government specification for a [[block cipher]] to replace the earlier and weaker [[Data Encryption Standard]] (DES). AES ...Institute of Standards and Technology]] (NIST) ran a competition to find a block cipher to replace DES. Fifteen candidates were submitted; for descriptions of the
    3 KB (507 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    1 KB (173 words) - 14:49, 4 April 2024
  • is a [[block cipher]] developed by a French team as a candidate for the [[AES competition]]; it
    2 KB (309 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    854 bytes (123 words) - 01:07, 2 November 2008
  • ...ciphertext. A block cipher '''mode of operation''' specifies how multiple block cipher operations are to be combined to accomplish some larger task such as encryp ...Cipher Modes of Operation" <ref>{{cite paper | title = Recommendation for Block Cipher Modes of Operation | publisher = National Institute for Standards & Technol
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...[[Symmetric key cryptography|secret key]] (symmetric) techniques such as [[block cipher]]s, [[stream cipher]]s and [[cryptographic hash]]es. Because asymmetric tec ...provide authentication and to securely transport the symmetric keys for a block cipher.
    3 KB (544 words) - 05:49, 8 April 2024
  • '''Skipjack''' was a [[block cipher]] devised by the [[NSA]], originally intended for use in the controversial
    1 KB (187 words) - 05:48, 8 April 2024
  • ...ar data. See the [[Block_cipher#Nonlinearity|nonlinearity]] section of the block cipher article for discussion. == Attacking a linear block cipher ==
    6 KB (882 words) - 05:49, 8 April 2024
  • {{r|block cipher}}
    160 bytes (18 words) - 02:26, 31 March 2009
  • There are several theses that contributed important ideas to block cipher design:
    2 KB (315 words) - 09:05, 27 September 2009
  • ...standard [[block cipher]]. Block size is 64 bits, key size 128 bits. No [[Block cipher#S-boxes|S-boxes]] are used. The design was the PhD thesis of [[Xuejia Lai]] IDEA introduced a new class of block cipher design, the [[Block cipher#Lai-Massey scheme|Lai-Massey construction]].
    4 KB (558 words) - 05:49, 8 April 2024
  • {{r|block cipher}}
    288 bytes (45 words) - 14:56, 22 May 2011
  • ...rnment for [[escrowed encryption]] of telephone conversations. It used a [[block cipher]] called [[Skipjack (cipher)|skipjack]], developed by the [[NSA]].
    1 KB (183 words) - 05:48, 8 April 2024
  • {{r|Block cipher}}
    482 bytes (61 words) - 17:51, 11 January 2010
  • ...et-in-the middle attack''' is a technique of [[cryptanalysis]] against a [[block cipher]]. It is a [[passive attack]]; it may allow the attacker to read messages w ...dependent. In most ciphers, they are not; the first and second halves of a block cipher use closely related keys, two groups of round keys derived from the same ba
    6 KB (921 words) - 05:48, 8 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)