Search results

Jump to navigation Jump to search

Page title matches

  • The '''Advanced Encryption Standard''', or '''AES''', is a US government specification for a [[block cipher]] t ...ately "rhine doll"), from two Belgian designers. That algorithm is now the Advanced Encryption Standard.
    3 KB (507 words) - 05:48, 8 April 2024
  • 160 bytes (21 words) - 03:27, 26 October 2008
  • Auto-populated based on [[Special:WhatLinksHere/Advanced Encryption Standard]]. Needs checking by a human.
    784 bytes (100 words) - 14:41, 18 March 2024

Page text matches

  • #REDIRECT [[Advanced Encryption Standard]]
    42 bytes (4 words) - 13:57, 7 September 2008
  • #REDIRECT [[Advanced Encryption Standard]]
    42 bytes (4 words) - 13:56, 7 September 2008
  • #REDIRECT [[Advanced Encryption Standard]]
    42 bytes (4 words) - 19:58, 5 June 2009
  • A block cipher that was IBM's submission to the Advanced Encryption Standard process.
    122 bytes (16 words) - 00:22, 1 October 2009
  • {{r|Advanced Encryption Standard}}
    973 bytes (125 words) - 14:41, 18 March 2024
  • A block cipher which was a finalist in the Advanced Encryption Standard (AES) contest, designed by Ross Anderson, Eli Biham, and Lars Knudsen.
    179 bytes (26 words) - 05:41, 14 June 2010
  • ...Schneier and others which was a finalist in the competition to select the Advanced Encryption Standard.
    172 bytes (25 words) - 22:32, 6 October 2009
  • ...nstitute of Standards and Technology to chose a block cipher to become the Advanced Encryption Standard.
    178 bytes (26 words) - 05:18, 14 June 2010
  • ...ijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Standard]].
    240 bytes (32 words) - 21:52, 23 August 2010
  • ...forerunner to the [[Rijndael algorithm]], which has been adopted as the [[Advanced Encryption Standard]].
    211 bytes (29 words) - 17:13, 22 January 2010
  • ...sensitive but unclassified data. It is now obsolescent, succeeded by the [[Advanced Encryption Standard]], but still used in commercial systems.
    261 bytes (36 words) - 06:33, 14 June 2010
  • {{r|Advanced Encryption Standard}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • {{r|Advanced Encryption Standard}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Advanced Encryption Standard]]. Needs checking by a human.
    784 bytes (100 words) - 14:41, 18 March 2024
  • {{r|Advanced Encryption Standard}}
    899 bytes (119 words) - 07:46, 8 January 2010
  • ...ijndael [[block cipher]] which won the [[AES competition]] to become the [[Advanced Encryption Standard]].
    396 bytes (58 words) - 05:49, 8 April 2024
  • {{r|Advanced Encryption Standard}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • ...n Telephone and Telegraph]]. It can be used as a drop-in replacement for [[Advanced Encryption Standard|AES]] in many applications since it has the same 128-bit block size and tak
    783 bytes (126 words) - 05:48, 8 April 2024
  • {{r|Advanced Encryption Standard}}
    2 KB (194 words) - 14:48, 4 April 2024
  • {{r|Advanced Encryption Standard}}
    1 KB (132 words) - 14:31, 22 March 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)