Search results

Jump to navigation Jump to search

Page title matches

  • ...iving a block of [[ciphertext]] for each. The other main type are [[stream cipher]]s, which generate a continuous stream of keying material to be mixed with ...ial components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo
    53 KB (8,371 words) - 05:48, 8 April 2024
  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext with pseudorandom data to ...— to infer the internal state of the generator; that would break the cipher completely.
    24 KB (3,851 words) - 05:49, 8 April 2024
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were
    1 KB (215 words) - 14:23, 30 September 2009
  • 30 bytes (4 words) - 10:18, 16 March 2010
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used ...er keys. Some of the design is quite similar to NTT's earlier cipher [[E2 (cipher)|E2]], which was a candidate in the [[AES competition]].
    783 bytes (126 words) - 05:48, 8 April 2024
  • ...t blocks and supports key sizes of 128, 192 or 256 bits. It is a [[Feistel cipher]] with six or eight rounds. | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • ...n be used to hide information or send secret messages. Below is the Atbash Cipher: Basically, the cipher uses a reverse alphabet, so you subject a letter for its corresponding reve
    717 bytes (145 words) - 23:21, 24 September 2007
  • ...urity Agency]] (KISA) and widely used in Korea. It is a 16-round [[Feistel cipher]] using two 8 by 8 S-boxes.
    435 bytes (67 words) - 05:48, 8 April 2024
  • ...Secure and Fast Encryption Routine''', is the name for a series of [[block cipher]]s designed by [[James Massey]] and co-workers for [[Cylink]] Corporation. ...ly stands for 'Stop Knudsen', a wise precaution in the design of any block cipher".
    1 KB (221 words) - 05:48, 8 April 2024
  • ...to a computer nor to carry anything that might be incriminating, such as a cipher machine or a book of [[one-time pad]] material. ...by [[Ian Goldberg]]. There are other implementations; see the [[Solitaire_(cipher)/External_Links|links]].
    949 bytes (145 words) - 23:50, 12 May 2011
  • '''Serpent''' is a [[block cipher]] designed by an international team of well-known researchers — [[Ros Serpent is an [[Block cipher#SP network | SP network]] with 32 rounds. It uses eight 4 by 4 S-boxes, but
    903 bytes (147 words) - 05:49, 8 April 2024
  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • '''LOKI''' is the name of a series of [[block cipher]]s from an Australian group led by [[Jennifer Seberry]]. The original LOKI, later renamed '''LOKI89''', was a [[Feistel cipher]] with 64-bit blocks taking a 64-bit key. It had some weaknesses. LOKI was
    1 KB (192 words) - 05:48, 8 April 2024
  • '''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was ch It uses a variant of the [[Feistel cipher | Feistel structure]] which they call a "type 3 Feistel network"; the 128-b
    792 bytes (128 words) - 05:49, 8 April 2024
  • ...Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • 144 bytes (18 words) - 00:15, 1 October 2009
  • ...n government standard symmetric key block cipher; also based on this block cipher is the GOST hash function.
    164 bytes (24 words) - 06:48, 1 October 2009
  • A block cipher developed by Michael Jacobson Jr. and Klaus Huber for Deutsche Telekom.
    123 bytes (17 words) - 06:47, 14 June 2010
  • {{r|Block cipher}} {{r|Stream cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • 161 bytes (24 words) - 06:57, 1 October 2009

Page text matches

  • ...gong]]. Her work has included the [[LOKI (cipher)|LOKI]] family of [[block cipher]]s and the [[HAVAL]] family of [[cryptographic hash]] algorithms.
    308 bytes (46 words) - 09:35, 13 October 2010
  • ...inning candidate in the [[AES competition]]. Like AES, Square is a [[Block cipher#SP networks|substitution-permutation network]] operating on 128-bit blocks. ...quare attack''', to break Square. It was published at the same time as the cipher itself.
    659 bytes (101 words) - 05:48, 8 April 2024
  • {{r|Block cipher}} {{r|Caesar cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • | title = Twofish: A 128-Bit Block Cipher ...s of 128, 192 or 256 bits. It is a 16-round [[#Feistel structure | Feistel cipher]] using four key-dependent 8*8 S-boxes.
    1 KB (176 words) - 05:48, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • #REDIRECT [[CAST (cipher)]]
    27 bytes (3 words) - 12:43, 23 July 2009
  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • #REDIRECT [[Blowfish (cipher)]]
    31 bytes (3 words) - 22:58, 14 November 2011
  • #REDIRECT [[Twofish (cipher)]]
    30 bytes (3 words) - 21:29, 30 September 2009
  • ...to a computer nor to carry anything that might be incriminating, such as a cipher machine or a book of [[one-time pad]] material. ...by [[Ian Goldberg]]. There are other implementations; see the [[Solitaire_(cipher)/External_Links|links]].
    949 bytes (145 words) - 23:50, 12 May 2011
  • ...ork]] such as Square, k is often chosen to be the size of a single [[Block cipher#S-boxes|S-box]]. The attack has since been applied to a number of other cip
    1 KB (171 words) - 05:48, 8 April 2024
  • #REDIRECT [[De-correlated Fast Cipher]]
    39 bytes (4 words) - 22:17, 24 July 2009
  • {{r|Block cipher}} {{r|CAST (cipher)}}
    251 bytes (31 words) - 18:32, 13 March 2024
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • In cryptology: {{r|Serpent (cipher)||}}
    53 bytes (6 words) - 18:32, 30 September 2009
  • {{r|Block cipher}} {{r|Caesar cipher}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • {{r|Block cipher}} {{r|Stream cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were
    1 KB (215 words) - 14:23, 30 September 2009
View ( | ) (20 | 50 | 100 | 250 | 500)