Search results

Jump to navigation Jump to search

Page title matches

  • ...rther down the alphabet. It was named after [[Julius Caesar]] who used the cipher with a shift of 3 in order to communicate with his generals during his vari One Caesar cipher is still in use; [[rot 13]] is used to hide "spoilers" such as the ending o
    714 bytes (116 words) - 05:48, 8 April 2024
  • '''CAST''' is a general procedure for constructing a family of [[block cipher]]s; individual ciphers have names like [[#CAST-128|CAST-128]] and [[#CAST-2 CAST ciphers are [[Feistel cipher]]s using large S-boxes, 8*32 rather than the 6*4 of DES. They are primarily
    9 KB (1,452 words) - 05:49, 8 April 2024
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • 40 bytes (4 words) - 05:38, 2 November 2008
  • The '''Blowfish''' [[block cipher]] | title=Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)
    2 KB (377 words) - 05:49, 8 April 2024
  • '''E2''' is a [[block cipher]] from [[Nippon Telephone and Telegraph]]. It was candidate in the [[AES co | title = Cryptanalysis of a Reduced Version of the Block Cipher E2
    941 bytes (134 words) - 05:48, 8 April 2024
  • | title = Twofish: A 128-Bit Block Cipher ...s of 128, 192 or 256 bits. It is a 16-round [[#Feistel structure | Feistel cipher]] using four key-dependent 8*8 S-boxes.
    1 KB (176 words) - 05:48, 8 April 2024
  • #REDIRECT [[CAST (cipher)]]
    27 bytes (3 words) - 12:43, 23 July 2009
  • ...iving a block of [[ciphertext]] for each. The other main type are [[stream cipher]]s, which generate a continuous stream of keying material to be mixed with ...ial components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo
    53 KB (8,371 words) - 05:48, 8 April 2024
  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext with pseudorandom data to ...— to infer the internal state of the generator; that would break the cipher completely.
    24 KB (3,851 words) - 05:49, 8 April 2024
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were
    1 KB (215 words) - 14:23, 30 September 2009
  • 30 bytes (4 words) - 10:18, 16 March 2010
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used ...er keys. Some of the design is quite similar to NTT's earlier cipher [[E2 (cipher)|E2]], which was a candidate in the [[AES competition]].
    783 bytes (126 words) - 05:48, 8 April 2024
  • ...t blocks and supports key sizes of 128, 192 or 256 bits. It is a [[Feistel cipher]] with six or eight rounds. | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • There are several theses that contributed important ideas to block cipher design: ...etwork Cryptosystems'', Queen's University (1990), introducing the [[CAST (cipher)|CAST ciphers]]
    2 KB (315 words) - 09:05, 27 September 2009
  • Simple substitution cipher for the Hebrew alphabet, involving aleph (the first letter) for tav (the la
    224 bytes (33 words) - 05:15, 16 September 2009
  • A block cipher derived from the Data Encryption Standard (DES), from a design proposed in
    160 bytes (24 words) - 06:39, 1 October 2009
  • A cipher that encrypts data by mixing it with the output of a pseudorandom number ge
    266 bytes (44 words) - 05:45, 24 October 2008
  • 138 bytes (18 words) - 21:42, 29 April 2009
  • A bock cipher from Schneier and others that was a finalist in the AES competition.
    118 bytes (18 words) - 21:35, 30 September 2009
  • 12 bytes (1 word) - 23:20, 24 September 2007
  • A block cipher which was created in 1998 by NTT and submitted to the AES competition.
    122 bytes (18 words) - 06:42, 1 October 2009
  • <noinclude>{{Subpages}}</noinclude>A stream cipher that uses a shuffled deck of cards as its main mechanism.
    108 bytes (17 words) - 23:24, 12 May 2011
  • A block cipher authored by Georgoudis, Leroux and Chaves, which can work with any block si
    202 bytes (29 words) - 06:45, 1 October 2009
  • ...Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • 144 bytes (18 words) - 00:15, 1 October 2009
  • ...n government standard symmetric key block cipher; also based on this block cipher is the GOST hash function.
    164 bytes (24 words) - 06:48, 1 October 2009
  • A block cipher developed by Michael Jacobson Jr. and Klaus Huber for Deutsche Telekom.
    123 bytes (17 words) - 06:47, 14 June 2010
  • {{r|Block cipher}} {{r|Stream cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • 161 bytes (24 words) - 06:57, 1 October 2009
  • A block cipher that is a South Korean government standard.
    94 bytes (13 words) - 14:45, 2 December 2013
  • A block cipher that was IBM's submission to the Advanced Encryption Standard process.
    122 bytes (16 words) - 00:22, 1 October 2009
  • A block cipher developed by the Korean Information Security Agency, used broadly throughou
    179 bytes (23 words) - 06:59, 1 October 2009
  • A block cipher which was a finalist in the Advanced Encryption Standard (AES) contest, des
    179 bytes (26 words) - 05:41, 14 June 2010
  • One of the first [[cipher]]s, developed by [[Julius Caesar]]
    96 bytes (13 words) - 18:40, 9 August 2008
  • A block cipher developed by the U.S. National Security Agency (NSA); initially classified,
    197 bytes (28 words) - 07:02, 1 October 2009
  • ...pher, designed in 1993 by Bruce Schneier and included in a large number of cipher suites and encryption products.
    160 bytes (23 words) - 05:59, 14 June 2010
  • A [[block cipher]] invented by Joan Daemen and Vincent Rijmen, and a forerunner to the [[Rij
    211 bytes (29 words) - 17:13, 22 January 2010
  • A block cipher developed jointly by Mitsubishi and NTT in 2000, which has similar design e
    174 bytes (25 words) - 06:27, 1 October 2009
  • The '''Hasty Pudding Cipher''' or '''HPC''' is a [[block cipher]] designed by [[Rich Schroeppel]]. It was, in some ways, the most interesti ...erefore might be ideal for things like encrypting disk blocks; see [[Block cipher#Large-block ciphers| large block ciphers]]. Also, quoting the home page "Ar
    1 KB (179 words) - 05:49, 8 April 2024
  • A block cipher efficient in hardware implementations, designed by Chae Hoon Lim of Future
    139 bytes (19 words) - 06:31, 1 October 2009
  • 100 bytes (13 words) - 06:22, 4 September 2009
  • A symmetric cipher that operates on fixed-size blocks of plaintext, giving a block of cipherte
    141 bytes (20 words) - 10:24, 22 October 2008
  • A variable-block-size block cipher designed by Richard Schroeppel, which has its input block size and key leng
    202 bytes (28 words) - 23:59, 30 September 2009
  • 151 bytes (21 words) - 00:17, 13 May 2011
  • {{r|Cipher}} {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • Auto-populated based on [[Special:WhatLinksHere/Caesar cipher]]. Needs checking by a human. {{r|Cipher}}
    547 bytes (70 words) - 11:35, 11 January 2010
  • '''DFC''' or '''De-correlated Fast Cipher''' | author= Decorrelated Fast Cipher: an AES candidate
    2 KB (309 words) - 05:48, 8 April 2024
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • Auto-populated based on [[Special:WhatLinksHere/Blowfish (cipher)]]. Needs checking by a human. {{r|Block cipher}}
    525 bytes (69 words) - 10:50, 1 March 2010

Page text matches

  • ...gong]]. Her work has included the [[LOKI (cipher)|LOKI]] family of [[block cipher]]s and the [[HAVAL]] family of [[cryptographic hash]] algorithms.
    308 bytes (46 words) - 09:35, 13 October 2010
  • ...inning candidate in the [[AES competition]]. Like AES, Square is a [[Block cipher#SP networks|substitution-permutation network]] operating on 128-bit blocks. ...quare attack''', to break Square. It was published at the same time as the cipher itself.
    659 bytes (101 words) - 05:48, 8 April 2024
  • {{r|Block cipher}} {{r|Caesar cipher}}
    1 KB (132 words) - 14:31, 22 March 2024
  • | title = Twofish: A 128-Bit Block Cipher ...s of 128, 192 or 256 bits. It is a 16-round [[#Feistel structure | Feistel cipher]] using four key-dependent 8*8 S-boxes.
    1 KB (176 words) - 05:48, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/Block cipher modes of operation]]. Needs checking by a human. {{r|Block cipher}}
    597 bytes (79 words) - 11:25, 11 January 2010
  • {{r|Block cipher modes of operation}} {{r|Block cipher}}
    587 bytes (76 words) - 20:45, 11 January 2010
  • #REDIRECT [[Twofish (cipher)]]
    30 bytes (3 words) - 21:29, 30 September 2009
  • #REDIRECT [[CAST (cipher)]]
    27 bytes (3 words) - 12:43, 23 July 2009
  • #Redirect [[Stream cipher]]
    27 bytes (3 words) - 15:14, 24 October 2008
  • #Redirect [[Block cipher]]
    26 bytes (3 words) - 17:18, 24 October 2008
  • #REDIRECT [[Blowfish (cipher)]]
    31 bytes (3 words) - 22:58, 14 November 2011
  • ...to a computer nor to carry anything that might be incriminating, such as a cipher machine or a book of [[one-time pad]] material. ...by [[Ian Goldberg]]. There are other implementations; see the [[Solitaire_(cipher)/External_Links|links]].
    949 bytes (145 words) - 23:50, 12 May 2011
  • ...ork]] such as Square, k is often chosen to be the size of a single [[Block cipher#S-boxes|S-box]]. The attack has since been applied to a number of other cip
    1 KB (171 words) - 05:48, 8 April 2024
  • #REDIRECT [[De-correlated Fast Cipher]]
    39 bytes (4 words) - 22:17, 24 July 2009
  • {{r|Block cipher}} {{r|CAST (cipher)}}
    251 bytes (31 words) - 18:32, 13 March 2024
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • In cryptology: {{r|Serpent (cipher)||}}
    53 bytes (6 words) - 18:32, 30 September 2009
  • {{r|Block cipher}} {{r|Caesar cipher}}
    828 bytes (106 words) - 14:41, 18 March 2024
  • {{r|Block cipher}} {{r|Stream cipher}}
    287 bytes (37 words) - 18:47, 3 January 2009
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were
    1 KB (215 words) - 14:23, 30 September 2009
  • The '''GOST cipher''' was a standard [[block cipher]] in the [[Soviet Union]]. GOST was a Soviet national standards body. There The GOST cipher
    1 KB (228 words) - 05:49, 8 April 2024
  • * The [[Data Encryption Standard]] itself, the first well-known Feistel cipher, using 16 rounds and eight 6 by 4 S-boxes. ...T cipher]], a Soviet standard similar in design to DES, a 32-round Feistel cipher using eight 4 by 4 S-boxes.
    4 KB (551 words) - 12:36, 13 April 2016
  • {{r|Block cipher}} {{r|Cipher}}
    605 bytes (77 words) - 14:41, 18 March 2024
  • One of the first [[cipher]]s, developed by [[Julius Caesar]]
    96 bytes (13 words) - 18:40, 9 August 2008
  • ...n be used to hide information or send secret messages. Below is the Atbash Cipher: Basically, the cipher uses a reverse alphabet, so you subject a letter for its corresponding reve
    717 bytes (145 words) - 23:21, 24 September 2007
  • ...urity Agency]] (KISA) and widely used in Korea. It is a 16-round [[Feistel cipher]] using two 8 by 8 S-boxes.
    435 bytes (67 words) - 05:48, 8 April 2024
  • '''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was ch It uses a variant of the [[Feistel cipher | Feistel structure]] which they call a "type 3 Feistel network"; the 128-b
    792 bytes (128 words) - 05:49, 8 April 2024
  • Methods of combining multiple block cipher operations to achieve a larger goal.
    115 bytes (15 words) - 03:31, 23 May 2009
  • Attacking a cipher by writing equations that describe its operation, then solving for the key.
    130 bytes (18 words) - 18:42, 3 January 2009
  • '''LOKI''' is the name of a series of [[block cipher]]s from an Australian group led by [[Jennifer Seberry]]. The original LOKI, later renamed '''LOKI89''', was a [[Feistel cipher]] with 64-bit blocks taking a 64-bit key. It had some weaknesses. LOKI was
    1 KB (192 words) - 05:48, 8 April 2024
  • ...peration which, when repeated many times, can be used to build an iterated cipher or hash.
    147 bytes (22 words) - 21:51, 5 June 2009
  • A [[Caesar cipher]] not used for security, but only to hide [[spoiler]]s in online discussion
    130 bytes (19 words) - 00:25, 7 October 2010
  • A block cipher developed by Michael Jacobson Jr. and Klaus Huber for Deutsche Telekom.
    123 bytes (17 words) - 06:47, 14 June 2010
  • A block cipher which was created in 1998 by NTT and submitted to the AES competition.
    122 bytes (18 words) - 06:42, 1 October 2009
  • {{r|Block cipher}} {{r|CAST (cipher)}}
    451 bytes (59 words) - 11:19, 11 January 2010
  • A block cipher that is a South Korean government standard.
    94 bytes (13 words) - 14:45, 2 December 2013
  • '''E2''' is a [[block cipher]] from [[Nippon Telephone and Telegraph]]. It was candidate in the [[AES co | title = Cryptanalysis of a Reduced Version of the Block Cipher E2
    941 bytes (134 words) - 05:48, 8 April 2024
  • Auto-populated based on [[Special:WhatLinksHere/CAST (cipher)]]. Needs checking by a human. {{r|Block cipher}}
    466 bytes (62 words) - 11:41, 11 January 2010
  • A block cipher efficient in hardware implementations, designed by Chae Hoon Lim of Future
    139 bytes (19 words) - 06:31, 1 October 2009
  • <th>Cipher</th><th>Type</th><th>Block size</th><th>Key size</th><th>Rounds</th><th>S-b <td>[[CAST cipher#CAST-128|CAST-128]]</td><td>Feistel</td><td>64</td><td>40 to 128</td><td>16
    7 KB (1,292 words) - 12:20, 27 July 2010
  • A bock cipher from Schneier and others that was a finalist in the AES competition.
    118 bytes (18 words) - 21:35, 30 September 2009
  • <noinclude>{{Subpages}}</noinclude>A stream cipher that uses a shuffled deck of cards as its main mechanism.
    108 bytes (17 words) - 23:24, 12 May 2011
  • '''Serpent''' is a [[block cipher]] designed by an international team of well-known researchers &mdash; [[Ros Serpent is an [[Block cipher#SP network | SP network]] with 32 rounds. It uses eight 4 by 4 S-boxes, but
    903 bytes (147 words) - 05:49, 8 April 2024
  • An attempt to break a cipher by trying all possible keys; long enough keys make this impractical.
    133 bytes (20 words) - 23:54, 4 September 2008
  • Attacking a [[block cipher]] by creating a code book, collecting plaintext/ciphertext pairs.
    128 bytes (16 words) - 00:42, 2 November 2008
  • '''DFC''' or '''De-correlated Fast Cipher''' | author= Decorrelated Fast Cipher: an AES candidate
    2 KB (309 words) - 05:48, 8 April 2024
  • A block cipher that was IBM's submission to the Advanced Encryption Standard process.
    122 bytes (16 words) - 00:22, 1 October 2009
  • A [[cryptographer]] specializing in [[block cipher]] design and analysis at [[Queens University]] in [[Canada]].
    148 bytes (17 words) - 14:55, 22 May 2011
  • {{r|Block cipher}} {{r|Stream cipher}}
    568 bytes (75 words) - 20:10, 29 July 2010
  • #REDIRECT [[CAST (cipher)#CAST-128]]
    36 bytes (4 words) - 12:49, 23 July 2009
View ( | ) (20 | 50 | 100 | 250 | 500)