Search results

Jump to navigation Jump to search

Page title matches

  • * The [[Data Encryption Standard]] itself, the first well-known Feistel cipher, using 16 rounds and eight 6 by 4 S-boxes. ...T cipher]], a Soviet standard similar in design to DES, a 32-round Feistel cipher using eight 4 by 4 S-boxes.
    4 KB (551 words) - 12:36, 13 April 2016
  • <th>Cipher</th><th>Type</th><th>Block size</th><th>Key size</th><th>Rounds</th><th>S-b <td>[[CAST cipher#CAST-128|CAST-128]]</td><td>Feistel</td><td>64</td><td>40 to 128</td><td>16
    7 KB (1,292 words) - 12:20, 27 July 2010
  • ...can be [[cryptography#two-way encryption|encrypted]] in two basic ways, '''cipher''' and [[code]]. For a discussion of the applications of each, see the [[Cr ...re of linguistic structure such as words. It would make no difference to a cipher if its inputs were the complete works of [[William Shakespeare]], a digitiz
    12 KB (1,744 words) - 05:48, 8 April 2024
  • ...rther down the alphabet. It was named after [[Julius Caesar]] who used the cipher with a shift of 3 in order to communicate with his generals during his vari One Caesar cipher is still in use; [[rot 13]] is used to hide "spoilers" such as the ending o
    714 bytes (116 words) - 05:48, 8 April 2024
  • '''CAST''' is a general procedure for constructing a family of [[block cipher]]s; individual ciphers have names like [[#CAST-128|CAST-128]] and [[#CAST-2 CAST ciphers are [[Feistel cipher]]s using large S-boxes, 8*32 rather than the 6*4 of DES. They are primarily
    9 KB (1,452 words) - 05:49, 8 April 2024
  • | title = CRYPTON: A New 128-bit Block Cipher - Specification and Analysis (Version 1.0) | title = Hardware Design and Performance Estimation of The 128-bit Block Cipher CRYPTON
    1,005 bytes (151 words) - 14:12, 30 September 2009
  • 40 bytes (4 words) - 05:38, 2 November 2008
  • The '''Blowfish''' [[block cipher]] | title=Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish)
    2 KB (377 words) - 05:49, 8 April 2024
  • '''E2''' is a [[block cipher]] from [[Nippon Telephone and Telegraph]]. It was candidate in the [[AES co | title = Cryptanalysis of a Reduced Version of the Block Cipher E2
    941 bytes (134 words) - 05:48, 8 April 2024
  • | title = Twofish: A 128-Bit Block Cipher ...s of 128, 192 or 256 bits. It is a 16-round [[#Feistel structure | Feistel cipher]] using four key-dependent 8*8 S-boxes.
    1 KB (176 words) - 05:48, 8 April 2024
  • #REDIRECT [[CAST (cipher)]]
    27 bytes (3 words) - 12:43, 23 July 2009
  • ...iving a block of [[ciphertext]] for each. The other main type are [[stream cipher]]s, which generate a continuous stream of keying material to be mixed with ...ial components in many security systems. However, just having a good block cipher does not give you security, much as just having good tires does not give yo
    53 KB (8,371 words) - 05:48, 8 April 2024
  • In [[cryptography]], a '''stream cipher''' is a symmetric [[cipher]] which encrypts data by combining the plaintext with pseudorandom data to ...&mdash; to infer the internal state of the generator; that would break the cipher completely.
    24 KB (3,851 words) - 05:49, 8 April 2024
  • is a [[block cipher]] that was a candidate in the [[AES competition]]; it did not make it into DEAL is a [[Feistel cipher]] using [[Data Encryption Standard|DES]] as the F function. Six rounds were
    1 KB (215 words) - 14:23, 30 September 2009
  • 30 bytes (4 words) - 10:18, 16 March 2010
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used ...er keys. Some of the design is quite similar to NTT's earlier cipher [[E2 (cipher)|E2]], which was a candidate in the [[AES competition]].
    783 bytes (126 words) - 05:48, 8 April 2024
  • ...t blocks and supports key sizes of 128, 192 or 256 bits. It is a [[Feistel cipher]] with six or eight rounds. | title = The MAGENTA Block Cipher Algorithm
    2 KB (235 words) - 05:49, 8 April 2024
  • ...n be used to hide information or send secret messages. Below is the Atbash Cipher: Basically, the cipher uses a reverse alphabet, so you subject a letter for its corresponding reve
    717 bytes (145 words) - 23:21, 24 September 2007
  • ...urity Agency]] (KISA) and widely used in Korea. It is a 16-round [[Feistel cipher]] using two 8 by 8 S-boxes.
    435 bytes (67 words) - 05:48, 8 April 2024
  • ...Secure and Fast Encryption Routine''', is the name for a series of [[block cipher]]s designed by [[James Massey]] and co-workers for [[Cylink]] Corporation. ...ly stands for 'Stop Knudsen', a wise precaution in the design of any block cipher".
    1 KB (221 words) - 05:48, 8 April 2024

Page text matches

  • {{r|Block cipher}} {{r|Blowfish (cipher)}}
    899 bytes (119 words) - 07:46, 8 January 2010
  • #REDIRECT [[Block cipher/Catalogs/Cipher list]]
    47 bytes (6 words) - 01:46, 9 August 2009
  • ...design of the [[Data Encryption Standard]] and its predecessor, [[Lucifer (cipher)|Lucifer]]. [[Feistel cipher]]s, a class of [[block cipher]], are named after him.
    269 bytes (38 words) - 09:03, 6 October 2010
  • ...ert, best known for designing the [[CAST (cipher)|CAST]] family of [[block cipher]]s.
    157 bytes (21 words) - 14:01, 22 May 2011
  • ...Catalogs/Cipher list|list of block ciphers]] and a [[Block cipher/Catalogs/Cipher table|table]] showing some of their properties.
    281 bytes (42 words) - 16:57, 10 August 2009
  • ...n government standard symmetric key block cipher; also based on this block cipher is the GOST hash function.
    164 bytes (24 words) - 06:48, 1 October 2009
  • {{r|Cipher}} {{r|Block cipher modes of operation}}
    640 bytes (81 words) - 04:17, 27 April 2010
  • ...our; the objective is to build up an overall approximation that breaks the cipher.
    194 bytes (26 words) - 02:00, 2 November 2008
  • ...pher, designed in 1993 by Bruce Schneier and included in a large number of cipher suites and encryption products.
    160 bytes (23 words) - 05:59, 14 June 2010
  • {{r|Block cipher}} {{r|Stream cipher}}
    844 bytes (96 words) - 14:48, 4 April 2024
  • ...ing]], a [[Block_cipher_modes_of_operation|mode of operation]] for [[block cipher]]s.
    285 bytes (39 words) - 21:40, 24 November 2011
  • Auto-populated based on [[Special:WhatLinksHere/Blowfish (cipher)]]. Needs checking by a human. {{r|Block cipher}}
    525 bytes (69 words) - 10:50, 1 March 2010
  • '''Camellia''' is a [[block cipher]] from [[Mitsubshi]] and [[Nippon Telephone and Telegraph]]. It can be used ...er keys. Some of the design is quite similar to NTT's earlier cipher [[E2 (cipher)|E2]], which was a candidate in the [[AES competition]].
    783 bytes (126 words) - 05:48, 8 April 2024
  • ...that security in a cipher should not depend on keeping the details of the cipher secret; it should depend only on keeping the key secret.
    222 bytes (34 words) - 05:48, 15 May 2009
  • ...rther down the alphabet. It was named after [[Julius Caesar]] who used the cipher with a shift of 3 in order to communicate with his generals during his vari One Caesar cipher is still in use; [[rot 13]] is used to hide "spoilers" such as the ending o
    714 bytes (116 words) - 05:48, 8 April 2024
  • ...block cipher, named because it applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.
    223 bytes (32 words) - 00:50, 1 October 2009
  • ...e was the main designer of the [[SAFER (cipher)| SAFER]] series of [[block cipher]]s for [[Cylink]] corporation and, with his student [[Xuejia Lai]], co-desi
    296 bytes (41 words) - 05:48, 8 April 2024
  • {{r|Block cipher}} {{r|Cipher}}
    973 bytes (125 words) - 14:41, 18 March 2024
  • ...the middle) in two independent ways, starting either from the input of the cipher (plaintext) or from the output ( ciphertext); he calculates some possible v
    352 bytes (53 words) - 00:56, 2 November 2008
  • The '''Hasty Pudding Cipher''' or '''HPC''' is a [[block cipher]] designed by [[Rich Schroeppel]]. It was, in some ways, the most interesti ...erefore might be ideal for things like encrypting disk blocks; see [[Block cipher#Large-block ciphers| large block ciphers]]. Also, quoting the home page "Ar
    1 KB (179 words) - 05:49, 8 April 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)