Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • ...ciphers based on substitution-permutation networks, originally designed by Lars Knudsen.
    189 bytes (22 words) - 00:07, 1 October 2009
  • ...cryption Standard (AES) contest, designed by Ross Anderson, Eli Biham, and Lars Knudsen.
    179 bytes (26 words) - 05:41, 14 June 2010
  • ...the Data Encryption Standard (DES), from a design proposed in a report by Lars Knudsen in 1998.
    160 bytes (24 words) - 06:39, 1 October 2009
  • Lars Knudsen is a [[Cryptography|cryptographer]] who taught for some years at [[Universi
    238 bytes (38 words) - 21:22, 8 October 2020
  • | author = Lars Knudsen by [[Lars Knudsen]], but the AES submission was from [[Richard Outerbridge]]. Knudsen was a m
    1 KB (215 words) - 14:23, 30 September 2009
  • '''Integral cryptanalysis''' is a method of [[cryptanalysis]] invented by [[Lars Knudsen]]. It is an extension of [[differential cryptanalysis]]. Differential analy
    1 KB (171 words) - 05:48, 8 April 2024
  • [[Lars Knudsen]] invented a new attack, called [[integral cryptanalysis]] or the '''square
    659 bytes (101 words) - 05:48, 8 April 2024
  • ...ipher)|CAST]], [[Serge Vaudenay]] with his [[decorrelation theory]], and [[Lars Knudsen]] and [[Kaisa Nyberg]] with their KN ciphers. ...ts of differential analysis. Biham invented [[related key attack]]s, and [[Lars Knudsen]] used that technique against some ancestors of AES candidates, breaking th
    5 KB (823 words) - 20:23, 19 September 2011
  • ...es like SAFER K-64 and SAFER K-128, with the number indicating key size. [[Lars Knudsen]] and others found some weaknesses in the key schedule and those were fixed
    1 KB (221 words) - 05:48, 8 April 2024
  • ...researchers — [[Ross Anderson]] (UK), [[Eli Biham]] (Israel), and [[Lars Knudsen]] (Norway). It was designed for the [[AES competition]] and was one of the
    903 bytes (147 words) - 05:49, 8 April 2024
  • ...nalysis paper. It turned out to have some weaknesses against that. Also, [[Lars Knudsen]] found a weakness in the key schedule.
    1 KB (192 words) - 05:48, 8 April 2024
  • | author = Lars Knudsen & David Wagner
    1 KB (187 words) - 05:48, 8 April 2024
  • | author = Eli Biham, Alex Biryukov, Niels Ferguson, Lars Knudsen, Bruce Schneier and Adi Shamir
    2 KB (235 words) - 05:49, 8 April 2024
  • | author = Lars Knudsen & Vincent Rijmen
    2 KB (309 words) - 05:48, 8 April 2024
  • ...amilies of ciphers which each included an original version against which [[Lars Knudsen]] found an attack and a revised version to block that attack. Each had a de
    4 KB (551 words) - 12:36, 13 April 2016
  • ...researchers — [[Ross Anderson]] (UK), [[Eli Biham]] (Israel), and [[Lars Knudsen]] (Norway). Like all AES candidates, it uses 128-bit blocks and supports ke | author = Lars Knudsen & Vincent Rijmen
    21 KB (3,252 words) - 05:49, 8 April 2024
  • From a Danish team that includes [[Lars Knudsen]]. This is a wide-trail hash using some operations borrowed from [[AES]]. I
    16 KB (2,641 words) - 15:51, 8 April 2024
  • | author = Kaissa Nyberg and Lars Knudsen ...amilies of ciphers which each included an original version against which [[Lars Knudsen]] found an attack and a revised version to block that attack. Each had a de
    53 KB (8,371 words) - 05:48, 8 April 2024
  • ...her <ref name=borghoff-et-al>{{cite paper |date= |author=Julia Borghoff, [[Lars Knudsen]], Gregor Leander, Krystian Matusiewicz |title=Cryptanalysis of C2 |work=Ex
    47 KB (7,475 words) - 05:49, 8 April 2024
  • | author = Eli Biham, Alex Biryukov, Niels Ferguson, Lars Knudsen, Bruce Schneier and Adi Shamir
    52 KB (8,332 words) - 05:49, 8 April 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)