Search results
Jump to navigation
Jump to search
- {{Short description|Cryptographic structure used in block ciphers}} ...hz.ch/eserv/eth:38650/eth-38650-02.pdf On the design and security of block ciphers]''. ETH Series in Information Processing, vol. 1, Hartung-Gorre, Konstanz, ...5 KB (870 words) - 03:37, 9 November 2024
- ...ds. However, increasing the number of rounds does not ''always'' make weak ciphers into strong ones, as some attacks do not depend on the number of rounds.{{s ...f [[dynamical systems theory]] (cf. [[horseshoe map]]). Most of the modern ciphers use iterative design with number of rounds usually chosen between 8 and 32 ...8 KB (1,081 words) - 04:44, 30 November 2024
- ...he other one or two. This type of attack is very difficult, so most of the ciphers and encryption schemes in use were not designed to resist it.{{Citation nee ...mber=491713&isnumber=10615 "Improved “exhaustive search” attacks on stream ciphers"], European Convention on Security and Detection, 1995, vol., no., pp.161-1 ...13 KB (2,300 words) - 20:11, 18 February 2025
- ...is the [[exhaustive key search|exhaustive key-search]] attack. But modern ciphers often have a key space of size <math>2^{128}</math> or greater, making such ...3 KB (431 words) - 17:51, 24 January 2025
- [[Category:Stream ciphers]] ...1 KB (174 words) - 08:10, 14 February 2024
- == CBRNGs based on block ciphers == ...st4 = David}}</ref> two CBRNGs based on reduced-strength versions of block ciphers. ...7 KB (974 words) - 06:15, 19 January 2024
- ...h Army]] [[Cipher|Ciphers]] and [[Code|Codes]] as well as Agents codes and ciphers,<ref>{{cite web |url=https://www.nsa.gov/news-features/declassified-documen ...4 KB (464 words) - 14:40, 1 January 2025
- {{Short description|Family of authenticated ciphers}} ...Schläffer|2016|p=17}} As of February 2023, the Ascon suite contained seven ciphers,{{sfn|NIST|2023b}} including:{{sfn|Dobraunig|Eichlseder|Mendel|Schläffer|20 ...8 KB (1,197 words) - 10:53, 27 November 2024
- {{Short description|Family of lightweight block ciphers}} ...ridsen |date=28 Aug 2013 |title=Cryptanalysis of the SIMON Family of Block Ciphers|publisher=International Association for Cryptologic Research (IACR)| via=Cr ...18 KB (2,462 words) - 01:06, 14 November 2024
- ...is. The 3-subset variant opens up the possibility to apply MITM attacks on ciphers, where it is not trivial to divide the keybits into two independent key-spa ...ght Block Cipher KTANTAN"]</ref> and has shown its use in cryptanalysis of ciphers, such as the lightweight block-cipher family KTANTAN. ...9 KB (1,436 words) - 10:46, 11 December 2020
- ...attack, which suggests a new approach to performing cryptanalysis on block ciphers. The attack has also rendered more information about AES, as it has brought ...eir attack on AES. Prior to this, MITM attacks on AES and many other block ciphers had received little attention, mostly due to the need for independent key b ...18 KB (2,971 words) - 23:38, 29 October 2023
- ...ndard ([[Information security]] - Lightweight cryptography - Part 2: Block ciphers). As is typical for iterated block ciphers, reduced-round variants have been attacked. ...19 KB (2,649 words) - 15:58, 26 January 2024
- ...a in facilitating attacks, such as by identifying data encrypted with weak ciphers or obsolete algorithms, fingerprinting applications to track users or ident ...ended to be decrypted by several different recipients, public keys, and/or ciphers presents the additional technical challenge that each recipient must find a ...11 KB (1,645 words) - 08:12, 4 January 2023
- ...st3=Hua-jin |title=Impossible Differential Attack on QARMA Family of Block Ciphers |url=https://eprint.iacr.org/2018/334 |journal=Cryptology ePrint Archive |d [[Category:Block ciphers]] ...6 KB (884 words) - 03:56, 15 November 2024
- ...a truly random set of bits. For most [[Public-key cryptography|asymmetric ciphers]] the private keys are either numbers chosen at random with certain constra ...7 KB (1,210 words) - 15:20, 7 January 2025
- In ciphers where array lookup depends on either the key or plaintext (as is the case f [[Category:Block ciphers]] ...10 KB (1,423 words) - 06:34, 17 December 2024
- ...elated key which is very cheap to compute. Unlike most other "lightweight" ciphers, it has a small number of rounds and the layers constituting a round have l ...ng|first8=Yanfeng|last8=Wang|title=Reflection Cryptanalysis of PRINCE-Like Ciphers|url=http://research.ics.aalto.fi/publications/bibdb2012/public_pdfs/FSE2013 ...13 KB (1,867 words) - 14:37, 2 May 2024
- FCSRs have been used in the design of [[stream ciphers]] (such as the [[F-FCSR]] generator), in the [[cryptanalysis]] of the [[sum [[Category:Stream ciphers]] ...8 KB (1,224 words) - 03:18, 5 July 2023
- In the 3-subset attack on the KTANTAN family of ciphers, it was necessary to utilize partial-matching in order to stage the attack. ...4 KB (693 words) - 09:23, 30 June 2020
- ...While some Boolean functions are vulnerable to correlation attacks, stream ciphers generated using such functions are not inherently insecure. ...Sons, Inc. 1996. {{ISBN|0-471-12845-7}}. Page 382 of section 16.4: Stream Ciphers Using LFSRs. ...15 KB (2,286 words) - 17:22, 16 February 2025