Search results

Jump to navigation Jump to search
  • {{Short description|Family of authenticated ciphers}} ...Schläffer|2016|p=17}} As of February 2023, the Ascon suite contained seven ciphers,{{sfn|NIST|2023b}} including:{{sfn|Dobraunig|Eichlseder|Mendel|Schläffer|20 ...
    8 KB (1,197 words) - 10:53, 27 November 2024
  • {{Short description|Family of lightweight block ciphers}} ...ridsen |date=28 Aug 2013 |title=Cryptanalysis of the SIMON Family of Block Ciphers|publisher=International Association for Cryptologic Research (IACR)| via=Cr ...
    18 KB (2,462 words) - 01:06, 14 November 2024
  • ...ndard ([[Information security]] - Lightweight cryptography - Part 2: Block ciphers). As is typical for iterated block ciphers, reduced-round variants have been attacked. ...
    19 KB (2,649 words) - 15:58, 26 January 2024
  • ...478/popets-2019-0056|year=2019|arxiv=1806.03160 |s2cid=47011059|doi-access=free}}</ref> ...a in facilitating attacks, such as by identifying data encrypted with weak ciphers or obsolete algorithms, fingerprinting applications to track users or ident ...
    11 KB (1,645 words) - 08:12, 4 January 2023
  • ...1109/TETC.2020.3027789 | pmid = | s2cid = 226665710 | url = | doi-access = free }} ...st3=Hua-jin |title=Impossible Differential Attack on QARMA Family of Block Ciphers |url=https://eprint.iacr.org/2018/334 |journal=Cryptology ePrint Archive |d ...
    6 KB (884 words) - 03:56, 15 November 2024
  • ...s unpatented, and the source code is uncopyrighted and license-free; it is free for all uses."<ref name="schneier-threefish">{{cite web |url=https://www.sc In ciphers where array lookup depends on either the key or plaintext (as is the case f ...
    10 KB (1,423 words) - 06:34, 17 December 2024
  • |doi=10.2307/2153540 |jstor=2153540 |doi-access=free FCSRs have been used in the design of [[stream ciphers]] (such as the [[F-FCSR]] generator), in the [[cryptanalysis]] of the [[sum ...
    8 KB (1,224 words) - 03:18, 5 July 2023
  • | doi-access=free | editor1-last=Kurosawa| doi-access=free ...
    18 KB (2,639 words) - 09:04, 1 February 2025
  • ...e=32|pages=120–147|doi=10.1016/j.ffa.2014.10.007|issn=1071-5797|doi-access=free}}</ref> ...Adams]] and [[Stafford Tavares]] to construct the S-boxes for the [[block ciphers]] [[CAST-128]] and [[CAST-256]], makes use of bent functions.<ref name=cast ...
    23 KB (3,243 words) - 01:09, 14 November 2024
  • ...= | pages = 77403–77415 | doi = 10.1109/ACCESS.2023.3298026 | doi-access = free | bibcode = 2023IEEEA..1177403Y }}</ref> The [[AVX-512#GFNI|AVX-512 Galois ...
    26 KB (3,426 words) - 11:47, 22 February 2025
  • ...and output of the [[S-box]]. For [[Advanced Encryption Standard|AES]] like ciphers this can typically be done row- or column-wise, making the procedure relati ...y)|Whirlpool]], the attack can be further extended to 9.5 rounds in a semi-free-start near-collision on 52 bytes with a [[Time complexity|complexity]] of 2 ...
    14 KB (2,088 words) - 20:32, 23 September 2020
  • ...Ratcliff: Delusions of Intelligence: Enigma, Ultra, and the End of Secure Ciphers. Oct 2006, p 36</ref><ref>John Ferris: Intelligence and Strategy: Selected ...Ratcliff: Delusions of Intelligence: Enigma, Ultra, and the End of Secure Ciphers. Oct 2006, p. 38-40</ref> ...
    132 KB (20,397 words) - 23:35, 17 November 2024
  • Blowfish is notable among block ciphers for its expensive key setup phase. It starts off with subkeys in a standar {{Portal|Free and open-source software}} ...
    27 KB (3,896 words) - 05:14, 28 February 2025
  • ...|pages=3736–3756 |doi=10.1016/j.tcs.2010.06.026 |issn=0304-3975|doi-access=free }}</ref> for some <math>k>0</math> and it is unknown whether there are any ...iences | issn=1090-2724 | volume=57 | issue=2 | pages=127–143 | doi-access=free }}</ref> It is known, however, that [[AC0|AC<sup>0</sup>]] reductions defin ...
    30 KB (4,272 words) - 21:05, 16 January 2025
  • ...pean J. Combin.]] |volume=20 |issue=5 |year=1999 |pages=375–384|doi-access=free }} ([http://comp.uark.edu/~strauss/papers/newsmall.pdf preprint available]) ...|| <ref>{{Citation |author=Gardner, Martin|title=Penrose Tiles to Trapdoor Ciphers|edition=Revised|pages=86|publisher=The Mathematical Association of America| ...
    37 KB (4,805 words) - 17:46, 8 March 2024
  • ...7 (saying "extras" may be standardized in the future).</ref> and [[AEAD]] ciphers Keyak and Ketje.<ref name="ketje">{{Cite web|url=https://competitions.cr.yp ...9|doi= 10.1007/BFb0054319|chapter = Quantum cryptanalysis of hash and claw-free functions|series = Lecture Notes in Computer Science|year = 1998|last1 = Br ...
    52 KB (7,730 words) - 18:17, 7 February 2025
  • ...reearticles/597566.pdf|issue=1|doi=10.1016/1385-7258(81)90017-2|doi-access=free}}. .../PhysRevLett.53.1951| bibcode=1984PhRvL..53.1951S| issue = 20|doi-access = free}} ...
    51 KB (7,752 words) - 14:11, 23 February 2025
  • ...ume=139|issue=2|pages=215–230|doi=10.1016/S0377-0427(01)00426-5|doi-access=free}}</ref> |[[Mills' constant]]<ref>{{cite book|title=Stealth Ciphers|author=Laith Saadi|publisher=Trafford Publishing|year=2004|isbn=978-1-4120- ...
    97 KB (12,300 words) - 09:02, 7 February 2025