HOME





Encryption By Date
This is a timeline of the public releases or introductions of computer encryption algorithms. References * Horst Feistel. Block Cipher Cryptographic System, US Patent 3,798,359. Filed June 30, 1971. (IBM) * * Joe Kilian and Phillip RogawayHow to protect DES against exhaustive key search
(PostScript), Advances in Cryptology – Crypto '96, Springer-Verlag (1996), pp. 252–267. * Ingrid Schaumuller-Bichl, Zur Analyse des Data Encryption Standard und Synthese Verwandter Chiffriersysteme, Ph.D. Thesis, Linz university, May 1981. (In German). * {{Cryptography navbox History of cryptography ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Encryption
In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor. For technical reasons, an encryption scheme usually uses a pseudo-random encryption key generated by an algorithm. It is possible to decrypt the message without possessing the key but, for a well-designed encryption scheme, considerable computational resources and skills are required. An authorized recipient can easily decrypt the message with the key provided by the originator to recipients but not to unauthorized users. Historically, various forms of encryption have been used to aid in cryptography. Early encryption techniques were often used in milit ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Crab (cipher)
In cryptography, Crab is a block cipher proposed by Burt Kaliski and Matt Robshaw at the first Fast Software Encryption workshop in 1993. Not really intended for use, Crab was developed to demonstrate how ideas from hash functions could be used to create a fast cipher. Crab has an unusually large block size of 8192 bits. Its creators suggested using an 80-bit key, but the cipher could use any key size. The authors didn't specify an actual key schedule, only that the key is used to generate two large sets of subkeys: a permutation of the numbers 0 through 255, and an array of 2048 32-bit numbers. The block is divided into 256 32-bit subblocks, which are permuted at the beginning. Then the algorithm makes four passes over the data, each time applying one of four transformations adapted from MD5. A brief note on the cryptanalysis of Crab is included in Markku-Juhani Saarinen's paper on block ciphers based on SHA-1 In cryptography, SHA-1 (Secure Hash Algorithm 1) is a crypt ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


S-1 Block Cipher
In cryptography, the S-1 block cipher was a block cipher posted in source code form on Usenet on 11 August 1995. Although incorrect security markings immediately indicated a hoax, there were several features of the code which suggested it might be leaked source code for the Skipjack cipher, which was still classified at the time. However once David Wagner had discovered a severe design flaw, involving the key schedule In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of ''rounds''. The setup for each round is generally the same, except for round-specific fixed valu ... but not the underlying round function, it was generally accepted as being a hoax—but one with an astonishing amount of work behind it. Bruce Schneier noted that S-1 contained a feature never seen before in the open literature; a G-table that results in key and data dependent rotation of S-boxes to use in a given ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


MISTY1
In cryptography, MISTY1 (or MISTY-1) is a block cipher designed in 1995 by Mitsuru Matsui and others for Mitsubishi Electric. MISTY1 is one of the selected algorithms in the European NESSIE project, and has been among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003; however, it was dropped to "candidate" by CRYPTREC revision in 2013. However, it was successfully broken in 2015 by Yosuke Todo using integral cryptanalysis; this attack was improved in the same year by Achiya Bar-On. "MISTY" can stand for "Mitsubishi Improved Security Technology"; it is also the initials of the researchers involved in its development: Matsui Mitsuru, Ichikawa Tetsuya, Sorimachi Toru, Tokita Toshio, and Yamagishi Atsuhiro. MISTY1 is covered by patents, although the algorithm is freely available for academic (non-profit) use in RFC 2994, and there's a GPLed implementation by Hironobu Suzuki (used by, e.g. Scramdisk). Security MISTY1 is a Feistel network with ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




KN-Cipher
In cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233). The designers did not specify any key schedule In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of ''rounds''. The setup for each round is generally the same, except for round-specific fixed valu ... for the cipher; they state, "All round keys should be independent, therefore we need at least 198 key bits." Cryptanalysis Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 5 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


BATON
Baton may refer to: Stick-like objects *Baton, a type of club * Baton (law enforcement) * Baston (weapon), a type of baton used in Arnis and Filipino Martial Arts *Baton charge, a coordinated tactic for dispersing crowds of people *Baton (conducting), a short thin stick used for directing a musical performance *Baton (military), a symbolic attribute of military or other office * Baton (running), an object transferred by runners in a relay race * Baton sinister, a mark of cadency in heraldry * Baton twirling, a light metal rod used for keeping time, twirling in competitions, etc. *Baton, a smaller version of a baguette *Baton, in stick juggling, the central stick, which is manipulated with the side-sticks (control sticks) *Baton, another word for a batonette, a culinary knife cut *Batons, in the keyboard of a carillon, the stick-like keys used to play the bells * Batons (suit), one of the four suits of playing card in the standard Latin deck *Suit of wands, Batons in the tarot card ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


MacGuffin (cipher)
In cryptography, MacGuffin is a block cipher created in 1994 by Bruce Schneier and Matt Blaze at a Fast Software Encryption workshop. It was intended as a catalyst for analysis of a new cipher structure, known as Generalized Unbalanced Feistel Networks (GUFNs). The cryptanalysis proceeded very quickly, so quickly that the cipher was broken at the same workshop by Vincent Rijmen and Bart Preneel. The algorithm Schneier and Blaze based MacGuffin on DES, their main change being that the data block is not split into equal halves in the Feistel network. Instead, 48 bits of the 64-bit data block are fed through the round function, whose output is XORed with the other 16 bits of the data block. The algorithm was experimental, intended to explore the security properties of unbalanced Feistel networks. The adjacent diagram shows one round of MacGuffin. The 64-bit data block is broken into four 16-bit words (each represented by one line). The rightmost three are XORed with subkey bits de ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ladder-DES
In cryptography, Ladder-DES is a block cipher designed in 1994 by Terry Ritter. It is a 4-round Feistel cipher with a block size of 128 bits, using DES as the round function. It has no actual key schedule, so the total key size is 4×56=224 bits. In 1997, Eli Biham found two forms of cryptanalysis for Ladder-DES that depend on the birthday paradox; the key is deduced from the presence or absence of ''collisions'', plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib), and its encrypted version (ciphertext). These can be used to reveal further secret information such as secr ...; each uses about 236 plaintexts and 290 work, but the known-plaintext attack requires much more memory. References * * Broken block ciphers Data Encryption Standard ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

GOST
GOST (russian: ГОСТ) refers to a set of international technical standards maintained by the ''Euro-Asian Council for Standardization, Metrology and Certification (EASC)'', a regional standards organization operating under the auspices of the Commonwealth of Independent States (CIS). All sorts of regulated standards are included, with examples ranging from charting rules for design documentation to recipes and nutritional facts of Soviet-era brand names. The latter have become generic, but may only be sold under the label if the technical standard is followed, or renamed if they are reformulated. The notion of GOST has certain significance and recognition in the countries of the standards' jurisdiction. The Russian government Federal Agency on Technical Regulating and Metrology ( Rosstandart) has ''gost.ru'' as its website address. History GOST standards were originally developed by the government of the Soviet Union as part of its national standardization strategy. The ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




BaseKing
In cryptography, BaseKing is a block cipher designed in 1994 by Joan Daemen. It is very closely related to 3-Way, as the two are variants of the same general cipher technique. BaseKing has a block size of 192 bits–twice as long as 3-Way, and notably not a power of two as with most block ciphers. The key length is also 192 bits. BaseKing is an 11-round substitution–permutation network. In Daemen's doctoral dissertation he presented an extensive theory of block cipher design, as well as a rather general cipher algorithm composed of a number of invertible transformations that may be chosen with considerable freedom. He discussed the security of this general scheme against known cryptanalytic attacks, and gave two specific examples of ciphers consisting of particular choices for the variable parameters. These ciphers are 3-Way and BaseKing. BaseKing is susceptible to the same kind of related-key attack as 3-Way. Daemen, Peeters, and Van Assche have also demonstrated potent ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


3-Way (cipher)
In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique. 3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network. 3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption. 3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


TEA (cipher)
In cryptography, the Tiny Encryption Algorithm (TEA) is a block cipher notable for its simplicity of description and implementation, typically a few lines of code. It was designed by David Wheeler and Roger Needham of the Cambridge Computer Laboratory; it was first presented at the Fast Software Encryption workshop in Leuven in 1994, and first published in the proceedings of that workshop. The cipher is not subject to any patents. Properties TEA operates on two 32-bit unsigned integers (could be derived from a 64-bit data block) and uses a 128-bit key. It has a Feistel structure with a suggested 64 rounds, typically implemented in pairs termed ''cycles''. It has an extremely simple key schedule, mixing all of the key material in exactly the same way for each cycle. Different multiples of a magic constant are used to prevent simple attacks based on the symmetry of the rounds. The magic constant, 2654435769 or 0x9E3779B9 is chosen to be ⌊232/''ϕ''⌋, where ''ϕ'' is the ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]