• originally introduced by Xuejia Lai with the assistance of James L. Massey, hence the scheme's name, Lai-Massey. The Lai-Massey Scheme is similar to a Feistel...
    5 KB (910 words) - 05:54, 15 May 2024
  • function F {\displaystyle {\rm {F}}} does not have to be invertible. The LaiMassey scheme offers security properties similar to those of the Feistel structure...
    50 KB (6,475 words) - 03:59, 22 August 2024
  • Thumbnail for International Data Encryption Algorithm
    (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described in 1991. The algorithm was intended...
    12 KB (1,499 words) - 19:07, 14 April 2024
  • Thumbnail for James Massey
    Berlekamp–Massey algorithm to linear codes, the design of the block ciphers IDEA (with Xuejia Lai, based on the Lai-Massey scheme) and SAFER, and the Massey-Omura...
    4 KB (316 words) - 16:16, 14 May 2024
  • Thumbnail for Symmetric-key algorithm
    combiner, or a block cipher, most of which use a Feistel cipher or LaiMassey scheme with a reciprocal transformation in each round.[citation needed] Other...
    15 KB (1,544 words) - 02:53, 7 June 2024
  • notable work includes the design of the block cipher IDEA based on the Lai-Massey scheme, the theory of Markov ciphers, and the cryptanalysis of a number of...
    2 KB (172 words) - 16:11, 14 May 2024
  • Thumbnail for Feistel cipher
    network Lifting scheme for discrete wavelet transform has pretty much the same structure Format-preserving encryption LaiMassey scheme Menezes, Alfred...
    10 KB (1,316 words) - 23:55, 19 August 2024
  • Thumbnail for Advanced Encryption Standard
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    49 KB (5,595 words) - 00:02, 27 August 2024
  • padding scheme used in many hash functions including MD5 and SHA. In this context, it is specified by RFC1321 step 3.1. This padding scheme is defined...
    23 KB (3,307 words) - 18:11, 14 February 2024
  • Thumbnail for IDEA NXT
    International Data Encryption Algorithm (IDEA) and also uses the LaiMassey scheme. MediaCrypt AG holds patents on elements of IDEA[citation needed]...
    3 KB (219 words) - 05:18, 1 August 2022
  • Thumbnail for Block cipher mode of operation
    (authenticated encryption with associated data) schemes. For example, EAX mode is a double-pass AEAD scheme while OCB mode is single-pass. Galois/counter...
    52 KB (5,878 words) - 12:53, 24 August 2024
  • 9, 1995. James Massey, Gurgen Khachatrian, Melsik Kuregian, "Nomination of SAFER++ as Candidate Algorithm for the New European Schemes for Signatures...
    7 KB (838 words) - 06:46, 27 April 2022
  • 10.5, or 12.5, depending on the block size. The algorithm uses a LaiMassey scheme based on IDEA's, but with a larger round structure, or "MA-box". MESH...
    2 KB (183 words) - 07:31, 27 April 2022
  • Thumbnail for Brute-force attack
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    21 KB (2,250 words) - 15:26, 19 July 2024
  • Thumbnail for Triple DES
    the original key length is n {\displaystyle n} bits, one would hope this scheme provides security equivalent to using a key 2 n {\displaystyle 2n} bits...
    23 KB (2,946 words) - 08:25, 17 May 2024
  • Galois/Counter Mode (category Authenticated-encryption schemes)
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    23 KB (2,999 words) - 05:42, 12 June 2024
  • Thumbnail for Cryptography
    include children's language tangling schemes such as Pig Latin or other cant, and all historical cryptographic schemes, however seriously intended, prior...
    98 KB (10,713 words) - 13:13, 22 August 2024
  • is crucial for some encryption schemes to achieve semantic security, a property whereby repeated usage of the scheme under the same key does not allow...
    14 KB (1,785 words) - 20:10, 11 August 2024
  • Thumbnail for Avalanche effect
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    5 KB (568 words) - 17:23, 14 December 2023
  • Thumbnail for Data Encryption Standard
    and processed alternately; this criss-crossing is known as the Feistel scheme. The Feistel structure ensures that decryption and encryption are very similar...
    59 KB (6,541 words) - 09:32, 30 July 2024
  • Ascon (cipher) (category Authenticated-encryption schemes)
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    8 KB (848 words) - 03:29, 28 April 2024
  • a generic space–time tradeoff cryptographic attack against encryption schemes that rely on performing multiple encryption operations in sequence. The...
    17 KB (3,219 words) - 03:07, 18 August 2024
  • Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    9 KB (904 words) - 21:56, 24 August 2024
  • " CAESAR Competition – Competition to design authenticated encryption schemes NIST hash function competition Post-Quantum Cryptography Standardization...
    10 KB (1,040 words) - 02:50, 11 January 2024
  • Thumbnail for Xor–encrypt–xor
    construction, Even and Mansour proposed a much simpler scheme (the "two-key Even–Mansour scheme"), which they suggested was perhaps the simplest possible...
    4 KB (454 words) - 10:59, 19 June 2024
  • Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    12 KB (1,295 words) - 08:30, 9 August 2024
  • Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    17 KB (1,895 words) - 03:39, 19 August 2024
  • Thumbnail for Commercial National Security Algorithm Suite
    parameter set ML-DSA-87 SHA-2 with 384 or 512 bits eXtended Merkle Signature Scheme (XMSS) and Leighton-Micali Signatures (LMS) with all parameters approved...
    9 KB (635 words) - 23:58, 26 August 2024
  • Thumbnail for Timing attack
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    12 KB (1,524 words) - 20:12, 19 July 2024
  • AES-GCM-SIV (category Authenticated-encryption schemes)
    Treyfer UES xmx XXTEA Zodiac Design Feistel network Key schedule LaiMassey scheme Product cipher S-box P-box SPN Confusion and diffusion Round Avalanche...
    4 KB (412 words) - 10:04, 23 August 2024