• Thumbnail for GOST (block cipher)
    The GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher...
    13 KB (1,339 words) - 18:53, 14 April 2024
  • расширенный GOST 28147-89 block cipher – commonly referred to as just GOST in cryptography GOST R, or Russian certification system, is a subset of GOST standards...
    19 KB (2,331 words) - 10:56, 11 April 2024
  • Thumbnail for List of GOST standards
    coded character sets GOST 27974-88: Programming language ALGOL 68 GOST 27975-88: Programming language ALGOL 68 extended GOST 28147-89: Block cipher – commonly...
    10 KB (1,231 words) - 10:14, 24 July 2024
  • Saarinen, also contains draft translations into English of the GOST 28147-89 and GOST R 34.11-94 standards. Bugfixed version, see [1]. C++ implementation...
    16 KB (2,206 words) - 02:44, 11 July 2024
  • wolfSSL Embedded SSL/TLS Library". RFC 4492. doi:10.17487/RFC4492. GOST 28147-89 Cipher Suites for Transport Layer Security (TLS). I-D draft-chudov-cryptopro-cptls-04...
    132 KB (4,598 words) - 07:25, 17 August 2024
  • the scheme, including the US Data Encryption Standard, the Soviet/Russian GOST and the more recent Blowfish and Twofish ciphers. In a Feistel cipher, encryption...
    10 KB (1,316 words) - 05:28, 15 May 2024
  • subsequently extended (D)TLS. Extensions to (D)TLS 1.3 include: RFC 9367: "GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3". Extensions...
    179 KB (17,613 words) - 04:33, 15 August 2024
  • set together with a binary operation Magma (cipher), the codename for GOST 28147-89 symmetric key block cipher Magma (company), a developer of software...
    2 KB (325 words) - 05:52, 30 April 2024
  • Thumbnail for OpenSSL
    RC4, RC5, Triple DES, GOST 28147-89, SM4 Cryptographic hash functions MD5, MD4, MD2, SHA-1, SHA-2, SHA-3, RIPEMD-160, MDC-2, GOST R 34.11-94, BLAKE2, Whirlpool...
    51 KB (4,699 words) - 00:56, 15 August 2024
  • Thumbnail for PIC microcontrollers
    contains a hardware accelerator for cryptographic functions according to GOST 28147-89. There are even radiation-hardened chips with the designations 1886VE8U...
    61 KB (7,699 words) - 04:39, 31 July 2024
  • Thumbnail for Data Encryption Standard
    they typically used a 64-bit or 128-bit key. In the Soviet Union the GOST 28147-89 algorithm was introduced, with a 64-bit block size and a 256-bit key...
    59 KB (6,541 words) - 09:32, 30 July 2024
  • block cipher modes it can be run with. Crypto++ only supports GOST 28147-89, but not GOST R 34.12-2015. libsodium only supports AES-256, but not AES-128...
    42 KB (1,391 words) - 12:03, 13 August 2024
  • algorithms including AES, Serpent, Blowfish, Twofish, DES, Triple DES, GOST 28147-89. All ciphers support CBC and LRW modes of operation while AES, Twofish...
    6 KB (371 words) - 14:21, 5 July 2023
  • Thumbnail for Rostest
    language ALGOL 68 extended GOST 28147-89 block cipher – commonly referred to as just GOST in cryptography Replaced by GOST 7.79-2000 in 2002. "Знак соответствия...
    4 KB (395 words) - 00:03, 5 January 2024
  • Zooko Wilcox-O'Hearn BLAKE2 Website Specification GOST R 34.11-94 1994 FAPSI and VNIIstandart GOST 28147-89 RFC 5831 HAVAL 1992 Yuliang Zheng Josef Pieprzyk...
    16 KB (806 words) - 20:08, 6 August 2024
  • Camellia (128, 192, 256 bits), Salsa20, Salsa20/12, ChaCha20, GOST 28147-89 (RFC 5830) / GOST R 34.12-2015 (Magma: RFC 8891 & Kuznyechik: RFC 7801), SM4...
    8 KB (380 words) - 17:50, 24 June 2024