• Thumbnail for GOST (block cipher)
    GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher with...
    13 KB (1,339 words) - 18:53, 14 April 2024
  • symmetric block cipher. It has a block size of 128 bits and key length of 256 bits. It is defined in the National Standard of the Russian Federation GOST R 34...
    10 KB (1,741 words) - 01:51, 27 May 2023
  • revision of the standard GOST R 34.11-2012. The GOST hash function is based on the GOST block cipher. GOST processes a variable-length message into a fixed-length...
    16 KB (2,206 words) - 02:44, 11 July 2024
  • Thumbnail for Feistel cipher
    of block ciphers use the scheme, including the US Data Encryption Standard, the Soviet/Russian GOST and the more recent Blowfish and Twofish ciphers. In...
    10 KB (1,316 words) - 23:55, 19 August 2024
  • Thumbnail for Block cipher mode of operation
    In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or...
    52 KB (5,878 words) - 12:53, 24 August 2024
  • cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks. Block ciphers are the elementary...
    50 KB (6,475 words) - 03:59, 22 August 2024
  • расширенный GOST 28147-89 block cipher – commonly referred to as just GOST in cryptography GOST R, or Russian certification system, is a subset of GOST standards...
    19 KB (2,331 words) - 10:56, 11 April 2024
  • Thumbnail for Advanced Encryption Standard
    Standards and Technology (NIST) in 2001. AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen...
    49 KB (5,595 words) - 00:02, 27 August 2024
  • cryptography, Lucifer was the name given to several of the earliest civilian block ciphers, developed by Horst Feistel and his colleagues at IBM. Lucifer was a...
    6 KB (749 words) - 15:35, 22 November 2023
  • Blowfish is a symmetric-key block cipher, designed in 1993 by Bruce Schneier and included in many cipher suites and encryption products. Blowfish provides...
    17 KB (1,895 words) - 03:39, 19 August 2024
  • In cryptography, Skipjack is a block cipher—an algorithm for encryption—developed by the U.S. National Security Agency (NSA). Initially classified, it...
    12 KB (1,080 words) - 02:34, 19 July 2024
  • Thumbnail for SM4 (cipher)
    ShāngMì 4 (SM4, 商密4) (formerly SMS4) is a block cipher used in the Chinese National Standard for Wireless LAN WAPI (WLAN Authentication and Privacy Infrastructure)...
    8 KB (870 words) - 08:38, 18 August 2024
  • Thumbnail for List of GOST standards
    character sets GOST 27974-88: Programming language ALGOL 68 GOST 27975-88: Programming language ALGOL 68 extended GOST 28147-89: Block cipher – commonly referred...
    10 KB (1,231 words) - 10:14, 24 July 2024
  • Thumbnail for Symmetric-key algorithm
    use either stream ciphers or block ciphers. Stream ciphers encrypt the digits (typically bytes), or letters (in substitution ciphers) of a message one...
    15 KB (1,544 words) - 02:53, 7 June 2024
  • Thumbnail for Tiny Encryption Algorithm
    In cryptography, the Tiny Encryption Algorithm (TEA) is a block cipher notable for its simplicity of description and implementation, typically a few lines...
    13 KB (1,189 words) - 18:51, 14 April 2024
  • Thumbnail for XTEA
    XTEA (redirect from Block TEA)
    In cryptography, XTEA (eXtended TEA) is a block cipher designed to correct weaknesses in TEA. The cipher's designers were David Wheeler and Roger Needham...
    10 KB (1,005 words) - 19:00, 14 April 2024
  • multidimensional meet-in-the-middle attack and presented new attacks on the block ciphers GOST, KTANTAN and Hummingbird-2. Assume someone wants to attack an encryption...
    17 KB (3,219 words) - 03:07, 18 August 2024
  • Ascon is a family of lightweight authenticated ciphers that had been selected by US National Institute of Standards and Technology (NIST) for future standardization...
    8 KB (848 words) - 03:29, 28 April 2024
  • In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits. It was jointly developed...
    18 KB (1,768 words) - 18:34, 29 October 2023
  • Streebog (redirect from GOST R 34.11-2012)
    standard GOST R 34.11-2012 Information Technology – Cryptographic Information Security – Hash Function. It was created to replace an obsolete GOST hash function...
    8 KB (854 words) - 15:12, 26 January 2024
  • that securely combining separate confidentiality and authentication block cipher operation modes could be error prone and difficult. This was confirmed...
    19 KB (2,075 words) - 19:58, 14 August 2024
  • Thumbnail for RC5
    RC5 (redirect from RC5 cipher)
    RC5 is a symmetric-key block cipher notable for its simplicity. Designed by Ronald Rivest in 1994, RC stands for "Rivest Cipher", or alternatively, "Ron's...
    12 KB (1,461 words) - 02:54, 25 January 2024
  • Thumbnail for International Data Encryption Algorithm
    called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described...
    12 KB (1,499 words) - 19:07, 14 April 2024
  • This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly known...
    15 KB (801 words) - 01:34, 22 August 2024
  • In cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed...
    4 KB (431 words) - 11:54, 5 June 2023
  • cryptography, the Cellular Message Encryption Algorithm (CMEA) is a block cipher which was used for securing mobile phones in the United States. CMEA...
    4 KB (404 words) - 04:09, 5 July 2023
  • 64-bit block designed by Barretto and Rijmen Khufu and Khafre – 64-bit block ciphers Kuznyechik – Russian 128-bit block cipher, defined in GOST R 34.12-2015...
    20 KB (1,890 words) - 03:11, 18 August 2024
  • 3-Way (redirect from 3-Way (cipher))
    3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique....
    3 KB (282 words) - 07:12, 27 April 2022
  • (Modular Multiplication-based Block cipher) is a block cipher designed by Joan Daemen as an improved replacement for the IDEA cipher. Modular multiplication...
    3 KB (204 words) - 18:21, 25 September 2023
  • Adiantum is a cipher composition for disk encryption. It uses a new cipher construction called HBSH (hash, block cipher, stream cipher, hash), specifically...
    3 KB (300 words) - 03:28, 28 April 2024