KN-Cipher
   HOME
*





KN-Cipher
In cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233). The designers did not specify any key schedule In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of ''rounds''. The setup for each round is generally the same, except for round-specific fixed valu ... for the cipher; they state, "All round keys should be independent, therefore we need at least 198 key bits." Cryptanalysis Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 5 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Higher Order Differential Cryptanalysis
In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates. Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers. These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis. Higher-order derivatives A block cipher which maps n-bit strings to n-bit strings can, for a fixed ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Kaisa Nyberg
Kaisa Nyberg is a Finnish cryptographer and computer security researcher. Contributions Nyberg's research includes the theory of perfect nonlinear S-boxes (now known as Nyberg S-boxes), provably secure block cipher design (resulting in KN-Cipher, and the cryptanalysis of the stream ciphers E0 and SNOW. Education and career Nyberg received her Ph.D. in mathematics in 1980 from the University of Helsinki. Her dissertation, ''On Subspaces of Products of Nuclear Fréchet Spaces'', was in topology, and was supervised by Edward Leonard Dubinsky. Nyberg began doing cryptography research for the Finnish Defence Forces in 1987, and moved to Nokia in 1998. She became professor of cryptology at Aalto University School of Science Aalto University ( fi, Aalto-yliopisto; sv, Aalto-universitetet) is a public research university located in Espoo, Finland. It was established in 2010 as a merger of three major Finnish universities: the Helsinki University of Technology, the He ... in 2005, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Finite Field
In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtraction and division are defined and satisfy certain basic rules. The most common examples of finite fields are given by the integers mod when is a prime number. The ''order'' of a finite field is its number of elements, which is either a prime number or a prime power. For every prime number and every positive integer there are fields of order p^k, all of which are isomorphic. Finite fields are fundamental in a number of areas of mathematics and computer science, including number theory, algebraic geometry, Galois theory, finite geometry, cryptography and coding theory. Properties A finite field is a finite set which is a field; this means that multiplication, addition, subtraction and division (excluding division by zero) are ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Haifa
Haifa ( he, חֵיפָה ' ; ar, حَيْفَا ') is the third-largest city in Israel—after Jerusalem and Tel Aviv—with a population of in . The city of Haifa forms part of the Haifa metropolitan area, the third-most populous metropolitan area in Israel. It is home to the Baháʼí Faith's Baháʼí World Centre, and is a UNESCO World Heritage Site and a destination for Baháʼí pilgrimage. Built on the slopes of Mount Carmel, the settlement has a history spanning more than 3,000 years. The earliest known settlement in the vicinity was Tell Abu Hawam, a small port city established in the Late Bronze Age (14th century BCE). Encyclopedia Judaica, ''Haifa'', Keter Publishing, Jerusalem, 1972, vol. 7, pp. 1134–1139 In the 3rd century CE, Haifa was known as a dye-making center. Over the millennia, the Haifa area has changed hands: being conquered and ruled by the Canaanites, Israelites, Phoenicians, Assyrians, Babylonians, Persians, Hasmoneans, Romans, Byzantines, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Springer-Verlag
Springer Science+Business Media, commonly known as Springer, is a German multinational publishing company of books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing. Originally founded in 1842 in Berlin, it expanded internationally in the 1960s, and through mergers in the 1990s and a sale to venture capitalists it fused with Wolters Kluwer and eventually became part of Springer Nature in 2015. Springer has major offices in Berlin, Heidelberg, Dordrecht, and New York City. History Julius Springer founded Springer-Verlag in Berlin in 1842 and his son Ferdinand Springer grew it from a small firm of 4 employees into Germany's then second largest academic publisher with 65 staff in 1872.Chronology
". Springer Science+Business Media.
In 1964, Springer expanded its business internationally, o ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Fast Software Encryption
Fast or FAST may refer to: * Fast (noun), high speed or velocity * Fast (noun, verb), to practice fasting, abstaining from food and/or water for a certain period of time Acronyms and coded Computing and software * ''Faceted Application of Subject Terminology'', a thesaurus of subject headings * Facilitated Application Specification Techniques, a team-oriented approach for requirement gathering * FAST protocol, an adaptation of the FIX protocol, optimized for streaming * FAST TCP, a TCP congestion avoidance algorithm * FAST and later as Fast Search & Transfer, a Norwegian company focusing on data search technologies * Fatigue Avoidance Scheduling Tool, software to develop work schedules * Features from accelerated segment test, computer vision method for corner detection * Federation Against Software Theft, a UK organization that pursues those who illegally distribute software * Feedback arc set in Tournaments, a computational problem in graph theory * USENIX Conference on File a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Thomas Jakobsen
Thomas Jakobsen is a mathematician, cryptographer, and computer programmer, formerly an assistant professor at the Technical University of Denmark (DTU) and head of research and development at IO Interactive. His notable work includes designing the physics engine and 3-D pathfinder algorithms for '' Hitman: Codename 47'', and the cryptanalysis of a number of block ciphers. Jakobsen earned an M.Sc. in engineering and Ph.D. A Doctor of Philosophy (PhD, Ph.D., or DPhil; Latin: or ') is the most common degree at the highest academic level awarded following a course of study. PhDs are awarded for programs across the whole breadth of academic fields. Because it is ... in mathematics, both from DTU. External links * Living people Modern cryptographers Danish mathematicians Video game programmers Danish computer scientists Year of birth missing (living people) {{crypto-bio-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


PostScript
PostScript (PS) is a page description language in the electronic publishing and desktop publishing realm. It is a dynamically typed, concatenative programming language. It was created at Adobe Systems by John Warnock, Charles Geschke, Doug Brotz, Ed Taft and Bill Paxton from 1982 to 1984. History The concepts of the PostScript language were seeded in 1976 by John Gaffney at Evans & Sutherland, a computer graphics company. At that time Gaffney and John Warnock were developing an interpreter for a large three-dimensional graphics database of New York Harbor. Concurrently, researchers at Xerox PARC had developed the first laser printer and had recognized the need for a standard means of defining page images. In 1975-76 Bob Sproull and William Newman developed the Press format, which was eventually used in the Xerox Star system to drive laser printers. But Press, a data format rather than a language, lacked flexibility, and PARC mounted the Interpress effort to create a succ ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Journal Of Cryptology
The ''Journal of Cryptology'' () is a scientific journal in the field of cryptology and cryptography. The journal is published quarterly by the International Association for Cryptologic Research. Its editor-in-chief is Vincent Rijmen Vincent Rijmen (; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block cipher ....Journal of Cryptology Editorial Board
Springer, retrieved 2022-05-09.


References


External links




[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Key Schedule
In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of ''rounds''. The setup for each round is generally the same, except for round-specific fixed values called a round constant, and round-specific data derived from the cipher key called a round key. A key schedule is an algorithm that calculates all the round keys from the key. Some types of key schedules *Some ciphers have simple key schedules. For example, the block cipher TEA splits the 128-bit key into four 32-bit pieces and uses them repeatedly in successive rounds. *DES has a key schedule in which the 56-bit key is divided into two 28-bit halves; each half is thereafter treated separately. In successive rounds, both halves are rotated left by one or two bits (specified for each round), and then 48 round key bits are selected by Permuted Choice 2 (PC-2) – 24 bits from the left half and 24 from the right. The rotations have t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Cube (arithmetic)
In arithmetic and algebra, the cube of a number is its third power, that is, the result of multiplying three instances of together. The cube of a number or any other mathematical expression is denoted by a superscript 3, for example or . The cube is also the number multiplied by its square: :. The ''cube function'' is the function (often denoted ) that maps a number to its cube. It is an odd function, as :. The volume of a geometric cube is the cube of its side length, giving rise to the name. The inverse operation that consists of finding a number whose cube is is called extracting the cube root of . It determines the side of the cube of a given volume. It is also raised to the one-third power. The graph of the cube function is known as the cubic parabola. Because the cube function is an odd function, this curve has a center of symmetry at the origin, but no axis of symmetry. In integers A cube number, or a perfect cube, or sometimes just a cube, is a number which ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lars Knudsen
Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs). Academic After some early work in banking, Knudsen enrolled at Aarhus University in 1984 studying mathematics and computer science, gaining an MSc in 1992 and a PhD in 1994. From 1997-2001, he worked at the University of Bergen, Norway. Currently, Knudsen is a professor in the Department of Mathematics at the Technical University of Denmark. Ivan Damgård was Lars' mentor during his studies at Aarhus University. His Ph.D. was refereed by Bart Preneel. Publications Knudsen has published a couple of papers on cryptanalysis of cryptographic primitives, including the R-MAC scheme, the SHA-1 and MD2 hash functions, and a couple of block ciphers: DES, DFC, IDEA, ICE, LOKI, MISTY, RC2, RC5, RC6, SC2000, Skipjack, Square and SAFER. Knudsen was involved in designing some ciph ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]