LOKI97
   HOME
*





LOKI97
In cryptography, LOKI97 is a block cipher which was a candidate in the Advanced Encryption Standard competition. It is a member of the LOKI family of ciphers, with earlier instances being LOKI89 and LOKI91. LOKI97 was designed by Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk. Like DES, LOKI97 is a 16-round Feistel cipher, and like other AES candidates, has a 128-bit block size and a choice of a 128-, 192- or 256-bit key length. It uses 16 rounds of a balanced Feistel network to process the input data blocks (see diagram right). The complex round function f incorporates two substitution-permutation layers in each round. The key schedule is also a Feistel structure – an unbalanced one unlike the main network — but using the same F-function. The LOKI97 round function (shown right) uses two columns each with multiple copies of two basic S-boxes. These S-boxes are designed to be highly non-linear and have a good XOR profile. The permutations before and betwee ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


LOKI97 InfoBox Diagram
In cryptography, LOKI97 is a block cipher which was a candidate in the Advanced Encryption Standard competition. It is a member of the LOKI family of ciphers, with earlier instances being LOKI89 and LOKI91. LOKI97 was designed by Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk. Like DES, LOKI97 is a 16-round Feistel cipher, and like other AES candidates, has a 128-bit block size and a choice of a 128-, 192- or 256-bit key length. It uses 16 rounds of a balanced Feistel network to process the input data blocks (see diagram right). The complex round function f incorporates two substitution-permutation layers in each round. The key schedule is also a Feistel structure – an unbalanced one unlike the main network — but using the same F-function. The LOKI97 round function (shown right) uses two columns each with multiple copies of two basic S-boxes. These S-boxes are designed to be highly non-linear and have a good XOR profile. The permutations before and between ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lawrie Brown
Lawrence Peter "Lawrie" Brown is a cryptographer and computer security researcher, currently a (retired and now visiting) Senior Lecturer with Australian Defence Force Academy#UNSW Canberra at ADFA, UNSW Canberra at the Australian Defence Force Academy. His notable work includes the design of the block ciphers LOKI and the AES candidate LOKI97. He received his Ph.D. in mathematics from the University of New South Wales in 1991 under the supervision of Jennifer Seberry, with a dissertation on the design of LOKI and the cryptanalysis of the Data Encryption Standard. Subsequently, his research changed focus to the Safe Erlang mobile code system, to aspects of trust issues in eCommerce with some of his Ph.D. students, and with the use of Proxy Certificates for Client Authentication. Publications * ''Computer Security: Principles and Practice'', 3/e, Pearson Education, 2015 Personal interests According to his personal homepage, Brown's social activities include dancing a number of dif ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Advanced Encryption Standard Competition
The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES). This process won praise from the open cryptographic community, and helped to increase confidence in the security of the winning algorithm from those who were suspicious of backdoors in the predecessor, DES. A new standard was needed primarily because DES has a relatively small 56-bit key which was becoming vulnerable to brute-force attacks. In addition, the DES was designed primarily for hardware and is relatively slow when implemented in software. While Triple-DES avoids the problem of a small key size, it is very slow even in hardware, it is unsuitable for limited-resource platforms, and it may be affected by potential security issues connected with the (toda ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Jennifer Seberry
Jennifer Roma Seberry (also published as Jennifer Seberry Wallis, born 13 February 1944 in Sydney) is an Australian cryptographer, mathematician, and computer scientist, currently a professor at the University of Wollongong, Australia. She was formerly the head of the Department of Computer Science and director of the Centre for Computer Security Research at the university. Education and career Seberry attended Parramatta High School and got her BSc at University of New South Wales, 1966; MSc at La Trobe University, 1969; PhD at La Trobe University, 1971 (Computational Mathematics); B.Ec. with two years completed at University of Sydney. Her doctoral advisor was Bertram Mond. Seberry was the first person to teach cryptology at an Australian University (University of Sydney). She was also the first woman Professor of Computer Science in Australia. She was the first woman Reader in Combinatorial Mathematics in Australia. she had supervised 30 doctorates and had 71 academic desc ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Feistel Cipher
In cryptography, a Feistel cipher (also known as Luby–Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel, who did pioneering research while working for IBM; it is also commonly known as a Feistel network. A large proportion of block ciphers use the scheme, including the US Data Encryption Standard, the Soviet/Russian GOST and the more recent Blowfish and Twofish ciphers. In a Feistel cipher, encryption and decryption are very similar operations, and both consist of iteratively running a function called a "round function" a fixed number of times. History Many modern symmetric block ciphers are based on Feistel networks. Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by Horst Feistel and Don Coppersmith in 1973. Feistel networks gained respectability when the U.S. Federal Government adopted the DES (a cipher based on Lucifer, with changes mad ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Josef Pieprzyk
Josef Pieprzyk (born 1949 in Poland) is currently a professor at Queensland University of Technology in Brisbane, Australia. He has worked on cryptography, in particular the XSL attack. He collaborated in the invention of the LOKI and LOKI97 block ciphers and the HAVAL cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re .... External linksHome page* 1949 births Living people Modern cryptographers 20th-century Polish mathematicians 21st-century Polish mathematicians Macquarie University faculty Queensland University of Technology faculty {{Poland-mathematician-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Feistel Network
In cryptography, a Feistel cipher (also known as Luby–Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel, who did pioneering research while working for IBM; it is also commonly known as a Feistel network. A large proportion of block ciphers use the scheme, including the US Data Encryption Standard, the Soviet/Russian GOST and the more recent Blowfish and Twofish ciphers. In a Feistel cipher, encryption and decryption are very similar operations, and both consist of iteratively running a function called a "round function" a fixed number of times. History Many modern symmetric block ciphers are based on Feistel networks. Feistel networks were first seen commercially in IBM's Lucifer cipher, designed by Horst Feistel and Don Coppersmith in 1973. Feistel networks gained respectability when the U.S. Federal Government adopted the DES (a cipher based on Lucifer, with changes mad ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Cryptography
Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security ( data confidentiality, data integrity, authentication, and non-repudiation) are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications. Cryptography prior to the modern age was effectively synonymo ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Vincent Rijmen
Vincent Rijmen (; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK. In 1993, Rijmen obtained a degree in electronics engineering at the Katholieke Universiteit Leuven. Afterwards, he was a PhD student at the ESAT/COSIC lab of the K.U.Leuven. In 1997, Rijmen finished his doctoral dissertation titled ''Cryptanalysis and design of iterated block ciphers''. After his PhD he did postdoctoral work at the COSIC lab, on several occasions collaborating with Joan Daemen. One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and Technology (NIST) to become the Advanced Encryption Standard (AES). Since 1 August 2001, Rijmen has been working as chief cryptographer at Cryptomathic where ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lars Knudsen
Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs). Academic After some early work in banking, Knudsen enrolled at Aarhus University in 1984 studying mathematics and computer science, gaining an MSc in 1992 and a PhD in 1994. From 1997-2001, he worked at the University of Bergen, Norway. Currently, Knudsen is a professor in the Department of Mathematics at the Technical University of Denmark. Ivan Damgård was Lars' mentor during his studies at Aarhus University. His Ph.D. was refereed by Bart Preneel. Publications Knudsen has published a couple of papers on cryptanalysis of cryptographic primitives, including the R-MAC scheme, the SHA-1 and MD2 hash functions, and a couple of block ciphers: DES, DFC, IDEA, ICE, LOKI, MISTY, RC2, RC5, RC6, SC2000, Skipjack, Square and SAFER. Knudsen was involved in designing some ciph ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

LOKI
Loki is a god in Norse mythology. According to some sources, Loki is the son of Fárbauti (a jötunn) and Laufey (mentioned as a goddess), and the brother of Helblindi and Býleistr. Loki is married to Sigyn and they have two sons, Narfi or Nari and Váli. By the jötunn Angrboða, Loki is the father of Hel, the wolf Fenrir, and the world serpent Jörmungandr. In the form of a mare, Loki was impregnated by the stallion Svaðilfari and gave birth to the eight-legged horse Sleipnir. Loki's relation with the gods varies by source; he sometimes assists the gods and sometimes behaves maliciously towards them. Loki is a shape shifter and in separate incidents appears in the form of a salmon, a mare, a fly, and possibly an elderly woman named Þökk (Old Norse 'thanks'). Loki's positive relations with the gods end with his role in engineering the death of the god Baldr, and eventually, Odin's specially engendered son Váli binds Loki with the entrails of one of his sons; in the ''Pr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]