Q (cipher)
   HOME
*





Q (cipher)
In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a substitution–permutation network structure. There are 8 rounds for a 128-bit key and 9 rounds for a longer key. Q uses S-boxes adapted from Rijndael (also known as AES) and Serpent. It combines the nonlinear operations from these ciphers, but leaves out all the linear transformations except the permutation. Q also uses a constant derived from the golden ratio as a source of " nothing up my sleeve numbers". Q is vulnerable to linear cryptanalysis In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher. Attacks have been developed for block ciphers and stream ciphers. Linear cryptanalysis is one of the two mos ...; Keliher, Meijer, and Tavares have an attack that succeeds w ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Leslie McBride
Leslie may refer to: * Leslie (name), a name and list of people with the given name or surname, including fictional characters Families * Clan Leslie, a Scottish clan with the motto "grip fast" * Leslie (Russian nobility), a Russian noble family of Scottish origin Places Canada * Leslie, Saskatchewan * Leslie Street, a road in Toronto and York Region, Ontario ** Leslie (TTC), a subway station ** Leslie Street Spit, an artificial spit in Toronto United States * Leslie, Arkansas *Leslie, Georgia *Leslie, Michigan *Leslie, Missouri *Leslie, West Virginia * Leslie, Wisconsin *Leslie Township, Michigan *Leslie Township, Minnesota Elsewhere * Leslie Dam, a dam in Warwick, Queensland, Australia * Leslie, Mpumalanga, South Africa * Leslie, Aberdeenshire, Scotland, see List of listed buildings in Leslie, Aberdeenshire * Leslie, Fife, Scotland, UK Other uses * Leslie speaker system * Leslie Motor Car company * Leslie Controls, Inc. * Leslie (singer) (born 1985), French singer ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vladimir Furman
Vladimir may refer to: Names * Vladimir (name) for the Bulgarian, Croatian, Czech, Macedonian, Romanian, Russian, Serbian, Slovak and Slovenian spellings of a Slavic name * Uladzimir for the Belarusian version of the name * Volodymyr for the Ukrainian version of the name * Włodzimierz (given name) for the Polish version of the name * Valdemar for the Germanic version of the name * Wladimir for an alternative spelling of the name Places * Vladimir, Russia, a city in Russia * Vladimir Oblast, a federal subject of Russia * Vladimir-Suzdal, a medieval principality * Vladimir, Ulcinj, a village in Ulcinj Municipality, Montenegro * Vladimir, Gorj, a commune in Gorj County, Romania * Vladimir, a village in Goiești Commune, Dolj County, Romania * Vladimir (river), a tributary of the Gilort in Gorj County, Romania * Volodymyr (city), a city in Ukraine Religious leaders * Metropolitan Vladimir (other), multiple * Jovan Vladimir (d. 1016), ruler of Doclea and a saint of the ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Known-plaintext Attack
The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib), and its encrypted version (ciphertext). These can be used to reveal further secret information such as secret keys and code books. The term "crib" originated at Bletchley Park, the British World War II decryption operation, where it was defined as: History The usage "crib" was adapted from a slang term referring to cheating (e.g., "I cribbed my answer from your test paper"). A "crib" originally was a literal or interlinear translation of a foreign-language text—usually a Latin or Greek text—that students might be assigned to translate from the original language. The idea behind a crib is that cryptologists were looking at incomprehensible ciphertext, but if they had a clue about some word or phrase that might be expected to be in the ciphertext, they would have a "wedge," a test to break into it. If their otherwise random attacks on the c ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Nothing Up My Sleeve Number
In cryptography, nothing-up-my-sleeve numbers are any numbers which, by their construction, are above suspicion of hidden properties. They are used in creating cryptographic functions such as hashes and ciphers. These algorithms often need randomized constants for mixing or initialization purposes. The cryptographer may wish to pick these values in a way that demonstrates the constants were not selected for a nefarious purpose, for example, to create a backdoor to the algorithm. These fears can be allayed by using numbers created in a way that leaves little room for adjustment. An example would be the use of initial digits from the number as the constants. Using digits of millions of places after the decimal point would not be considered trustworthy because the algorithm designer might have selected that starting point because it created a secret weakness the designer could later exploit. Digits in the positional representations of real numbers such as , ''e'', and irration ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Golden Ratio
In mathematics, two quantities are in the golden ratio if their ratio is the same as the ratio of their sum to the larger of the two quantities. Expressed algebraically, for quantities a and b with a > b > 0, where the Greek letter phi ( or \phi) denotes the golden ratio. The constant \varphi satisfies the quadratic equation \varphi^2 = \varphi + 1 and is an irrational number with a value of The golden ratio was called the extreme and mean ratio by Euclid, and the divine proportion by Luca Pacioli, and also goes by several other names. Mathematicians have studied the golden ratio's properties since antiquity. It is the ratio of a regular pentagon's diagonal to its side and thus appears in the construction of the dodecahedron and icosahedron. A golden rectangle—that is, a rectangle with an aspect ratio of \varphi—may be cut into a square and a smaller rectangle with the same aspect ratio. The golden ratio has been used to analyze the proportions of natural object ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Yokohama
is the second-largest city in Japan by population and the most populous municipality of Japan. It is the capital city and the most populous city in Kanagawa Prefecture, with a 2020 population of 3.8 million. It lies on Tokyo Bay, south of Tokyo, in the Kantō region of the main island of Honshu. Yokohama is also the major economic, cultural, and commercial hub of the Greater Tokyo Area along the Keihin region, Keihin Industrial Zone. Yokohama was one of the cities to open for trade with the Western world, West following the 1859 end of the Sakoku, policy of seclusion and has since been known as a cosmopolitan port city, after Kobe opened in 1853. Yokohama is the home of many Japan's firsts in the Meiji (era), Meiji period, including the first foreign trading port and Chinatown (1859), European-style sport venues (1860s), English-language newspaper (1861), confectionery and beer manufacturing (1865), daily newspaper (1870), gas-powered street lamps (1870s), railway station (1 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Springer-Verlag
Springer Science+Business Media, commonly known as Springer, is a German multinational publishing company of books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing. Originally founded in 1842 in Berlin, it expanded internationally in the 1960s, and through mergers in the 1990s and a sale to venture capitalists it fused with Wolters Kluwer and eventually became part of Springer Nature in 2015. Springer has major offices in Berlin, Heidelberg, Dordrecht, and New York City. History Julius Springer founded Springer-Verlag in Berlin in 1842 and his son Ferdinand Springer grew it from a small firm of 4 employees into Germany's then second largest academic publisher with 65 staff in 1872.Chronology
". Springer Science+Business Media.
In 1964, Springer expanded its business internationally, o ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Fast Software Encryption
Fast or FAST may refer to: * Fast (noun), high speed or velocity * Fast (noun, verb), to practice fasting, abstaining from food and/or water for a certain period of time Acronyms and coded Computing and software * ''Faceted Application of Subject Terminology'', a thesaurus of subject headings * Facilitated Application Specification Techniques, a team-oriented approach for requirement gathering * FAST protocol, an adaptation of the FIX protocol, optimized for streaming * FAST TCP, a TCP congestion avoidance algorithm * FAST and later as Fast Search & Transfer, a Norwegian company focusing on data search technologies * Fatigue Avoidance Scheduling Tool, software to develop work schedules * Features from accelerated segment test, computer vision method for corner detection * Federation Against Software Theft, a UK organization that pursues those who illegally distribute software * Feedback arc set in Tournaments, a computational problem in graph theory * USENIX Conference on File a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vincent Rijmen
Vincent Rijmen (; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK. In 1993, Rijmen obtained a degree in electronics engineering at the Katholieke Universiteit Leuven. Afterwards, he was a PhD student at the ESAT/COSIC lab of the K.U.Leuven. In 1997, Rijmen finished his doctoral dissertation titled ''Cryptanalysis and design of iterated block ciphers''. After his PhD he did postdoctoral work at the COSIC lab, on several occasions collaborating with Joan Daemen. One of their joint projects resulted in the algorithm Rijndael, which in October 2000 was selected by the National Institute for Standards and Technology (NIST) to become the Advanced Encryption Standard (AES). Since 1 August 2001, Rijmen has been working as chief cryptographer at Cryptomathic where ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Michal Misztal
Michal (; he, מיכל , gr, Μιχάλ) was, according to the first Book of Samuel, a princess of the United Kingdom of Israel; the younger daughter of King Saul, she was the first wife of David (), who later became king, first of Judah, then of all Israel. In the Bible identifies Saul's elder daughter as Merab and younger daughter as Michal. Michal's story is recorded in the first Book of Samuel, where it is said in and that Michal loved David. The narrative does not indicate whether this is reciprocated. After David's success in battle against the Philistine giant Goliath, Merab was given in marriage to Adriel. Later, after Merab had married Adriel the Meholathite, Saul invited David to marry Michal. David replied, "I am a poor and lightly esteemed man", meaning that he was unable to provide a bride price. Saul then advised him that no bride price was required except for the foreskins of 100 Philistines. David took part in a further battle, killed 200 Philis ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Eli Biham
Eli Biham ( he, אלי ביהם) is an Israeli cryptographer and cryptanalyst, currently a professor at the Technion - Israel Institute of Technology Computer Science department. Starting from October 2008 and till 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham received his Ph.D. for inventing (publicly) differential cryptanalysis, while working under Adi Shamir. It had, it turned out, been invented at least twice before. A team at IBM discovered it during their work on DES, and was requested/required to keep their discovery secret by the NSA, who evidently knew about it as well. Contributions to cryptanalysis Among his many contributions to cryptanalysis one can count: * differential cryptanalysis - publicly invented during his Ph.D. studies under Adi Shamir * Attacking all triple modes of operation. * impossible differential cryptanalysis - joint work with Adi Shamir and Alex Biryukov * ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Advanced Encryption Standard
The Advanced Encryption Standard (AES), also known by its original name Rijndael (), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process. Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits. AES has been adopted by the U.S. government. It supersedes the Data Encryption Standard (DES), which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data. In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on Novemb ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]