Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Integral cryptanalysis
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Integral_cryptanalysis
http://dbpedia.org/ontology/abstract In cryptography, integral cryptanalysis isIn cryptography, integral cryptanalysis is a cryptanalytic attack that is particularly applicable to block ciphers based on substitution–permutation networks. It was originally designed by Lars Knudsen as a dedicated attack against Square, so it is commonly known as the Square attack. It was also extended to a few other ciphers related to Square: CRYPTON, Rijndael, and SHARK. Stefan Lucks generalized the attack to what he called a saturation attack and used it to attack Twofish, which is not at all similar to Square, having a radically different Feistel network structure. Forms of integral cryptanalysis have since been applied to a variety of ciphers, including Hierocrypt, IDEA, Camellia, Skipjack, MISTY1, , SAFER++, KHAZAD, and FOX (now called IDEA NXT). Unlike differential cryptanalysis, which uses pairs of chosen plaintexts with a fixed XOR difference, integral cryptanalysis uses sets or even multisets of chosen plaintexts of which part is held constant and another part varies through all possibilities. For example, an attack might use 256 chosen plaintexts that have all but 8 of their bits the same, but all differ in those 8 bits. Such a set necessarily has an XOR sum of 0, and the XOR sums of the corresponding sets of ciphertexts provide information about the cipher's operation. This contrast between the differences of pairs of texts and the sums of larger sets of texts inspired the name "integral cryptanalysis", borrowing the terminology of calculus.s", borrowing the terminology of calculus. , Интегральный криптоанализ — метод криптоанИнтегральный криптоанализ — метод криптоанализа, объединяющий ряд атак на симметричные блочные криптографические алгоритмы. В отличие от дифференциального криптоанализа, который рассматривает воздействие алгоритма на пару открытых текстов, интегральный криптоанализ подразумевает исследование отображения в шифротекст множества открытых текстов. Впервые применен в 1997 Ларсом Кнудсеном. Впервые применен в 1997 Ларсом Кнудсеном. , La cryptanalyse intégrale est une techniquLa cryptanalyse intégrale est une technique formalisée par David Wagner et Lars Knudsen pour attaquer des chiffrements insensibles à la cryptanalyse différentielle. Elle nécessite de disposer d'un grand nombre de paires de textes clairs et chiffrés.Le but est de prédire la valeur des intégrales après un certain nombre de tours dans un chiffrement de bloc.mbre de tours dans un chiffrement de bloc.
http://dbpedia.org/ontology/wikiPageExternalLink https://web.archive.org/web/20070525204822/http:/maths.utime.cn:81/Crypt1998-2003/bibs/2365/23650100.htm + , http://www.mathmagic.cn/Crypt1998-2003/bibs/2894/28940347.htm + , http://www.cosic.esat.kuleuven.be/publications/article-309.pdf + , http://www.cosic.esat.kuleuven.be/publications/article-83.pdf + , http://citeseer.ist.psu.edu/479905.html + , http://citeseer.ist.psu.edu/548521.html + , http://citeseer.ist.psu.edu/559604.html + , http://www.schneier.com/paper-rijndael.html + , https://archive.today/20070723200754/http:/www.mathmagic.cn/Crypt1998-2003/bibs/2894/28940347.htm + , http://eprint.iacr.org/2000/046 + , http://eprint.iacr.org/2005/292.pdf + , https://www.iacr.org/archive/fse2002/23650114/23650114.pdf +
http://dbpedia.org/ontology/wikiPageID 7210758
http://dbpedia.org/ontology/wikiPageLength 7708
http://dbpedia.org/ontology/wikiPageRevisionID 1084898707
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Twofish + , http://dbpedia.org/resource/David_A._Wagner + , http://dbpedia.org/resource/ASIACRYPT + , http://dbpedia.org/resource/Springer-Verlag + , http://dbpedia.org/resource/Chosen_plaintext_attack + , http://dbpedia.org/resource/MISTY2 + , http://dbpedia.org/resource/Category:Cryptographic_attacks + , http://dbpedia.org/resource/Lecture_Notes_in_Computer_Science + , http://dbpedia.org/resource/XOR + , http://dbpedia.org/resource/Paulo_S._L._M._Barreto + , http://dbpedia.org/resource/Niels_Ferguson + , http://dbpedia.org/resource/Taipei + , http://dbpedia.org/resource/Lars_Knudsen + , http://dbpedia.org/resource/Bruce_Schneier + , http://dbpedia.org/resource/Rijndael + , http://dbpedia.org/resource/Skipjack_%28cipher%29 + , http://dbpedia.org/resource/Cryptanalysis + , http://dbpedia.org/resource/Cryptography + , http://dbpedia.org/resource/Square_%28cipher%29 + , http://dbpedia.org/resource/IDEA_NXT + , http://dbpedia.org/resource/Vincent_Rijmen + , http://dbpedia.org/resource/Jean-Jacques_Quisquater + , http://dbpedia.org/resource/Substitution%E2%80%93permutation_network + , http://dbpedia.org/resource/Set_%28mathematics%29 + , http://dbpedia.org/resource/Bart_Preneel + , http://dbpedia.org/resource/Feistel_network + , http://dbpedia.org/resource/International_Data_Encryption_Algorithm + , http://dbpedia.org/resource/MISTY1 + , http://dbpedia.org/resource/Leuven + , http://dbpedia.org/resource/Multiset + , http://dbpedia.org/resource/CRYPTON + , http://dbpedia.org/resource/New_York_City + , http://dbpedia.org/resource/KHAZAD + , http://dbpedia.org/resource/Stefan_Lucks + , http://dbpedia.org/resource/Rome + , http://dbpedia.org/resource/John_Kelsey_%28cryptanalyst%29 + , http://dbpedia.org/resource/Joan_Daemen + , http://dbpedia.org/resource/Yokohama + , http://dbpedia.org/resource/Block_cipher + , http://dbpedia.org/resource/Calculus + , http://dbpedia.org/resource/Differential_cryptanalysis + , http://dbpedia.org/resource/Joos_Vandewalle + , http://dbpedia.org/resource/Gilles_Piret + , http://dbpedia.org/resource/SHARK + , http://dbpedia.org/resource/SAFER%2B%2B + , http://dbpedia.org/resource/Jorge_Nakahara%2C_Jr. + , http://dbpedia.org/resource/Camellia_%28cipher%29 + , http://dbpedia.org/resource/PostScript + , http://dbpedia.org/resource/Fast_Software_Encryption + , http://dbpedia.org/resource/Haifa + , http://dbpedia.org/resource/Hierocrypt +
http://dbpedia.org/property/bot InternetArchiveBot
http://dbpedia.org/property/date January 2020
http://dbpedia.org/property/fixAttempted yes
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Cryptography_navbox + , http://dbpedia.org/resource/Template:Crypto-stub + , http://dbpedia.org/resource/Template:Dead_link + , http://dbpedia.org/resource/Template:Cite_conference + , http://dbpedia.org/resource/Template:Short_description + , http://dbpedia.org/resource/Template:Cite_journal +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Cryptographic_attacks +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Attack +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Integral_cryptanalysis?oldid=1084898707&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Integral_cryptanalysis +
owl:sameAs http://ru.dbpedia.org/resource/%D0%98%D0%BD%D1%82%D0%B5%D0%B3%D1%80%D0%B0%D0%BB%D1%8C%D0%BD%D1%8B%D0%B9_%D0%BA%D1%80%D0%B8%D0%BF%D1%82%D0%BE%D0%B0%D0%BD%D0%B0%D0%BB%D0%B8%D0%B7 + , https://global.dbpedia.org/id/2my3g + , http://rdf.freebase.com/ns/m.025w75n + , http://fr.dbpedia.org/resource/Cryptanalyse_int%C3%A9grale + , http://dbpedia.org/resource/Integral_cryptanalysis + , http://www.wikidata.org/entity/Q3005754 + , http://yago-knowledge.org/resource/Integral_cryptanalysis +
rdf:type http://dbpedia.org/class/yago/Attack100972621 + , http://dbpedia.org/class/yago/PsychologicalFeature100023100 + , http://dbpedia.org/class/yago/Operation100955060 + , http://dbpedia.org/ontology/MilitaryConflict + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/class/yago/YagoPermanentlyLocatedEntity + , http://dbpedia.org/class/yago/Act100030358 + , http://dbpedia.org/class/yago/Event100029378 + , http://dbpedia.org/class/yago/Activity100407535 + , http://dbpedia.org/class/yago/WikicatCryptographicAttacks +
rdfs:comment Интегральный криптоанализ — метод криптоанИнтегральный криптоанализ — метод криптоанализа, объединяющий ряд атак на симметричные блочные криптографические алгоритмы. В отличие от дифференциального криптоанализа, который рассматривает воздействие алгоритма на пару открытых текстов, интегральный криптоанализ подразумевает исследование отображения в шифротекст множества открытых текстов. Впервые применен в 1997 Ларсом Кнудсеном. Впервые применен в 1997 Ларсом Кнудсеном. , La cryptanalyse intégrale est une techniquLa cryptanalyse intégrale est une technique formalisée par David Wagner et Lars Knudsen pour attaquer des chiffrements insensibles à la cryptanalyse différentielle. Elle nécessite de disposer d'un grand nombre de paires de textes clairs et chiffrés.Le but est de prédire la valeur des intégrales après un certain nombre de tours dans un chiffrement de bloc.mbre de tours dans un chiffrement de bloc. , In cryptography, integral cryptanalysis isIn cryptography, integral cryptanalysis is a cryptanalytic attack that is particularly applicable to block ciphers based on substitution–permutation networks. It was originally designed by Lars Knudsen as a dedicated attack against Square, so it is commonly known as the Square attack. It was also extended to a few other ciphers related to Square: CRYPTON, Rijndael, and SHARK. Stefan Lucks generalized the attack to what he called a saturation attack and used it to attack Twofish, which is not at all similar to Square, having a radically different Feistel network structure. Forms of integral cryptanalysis have since been applied to a variety of ciphers, including Hierocrypt, IDEA, Camellia, Skipjack, MISTY1, , SAFER++, KHAZAD, and FOX (now called IDEA NXT).++, KHAZAD, and FOX (now called IDEA NXT).
rdfs:label Integral cryptanalysis , Интегральный криптоанализ , Cryptanalyse intégrale
hide properties that link here 
http://dbpedia.org/resource/Square_attack + , http://dbpedia.org/resource/Integral_attack + http://dbpedia.org/ontology/wikiPageRedirects
http://dbpedia.org/resource/Cryptanalysis + , http://dbpedia.org/resource/Lars_Ramkilde_Knudsen + , http://dbpedia.org/resource/Outline_of_cryptography + , http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/Hierocrypt + , http://dbpedia.org/resource/List_of_cryptographers + , http://dbpedia.org/resource/MISTY1 + , http://dbpedia.org/resource/Differential_cryptanalysis + , http://dbpedia.org/resource/Block_cipher + , http://dbpedia.org/resource/Cipher_security_summary + , http://dbpedia.org/resource/Square_attack + , http://dbpedia.org/resource/Prince_%28cipher%29 + , http://dbpedia.org/resource/Stefan_Lucks + , http://dbpedia.org/resource/Integral_attack + , http://dbpedia.org/resource/Square_cryptanalysis + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Integral_cryptanalysis + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Integral_cryptanalysis + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.