Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/KN-Cipher
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/KN-Cipher
http://dbpedia.org/ontology/abstract In cryptography, KN-Cipher is a block ciphIn cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233). The designers did not specify any key schedule for the cipher; they state, "All round keys should be independent, therefore we need at least 198 key bits." therefore we need at least 198 key bits."
http://dbpedia.org/ontology/wikiPageID 9077186
http://dbpedia.org/ontology/wikiPageLength 2689
http://dbpedia.org/ontology/wikiPageRevisionID 1084903103
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Differential_cryptanalysis + , http://dbpedia.org/resource/Cube_%28arithmetic%29 + , http://dbpedia.org/resource/Provable_security + , http://dbpedia.org/resource/Higher_order_differential_cryptanalysis + , http://dbpedia.org/resource/Cryptography + , http://dbpedia.org/resource/Key_schedule + , http://dbpedia.org/resource/Feistel_cipher + , http://dbpedia.org/resource/Block_size_%28cryptography%29 + , http://dbpedia.org/resource/Data_Encryption_Standard + , http://dbpedia.org/resource/Category:Broken_block_ciphers + , http://dbpedia.org/resource/Kaisa_Nyberg + , http://dbpedia.org/resource/Block_cipher + , http://dbpedia.org/resource/Category:Feistel_ciphers + , http://dbpedia.org/resource/Lars_Knudsen + , http://dbpedia.org/resource/Finite_field +
http://dbpedia.org/property/blockSize 64
http://dbpedia.org/property/cryptanalysis Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 512 chosen plaintexts and 241 running time, or with 32 chosen plaintexts and 270 running time.
http://dbpedia.org/property/designers Kaisa Nyberg and Lars Knudsen
http://dbpedia.org/property/keySize 198
http://dbpedia.org/property/name KN-Cipher
http://dbpedia.org/property/publishDate 1995
http://dbpedia.org/property/rounds 6
http://dbpedia.org/property/structure http://dbpedia.org/resource/Feistel_cipher +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Cryptography_navbox + , http://dbpedia.org/resource/Template:Reflist + , http://dbpedia.org/resource/Template:Infobox_block_cipher + , http://dbpedia.org/resource/Template:Short_description +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Broken_block_ciphers + , http://dbpedia.org/resource/Category:Feistel_ciphers +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Cipher +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/KN-Cipher?oldid=1084903103&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/KN-Cipher +
owl:sameAs https://global.dbpedia.org/id/4pK1K + , http://yago-knowledge.org/resource/KN-Cipher + , http://www.wikidata.org/entity/Q6334123 + , http://dbpedia.org/resource/KN-Cipher + , http://rdf.freebase.com/ns/m.027wthy +
rdf:type http://dbpedia.org/class/yago/Communication100033020 + , http://dbpedia.org/class/yago/WikicatFeistelCiphers + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/ontology/Noble + , http://dbpedia.org/class/yago/WikicatBrokenBlockCiphers + , http://dbpedia.org/class/yago/Message106253690 + , http://dbpedia.org/class/yago/Cipher106254239 +
rdfs:comment In cryptography, KN-Cipher is a block ciphIn cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233).ube operation in the finite field GF(233).
rdfs:label KN-Cipher
hide properties that link here 
http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/Higher-order_differential_cryptanalysis + , http://dbpedia.org/resource/Interpolation_attack + , http://dbpedia.org/resource/Kaisa_Nyberg + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/KN-Cipher + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/KN-Cipher + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.