E6 (mathematics): Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>R.e.b.
 
en>Rjwilmsi
m Journal cites, added 1 DOI using AWB (9887)
Line 1: Line 1:
I am Derick from Becherbach Bei Kirn. I am learning to play the Viola. Other hobbies are Sculpting.
{{Other uses}}
 
{{Infobox block cipher
| name          = 3-Way
| image        =
| caption      =
| designers    = [[Joan Daemen]]
| publish date  = 1994
| derived from =
| derived to    = [[NOEKEON]]
| related to    = [[BaseKing]]
| key size      = 96 bits
| block size    = 96 bits
| structure    = [[Substitution-permutation network]]
| rounds        = 11
| cryptanalysis = [[related-key attack]]
}}
 
In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in 1994 by [[Joan Daemen]]. It is closely related to [[BaseKing]]; indeed, the two are variants of the same general cipher technique.
 
3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word (computer architecture)|word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution-permutation network]].
 
3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.
 
3-Way, just as its counterpart BaseKing, is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]. [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David A. Wagner|David Wagner]] showed how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]].
 
==References==
* {{ cite conference
  | author = [[Joan Daemen|J. Daemen]], R. Govaerts, [[Joos Vandewalle|J. Vandewalle]]
  | url = http://citeseer.ist.psu.edu/73063.html <!-- A different version, but the same paper. -->
  | title = A New Approach to Block Cipher Design
  | booktitle = [[Fast Software Encryption]] (FSE) 1993
  | pages = 18–32
  | publisher = [[Springer-Verlag]]
  | date = 1993 }} 
* {{ cite conference
  | author = J. Kelsey, B. Schneier, and D. Wagner
  | title = Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
  | booktitle = ICICS '97 Proceedings
  | pages = 233–246
  | publisher = Springer-Verlag
  | date = November 1997
  | url = http://www.schneier.com/paper-relatedkey.html
  | format = [[PDF]]/[[PostScript]]
  | accessdate = 2007-02-14 }}
 
==External links==
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#3-Way SCAN's entry for 3-Way]
* [http://www.esat.kuleuven.ac.be/~cosicart/ps/JD-9500/ Chapter 7 of Daemen's thesis] ([[gzip]]ped Postscript)
<!-- * [http://home.ecn.ab.ca/~jsavard/crypto/co040307.htm John Savard's description of 3-Way] -->
 
{{Cryptography navbox | block}}
 
[[Category:Broken block ciphers]]

Revision as of 23:57, 25 January 2014

I'm Fernando (21) from Seltjarnarnes, Iceland.
I'm learning Norwegian literature at a local college and I'm just about to graduate.
I have a part time job in a the office.

my site; wellness [continue reading this..]

Template:Infobox block cipher

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; indeed, the two are variants of the same general cipher technique.

3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution-permutation network.

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts.

References

  • 55 years old Systems Administrator Antony from Clarence Creek, really loves learning, PC Software and aerobics. Likes to travel and was inspired after making a journey to Historic Ensemble of the Potala Palace.

    You can view that web-site... ccleaner free download
  • 55 years old Systems Administrator Antony from Clarence Creek, really loves learning, PC Software and aerobics. Likes to travel and was inspired after making a journey to Historic Ensemble of the Potala Palace.

    You can view that web-site... ccleaner free download

External links

Template:Cryptography navbox