About: 3-Way     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:PsychologicalFeature100023100, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/c/4L996jsdF1

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique. 3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network.

AttributesValues
rdf:type
rdfs:label
  • 3-Way (Blockchiffre) (de)
  • 3-Way (en)
  • 3-Way (fr)
  • 3-Way (cifrario) (it)
  • 3-WAY (ru)
rdfs:comment
  • 3-Way ist eine Blockchiffre, die 1994 von Joan Daemen erfunden wurde. Sie hat eine Block- und Schlüssellänge von 96 Bit. 3-Way kann mit einer beliebigen Anzahl an Runden durchgeführt werden; der Entwickler empfiehlt elf Runden. Ein Ziel bei der Entwicklung der Blockverschlüsselung war es, eine effiziente Implementierung in Hardware zu ermöglichen. Im Jahr 1997 wurde entdeckt, dass 3-Way gegenüber einer „Related-key attack“ anfällig ist. (de)
  • Il 3-Way è un cifrario a blocchi sviluppato nel 1994 da Joan Daemen, più noto come disegnatore, insieme a Vincent Rijmen, dell'algoritmo Rijndael, vincitore del bando proposto dal NIST per la selezione del nuovo standard crittografico Advanced Encryption Standard (AES). (it)
  • 3-WAY — это симметричный блочный шифр с закрытым ключом, разработанный Йоаном Дайменом (Joan Daeman), одним из авторов алгоритма Rijndael (иногда называемого AES). (ru)
  • In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique. 3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network. (en)
  • 3-Way est un algorithme de chiffrement par bloc conçu en 1994 par Joan Daemen et publié dans sa thèse. 3-Way emploie un bloc avec une taille inhabituelle de 96 bits, soit 3 mots de 32 bits (d'où le nom de 3-Way). La clé a également une taille de 96 bits. Lors de sa conception, ces valeurs paraissaient suffisamment robustes contre les attaques mais depuis, les algorithmes basés sur des clés de 128 bits sont devenus légion. 3-Way comprend 11 tours d'un réseau de substitution-permutation. (fr)
name
dct:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
rounds
designers
structure
has abstract
  • 3-Way ist eine Blockchiffre, die 1994 von Joan Daemen erfunden wurde. Sie hat eine Block- und Schlüssellänge von 96 Bit. 3-Way kann mit einer beliebigen Anzahl an Runden durchgeführt werden; der Entwickler empfiehlt elf Runden. Ein Ziel bei der Entwicklung der Blockverschlüsselung war es, eine effiziente Implementierung in Hardware zu ermöglichen. Im Jahr 1997 wurde entdeckt, dass 3-Way gegenüber einer „Related-key attack“ anfällig ist. (de)
  • In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique. 3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network. 3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption. 3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts. (en)
  • 3-Way est un algorithme de chiffrement par bloc conçu en 1994 par Joan Daemen et publié dans sa thèse. 3-Way emploie un bloc avec une taille inhabituelle de 96 bits, soit 3 mots de 32 bits (d'où le nom de 3-Way). La clé a également une taille de 96 bits. Lors de sa conception, ces valeurs paraissaient suffisamment robustes contre les attaques mais depuis, les algorithmes basés sur des clés de 128 bits sont devenus légion. 3-Way comprend 11 tours d'un réseau de substitution-permutation. L'algorithme a été conçu de manière à être implémenté dans du matériel avec un schéma de déchiffrement qui est très proche du chiffrement de manière à économiser les ressources. 3-Way est vulnérable à une attaque par clé apparentée que l'on doit à John Kelsey, Bruce Schneier et David Wagner et dont la complexité est de l'ordre de 222 textes clairs choisis. (fr)
  • Il 3-Way è un cifrario a blocchi sviluppato nel 1994 da Joan Daemen, più noto come disegnatore, insieme a Vincent Rijmen, dell'algoritmo Rijndael, vincitore del bando proposto dal NIST per la selezione del nuovo standard crittografico Advanced Encryption Standard (AES). (it)
  • 3-WAY — это симметричный блочный шифр с закрытым ключом, разработанный Йоаном Дайменом (Joan Daeman), одним из авторов алгоритма Rijndael (иногда называемого AES). (ru)
block size
cryptanalysis
derived to
key size
publish date
related to
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
Faceted Search & Find service v1.17_git147 as of Sep 06 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3331 as of Sep 2 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 65 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software