About: Truncated differential cryptanalysis     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:YagoPermanentlyLocatedEntity, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FTruncated_differential_cryptanalysis&invfp=IFP_OFF&sas=SAME_AS_OFF

In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. That is, the attack makes predictions of only some of the bits instead of the full block. This technique has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20.

AttributesValues
rdf:type
rdfs:label
  • 切詰差分解読法 (ja)
  • Truncated differential cryptanalysis (en)
rdfs:comment
  • In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. That is, the attack makes predictions of only some of the bits instead of the full block. This technique has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20. (en)
  • 切詰差分解読法 (きりつめさぶんかいどくほう、 Truncated differential cryptanalysis)は、差分解読法を一般化したブロック暗号に対する攻撃である。 通常の差分解読法は二つの平文暗号文組の全差分を解析するが、切詰差分解読法は部分的に決定された差分のみを解析する。SAFER、IDEA、Skipjack、、Twofish、Camellia、に適用されたほか、ストリーム暗号のSalsa20にも適用された。 (ja)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. That is, the attack makes predictions of only some of the bits instead of the full block. This technique has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20. (en)
  • 切詰差分解読法 (きりつめさぶんかいどくほう、 Truncated differential cryptanalysis)は、差分解読法を一般化したブロック暗号に対する攻撃である。 通常の差分解読法は二つの平文暗号文組の全差分を解析するが、切詰差分解読法は部分的に決定された差分のみを解析する。SAFER、IDEA、Skipjack、、Twofish、Camellia、に適用されたほか、ストリーム暗号のSalsa20にも適用された。 (ja)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 51 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software