About: CIPHERUNICORN-A     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:WikicatFeistelCiphers, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FCIPHERUNICORN-A

In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC revision of 2013. The algorithm uses a 16-round Feistel network structure similar to its predecessor, CIPHERUNICORN-E, but with significant changes. The block size is 128 bits, with key sizes of 128, 192, or 256 bits. In contrast to CIPHERUNICORN-E, subkeys are included only at the beginning of each main round.

AttributesValues
rdf:type
rdfs:label
  • CIPHERUNICORN-A (en)
  • CIPHERUNICORN-A (it)
  • CIPHERUNICORN-A (ru)
rdfs:comment
  • In crittografia il CIPHERUNICORN-A è un cifrario a blocchi creato nel 2000 da NEC. È tra le tecniche crittografiche raccomandate dal CRYPTREC per l'utilizzo da parte del governo Giapponese. Deriva dal cifrario CIPHERUNICORN-E, sviluppato nel 1998. (it)
  • CIPHERUNICORN-A — в криптографии симметричный блочный криптоалгоритм, разработанный фирмой NEC в 2000 году. В алгоритме используется 128-битный блок и ключ длиной от 128 до 256 бит (совместим со стандартом AES и поддерживает типовые длины ключа - 128/192/256). Был рекомендован комитетом CRYPTREC в 2003 году для использования государственными учреждениями Японии, однако в 2013 году был перемещён в список "кандидатов" в рекомендованные шифры. (ru)
  • In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC revision of 2013. The algorithm uses a 16-round Feistel network structure similar to its predecessor, CIPHERUNICORN-E, but with significant changes. The block size is 128 bits, with key sizes of 128, 192, or 256 bits. In contrast to CIPHERUNICORN-E, subkeys are included only at the beginning of each main round. (en)
name
  • CIPHERUNICORN-A (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
rounds
designers
structure
  • nested Feistel network (en)
has abstract
  • In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC revision of 2013. The algorithm uses a 16-round Feistel network structure similar to its predecessor, CIPHERUNICORN-E, but with significant changes. The block size is 128 bits, with key sizes of 128, 192, or 256 bits. The round function is even more complicated than that of CIPHERUNICORN-E, but the extra mixing function between rounds has been removed. The round function is still split into two nearly parallel computations; both of these are Feistel networks themselves. The first part (the main stream) is a 10-round Feistel network, using four 8×8-bit S-boxes much like the ones from CIPHERUNICORN-E. The last two rounds of the main stream are influenced by the output of the second part (the temporary key generation function). This second, 6-round Feistel network uses modular multiplication, as well as two of the S-boxes. In contrast to CIPHERUNICORN-E, subkeys are included only at the beginning of each main round. The key schedule of CIPHERUNICORN-A makes repeated use of a function called MT, using modular multiplication and all of the S-boxes. A flaw was discovered in the key schedule, such that certain keys are equivalent, but it is unknown just how much of a weakness this is. The great complexity of CIPHERUNICORN-A's round function has made it difficult to analyze. Some limited analysis has been done on simplified variants, showing that they are likely resistant to both differential and linear cryptanalysis. (en)
  • In crittografia il CIPHERUNICORN-A è un cifrario a blocchi creato nel 2000 da NEC. È tra le tecniche crittografiche raccomandate dal CRYPTREC per l'utilizzo da parte del governo Giapponese. Deriva dal cifrario CIPHERUNICORN-E, sviluppato nel 1998. (it)
  • CIPHERUNICORN-A — в криптографии симметричный блочный криптоалгоритм, разработанный фирмой NEC в 2000 году. В алгоритме используется 128-битный блок и ключ длиной от 128 до 256 бит (совместим со стандартом AES и поддерживает типовые длины ключа - 128/192/256). Был рекомендован комитетом CRYPTREC в 2003 году для использования государственными учреждениями Японии, однако в 2013 году был перемещён в список "кандидатов" в рекомендованные шифры. (ru)
block size
certification
derived from
key size
publish date
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is derived to of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (61 GB total memory, 38 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software