About: COCONUT98

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks.

Property Value
dbo:abstract
  • In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks. The cipher uses a block size of 64 bits and a key size of 256 bits. Its basic structure is an 8-round Feistel network, but with an additional operation after the first 4 rounds, called a decorrelation module. This consists of a key-dependent affine transformation in the finite field GF(264). The round function makes use of modular multiplication and addition, bit rotation, XORs, and a single 8×24-bit S-box. The entries of the S-box are derived using the binary expansion of e as a source of "nothing up my sleeve numbers". Despite Vaudenay's proof of COCONUT98's security, in 1999 David Wagner developed the boomerang attack against it. This attack, however, requires both chosen plaintexts and adaptive chosen ciphertexts, so is largely theoretical. Then in 2002, Biham, et al. applied differential-linear cryptanalysis, a purely chosen-plaintext attack, to break the cipher. The same team has also developed what they call a related-key boomerang attack, which distinguishes COCONUT98 from random using one related-key adaptive chosen plaintext and ciphertext quartet under two keys. (en)
  • In crittografia il COCONUT98, acronimo di Cipher Organized with Cute Operations and N-Universal Transformation, è un cifrario a blocchi progettato da nel 1998. È stato uno dei primi algoritmi a cui è stata applicata la teoria della decorrelazione di Vaudenay: è stato sviluppato per essere provatamente sicuro contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro alcuni tipi di attacchi crittografici ancora non scoperti. (it)
dbo:wikiPageID
  • 9329898 (xsd:integer)
dbo:wikiPageLength
  • 4990 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1084898834 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • 64 (xsd:integer)
dbp:cryptanalysis
  • The differential-linear attack by Biham, et al. uses 227.7 chosen plaintexts and about 233.7 work, and has a 75.5% success rate. (en)
  • Wagner's boomerang attack uses about 216 adaptively-chosen plaintexts and ciphertexts, about 238 work, and succeeds with probability 99.96%. (en)
dbp:designers
dbp:keySize
  • 256 (xsd:integer)
dbp:name
  • COCONUT98 (en)
dbp:publishDate
  • 1998 (xsd:integer)
dbp:relatedTo
dbp:rounds
  • 8 (xsd:integer)
dbp:structure
  • Decorrelated Feistel cipher (en)
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • In crittografia il COCONUT98, acronimo di Cipher Organized with Cute Operations and N-Universal Transformation, è un cifrario a blocchi progettato da nel 1998. È stato uno dei primi algoritmi a cui è stata applicata la teoria della decorrelazione di Vaudenay: è stato sviluppato per essere provatamente sicuro contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro alcuni tipi di attacchi crittografici ancora non scoperti. (it)
  • In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks. (en)
rdfs:label
  • COCONUT98 (en)
  • COCONUT98 (it)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageWikiLink of
is dbp:relatedTo of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License