About: KN-Cipher

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233).

Property Value
dbo:abstract
  • In cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233). The designers did not specify any key schedule for the cipher; they state, "All round keys should be independent, therefore we need at least 198 key bits." (en)
dbo:wikiPageID
  • 9077186 (xsd:integer)
dbo:wikiPageLength
  • 2689 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1084903103 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • 64 (xsd:integer)
dbp:cryptanalysis
  • Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 512 chosen plaintexts and 241 running time, or with 32 chosen plaintexts and 270 running time. (en)
dbp:designers
  • Kaisa Nyberg and Lars Knudsen (en)
dbp:keySize
  • 198 (xsd:integer)
dbp:name
  • KN-Cipher (en)
dbp:publishDate
  • 1995 (xsd:integer)
dbp:rounds
  • 6 (xsd:integer)
dbp:structure
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • In cryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis. Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233). (en)
rdfs:label
  • KN-Cipher (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License