About: Q (cipher)

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a substitution–permutation network structure. There are 8 rounds for a 128-bit key and 9 rounds for a longer key. Q uses S-boxes adapted from Rijndael (also known as AES) and Serpent. It combines the nonlinear operations from these ciphers, but leaves out all the linear transformations except the permutation. Q also uses a constant derived from the golden ratio as a source of "nothing up my sleeve numbers".

Property Value
dbo:abstract
  • In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a substitution–permutation network structure. There are 8 rounds for a 128-bit key and 9 rounds for a longer key. Q uses S-boxes adapted from Rijndael (also known as AES) and Serpent. It combines the nonlinear operations from these ciphers, but leaves out all the linear transformations except the permutation. Q also uses a constant derived from the golden ratio as a source of "nothing up my sleeve numbers". Q is vulnerable to linear cryptanalysis; Keliher, Meijer, and Tavares have an attack that succeeds with 98.4% probability using 297 known plaintexts. (en)
  • Q — блочный шифр с прямой структурой SP-сети c S-блоками. Q-шифр основывается на шифрах Rijndael и Serpent. Шифр был представлен Лесли МакБрайд (англ. Leslie McBride) на конкурс, проводившийся проектом NESSIE. Алгоритм использует 128-битный блок данных в виде байтового массива , над которым и проводятся операции. Теоретически алгоритм не имеет ограничения на размер используемых ключей шифрования. В рамках же конкурса NESSIE рассматривалось только три фиксированных размера: 128, 192 и 256 битов. Алгоритм подвержен как дифференциальному, так и линейному криптоанализу. (ru)
dbo:wikiPageID
  • 7808876 (xsd:integer)
dbo:wikiPageLength
  • 2389 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1084903944 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • 128 (xsd:integer)
dbp:cryptanalysis
  • A linear attack succeeds with 98.4% probability using 297 known plaintexts. (en)
dbp:derivedFrom
dbp:designers
dbp:keySize
  • 128192 (xsd:integer)
dbp:name
  • Q (en)
dbp:publishDate
  • November 2000 (en)
dbp:rounds
  • 8 (xsd:integer)
dbp:structure
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • Q — блочный шифр с прямой структурой SP-сети c S-блоками. Q-шифр основывается на шифрах Rijndael и Serpent. Шифр был представлен Лесли МакБрайд (англ. Leslie McBride) на конкурс, проводившийся проектом NESSIE. Алгоритм использует 128-битный блок данных в виде байтового массива , над которым и проводятся операции. Теоретически алгоритм не имеет ограничения на размер используемых ключей шифрования. В рамках же конкурса NESSIE рассматривалось только три фиксированных размера: 128, 192 и 256 битов. Алгоритм подвержен как дифференциальному, так и линейному криптоанализу. (ru)
  • In cryptography, Q is a block cipher invented by Leslie McBride. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using a substitution–permutation network structure. There are 8 rounds for a 128-bit key and 9 rounds for a longer key. Q uses S-boxes adapted from Rijndael (also known as AES) and Serpent. It combines the nonlinear operations from these ciphers, but leaves out all the linear transformations except the permutation. Q also uses a constant derived from the golden ratio as a source of "nothing up my sleeve numbers". (en)
rdfs:label
  • Q (cipher) (en)
  • Q (шифр) (ru)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License