About: Xmx

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, xmx is a block cipher designed in 1997 by DavidM'Raïhi, David Naccache, Jacques Stern, and Serge Vaudenay. According to thedesigners it "uses public-key-like operations as confusion and diffusion means." Thecipher was designed for efficiency, and the only operations it uses are XORsand modular multiplications. The main parameters of xmx are variable, including theblock size and key size, which are equal, as wellas the number of rounds. In addition to the key, it also makesuse of an odd modulus n which is small enough to fit in a single block.

Property Value
dbo:abstract
  • In cryptography, xmx is a block cipher designed in 1997 by DavidM'Raïhi, David Naccache, Jacques Stern, and Serge Vaudenay. According to thedesigners it "uses public-key-like operations as confusion and diffusion means." Thecipher was designed for efficiency, and the only operations it uses are XORsand modular multiplications. The main parameters of xmx are variable, including theblock size and key size, which are equal, as wellas the number of rounds. In addition to the key, it also makesuse of an odd modulus n which is small enough to fit in a single block. The round function is f(m)=(moa)·b mod n, where a and b aresubkeys and b is coprime to n. Here moa represents an operation thatequals m XOR a, if that is less than n, and otherwise equals m. This is a simpleinvertible operation: moaoa = m. The xmx cipher consistsof an even number of iterations of the round function, followed by a final owith an additional subkey. The key schedule is very simple, using the same key for all the multipliers, andthree different subkeys for the others: the key itself for the first half of thecipher, its multiplicative inverse mod n for the last half, and the XOR of these twofor the middle subkey. The designers defined four specific variants of xmx: * Standard: 512-bit block size, 8 rounds, n=2512-1 * High security: 768-bit block size, 12 rounds, n=2768-1 * Very-high security: 1024-bit block size, 16 rounds, n=21024-1 * Challenge: 256-bit block size, 8 rounds, n=(280-1)·2176+157 Borisov, et al., using a multiplicative form of differential cryptanalysis, found acomplementation property for any variant of xmx, like the first three above, such thatn=2k-1, where k is the block size. They also found large weak key classesfor the Challenge variant, and for many other moduli. (en)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 9127817 (xsd:integer)
dbo:wikiPageLength
  • 3762 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1084904573 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • variable (en)
dbp:cryptanalysis
  • differential cryptanalysis, complementation property, weak keys (en)
dbp:designers
  • David M'Raïhi, David Naccache, Jacques Stern, Serge Vaudenay (en)
dbp:keySize
  • variable, equal to block size (en)
dbp:name
  • xmx (en)
dbp:publishDate
  • January 1997 (en)
dbp:rounds
  • variable, even (en)
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • In cryptography, xmx is a block cipher designed in 1997 by DavidM'Raïhi, David Naccache, Jacques Stern, and Serge Vaudenay. According to thedesigners it "uses public-key-like operations as confusion and diffusion means." Thecipher was designed for efficiency, and the only operations it uses are XORsand modular multiplications. The main parameters of xmx are variable, including theblock size and key size, which are equal, as wellas the number of rounds. In addition to the key, it also makesuse of an odd modulus n which is small enough to fit in a single block. (en)
rdfs:label
  • Xmx (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License