An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, Zodiac is a block cipher designed in 2000 by Chang-Hyi Lee for the Korean firm SoftForum. Zodiac uses a 16-round Feistel network structure with key whitening. The round function uses only XORs and S-box lookups. There are two 8×8-bit S-boxes: one based on the discrete exponentiation 45x as in SAFER, the other using the multiplicative inverse in the finite field GF(28), as introduced by SHARK. Zodiac is theoretically vulnerable to impossible differential cryptanalysis, which can recover a 128-bit key in 2119 encryptions.

Property Value
dbo:abstract
  • In cryptography, Zodiac is a block cipher designed in 2000 by Chang-Hyi Lee for the Korean firm SoftForum. Zodiac uses a 16-round Feistel network structure with key whitening. The round function uses only XORs and S-box lookups. There are two 8×8-bit S-boxes: one based on the discrete exponentiation 45x as in SAFER, the other using the multiplicative inverse in the finite field GF(28), as introduced by SHARK. Zodiac is theoretically vulnerable to impossible differential cryptanalysis, which can recover a 128-bit key in 2119 encryptions. (en)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 8680492 (xsd:integer)
dbo:wikiPageLength
  • 2716 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1021331115 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • 128 (xsd:integer)
dbp:cryptanalysis
  • Impossible differential cryptanalysis recovers 128-bit key in 2119 encryptions (en)
dbp:date
  • * (en)
dbp:derivedFrom
dbp:designers
  • Chang-Hyi Lee (en)
dbp:keySize
  • 128192 (xsd:integer)
dbp:name
  • Zodiac (en)
dbp:publishDate
  • 2000 (xsd:integer)
dbp:relatedTo
  • Xenon (en)
dbp:rounds
  • 16 (xsd:integer)
dbp:structure
dbp:title
  • Zodiac Technical Material (en)
dbp:url
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • In cryptography, Zodiac is a block cipher designed in 2000 by Chang-Hyi Lee for the Korean firm SoftForum. Zodiac uses a 16-round Feistel network structure with key whitening. The round function uses only XORs and S-box lookups. There are two 8×8-bit S-boxes: one based on the discrete exponentiation 45x as in SAFER, the other using the multiplicative inverse in the finite field GF(28), as introduced by SHARK. Zodiac is theoretically vulnerable to impossible differential cryptanalysis, which can recover a 128-bit key in 2119 encryptions. (en)
rdfs:label
  • Zodiac (cipher) (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License