This HTML5 document contains 66 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
n19http://groups.google.com/group/sci.crypt/msg/
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n5https://www.cs.technion.ac.il/users/wwwb/cgi-bin/tr-get.cgi/1997/CS/
n14https://global.dbpedia.org/id/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbphttp://dbpedia.org/property/
dbchttp://dbpedia.org/resource/Category:
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Encryption_by_date
dbo:wikiPageWikiLink
dbr:Ladder-DES
Subject Item
dbr:DEAL
dbo:wikiPageWikiLink
dbr:Ladder-DES
dbp:relatedTo
dbr:Ladder-DES
Subject Item
dbr:Index_of_cryptography_articles
dbo:wikiPageWikiLink
dbr:Ladder-DES
Subject Item
dbr:Ladder-DES
rdf:type
yago:Abstraction100002137 yago:WikicatBrokenBlockCiphers yago:Cipher106254239 yago:Message106253690 dbo:Noble yago:WikicatFeistelCiphers yago:Communication100033020
rdfs:label
Ladder-DES
rdfs:comment
In cryptography, Ladder-DES is a block cipher designed in 1994 by Terry Ritter. It is a 4-round Feistel cipher with a block size of 128 bits, using DES as the round function. It has no actual key schedule, so the total key size is 4×56=224 bits.
dbp:name
Ladder-DES
dcterms:subject
dbc:Broken_block_ciphers dbc:Data_Encryption_Standard dbc:Feistel_ciphers
dbo:wikiPageID
9208823
dbo:wikiPageRevisionID
1084903202
dbo:wikiPageWikiLink
dbr:Known-plaintext_attack dbc:Broken_block_ciphers dbr:Birthday_paradox dbr:Feistel_cipher dbr:Block_cipher dbr:Haifa dbr:Data_Encryption_Standard dbr:Eli_Biham dbr:DEAL dbr:Key_schedule dbr:Key_(cryptography) dbr:Springer-Verlag dbr:Key_size dbr:Cryptography dbc:Data_Encryption_Standard dbc:Feistel_ciphers dbr:Block_size_(cryptography) dbr:Chosen-plaintext_attack dbr:Cryptanalysis dbr:Fast_Software_Encryption
dbo:wikiPageExternalLink
n5:CS0890.pdf n19:bda8ad116a7769e2
owl:sameAs
yago-res:Ladder-DES n14:4q4Gd freebase:m.0280bsp wikidata:Q6469303
dbp:wikiPageUsesTemplate
dbt:Crypto-stub dbt:Cite_newsgroup dbt:Cite_conference dbt:Infobox_block_cipher dbt:Cryptography_navbox dbt:Short_description
dbp:rounds
4
dbp:designers
Terry Ritter
dbp:structure
Nested Feistel network
dbo:abstract
In cryptography, Ladder-DES is a block cipher designed in 1994 by Terry Ritter. It is a 4-round Feistel cipher with a block size of 128 bits, using DES as the round function. It has no actual key schedule, so the total key size is 4×56=224 bits. In 1997, Eli Biham found two forms of cryptanalysis for Ladder-DES that depend on the birthday paradox; the key is deduced from the presence or absence of collisions, plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each uses about 236 plaintexts and 290 work, but the known-plaintext attack requires much more memory.
dbp:blockSize
128
dbp:cryptanalysis
Eli Biham's attacks require 236 plaintext-ciphertext pairs
dbp:derivedFrom
dbr:Data_Encryption_Standard
dbp:keySize
224
dbp:publishDate
1994-02-22
dbp:relatedTo
dbr:DEAL
gold:hypernym
dbr:Cipher
prov:wasDerivedFrom
wikipedia-en:Ladder-DES?oldid=1084903202&ns=0
dbo:wikiPageLength
2215
foaf:isPrimaryTopicOf
wikipedia-en:Ladder-DES
Subject Item
wikipedia-en:Ladder-DES
foaf:primaryTopic
dbr:Ladder-DES