This HTML5 document contains 85 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
n4http://www.schneier.com/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n27http://www.ciphergoth.org/crypto/
n21https://global.dbpedia.org/id/
n15http://www.esat.kuleuven.ac.be/~rijmen/downloadable/rijmen/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
n23https://web.archive.org/web/20070525205943/http:/maths.utime.cn:81/Crypt1998-2003/bibs/1636/
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
n20https://web.archive.org/web/20000815233630/http:/www.esat.kuleuven.ac.be/~rijmen/downloadable/rijmen/
dbpedia-simplehttp://simple.dbpedia.org/resource/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
n26http://www.windowsecurity.com/uplarticle/4/
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/
dbpedia-jahttp://ja.dbpedia.org/resource/
n7http://citeseer.ist.psu.edu/

Statements

Subject Item
dbr:Anubis_(cipher)
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Index_of_cryptography_articles
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Salsa20
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Differential_cryptanalysis
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Block_cipher
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Rebound_attack
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Camellia_(cipher)
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Truncated_differential_cryptanalysis
rdf:type
yago:Act100030358 yago:WikicatCryptographicAttacks yago:Operation100955060 yago:PsychologicalFeature100023100 yago:Activity100407535 yago:Abstraction100002137 yago:YagoPermanentlyLocatedEntity yago:Attack100972621 yago:Event100029378
rdfs:label
Truncated differential cryptanalysis 切詰差分解読法
rdfs:comment
切詰差分解読法 (きりつめさぶんかいどくほう、 Truncated differential cryptanalysis)は、差分解読法を一般化したブロック暗号に対する攻撃である。 通常の差分解読法は二つの平文暗号文組の全差分を解析するが、切詰差分解読法は部分的に決定された差分のみを解析する。SAFER、IDEA、Skipjack、、Twofish、Camellia、に適用されたほか、ストリーム暗号のSalsa20にも適用された。 In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. That is, the attack makes predictions of only some of the bits instead of the full block. This technique has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20.
dcterms:subject
dbc:Cryptographic_attacks
dbo:wikiPageID
9506236
dbo:wikiPageRevisionID
1084900940
dbo:wikiPageWikiLink
dbr:Camellia_(cipher) dbr:International_Data_Encryption_Algorithm dbr:Vincent_Rijmen dbr:PostScript dbr:David_A._Wagner dbr:Leuven dbr:Springer-Verlag dbr:CRYPTON dbr:Mitsuru_Matsui dbr:PDF dbr:Matt_Robshaw dbc:Cryptographic_attacks dbr:Block_cipher dbr:Stream_cipher dbr:CRYPTO dbr:Salsa20 dbr:Differential_cryptanalysis dbr:Tom_Berson dbr:Johan_Borst dbr:E2_(cipher) dbr:EUROCRYPT dbr:Gzip dbr:Konstanz dbr:Rome dbr:Cambridge dbr:SAFER dbr:Skipjack_(cipher) dbr:Santa_Barbara,_California dbr:Lars_Knudsen dbr:Cryptography dbr:Twofish dbr:Toshio_Tokita dbr:Fast_Software_Encryption
dbo:wikiPageExternalLink
n4:twofish-analysis-shiho.pdf n7:knudsen95truncated.html n7:knudsen96truncated.html n15:idea.ps.gz n20:idea.ps.gz n23:16360071.htm n26:skipjack-crypto99.ps n27:salsa20
owl:sameAs
freebase:m.02ph1mg yago-res:Truncated_differential_cryptanalysis dbpedia-simple:Truncated_differential_cryptanalysis n21:34Dii wikidata:Q3307263 dbpedia-ja:切詰差分解読法
dbp:wikiPageUsesTemplate
dbt:Cryptography_navbox dbt:Short_description dbt:Cite_conference dbt:Cite_web dbt:Crypto-stub dbt:Cite_journal
dbo:abstract
切詰差分解読法 (きりつめさぶんかいどくほう、 Truncated differential cryptanalysis)は、差分解読法を一般化したブロック暗号に対する攻撃である。 通常の差分解読法は二つの平文暗号文組の全差分を解析するが、切詰差分解読法は部分的に決定された差分のみを解析する。SAFER、IDEA、Skipjack、、Twofish、Camellia、に適用されたほか、ストリーム暗号のSalsa20にも適用された。 In cryptography, truncated differential cryptanalysis is a generalization of differential cryptanalysis, an attack against block ciphers. Lars Knudsen developed the technique in 1994. Whereas ordinary differential cryptanalysis analyzes the full difference between two texts, the truncated variant considers differences that are only partially determined. That is, the attack makes predictions of only some of the bits instead of the full block. This technique has been applied to SAFER, IDEA, Skipjack, E2, Twofish, Camellia, CRYPTON, and even the stream cipher Salsa20.
gold:hypernym
dbr:Generalization
prov:wasDerivedFrom
wikipedia-en:Truncated_differential_cryptanalysis?oldid=1084900940&ns=0
dbo:wikiPageLength
4164
foaf:isPrimaryTopicOf
wikipedia-en:Truncated_differential_cryptanalysis
Subject Item
dbr:Twofish
dbo:wikiPageWikiLink
dbr:Truncated_differential_cryptanalysis
Subject Item
dbr:Truncated_differential
dbo:wikiPageRedirects
dbr:Truncated_differential_cryptanalysis
Subject Item
wikipedia-en:Truncated_differential_cryptanalysis
foaf:primaryTopic
dbr:Truncated_differential_cryptanalysis