About: Anubis (cipher)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:WikicatFreeCiphers, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FAnubis_%28cipher%29

Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project, a former research program initiated by the European Commission in 2000 for the identification of new cryptographic algorithms. Although the cipher has not been included in the final NESSIE portfolio, its design is considered very strong, and no attacks have been found by 2004 after the project had been concluded. The cipher is not patented and has been released by the designers for free public use.

AttributesValues
rdf:type
rdfs:label
  • Anubis (Algorithmus) (de)
  • Anubis (cipher) (en)
  • Anubis (cifrario) (it)
  • Anubis (ru)
rdfs:comment
  • Anubis ist ein Blockchiffrieralgorithmus der von Vincent Rijmen und entwickelt wurde. Er verwendet eine Blockgröße von 128 Bit und Schlüssel mit Schlüssellängen von 128 bis 320 Bit. Die Standardschlüssellänge beträgt 128 Bit und kann innerhalb der vorgegebenen Grenzwerte in 32 Bit-Schritten verändert werden. Anubis war einer der Kandidaten beim NESSIE-Projekt. Die Anzahl der Runden ist von der Schlüssellänge abhängig (12 Runden bei 128 Bit Schlüssellänge bis zu 18 Runden bei 320 Bit). Der Anubis-Algorithmus ist nicht patentiert. (de)
  • Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project, a former research program initiated by the European Commission in 2000 for the identification of new cryptographic algorithms. Although the cipher has not been included in the final NESSIE portfolio, its design is considered very strong, and no attacks have been found by 2004 after the project had been concluded. The cipher is not patented and has been released by the designers for free public use. (en)
  • Anubis è un cifrario a blocchi sviluppato da Vincent Rijmen e Paulo Barreto come candidato del progetto NESSIE. Anubis opera su blocchi di dati di 128 bit ed accetta chiavi di lunghezza 32N (con N=4..10). L'algoritmo non è soggetto a brevetti ed è liberamente utilizzabile. Anubis è una variante del Rijndael. L'algoritmo usa le stesse operazioni sia per la cifratura che per la decifratura: questo permette implementazioni molto compatte a livello software ed a basso costo a livello hardware. (it)
  • Anubis — в криптографии симметричный блочный криптоалгоритм, разработанный автором Rijndael — Винсентом Рэйменом. В алгоритме по умолчанию используется 128-битный ключ и 128-битный (16-байтный) блок, но размер ключа может быть увеличен до 320 бит с шагом в 32 бит (32N, где N = 4-10) с применением на каждые добавленные 32-бита ключа дополнительного раунда. (ru)
name
  • Anubis (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
rounds
  • at least 12 , plus one per additional 32 key bits (en)
designers
structure
has abstract
  • Anubis ist ein Blockchiffrieralgorithmus der von Vincent Rijmen und entwickelt wurde. Er verwendet eine Blockgröße von 128 Bit und Schlüssel mit Schlüssellängen von 128 bis 320 Bit. Die Standardschlüssellänge beträgt 128 Bit und kann innerhalb der vorgegebenen Grenzwerte in 32 Bit-Schritten verändert werden. Anubis war einer der Kandidaten beim NESSIE-Projekt. Die Anzahl der Runden ist von der Schlüssellänge abhängig (12 Runden bei 128 Bit Schlüssellänge bis zu 18 Runden bei 320 Bit). Der Anubis-Algorithmus ist nicht patentiert. Anubis gehört zur selben Familie von Blockchiffren wie der Gewinner des AES Wettbewerbs RIJNDAEL. Weil Anubis der Gott der Seelenführer ins Reich der Toten ist und die Toten in die Krypta (engl.: crypt) bringt, entschieden sich Vincent Rijmen und für diesen Namen. Zudem bedeutet das englische Wort „encrypt“ im Deutschen „verschlüsseln“. (de)
  • Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project, a former research program initiated by the European Commission in 2000 for the identification of new cryptographic algorithms. Although the cipher has not been included in the final NESSIE portfolio, its design is considered very strong, and no attacks have been found by 2004 after the project had been concluded. The cipher is not patented and has been released by the designers for free public use. Anubis operates on data blocks of 128 bits, accepting keys of length 32N bits (N = 4, ..., 10). It is designed as a substitution–permutation network, which bears large similarity to Rijndael. Like KHAZAD, designed by the same authors and also submitted to NESSIE, it uses involutions for the various operations. An involution is an operation whose inverse is the same as the forward operation. In other words, when an involution is run twice, it is the same as performing no operation. This allows low-cost hardware and compact software implementations to use the same operations for both encryption and decryption. Both the S-box and the mix columns operations are involutions. Although many involutional components can make a cipher more susceptible to distinguishing attacks exploiting the cycle structure of permutations within the cipher, no attack strategy for the Anubis cipher has been presented. There are two versions of the Anubis cipher; the original implementation uses a pseudo-random S-box. Subsequently, the S-box was modified to be more efficient to implement in hardware; the newer version of Anubis is called the "tweaked" version. The authors claim the algorithm to be secure against a number of attacks, including four-round differential and linear analysis, as well as related-key, interpolation, boomerang, truncated differential, impossible differential, and saturation attacks. Nonetheless, because of the cipher's similarity with Rijndael it was not considered to offer any convincing advantages and thus was not included in the second evaluation phase of the NESSIE project. Anubis is named after the Egyptian god of entombing and embalming, which the designers interpreted to include encryption. They claim that violators of the cipher will be cursed. (en)
  • Anubis è un cifrario a blocchi sviluppato da Vincent Rijmen e Paulo Barreto come candidato del progetto NESSIE. Anubis opera su blocchi di dati di 128 bit ed accetta chiavi di lunghezza 32N (con N=4..10). L'algoritmo non è soggetto a brevetti ed è liberamente utilizzabile. Anubis è una variante del Rijndael. L'algoritmo usa le stesse operazioni sia per la cifratura che per la decifratura: questo permette implementazioni molto compatte a livello software ed a basso costo a livello hardware. Ci sono due versioni del cifrario Anubis: la versione originale utilizza una S-box pseudo-casuale, mentre la seconda, denominata tweaked ed ottimizzata per le implementazioni in hardware, utilizza una struttura ricorsiva basata su 2 mini S-box denominate P-Box e Q-box precalcolate. Il nome Anubis deriva dall'omonimo dio della mitologia egizia, signore della morte, delle tombe e dell'imbalsamazione, che gli autori dell'algoritmo hanno eletto anche a signore della cifratura: essi hanno scherzosamente dichiarato che chi violerà il cifrario sarà maledetto. (it)
  • Anubis — в криптографии симметричный блочный криптоалгоритм, разработанный автором Rijndael — Винсентом Рэйменом. В алгоритме по умолчанию используется 128-битный ключ и 128-битный (16-байтный) блок, но размер ключа может быть увеличен до 320 бит с шагом в 32 бит (32N, где N = 4-10) с применением на каждые добавленные 32-бита ключа дополнительного раунда. Anubis является вариантом алгоритма Rijndael с применением инволюций для ряда операций.Инволюция обратна самой себе - применение инволюции переводит блок в исходное состояние. Таким образом, почти одна и та же процедура может быть использована как для зашифровки, так и для расшифровки блока. Операции над S-box (таблицей замен) и матрицей перемешивания байт каждого столбца представляют собой инволюции. Такой принцип позволяет реализовывать шифр аппаратно на оборудовании низшей ценовой категории. (ru)
block size
derived from
key size
publish date
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is Wikipage disambiguates of
is derived to of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (61 GB total memory, 36 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software