About: COCONUT98     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Message106253690, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FCOCONUT98

In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks.

AttributesValues
rdf:type
rdfs:label
  • COCONUT98 (en)
  • COCONUT98 (it)
rdfs:comment
  • In crittografia il COCONUT98, acronimo di Cipher Organized with Cute Operations and N-Universal Transformation, è un cifrario a blocchi progettato da nel 1998. È stato uno dei primi algoritmi a cui è stata applicata la teoria della decorrelazione di Vaudenay: è stato sviluppato per essere provatamente sicuro contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro alcuni tipi di attacchi crittografici ancora non scoperti. (it)
  • In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks. (en)
name
  • COCONUT98 (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
rounds
designers
structure
  • Decorrelated Feistel cipher (en)
has abstract
  • In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998. It was one of the first concrete applications of Vaudenay's decorrelation theory, designed to be provably secure against differential cryptanalysis, linear cryptanalysis, and even certain types of undiscovered cryptanalytic attacks. The cipher uses a block size of 64 bits and a key size of 256 bits. Its basic structure is an 8-round Feistel network, but with an additional operation after the first 4 rounds, called a decorrelation module. This consists of a key-dependent affine transformation in the finite field GF(264). The round function makes use of modular multiplication and addition, bit rotation, XORs, and a single 8×24-bit S-box. The entries of the S-box are derived using the binary expansion of e as a source of "nothing up my sleeve numbers". Despite Vaudenay's proof of COCONUT98's security, in 1999 David Wagner developed the boomerang attack against it. This attack, however, requires both chosen plaintexts and adaptive chosen ciphertexts, so is largely theoretical. Then in 2002, Biham, et al. applied differential-linear cryptanalysis, a purely chosen-plaintext attack, to break the cipher. The same team has also developed what they call a related-key boomerang attack, which distinguishes COCONUT98 from random using one related-key adaptive chosen plaintext and ciphertext quartet under two keys. (en)
  • In crittografia il COCONUT98, acronimo di Cipher Organized with Cute Operations and N-Universal Transformation, è un cifrario a blocchi progettato da nel 1998. È stato uno dei primi algoritmi a cui è stata applicata la teoria della decorrelazione di Vaudenay: è stato sviluppato per essere provatamente sicuro contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro alcuni tipi di attacchi crittografici ancora non scoperti. (it)
block size
cryptanalysis
  • The differential-linear attack by Biham, et al. uses 227.7 chosen plaintexts and about 233.7 work, and has a 75.5% success rate. (en)
  • Wagner's boomerang attack uses about 216 adaptively-chosen plaintexts and ciphertexts, about 238 work, and succeeds with probability 99.96%. (en)
key size
publish date
related to
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is related to of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (61 GB total memory, 36 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software