About: Decorrelation theory     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FDecorrelation_theory

In cryptography, decorrelation theory is a system developed by Serge Vaudenay in 1998 for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis, and even undiscovered cryptanalytic attacks meeting certain broad criteria. Ciphers designed using these principles include COCONUT98 and the AES candidate DFC, both of which have been shown to be vulnerable to some forms of cryptanalysis not covered by the theory.

AttributesValues
rdfs:label
  • Decorrelation theory (en)
  • Teoria della decorrelazione (it)
rdfs:comment
  • In crittografia la teoria della decorrelazione è un sistema sviluppato da per disegnare cifrari a blocchi che siano provatamente sicuri contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro attacchi crittanalitici non ancora scoperti che rispondano a determinati criteri generali. I cifrari disegnati utilizzando questi principi includono il COCONUT98 ed il (DFC), un cifrario che è stato candidato per l'AES: entrambi sono risultati, però, vulnerabili ad alcune forme di crittanalisi non considerate dalla teoria di Vaudenay. (it)
  • In cryptography, decorrelation theory is a system developed by Serge Vaudenay in 1998 for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis, and even undiscovered cryptanalytic attacks meeting certain broad criteria. Ciphers designed using these principles include COCONUT98 and the AES candidate DFC, both of which have been shown to be vulnerable to some forms of cryptanalysis not covered by the theory. (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • In cryptography, decorrelation theory is a system developed by Serge Vaudenay in 1998 for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis, and even undiscovered cryptanalytic attacks meeting certain broad criteria. Ciphers designed using these principles include COCONUT98 and the AES candidate DFC, both of which have been shown to be vulnerable to some forms of cryptanalysis not covered by the theory. According to Vaudenay, the decorrelation theory has four tasks: 1) the definition of a measurement for the decorrelation, which usually relies on a matrix norm; 2) the construction of simple primitive or "decorrelation module" with a quite good decorrelation; 3) the construction of cryptographic algorithms with decorrelation modules so that the primitive can be inherited by the algorithm; and, 4) proving that the decorrelation provides security against attacks. (en)
  • In crittografia la teoria della decorrelazione è un sistema sviluppato da per disegnare cifrari a blocchi che siano provatamente sicuri contro la crittanalisi differenziale, la crittanalisi lineare ed anche contro attacchi crittanalitici non ancora scoperti che rispondano a determinati criteri generali. I cifrari disegnati utilizzando questi principi includono il COCONUT98 ed il (DFC), un cifrario che è stato candidato per l'AES: entrambi sono risultati, però, vulnerabili ad alcune forme di crittanalisi non considerate dalla teoria di Vaudenay. (it)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 60 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software