This HTML5 document contains 39 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n4https://global.dbpedia.org/id/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
provhttp://www.w3.org/ns/prov#
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
xsdhhttp://www.w3.org/2001/XMLSchema#
wikidatahttp://www.wikidata.org/entity/
goldhttp://purl.org/linguistics/gold/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Rotational_cryptanalysis
rdf:type
yago:Abstraction100002137 yago:YagoPermanentlyLocatedEntity yago:WikicatCryptographicAttacks dbo:MilitaryConflict yago:Event100029378 yago:Act100030358 yago:Attack100972621 yago:Operation100955060 yago:PsychologicalFeature100023100 yago:Activity100407535
rdfs:label
Rotational cryptanalysis
rdfs:comment
In cryptography, rotational cryptanalysis is a generic cryptanalytic attack against algorithms that rely on three operations: modular addition, rotation and XOR — ARX for short. Algorithms relying on these operations are popular because they are relatively cheap in both hardware and software and run in constant time, making them safe from timing attacks in common implementations.
dcterms:subject
dbc:Cryptographic_attacks
dbo:wikiPageID
26122724
dbo:wikiPageRevisionID
1117803741
dbo:wikiPageWikiLink
dbr:Differential_cryptanalysis dbr:Dmitry_Khovratovich dbr:Modular_arithmetic dbr:Threefish dbc:Cryptographic_attacks dbr:SHA-3_competition dbr:Circular_shift dbr:Cryptanalytic_attack dbr:Collision_resistance dbr:Timing_attack dbr:Exclusive_or dbr:Skein_hash_function
owl:sameAs
n4:4uV6d freebase:m.0b6mpb9 wikidata:Q7370323 yago-res:Rotational_cryptanalysis
dbp:wikiPageUsesTemplate
dbt:Crypto-stub dbt:Cryptography_navbox dbt:Reflist
dbo:abstract
In cryptography, rotational cryptanalysis is a generic cryptanalytic attack against algorithms that rely on three operations: modular addition, rotation and XOR — ARX for short. Algorithms relying on these operations are popular because they are relatively cheap in both hardware and software and run in constant time, making them safe from timing attacks in common implementations. The basic idea of rotational cryptanalysis is that both the bit rotation and XOR operations preserve correlations between bit-rotated pairs of inputs, and that addition of bit-rotated inputs also partially preserves bit rotation correlations. Rotational pairs of inputs can thus be used to "see through" the cipher's cascaded ARX operations to a greater degree than might be expected. This ability to "see" correlations through rounds of processing can then be exploited to break the cipher in a way that is similar to differential cryptanalysis. The term "rotational cryptanalysis" was coined by Dmitry Khovratovich and Ivica Nikolićin 2010 paper "Rotational Cryptanalysis of ARX", which presented the best cryptanalytic attacks at that time against a reduced-round Threefish cipher — part of the Skein hash function, a SHA-3 competition candidate. A follow-up attack from the same authors and Christian Rechberger breaks collision resistance of up to 53 of 72 rounds in Skein-256, and 57 of 72 rounds in Skein-512. It also affects the Threefish cipher.
gold:hypernym
dbr:Attack
prov:wasDerivedFrom
wikipedia-en:Rotational_cryptanalysis?oldid=1117803741&ns=0
dbo:wikiPageLength
2442
foaf:isPrimaryTopicOf
wikipedia-en:Rotational_cryptanalysis