Knowledge (XXG)

Cobra ciphers

Source đź“ť

1532: 1512: 1342: 1195: 1130: 211: 97: 63: 957: 313: 947: 441: 848: 1110: 1084: 952: 925: 1188: 153: 1094: 204: 973: 1391: 1151: 31:: Cobra-S128, Cobra-F64a, Cobra-F64b, Cobra-H64, and Cobra-H128. In each of these names, the number indicates the cipher's 1181: 241: 1507: 1462: 1275: 1037: 197: 1386: 1054: 964: 942: 255: 35:, and the capital letter indicates whether it is optimized for implementation in software, firmware, or hardware. 1502: 1059: 915: 868: 343: 32: 161:
Proceedings of SCN '06 (The Fifth International Conference on Security and Cryptography for Networks), LNCS 4116
1492: 1482: 1337: 1125: 1007: 882: 251: 1487: 1477: 1280: 1240: 1233: 1223: 1218: 1064: 853: 224: 108: 1560: 1228: 1156: 1032: 1027: 979: 828: 78: 1535: 1381: 1327: 1146: 969: 406: 1497: 1421: 1049: 932: 858: 541: 521: 1260: 1012: 989: 308: 1366: 1350: 1297: 997: 905: 617: 546: 516: 461: 127: 1426: 1416: 1287: 717: 416: 376: 371: 338: 298: 246: 1361: 1089: 984: 863: 722: 602: 571: 265: 936: 920: 909: 843: 802: 767: 697: 677: 551: 431: 426: 381: 164: 1436: 1356: 1317: 1265: 1250: 1074: 1022: 833: 818: 757: 752: 637: 386: 1554: 1517: 1472: 1431: 1411: 1307: 1270: 1245: 1069: 1017: 896: 878: 667: 642: 632: 456: 293: 1467: 1312: 1302: 1292: 1255: 1204: 1002: 823: 787: 652: 531: 486: 318: 270: 220: 28: 20: 62:
Nikolay A. Moldovyan; Peter A. Moldovyanu; Douglas H. Summerville (January 2007).
1446: 612: 607: 491: 1406: 1376: 1371: 1332: 1044: 762: 702: 586: 581: 526: 396: 259: 132: 49: 1396: 777: 772: 662: 576: 471: 451: 98:"Related-key differential attacks on Cobra-S128, Cobra-F64a and Cobra-F64b" 1441: 1401: 1115: 1079: 873: 536: 411: 391: 303: 782: 732: 692: 682: 627: 622: 466: 275: 1322: 1120: 742: 737: 672: 657: 647: 592: 566: 561: 556: 436: 421: 44: 27:
is the general name of a family of data-dependent permutation based
838: 797: 747: 727: 712: 501: 481: 401: 366: 154:"Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b" 687: 596: 511: 506: 496: 476: 348: 333: 1177: 193: 792: 707: 328: 323: 128:"Related-key differential attacks on Cobra-H64 and Cobra-H128" 126:
C. Lee; J. Kim; J. Sung; S. Hong; S. Lee; D. Moon (2005).
139:
Proceedings of IMA Cryptography and Coding '05, LNCS 3796
1343:
Cryptographically secure pseudorandom number generator
64:"On Software Implementation of Fast DDP-based Ciphers" 181: 1455: 1211: 1139: 1103: 892: 811: 357: 284: 232: 96:C. Lee; J. Kim; S. Hong; J. Sung; S. Lee (2005). 152:Jiqiang Lu; Changhoon Lee; Jongsung Kim (2006). 1189: 205: 8: 1196: 1182: 1174: 212: 198: 190: 186: 182: 71:International Journal of Network Security 105:Proceedings of Mycrypt '05, LNCS 3715 7: 14: 1531: 1530: 1392:Information-theoretic security 1: 1508:Message authentication code 1463:Cryptographic hash function 1276:Cryptographic hash function 1577: 1387:Harvest now, decrypt later 77:(1): 81–89. Archived from 1526: 1503:Post-quantum cryptography 1173: 1095:Time/memory/data tradeoff 189: 185: 1493:Quantum key distribution 1483:Authenticated encryption 1338:Random number generation 883:Whitening transformation 1488:Public-key cryptography 1478:Symmetric-key algorithm 1281:Key derivation function 1241:Cryptographic primitive 1234:Authentication protocol 1224:Outline of cryptography 1219:History of cryptography 854:Confusion and diffusion 1229:Cryptographic protocol 1382:End-to-end encryption 1328:Cryptojacking malware 1147:Initialization vector 1498:Quantum cryptography 1422:Trusted timestamping 926:3-subset MITM attack 542:Intel Cascade Cipher 522:Hasty Pudding cipher 16:Cryptographic cipher 1261:Cryptographic nonce 965:Differential-linear 1367:Subliminal channel 1351:Pseudorandom noise 1298:Key (cryptography) 1038:Differential-fault 256:internal mechanics 1548: 1547: 1544: 1543: 1427:Key-based routing 1417:Trapdoor function 1288:Digital signature 1169: 1168: 1165: 1164: 1152:Mode of operation 829:Lai–Massey scheme 1568: 1534: 1533: 1362:Insecure channel 1198: 1191: 1184: 1175: 1023:Power-monitoring 864:Avalanche effect 572:Khufu and Khafre 225:security summary 214: 207: 200: 191: 187: 183: 178: 176: 175: 169: 163:. Archived from 158: 148: 146: 145: 136: 122: 120: 119: 113: 107:. Archived from 102: 92: 90: 89: 83: 68: 1576: 1575: 1571: 1570: 1569: 1567: 1566: 1565: 1551: 1550: 1549: 1540: 1522: 1451: 1207: 1202: 1161: 1135: 1104:Standardization 1099: 1028:Electromagnetic 980:Integral/Square 937:Piling-up lemma 921:Biclique attack 910:EFF DES cracker 894: 888: 819:Feistel network 807: 432:CIPHERUNICORN-E 427:CIPHERUNICORN-A 359: 353: 286: 280: 234: 228: 218: 173: 171: 167: 156: 151: 143: 141: 130: 125: 117: 115: 111: 100: 95: 87: 85: 81: 66: 61: 58: 41: 17: 12: 11: 5: 1574: 1572: 1564: 1563: 1553: 1552: 1546: 1545: 1542: 1541: 1539: 1538: 1527: 1524: 1523: 1521: 1520: 1515: 1513:Random numbers 1510: 1505: 1500: 1495: 1490: 1485: 1480: 1475: 1470: 1465: 1459: 1457: 1453: 1452: 1450: 1449: 1444: 1439: 1437:Garlic routing 1434: 1429: 1424: 1419: 1414: 1409: 1404: 1399: 1394: 1389: 1384: 1379: 1374: 1369: 1364: 1359: 1357:Secure channel 1354: 1348: 1347: 1346: 1335: 1330: 1325: 1320: 1318:Key stretching 1315: 1310: 1305: 1300: 1295: 1290: 1285: 1284: 1283: 1278: 1268: 1266:Cryptovirology 1263: 1258: 1253: 1251:Cryptocurrency 1248: 1243: 1238: 1237: 1236: 1226: 1221: 1215: 1213: 1209: 1208: 1203: 1201: 1200: 1193: 1186: 1178: 1171: 1170: 1167: 1166: 1163: 1162: 1160: 1159: 1154: 1149: 1143: 1141: 1137: 1136: 1134: 1133: 1128: 1123: 1118: 1113: 1107: 1105: 1101: 1100: 1098: 1097: 1092: 1087: 1082: 1077: 1072: 1067: 1062: 1057: 1052: 1047: 1042: 1041: 1040: 1035: 1030: 1025: 1020: 1010: 1005: 1000: 995: 987: 982: 977: 970:Distinguishing 967: 962: 961: 960: 955: 950: 940: 930: 929: 928: 923: 913: 902: 900: 890: 889: 887: 886: 876: 871: 866: 861: 856: 851: 846: 841: 836: 834:Product cipher 831: 826: 821: 815: 813: 809: 808: 806: 805: 800: 795: 790: 785: 780: 775: 770: 765: 760: 755: 750: 745: 740: 735: 730: 725: 720: 715: 710: 705: 700: 695: 690: 685: 680: 675: 670: 665: 660: 655: 650: 645: 640: 635: 630: 625: 620: 615: 610: 605: 600: 589: 584: 579: 574: 569: 564: 559: 554: 549: 544: 539: 534: 529: 524: 519: 514: 509: 504: 499: 494: 489: 484: 479: 474: 469: 464: 462:Cryptomeria/C2 459: 454: 449: 444: 439: 434: 429: 424: 419: 414: 409: 404: 399: 394: 389: 384: 379: 374: 369: 363: 361: 355: 354: 352: 351: 346: 341: 336: 331: 326: 321: 316: 311: 306: 301: 296: 290: 288: 282: 281: 279: 278: 273: 268: 263: 249: 244: 238: 236: 230: 229: 219: 217: 216: 209: 202: 194: 180: 179: 149: 123: 93: 57: 54: 53: 52: 47: 40: 37: 15: 13: 10: 9: 6: 4: 3: 2: 1573: 1562: 1561:Block ciphers 1559: 1558: 1556: 1537: 1529: 1528: 1525: 1519: 1518:Steganography 1516: 1514: 1511: 1509: 1506: 1504: 1501: 1499: 1496: 1494: 1491: 1489: 1486: 1484: 1481: 1479: 1476: 1474: 1473:Stream cipher 1471: 1469: 1466: 1464: 1461: 1460: 1458: 1454: 1448: 1445: 1443: 1440: 1438: 1435: 1433: 1432:Onion routing 1430: 1428: 1425: 1423: 1420: 1418: 1415: 1413: 1412:Shared secret 1410: 1408: 1405: 1403: 1400: 1398: 1395: 1393: 1390: 1388: 1385: 1383: 1380: 1378: 1375: 1373: 1370: 1368: 1365: 1363: 1360: 1358: 1355: 1352: 1349: 1344: 1341: 1340: 1339: 1336: 1334: 1331: 1329: 1326: 1324: 1321: 1319: 1316: 1314: 1311: 1309: 1308:Key generator 1306: 1304: 1301: 1299: 1296: 1294: 1291: 1289: 1286: 1282: 1279: 1277: 1274: 1273: 1272: 1271:Hash function 1269: 1267: 1264: 1262: 1259: 1257: 1254: 1252: 1249: 1247: 1246:Cryptanalysis 1244: 1242: 1239: 1235: 1232: 1231: 1230: 1227: 1225: 1222: 1220: 1217: 1216: 1214: 1210: 1206: 1199: 1194: 1192: 1187: 1185: 1180: 1179: 1176: 1172: 1158: 1155: 1153: 1150: 1148: 1145: 1144: 1142: 1138: 1132: 1129: 1127: 1124: 1122: 1119: 1117: 1114: 1112: 1109: 1108: 1106: 1102: 1096: 1093: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1056: 1053: 1051: 1050:Interpolation 1048: 1046: 1043: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1015: 1014: 1011: 1009: 1006: 1004: 1001: 999: 996: 994: 993: 988: 986: 983: 981: 978: 975: 971: 968: 966: 963: 959: 956: 954: 951: 949: 946: 945: 944: 941: 938: 934: 931: 927: 924: 922: 919: 918: 917: 914: 911: 907: 904: 903: 901: 898: 897:cryptanalysis 891: 884: 880: 879:Key whitening 877: 875: 872: 870: 867: 865: 862: 860: 857: 855: 852: 850: 847: 845: 842: 840: 837: 835: 832: 830: 827: 825: 822: 820: 817: 816: 814: 810: 804: 801: 799: 796: 794: 791: 789: 786: 784: 781: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 754: 751: 749: 746: 744: 741: 739: 736: 734: 731: 729: 726: 724: 721: 719: 716: 714: 711: 709: 706: 704: 701: 699: 696: 694: 691: 689: 686: 684: 681: 679: 676: 674: 671: 669: 668:New Data Seal 666: 664: 661: 659: 656: 654: 651: 649: 646: 644: 641: 639: 636: 634: 631: 629: 626: 624: 621: 619: 616: 614: 611: 609: 606: 604: 601: 598: 594: 590: 588: 585: 583: 580: 578: 575: 573: 570: 568: 565: 563: 560: 558: 555: 553: 550: 548: 545: 543: 540: 538: 535: 533: 530: 528: 525: 523: 520: 518: 515: 513: 510: 508: 505: 503: 500: 498: 495: 493: 490: 488: 485: 483: 480: 478: 475: 473: 470: 468: 465: 463: 460: 458: 455: 453: 450: 448: 445: 443: 440: 438: 435: 433: 430: 428: 425: 423: 420: 418: 415: 413: 410: 408: 407:BEAR and LION 405: 403: 400: 398: 395: 393: 390: 388: 385: 383: 380: 378: 375: 373: 370: 368: 365: 364: 362: 356: 350: 347: 345: 342: 340: 337: 335: 332: 330: 327: 325: 322: 320: 317: 315: 312: 310: 307: 305: 302: 300: 297: 295: 292: 291: 289: 283: 277: 274: 272: 269: 267: 264: 261: 257: 253: 250: 248: 245: 243: 240: 239: 237: 231: 226: 222: 221:Block ciphers 215: 210: 208: 203: 201: 196: 195: 192: 188: 184: 170:on 2006-09-25 166: 162: 155: 150: 140: 134: 129: 124: 114:on 2006-05-07 110: 106: 99: 94: 84:on 2007-09-26 80: 76: 72: 65: 60: 59: 55: 51: 48: 46: 43: 42: 38: 36: 34: 30: 29:block ciphers 26: 22: 1468:Block cipher 1313:Key schedule 1303:Key exchange 1293:Kleptography 1256:Cryptosystem 1205:Cryptography 1055:Partitioning 1013:Side-channel 991: 958:Higher-order 943:Differential 824:Key schedule 446: 172:. Retrieved 165:the original 160: 142:. Retrieved 138: 116:. Retrieved 109:the original 104: 86:. Retrieved 79:the original 74: 70: 24: 21:cryptography 18: 1456:Mathematics 1447:Mix network 1140:Utilization 1126:NSA Suite B 1111:AES process 1060:Rubber-hose 998:Related-key 906:Brute-force 285:Less common 1407:Ciphertext 1377:Decryption 1372:Encryption 1333:Ransomware 1090:Chi-square 1008:Rotational 948:Impossible 869:Block size 763:Spectr-H64 587:Ladder-DES 582:Kuznyechik 527:Hierocrypt 397:BassOmatic 360:algorithms 287:algorithms 260:Triple DES 235:algorithms 174:2007-01-12 144:2007-01-12 133:PostScript 118:2007-01-12 88:2007-01-12 56:References 50:Spectr-H64 33:block size 1397:Plaintext 1065:Black-bag 985:Boomerang 974:Known-key 953:Truncated 778:Threefish 773:SXAL/MBAL 663:MultiSwap 618:MacGuffin 577:KN-Cipher 517:Grand Cru 472:CS-Cipher 452:COCONUT98 1555:Category 1536:Category 1442:Kademlia 1402:Codetext 1345:(CSPRNG) 1116:CRYPTREC 1080:Weak key 1033:Acoustic 874:Key size 718:Red Pike 537:IDEA NXT 417:Chiasmus 412:CAST-256 392:BaseKing 377:Akelarre 372:Adiantum 339:Skipjack 304:CAST-128 299:Camellia 247:Blowfish 39:See also 1212:General 1157:Padding 1075:Rebound 783:Treyfer 733:SAVILLE 693:PRESENT 683:NOEKEON 628:MAGENTA 623:Madryga 603:Lucifer 467:CRYPTON 276:Twofish 266:Serpent 1323:Keygen 1121:NESSIE 1070:Davies 1018:Timing 933:Linear 893:Attack 812:Design 803:Zodiac 768:Square 743:SHACAL 738:SC2000 698:Prince 678:Nimbus 673:NewDES 658:MULTI2 648:MISTY1 591:LOKI ( 567:KHAZAD 562:KeeLoq 557:KASUMI 552:Kalyna 437:CLEFIA 422:CIKS-1 382:Anubis 233:Common 45:CIKS-1 1353:(PRN) 1003:Slide 859:Round 844:P-box 839:S-box 798:XXTEA 758:Speck 753:Simon 748:SHARK 728:SAFER 713:REDOC 638:Mercy 597:89/91 547:Iraqi 512:G-DES 502:FEA-M 482:DES-X 447:Cobra 402:BATON 387:Ascon 367:3-Way 358:Other 168:(PDF) 157:(PDF) 112:(PDF) 101:(PDF) 82:(PDF) 67:(PDF) 25:Cobra 1131:CNSA 990:Mod 916:MITM 688:NUSH 643:MESH 633:MARS 507:FROG 497:FEAL 477:DEAL 457:Crab 442:CMEA 349:XTEA 334:SEED 314:IDEA 309:GOST 294:ARIA 1085:Tau 1045:XSL 849:SPN 793:xmx 788:UES 723:S-1 708:RC2 653:MMB 532:ICE 487:DFC 344:TEA 329:RC6 324:RC5 319:LEA 271:SM4 252:DES 242:AES 19:In 1557:: 613:M8 608:M6 595:, 593:97 492:E2 258:, 159:. 137:. 103:. 73:. 69:. 23:, 1197:e 1190:t 1183:v 992:n 976:) 972:( 939:) 935:( 912:) 908:( 899:) 895:( 885:) 881:( 703:Q 599:) 262:) 254:( 227:) 223:( 213:e 206:t 199:v 177:. 147:. 135:) 131:( 121:. 91:. 75:4

Index

cryptography
block ciphers
block size
CIKS-1
Spectr-H64
"On Software Implementation of Fast DDP-based Ciphers"
the original
"Related-key differential attacks on Cobra-S128, Cobra-F64a and Cobra-F64b"
the original
"Related-key differential attacks on Cobra-H64 and Cobra-H128"
PostScript
"Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b"
the original
v
t
e
Block ciphers
security summary
AES
Blowfish
DES
internal mechanics
Triple DES
Serpent
SM4
Twofish
ARIA
Camellia
CAST-128
GOST

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑