Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

DFC (cipher)

Index DFC (cipher)

In cryptography, DFC (Decorrelated Fast Cipher) is a symmetric block cipher which was created in 1998 by a group of researchers from École Normale Supérieure, CNRS, and France Télécom (including Jacques Stern and Serge Vaudenay) and submitted to the AES competition. [1]

34 relations: Advanced Encryption Standard process, Affine transformation, École normale supérieure (Paris), Block cipher, Centre national de la recherche scientifique, Chosen-ciphertext attack, COCONUT98, Cryptography, Decorrelation theory, Differential cryptanalysis, Don Coppersmith, E (mathematical constant), Fast Software Encryption, Feistel cipher, Jacques Stern, Key schedule, Lars Ramkilde Knudsen, Linear cryptanalysis, Nothing up my sleeve number, Orange S.A., PDF, PostScript, Provable security, Rome, S-box, Selected Areas in Cryptography, Serge Vaudenay, Side-channel attack, Springer Science+Business Media, Symmetric-key algorithm, Timing attack, Vincent Rijmen, Waterloo, Ontario, Weak key.

Advanced Encryption Standard process

The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more open and transparent than its predecessor, the Data Encryption Standard (DES).

New!!: DFC (cipher) and Advanced Encryption Standard process · See more »

Affine transformation

In geometry, an affine transformation, affine mapBerger, Marcel (1987), p. 38.

New!!: DFC (cipher) and Affine transformation · See more »

École normale supérieure (Paris)

The École normale supérieure (also known as Normale sup', Ulm, ENS Paris, l'École and most often just as ENS) is one of the most selective and prestigious French grandes écoles (higher education establishment outside the framework of the public university system) and a constituent college of Université PSL.

New!!: DFC (cipher) and École normale supérieure (Paris) · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: DFC (cipher) and Block cipher · See more »

Centre national de la recherche scientifique

The French National Center for Scientific Research (Centre national de la recherche scientifique, CNRS) is the largest governmental research organisation in France and the largest fundamental science agency in Europe.

New!!: DFC (cipher) and Centre national de la recherche scientifique · See more »

Chosen-ciphertext attack

A chosen-ciphertext attack (CCA) is an attack model for cryptanalysis where the cryptanalyst can gather information by obtaining the decryptions of chosen ciphertexts.

New!!: DFC (cipher) and Chosen-ciphertext attack · See more »

COCONUT98

In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998.

New!!: DFC (cipher) and COCONUT98 · See more »

Cryptography

Cryptography or cryptology (from κρυπτός|translit.

New!!: DFC (cipher) and Cryptography · See more »

Decorrelation theory

In cryptography, decorrelation theory is a system developed by Serge Vaudenay for designing block ciphers to be provably secure against differential cryptanalysis, linear cryptanalysis, and even undiscovered cryptanalytic attacks meeting certain broad criteria.

New!!: DFC (cipher) and Decorrelation theory · See more »

Differential cryptanalysis

Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions.

New!!: DFC (cipher) and Differential cryptanalysis · See more »

Don Coppersmith

Don Coppersmith (born 1950) is a cryptographer and mathematician.

New!!: DFC (cipher) and Don Coppersmith · See more »

E (mathematical constant)

The number is a mathematical constant, approximately equal to 2.71828, which appears in many different settings throughout mathematics.

New!!: DFC (cipher) and E (mathematical constant) · See more »

Fast Software Encryption

Fast Software Encryption, often abbreviated FSE, is a workshop for cryptography research, focused on symmetric-key cryptography with an emphasis on fast, practical techniques, as opposed to theory.

New!!: DFC (cipher) and Fast Software Encryption · See more »

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network.

New!!: DFC (cipher) and Feistel cipher · See more »

Jacques Stern

Jacques Stern (born 21 August 1949) is a cryptographer, currently a professor at the École Normale Supérieure, where he is Director of the Computer Science Laboratory.

New!!: DFC (cipher) and Jacques Stern · See more »

Key schedule

In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of rounds.

New!!: DFC (cipher) and Key schedule · See more »

Lars Ramkilde Knudsen

Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs).

New!!: DFC (cipher) and Lars Ramkilde Knudsen · See more »

Linear cryptanalysis

In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher.

New!!: DFC (cipher) and Linear cryptanalysis · See more »

Nothing up my sleeve number

In cryptography, nothing-up-my-sleeve numbers are any numbers which, by their construction, are above suspicion of hidden properties.

New!!: DFC (cipher) and Nothing up my sleeve number · See more »

Orange S.A.

Orange S.A., formerly France Télécom S.A., is a French multinational telecommunications corporation.

New!!: DFC (cipher) and Orange S.A. · See more »

PDF

The Portable Document Format (PDF) is a file format developed in the 1990s to present documents, including text formatting and images, in a manner independent of application software, hardware, and operating systems.

New!!: DFC (cipher) and PDF · See more »

PostScript

PostScript (PS) is a page description language in the electronic publishing and desktop publishing business.

New!!: DFC (cipher) and PostScript · See more »

Provable security

Provable security refers to any type or level of security that can be proved.

New!!: DFC (cipher) and Provable security · See more »

Rome

Rome (Roma; Roma) is the capital city of Italy and a special comune (named Comune di Roma Capitale).

New!!: DFC (cipher) and Rome · See more »

S-box

In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution.

New!!: DFC (cipher) and S-box · See more »

Selected Areas in Cryptography

Selected Areas in Cryptography (SAC) is an international cryptography conference (originally a workshop) held every August in Canada since 1994.

New!!: DFC (cipher) and Selected Areas in Cryptography · See more »

Serge Vaudenay

Serge Vaudenay (born 5 April 1968) is a French cryptographer.

New!!: DFC (cipher) and Serge Vaudenay · See more »

Side-channel attack

In computer security, a side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented algorithm itself (e.g. cryptanalysis and software bugs).

New!!: DFC (cipher) and Side-channel attack · See more »

Springer Science+Business Media

Springer Science+Business Media or Springer, part of Springer Nature since 2015, is a global publishing company that publishes books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing.

New!!: DFC (cipher) and Springer Science+Business Media · See more »

Symmetric-key algorithm

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext.

New!!: DFC (cipher) and Symmetric-key algorithm · See more »

Timing attack

In cryptography, a timing attack is a side channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms.

New!!: DFC (cipher) and Timing attack · See more »

Vincent Rijmen

Vincent Rijmen (born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard.

New!!: DFC (cipher) and Vincent Rijmen · See more »

Waterloo, Ontario

Waterloo is a city in Southern Ontario, Canada.

New!!: DFC (cipher) and Waterloo, Ontario · See more »

Weak key

In cryptography, a weak key is a key, which, used with a specific cipher, makes the cipher behave in some undesirable way.

New!!: DFC (cipher) and Weak key · See more »

Redirects here:

Decorrelated Fast Cipher.

References

[1] https://en.wikipedia.org/wiki/DFC_(cipher)

OutgoingIncoming
Hey! We are on Facebook now! »