Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Free
Faster access than browser!
 

M6 (cipher)

Index M6 (cipher)

In cryptography, M6 is a block cipher proposed by Hitachi in 1997 for use in the IEEE 1394 FireWire standard. [1]

23 relations: Alex Biryukov, Block cipher, Bruce Schneier, Brute-force attack, Cryptography, David A. Wagner, Distinguishing attack, Fast Software Encryption, Feistel cipher, Hitachi, IEEE 1394, John Kelsey (cryptanalyst), Key (cryptography), Key schedule, Key size, M8 (cipher), Mod n cryptanalysis, PDF, PostScript, Pseudorandom permutation, Rome, Slide attack, Springer Science+Business Media.

Alex Biryukov

Alex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg.

New!!: M6 (cipher) and Alex Biryukov · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: M6 (cipher) and Block cipher · See more »

Bruce Schneier

Bruce Schneier (born January 15, 1963, is an American cryptographer, computer security professional, privacy specialist and writer. He is the author of several books on general security topics, computer security and cryptography. Schneier is a fellow at the Berkman Center for Internet & Society at Harvard Law School, a program fellow at the New America Foundation's Open Technology Institute. He has been working for IBM since they acquired Resilient Systems where Schneier was CTO. He is also a contributing writer for The Guardian news organization.

New!!: M6 (cipher) and Bruce Schneier · See more »

Brute-force attack

In cryptography, a brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly.

New!!: M6 (cipher) and Brute-force attack · See more »

Cryptography

Cryptography or cryptology (from κρυπτός|translit.

New!!: M6 (cipher) and Cryptography · See more »

David A. Wagner

David A. Wagner (born 1974) is a Professor of Computer Science at the University of California, Berkeley and a well-known researcher in cryptography and computer security.

New!!: M6 (cipher) and David A. Wagner · See more »

Distinguishing attack

In cryptography, a distinguishing attack is any form of cryptanalysis on data encrypted by a cipher that allows an attacker to distinguish the encrypted data from random data.

New!!: M6 (cipher) and Distinguishing attack · See more »

Fast Software Encryption

Fast Software Encryption, often abbreviated FSE, is a workshop for cryptography research, focused on symmetric-key cryptography with an emphasis on fast, practical techniques, as opposed to theory.

New!!: M6 (cipher) and Fast Software Encryption · See more »

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network.

New!!: M6 (cipher) and Feistel cipher · See more »

Hitachi

() is a Japanese multinational conglomerate company headquartered in Chiyoda, Tokyo, Japan.

New!!: M6 (cipher) and Hitachi · See more »

IEEE 1394

IEEE 1394 is an interface standard for a serial bus for high-speed communications and isochronous real-time data transfer.

New!!: M6 (cipher) and IEEE 1394 · See more »

John Kelsey (cryptanalyst)

John Kelsey is a cryptographer who works at NIST.

New!!: M6 (cipher) and John Kelsey (cryptanalyst) · See more »

Key (cryptography)

In cryptography, a key is a piece of information (a parameter) that determines the functional output of a cryptographic algorithm.

New!!: M6 (cipher) and Key (cryptography) · See more »

Key schedule

In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of rounds.

New!!: M6 (cipher) and Key schedule · See more »

Key size

In cryptography, key size or key length is the number of bits in a key used by a cryptographic algorithm (such as a cipher).

New!!: M6 (cipher) and Key size · See more »

M8 (cipher)

In cryptography, M8 is a block cipher designed by Hitachi in 1999.

New!!: M6 (cipher) and M8 (cipher) · See more »

Mod n cryptanalysis

In cryptography, mod n cryptanalysis is an attack applicable to block and stream ciphers.

New!!: M6 (cipher) and Mod n cryptanalysis · See more »

PDF

The Portable Document Format (PDF) is a file format developed in the 1990s to present documents, including text formatting and images, in a manner independent of application software, hardware, and operating systems.

New!!: M6 (cipher) and PDF · See more »

PostScript

PostScript (PS) is a page description language in the electronic publishing and desktop publishing business.

New!!: M6 (cipher) and PostScript · See more »

Pseudorandom permutation

In cryptography, a pseudorandom permutation (PRP) is a function that cannot be distinguished from a random permutation (that is, a permutation selected at random with uniform probability, from the family of all permutations on the function's domain) with practical effort.

New!!: M6 (cipher) and Pseudorandom permutation · See more »

Rome

Rome (Roma; Roma) is the capital city of Italy and a special comune (named Comune di Roma Capitale).

New!!: M6 (cipher) and Rome · See more »

Slide attack

The slide attack is a form of cryptanalysis designed to deal with the prevailing idea that even weak ciphers can become very strong by increasing the number of rounds, which can ward off a differential attack.

New!!: M6 (cipher) and Slide attack · See more »

Springer Science+Business Media

Springer Science+Business Media or Springer, part of Springer Nature since 2015, is a global publishing company that publishes books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing.

New!!: M6 (cipher) and Springer Science+Business Media · See more »

References

[1] https://en.wikipedia.org/wiki/M6_(cipher)

OutgoingIncoming
Hey! We are on Facebook now! »