Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Free
Faster access than browser!
 

S-box

Index S-box

In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. [1]

89 relations: Advanced Encryption Standard, Anubis (cipher), ARIA (cipher), BassOmatic, Bent function, Block cipher, Blowfish (cipher), Boolean function, Camellia (cipher), Carlisle Adams, CAST-128, CAST-256, CIPHERUNICORN-A, CIPHERUNICORN-E, COCONUT98, Common Scrambling Algorithm, Cryptomeria cipher, Cube attack, Data Encryption Standard, Davies attack, DES supplementary material, DFC (cipher), Differential cryptanalysis, Don Coppersmith, E2 (cipher), Fugue (hash function), GOST (block cipher), GOST (hash function), Grøstl, HC-256, Hierocrypt, Index of cryptography articles, Interpolation attack, JH (hash function), Kaisa Nyberg, KASUMI, Khufu and Khafre, Kupyna, Kuznyechik, Linear cryptanalysis, LOKI, LOKI97, Lucifer (cipher), MacGuffin (cipher), Madryga, MD2 (cryptography), Mercy (cipher), MUGI, MULTI2, National Security Agency, ..., New Data Seal, NewDES, Nothing up my sleeve number, NUSH, Pearson hashing, Permutation box, Piling-up lemma, Product cipher, Q (cipher), Rabbit (cipher), Rebound attack, REDOC, Rijndael S-box, SAFER, SC2000, Scream (cipher), SEED, Serpent (cipher), SHARK, Skein (hash function), SM4 algorithm, SMASH (hash), SOBER, Speck (cipher), Substitution cipher, Substitution–permutation network, SXAL/MBAL, T-function, Threefish, Tiger (cryptography), Treyfer, Twofish, VEST, WAKE (cipher), Weak key, Whirlpool (cryptography), Xenon (cipher), XSL attack, Zodiac (cipher). Expand index (39 more) »

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

New!!: S-box and Advanced Encryption Standard · See more »

Anubis (cipher)

Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project, a former research program initiated by the European Commission in 2000 for the identification of new cryptographic algorithms.

New!!: S-box and Anubis (cipher) · See more »

ARIA (cipher)

In cryptography, ARIA is a block cipher designed in 2003 by a large group of South Korean researchers.

New!!: S-box and ARIA (cipher) · See more »

BassOmatic

In cryptography, BassOmatic was the symmetric-key cipher designed by Phil Zimmermann as part of his email encryption software PGP (in the first release, version 1.0).

New!!: S-box and BassOmatic · See more »

Bent function

In the mathematical field of combinatorics, a bent function is a special type of Boolean function.

New!!: S-box and Bent function · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: S-box and Block cipher · See more »

Blowfish (cipher)

Blowfish is a symmetric-key block cipher, designed in 1993 by Bruce Schneier and included in a large number of cipher suites and encryption products.

New!!: S-box and Blowfish (cipher) · See more »

Boolean function

In mathematics and logic, a (finitary) Boolean function (or switching function) is a function of the form ƒ: Bk → B, where B.

New!!: S-box and Boolean function · See more »

Camellia (cipher)

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits.

New!!: S-box and Camellia (cipher) · See more »

Carlisle Adams

Carlisle M. Adams is a Canadian cryptographer and computer security researcher.

New!!: S-box and Carlisle Adams · See more »

CAST-128

In cryptography, CAST-128 (alternatively CAST5) is a symmetric-key block cipher used in a number of products, notably as the default cipher in some versions of GPG and PGP.

New!!: S-box and CAST-128 · See more »

CAST-256

In cryptography, CAST-256 (or CAST6) is a symmetric-key block cipher published in June 1998.

New!!: S-box and CAST-256 · See more »

CIPHERUNICORN-A

In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000.

New!!: S-box and CIPHERUNICORN-A · See more »

CIPHERUNICORN-E

In cryptography, CIPHERUNICORN-E is a block cipher created by NEC in 1998.

New!!: S-box and CIPHERUNICORN-E · See more »

COCONUT98

In cryptography, COCONUT98 (Cipher Organized with Cute Operations and N-Universal Transformation) is a block cipher designed by Serge Vaudenay in 1998.

New!!: S-box and COCONUT98 · See more »

Common Scrambling Algorithm

The Common Scrambling Algorithm (CSA) is the encryption algorithm used in the DVB digital television broadcasting for encrypting video streams.

New!!: S-box and Common Scrambling Algorithm · See more »

Cryptomeria cipher

The Cryptomeria cipher, also called C2, is a proprietary block cipher defined and licensed by the 4C Entity.

New!!: S-box and Cryptomeria cipher · See more »

Cube attack

The cube attack is a method of cryptanalysis applicable to a wide variety of symmetric-key algorithms, published by Itai Dinur and Adi Shamir in a September 2008 preprint.

New!!: S-box and Cube attack · See more »

Data Encryption Standard

The Data Encryption Standard (DES) is a symmetric-key algorithm for the encryption of electronic data.

New!!: S-box and Data Encryption Standard · See more »

Davies attack

In cryptography, the Davies attack is a dedicated statistical cryptanalysis method for attacking the Data Encryption Standard (DES).

New!!: S-box and Davies attack · See more »

DES supplementary material

For reference, this article details the various tables referenced in the Data Encryption Standard (DES) block cipher.

New!!: S-box and DES supplementary material · See more »

DFC (cipher)

In cryptography, DFC (Decorrelated Fast Cipher) is a symmetric block cipher which was created in 1998 by a group of researchers from École Normale Supérieure, CNRS, and France Télécom (including Jacques Stern and Serge Vaudenay) and submitted to the AES competition.

New!!: S-box and DFC (cipher) · See more »

Differential cryptanalysis

Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions.

New!!: S-box and Differential cryptanalysis · See more »

Don Coppersmith

Don Coppersmith (born 1950) is a cryptographer and mathematician.

New!!: S-box and Don Coppersmith · See more »

E2 (cipher)

In cryptography, E2 is a symmetric block cipher which was created in 1998 by NTT and submitted to the AES competition.

New!!: S-box and E2 (cipher) · See more »

Fugue (hash function)

Fugue is a cryptographic hash function submitted by IBM to the NIST hash function competition.

New!!: S-box and Fugue (hash function) · See more »

GOST (block cipher)

The GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher with a block size of 64 bits.

New!!: S-box and GOST (block cipher) · See more »

GOST (hash function)

The GOST hash function, defined in the standards GOST R 34.11-94 and GOST 34.311-95 is a 256-bit cryptographic hash function.

New!!: S-box and GOST (hash function) · See more »

Grøstl

Grøstl is a cryptographic hash function submitted to the NIST hash function competition by Praveen Gauravaram, Lars Knudsen, Krystian Matusiewicz, Florian Mendel, Christian Rechberger, Martin Schläffer, and Søren S. Thomsen.

New!!: S-box and Grøstl · See more »

HC-256

HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security.

New!!: S-box and HC-256 · See more »

Hierocrypt

In cryptography, Hierocrypt-L1 and Hierocrypt-3 are block ciphers created by Toshiba in 2000.

New!!: S-box and Hierocrypt · See more »

Index of cryptography articles

Articles related to cryptography include.

New!!: S-box and Index of cryptography articles · See more »

Interpolation attack

In cryptography, an interpolation attack is a type of cryptanalytic attack against block ciphers.

New!!: S-box and Interpolation attack · See more »

JH (hash function)

JH is a cryptographic hash function submitted to the NIST hash function competition by Hongjun Wu.

New!!: S-box and JH (hash function) · See more »

Kaisa Nyberg

Kaisa Nyberg is a cryptographer and computer security researcher and an emeritus professor at Aalto University School of Science.

New!!: S-box and Kaisa Nyberg · See more »

KASUMI

KASUMI is a block cipher used in UMTS, GSM, and GPRS mobile communications systems.

New!!: S-box and KASUMI · See more »

Khufu and Khafre

In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center.

New!!: S-box and Khufu and Khafre · See more »

Kupyna

Kupyna is a cryptographic hash function defined in the Ukrainian national standard DSTU 7564:2014.

New!!: S-box and Kupyna · See more »

Kuznyechik

Kuznyechik (Russian: Кузнечик) is a symmetric block cipher.

New!!: S-box and Kuznyechik · See more »

Linear cryptanalysis

In cryptography, linear cryptanalysis is a general form of cryptanalysis based on finding affine approximations to the action of a cipher.

New!!: S-box and Linear cryptanalysis · See more »

LOKI

In cryptography, LOKI89 and LOKI91 are symmetric-key block ciphers designed as possible replacements for the Data Encryption Standard (DES).

New!!: S-box and LOKI · See more »

LOKI97

In cryptography, LOKI97 is a block cipher which was a candidate in the Advanced Encryption Standard competition.

New!!: S-box and LOKI97 · See more »

Lucifer (cipher)

In cryptography, Lucifer was the name given to several of the earliest civilian block ciphers, developed by Horst Feistel and his colleagues at IBM.

New!!: S-box and Lucifer (cipher) · See more »

MacGuffin (cipher)

In cryptography, MacGuffin is a block cipher created in 1994 by Bruce Schneier and Matt Blaze at a Fast Software Encryption workshop.

New!!: S-box and MacGuffin (cipher) · See more »

Madryga

In cryptography, Madryga is a block cipher published in 1984 by W. E. Madryga.

New!!: S-box and Madryga · See more »

MD2 (cryptography)

The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989.

New!!: S-box and MD2 (cryptography) · See more »

Mercy (cipher)

In cryptography, Mercy is a tweakable block cipher designed by Paul Crowley for disk encryption.

New!!: S-box and Mercy (cipher) · See more »

MUGI

In cryptography, MUGI is a pseudorandom number generator (PRNG) designed for use as a stream cipher.

New!!: S-box and MUGI · See more »

MULTI2

MULTI2 is a block cipher, developed by Hitachi in 1988.

New!!: S-box and MULTI2 · See more »

National Security Agency

The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence.

New!!: S-box and National Security Agency · See more »

New Data Seal

In cryptography, New Data Seal (NDS) is a block cipher that was designed at IBM in 1975, based on the Lucifer algorithm that became DES.

New!!: S-box and New Data Seal · See more »

NewDES

In cryptography, NewDES is a symmetric key block cipher.

New!!: S-box and NewDES · See more »

Nothing up my sleeve number

In cryptography, nothing-up-my-sleeve numbers are any numbers which, by their construction, are above suspicion of hidden properties.

New!!: S-box and Nothing up my sleeve number · See more »

NUSH

In cryptography, NUSH is a block cipher invented by Anatoly Lebedev and Alexey Volchkov for the Russian company LAN Crypto.

New!!: S-box and NUSH · See more »

Pearson hashing

Pearson hashing is a hash function designed for fast execution on processors with 8-bit registers.

New!!: S-box and Pearson hashing · See more »

Permutation box

In cryptography, a permutation box (or P-box) is a method of bit-shuffling used to permute or transpose bits across S-boxes inputs, retaining diffusion while transposing.

New!!: S-box and Permutation box · See more »

Piling-up lemma

In cryptanalysis, the piling-up lemma is a principle used in linear cryptanalysis to construct linear approximation to the action of block ciphers.

New!!: S-box and Piling-up lemma · See more »

Product cipher

In cryptography, a product cipher combines two or more transformations in a manner intending that the resulting cipher is more secure than the individual components to make it resistant to cryptanalysis.

New!!: S-box and Product cipher · See more »

Q (cipher)

In cryptography, Q is a block cipher invented by Leslie McBride.

New!!: S-box and Q (cipher) · See more »

Rabbit (cipher)

Rabbit is a high-speed stream cipher from 2003.

New!!: S-box and Rabbit (cipher) · See more »

Rebound attack

The rebound attack is a tool in the cryptanalysis of cryptographic hash functions.

New!!: S-box and Rebound attack · See more »

REDOC

In cryptography, REDOC II and REDOC III are block ciphers designed by Michael Wood (cryptographer) for Cryptech Inc and are optimised for use in software.

New!!: S-box and REDOC · See more »

Rijndael S-box

The Rijndael S-box is a square matrix (square array of numbers) used in the Rijndael cipher, which the Advanced Encryption Standard (AES) cryptographic algorithm was based on.

New!!: S-box and Rijndael S-box · See more »

SAFER

In cryptography, SAFER (Secure And Fast Encryption Routine) is the name of a family of block ciphers designed primarily by James Massey (one of the designers of IDEA) on behalf of Cylink Corporation.

New!!: S-box and SAFER · See more »

SC2000

In cryptography, SC2000 is a block cipher invented by a research group at Fujitsu Labs.

New!!: S-box and SC2000 · See more »

Scream (cipher)

The Scream cipher is a word-based stream cipher developed by Shai Halevi, Don Coppersmith and Charanjit Jutla from IBM.

New!!: S-box and Scream (cipher) · See more »

SEED

SEED is a block cipher developed by the Korea Internet & Security Agency (KISA).

New!!: S-box and SEED · See more »

Serpent (cipher)

Serpent is a symmetric key block cipher that was a finalist in the Advanced Encryption Standard (AES) contest, where it was ranked second to Rijndael.

New!!: S-box and Serpent (cipher) · See more »

SHARK

In cryptography, SHARK is a block cipher identified as one of the predecessors of Rijndael (the Advanced Encryption Standard).

New!!: S-box and SHARK · See more »

Skein (hash function)

Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition.

New!!: S-box and Skein (hash function) · See more »

SM4 algorithm

SM4 (formerly SMS4) is a block cipher used in the Chinese National Standard for Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure).

New!!: S-box and SM4 algorithm · See more »

SMASH (hash)

SMASH is a cryptographic hash function which was created by Lars R. Knudsen.

New!!: S-box and SMASH (hash) · See more »

SOBER

In cryptography, SOBER is a family of stream ciphers initially designed by Greg Rose of QUALCOMM Australia starting in 1997.

New!!: S-box and SOBER · See more »

Speck (cipher)

Speck is a family of lightweight block ciphers publicly released by the National Security Agency (NSA) in June 2013.

New!!: S-box and Speck (cipher) · See more »

Substitution cipher

In cryptography, a substitution cipher is a method of encrypting by which units of plaintext are replaced with ciphertext, according to a fixed system; the "units" may be single letters (the most common), pairs of letters, triplets of letters, mixtures of the above, and so forth.

New!!: S-box and Substitution cipher · See more »

Substitution–permutation network

In cryptography, an SP-network, or substitution–permutation network (SPN), is a series of linked mathematical operations used in block cipher algorithms such as AES (Rijndael), 3-Way, Kuznyechik, PRESENT, SAFER, SHARK, and Square.

New!!: S-box and Substitution–permutation network · See more »

SXAL/MBAL

In cryptography, SXAL (Substitution Xor ALgorithm, sometimes called SXAL8) is a block cipher designed in 1993 by Yokohama-based Laurel Intelligent Systems.

New!!: S-box and SXAL/MBAL · See more »

T-function

In cryptography, a T-function is a bijective mapping that updates every bit of the state in a way that can be described as x_i'.

New!!: S-box and T-function · See more »

Threefish

Threefish is a symmetric-key tweakable block cipher designed as part of the Skein hash function, an entry in the NIST hash function competition.

New!!: S-box and Threefish · See more »

Tiger (cryptography)

In cryptography, Tiger is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms.

New!!: S-box and Tiger (cryptography) · See more »

Treyfer

In cryptography, Treyfer is a block cipher/MAC designed in 1997 by Gideon Yuval.

New!!: S-box and Treyfer · See more »

Twofish

In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits.

New!!: S-box and Twofish · See more »

VEST

VEST (Very Efficient Substitution Transposition) ciphers are a set of families of general-purpose hardware-dedicated ciphers that support single pass authenticated encryption and can operate as collision-resistant hash functions designed by Sean O'Neil, Benjamin Gittins and Howard Landman.

New!!: S-box and VEST · See more »

WAKE (cipher)

In cryptography, WAKE is a stream cipher designed by David Wheeler in 1993.

New!!: S-box and WAKE (cipher) · See more »

Weak key

In cryptography, a weak key is a key, which, used with a specific cipher, makes the cipher behave in some undesirable way.

New!!: S-box and Weak key · See more »

Whirlpool (cryptography)

In computer science and cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function.

New!!: S-box and Whirlpool (cryptography) · See more »

Xenon (cipher)

In cryptography, Xenon is a block cipher designed in the year 2000 by Chang-Hyi Lee for the Korean firm SoftForum.

New!!: S-box and Xenon (cipher) · See more »

XSL attack

In cryptography, the eXtended Sparse Linearization (XSL) attack is a method of cryptanalysis for block ciphers.

New!!: S-box and XSL attack · See more »

Zodiac (cipher)

In cryptography, Zodiac is a block cipher designed in 2000 by Chang-Hyi Lee for the Korean firm SoftForum.

New!!: S-box and Zodiac (cipher) · See more »

Redirects here:

Cryptography/s-box, S Box, S box, S-Box, S-boxes, S-table, SBox, Sbox, Substitution box, Substitution boxes.

References

[1] https://en.wikipedia.org/wiki/S-box

OutgoingIncoming
Hey! We are on Facebook now! »