Global Information Lookup Global Information

BEAR and LION ciphers information


The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function. The algorithms use a very large variable block size, on the order of 213 to 223 bits or more[clarify]. Both are 3-round generalized (alternating) Feistel ciphers,[1] using the hash function and the stream cipher as round functions. BEAR uses the hash function twice with independent keys, and the stream cipher once. LION uses the stream cipher twice and the hash function once. The inventors proved that an attack on either BEAR or LION that recovers the key would break both the stream cipher and the hash.

  1. ^ Hoang, Viet Tung; Rogaway, Phillip (2010). "On Generalized Feistel Networks". LNCS 6223. CRYPTO 2010. USA: Springer. pp. 613–630. doi:10.1007/978-3-642-14623-7_33.

and 15 Related for: BEAR and LION ciphers information

Request time (Page generated in 0.9299 seconds.)

BEAR and LION ciphers

Last Update:

The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function. The algorithms...

Word Count : 218

Block cipher

Last Update:

ciphers. Examples of such block ciphers are BEAR and LION. Cipher security summary Topics in cryptography XOR cipher Cusick, Thomas W.; Stanica, Pantelimon...

Word Count : 6475

Block cipher mode of operation

Last Update:

Block ciphers may be capable of operating on more than one block size, but during transformation the block size is always fixed. Block cipher modes operate...

Word Count : 5878

Feistel cipher

Last Update:

cryptography, a Feistel cipher (also known as Luby–Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the...

Word Count : 1316

Initialization vector

Last Update:

are a known security issue for stream ciphers, which makes IV loading in stream ciphers a serious concern and a subject of ongoing research. The 802...

Word Count : 1779

Cryptography

Last Update:

stream cipher. Block ciphers can be used as stream ciphers by generating blocks of a keystream (in place of a Pseudorandom number generator) and applying...

Word Count : 10712

Index of cryptography articles

Last Update:

Preneel • BaseKing • BassOmatic • BATON • BB84 • Beale ciphersBEAR and LION ciphers • Beaufort cipher • Beaumanor Hall • Bent function • Berlekamp–Massey...

Word Count : 2933

Product cipher

Last Update:

product cipher that uses only substitutions and permutations is called a SP-network. Feistel ciphers are an important class of product ciphers. Handbook...

Word Count : 278

International Data Encryption Algorithm

Last Update:

ISBN 978-3-540-53587-4. Lai, Xuejia; Massey, James L.; Murphy, Sean (1991). "Markov Ciphers and Differential Cryptanalysis". Advances in Cryptology — EUROCRYPT '91....

Word Count : 1499

SHARK

Last Update:

Jakobsen, L.R. Knudsen (January 1997). The Interpolation Attack on Block Ciphers (PDF/PostScript). 4th International Workshop on Fast Software Encryption...

Word Count : 224

Twofish

Last Update:

example, the pseudo-Hadamard transform (PHT) from the SAFER family of ciphers. Twofish has a Feistel structure like DES. Twofish also employs a Maximum...

Word Count : 841

KASUMI

Last Update:

KASUMI is a block cipher used in UMTS, GSM, and GPRS mobile communications systems. In UMTS, KASUMI is used in the confidentiality (f8) and integrity algorithms...

Word Count : 2555

Iraqi block cipher

Last Update:

cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed on Usenet...

Word Count : 431

MAGENTA

Last Update:

discovered and it was found to be one of the slower ciphers submitted. MAGENTA has a block size of 128 bits and key sizes of 128, 192 and 256 bits. It...

Word Count : 218

Cellular Message Encryption Algorithm

Last Update:

denied any role in the design or selection of the algorithm. The ECMEA and SCEMA ciphers are derived from CMEA. CMEA is described in U.S. patent 5,159,634...

Word Count : 404

PDF Search Engine © AllGlobal.net