Feistel ciphers

CIPHERUNICORN-A

In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC revision of 2013. The algorithm uses a 16-round Feistel network structure similar to its predecessor, CIPHERUNICORN-E, but with significant changes. The block size is 128 bits, with key sizes of 128, 192, or 256 bits. The round function is even more complicated than that of CIPHERUNICORN-E, but the extra mixing function between rounds has been removed. The round function is still split into two nearly parallel computations; both of these are Feistel networks themselves. The first part (the main stream) is a 10-round Feistel network, using four 8×8-bit S-boxes much like the ones from CIPHERUNICORN-E. The last two rounds of the main stream are influenced by the output of the second part (the temporary key generation function). This second, 6-round Feistel network uses modular multiplication, as well as two of the S-boxes. In contrast to CIPHERUNICORN-E, subkeys are included only at the beginning of each main round. The key schedule of CIPHERUNICORN-A makes repeated use of a function called MT, using modular multiplication and all of the S-boxes. A flaw was discovered in the key schedule, such that certain keys are equivalent, but it is unknown just how much of a weakness this is. The great complexity of CIPHERUNICORN-A's round function has made it difficult to analyze. Some limited analysis has been done on simplified variants, showing that they are likely resistant to both differential and linear cryptanalysis. (Wikipedia).

Video thumbnail

Cryptography (part 1 of 3)

An informal introduction to cryptography. Part of a larger series teaching programming at http://codeschool.org

From playlist Cryptography

Video thumbnail

Symmetric Key Cryptography: The Keyword Cipher

This is the second in a series about cryptography; an extremely important aspect of computer science and cyber security. It covers a substitution cipher called the keyword cipher, also known as the Vigenère cipher. It explains how a keyword, or key phrase, can be used to effectively gene

From playlist Cryptography

Video thumbnail

Perfect Cipher - Applied Cryptography

This video is part of an online course, Applied Cryptography. Check out the course here: https://www.udacity.com/course/cs387.

From playlist Applied Cryptography

Video thumbnail

One Time Pad - Applied Cryptography

This video is part of an online course, Applied Cryptography. Check out the course here: https://www.udacity.com/course/cs387.

From playlist Applied Cryptography

Video thumbnail

Cryptograph: Substitution Cipher (Caesar Cipher)

This lesson explains how to encrypt and decrypt a message using a Caeser cipher. Site: http://mathispower4u.com

From playlist Cryptography

Video thumbnail

Symmetric Key Cryptography: The Caesar Cipher

This is the first in a series about cryptography; an extremely important aspect of computer science and cyber security. It introduces symmetric key cryptography with a well known substitution cipher, namely the Caesar Cipher. It includes a few examples you can try for yourself using diff

From playlist Cryptography

Video thumbnail

Vigenere Cipher - Decryption (Known Key)

This video shows how to decrypt the ciphertext when the key is known. Decryption (unknown key): http://youtu.be/LaWp_Kq0cKs Encryption: http://youtu.be/izFivfLjD5E

From playlist Cryptography and Coding Theory

Video thumbnail

Using the inverse of an exponential equation to find the logarithm

👉 Learn how to convert an exponential equation to a logarithmic equation. This is very important to learn because it not only helps us explain the definition of a logarithm but how it is related to the exponential function. Knowing how to convert between the different forms will help us i

From playlist Logarithmic and Exponential Form | Learn About

Video thumbnail

Symmetric Key Cryptography: The XOR Cipher

This is the fourth in a series about cryptography; an extremely important aspect of computer science and cyber security. It covers the XOR logical operation, that is the exclusive OR operation, explaining how it can be used to encrypt and decrypt a sequence of binary digits. XOR is an im

From playlist Cryptography

Related pages

Key size | CIPHERUNICORN-E | Modular arithmetic | Block cipher | Feistel cipher | Key schedule | Block size (cryptography) | Linear cryptanalysis | Differential cryptanalysis | Cryptography | CRYPTREC