Knowledge

Avalanche effect

Source đź“ť

2446: 80: 95:
can make predictions about the input, being given only the output. This may be sufficient to partially or completely break the algorithm. Thus, the avalanche effect is a desirable condition from the point of view of the designer of the cryptographic algorithm or device. Failure to incorporate this
50:, wherein if an input is changed slightly (for example, flipping a single bit), the output changes significantly (e.g., half the output bits flip). In the case of high-quality block ciphers, such a small change in either the 271:
Upadhyay, D., Gaikwad, N., Zaman, M., & Sampalli, S. (2022). Investigating the Avalanche Effect of Various Cryptographically Secure Hash Functions and Hash-Based Applications. IEEE Access, 10, 112472–112486.
119:. It is also why hash functions have large data blocks. Both of these features allow small changes to propagate rapidly through iterations of the algorithm, such that every 111:
Constructing a cipher or hash to exhibit a substantial avalanche effect is one of the primary design objectives, and mathematically the construction takes advantage of the
2426: 2256: 91:
If a block cipher or cryptographic hash function does not exhibit the avalanche effect to a significant degree, then it has poor randomization, and thus a
334:(January 1990). The Use of Bent Sequences to Achieve Higher-Order Strict Avalanche Criterion in S-box Design (Report). Technical Report TR 90-013. 392: 2109: 2029: 1356: 437: 1417: 1446: 150:
Higher-order generalizations of SAC involve multiple input bits. Boolean functions which satisfy the highest order SAC are always
140: 1183: 539: 2045: 1173: 667: 1336: 1310: 1178: 1074: 2474: 1806: 1151: 1973: 2102: 368: 335: 311: 87:
hash function exhibits good avalanche effect. When a single bit is changed the hash sum becomes completely different.
1320: 430: 306:. Lecture Notes in Computer Science. Vol. 218. New York, NY: Springer-Verlag New York, Inc. pp. 523–534. 1410: 1199: 2305: 2014: 1499: 1451: 1377: 1801: 232: 2095: 2019: 467: 2421: 2376: 2189: 1788: 1430: 1426: 1263: 423: 144: 47: 2300: 1403: 1280: 1190: 1168: 481: 28: 2416: 1684: 1285: 1141: 1094: 569: 1489: 2406: 2396: 2251: 2024: 1860: 1559: 1554: 1351: 1233: 1108: 477: 344: 72: 2401: 2391: 2194: 2154: 2147: 2137: 2132: 1947: 1767: 1290: 1079: 450: 208: 139:) is a formalization of the avalanche effect. It is satisfied if, whenever a single input bit is 101: 2142: 2055: 1441: 1382: 1258: 1253: 1205: 339: 2449: 2295: 2241: 2070: 1720: 1674: 1564: 1522: 1507: 1372: 1195: 1054: 632: 143:, each of the output bits changes with a 50% probability. The SAC builds on the concepts of 2411: 2335: 1740: 1644: 1594: 1569: 1275: 1158: 1084: 767: 747: 246: 8: 2174: 2065: 1942: 1891: 1830: 1730: 1649: 1609: 1589: 1238: 1215: 534: 237: 250: 154:, also called maximally nonlinear functions, also called "perfect nonlinear" functions. 2280: 2264: 2211: 1999: 1983: 1932: 1517: 1223: 1131: 843: 772: 742: 687: 386: 123:
of the output should depend on every bit of the input before the algorithm terminates.
51: 258: 2340: 2330: 2201: 1876: 943: 642: 602: 597: 564: 524: 472: 374: 364: 307: 2275: 1917: 1679: 1315: 1210: 948: 828: 797: 491: 331: 254: 203: 112: 97: 1978: 1927: 1922: 1710: 1425: 1162: 1146: 1135: 1069: 1028: 993: 923: 903: 777: 657: 652: 607: 105: 24: 2350: 2270: 2231: 2179: 2164: 1968: 1696: 1300: 1248: 1059: 1044: 983: 978: 863: 612: 327: 116: 67: 273: 2468: 2431: 2386: 2345: 2325: 2221: 2184: 2159: 2060: 1937: 1295: 1243: 1122: 1104: 893: 868: 858: 682: 672: 519: 378: 151: 96:
characteristic leads to the hash function being exposed to attacks including
63: 1639: 2381: 2226: 2216: 2206: 2169: 2118: 1228: 1049: 1013: 878: 757: 712: 544: 496: 446: 92: 35: 20: 2360: 2050: 1896: 1825: 1821: 838: 833: 717: 302:
Webster, A. F.; Tavares, Stafford E. (1985). "On the design of S-boxes".
2320: 2290: 2285: 2246: 1270: 988: 928: 812: 807: 752: 622: 485: 288:
Cryptographic Hash Functions: Recent Design Trends and Security Notions
59: 2310: 1725: 1604: 1003: 998: 888: 802: 697: 677: 55: 43: 1512: 2355: 2315: 2004: 1901: 1886: 1881: 1871: 1835: 1755: 1669: 1549: 1341: 1305: 1099: 762: 637: 617: 529: 286: 285:
Al-Kuwari, Saif; Davenport, James H.; Bradford, Russell J. (2011).
79: 1840: 1796: 1574: 1008: 958: 918: 908: 853: 848: 692: 501: 147:
and avalanche and was introduced by Webster and Tavares in 1985.
361:
Cryptography and network security : principles and practice
2236: 2009: 1750: 1745: 1715: 1705: 1664: 1659: 1654: 1634: 1629: 1599: 1584: 1544: 1346: 968: 963: 898: 883: 873: 818: 792: 787: 782: 662: 647: 1735: 1624: 1579: 1527: 1484: 1479: 1473: 1064: 1023: 973: 953: 938: 727: 707: 627: 592: 84: 1850: 1845: 1816: 1811: 1775: 913: 822: 737: 732: 722: 702: 574: 559: 284: 1619: 1614: 1467: 1018: 933: 554: 549: 120: 2257:
Cryptographically secure pseudorandom number generator
178:
should change independently when any single input bit
445: 407: 295: 2466: 301: 66:, although the concept dates back to at least 2103: 1411: 431: 226: 224: 157: 126: 326: 274:https://doi.org/10.1109/ACCESS.2022.3215778 42:is the desirable property of cryptographic 2110: 2096: 1418: 1404: 438: 424: 391:: CS1 maint: location missing publisher ( 221: 363:(Seventh ed.). Boston. p. 136. 343: 78: 358: 230: 2467: 2091: 1399: 419: 115:. This is why most block ciphers are 58:should cause a drastic change in the 62:. The actual term was first used by 304:Advances in Cryptology – Crypto '85 233:"Cryptography and Computer Privacy" 13: 14: 2486: 403: 259:10.1038/scientificamerican0573-15 2445: 2444: 2117: 2306:Information-theoretic security 2015:NIST hash function competition 352: 320: 278: 265: 46:, typically block ciphers and 1: 214: 2020:Password Hashing Competition 1431:message authentication codes 1427:Cryptographic hash functions 48:cryptographic hash functions 7: 2422:Message authentication code 2377:Cryptographic hash function 2190:Cryptographic hash function 1974:Merkle–DamgĂĄrd construction 359:William, Stallings (2016). 197: 10: 2491: 2475:Symmetric-key cryptography 2301:Harvest now, decrypt later 170:) states that output bits 164:bit independence criterion 158:Bit independence criterion 133:strict avalanche criterion 127:Strict avalanche criterion 29:Avalanche (disambiguation) 18: 2440: 2417:Post-quantum cryptography 2369: 2125: 2087: 2038: 1992: 1956: 1910: 1859: 1787: 1764: 1693: 1537: 1498: 1460: 1437: 1395: 1365: 1329: 1321:Time/memory/data tradeoff 1118: 1037: 583: 510: 458: 415: 411: 2407:Quantum key distribution 2397:Authenticated encryption 2252:Random number generation 1768:key derivation functions 1109:Whitening transformation 102:length extension attacks 2402:Public-key cryptography 2392:Symmetric-key algorithm 2195:Key derivation function 2155:Cryptographic primitive 2148:Authentication protocol 2138:Outline of cryptography 2133:History of cryptography 2046:Hash-based cryptography 1948:Length extension attack 1080:Confusion and diffusion 231:Feistel, Horst (1973). 209:Confusion and diffusion 16:Concept in cryptography 2143:Cryptographic protocol 2056:Message authentication 88: 23:. For other uses, see 19:This article is about 2296:End-to-end encryption 2242:Cryptojacking malware 1373:Initialization vector 182:is inverted, for all 82: 2412:Quantum cryptography 2336:Trusted timestamping 1152:3-subset MITM attack 768:Intel Cascade Cipher 748:Hasty Pudding cipher 2175:Cryptographic nonce 1943:Side-channel attack 1191:Differential-linear 251:1973SciAm.228e..15F 238:Scientific American 2281:Subliminal channel 2265:Pseudorandom noise 2212:Key (cryptography) 2000:CAESAR Competition 1984:HAIFA construction 1933:Brute-force attack 1264:Differential-fault 482:internal mechanics 336:Queen's University 89: 2462: 2461: 2458: 2457: 2341:Key-based routing 2331:Trapdoor function 2202:Digital signature 2083: 2082: 2079: 2078: 1877:ChaCha20-Poly1305 1694:Password hashing/ 1391: 1390: 1378:Mode of operation 1055:Lai–Massey scheme 98:collision attacks 2482: 2448: 2447: 2276:Insecure channel 2112: 2105: 2098: 2089: 2088: 1964:Avalanche effect 1918:Collision attack 1461:Common functions 1420: 1413: 1406: 1397: 1396: 1249:Power-monitoring 1090:Avalanche effect 798:Khufu and Khafre 451:security summary 440: 433: 426: 417: 416: 413: 412: 409: 408: 397: 396: 390: 382: 356: 350: 349: 347: 324: 318: 317: 299: 293: 292: 282: 276: 269: 263: 262: 228: 204:Butterfly effect 113:butterfly effect 106:preimage attacks 40:avalanche effect 2490: 2489: 2485: 2484: 2483: 2481: 2480: 2479: 2465: 2464: 2463: 2454: 2436: 2365: 2121: 2116: 2075: 2034: 1993:Standardization 1988: 1979:Sponge function 1952: 1928:Birthday attack 1923:Preimage attack 1906: 1862: 1855: 1783: 1766: 1765:General purpose 1760: 1695: 1689: 1538:Other functions 1533: 1500:SHA-3 finalists 1494: 1456: 1433: 1424: 1387: 1361: 1330:Standardization 1325: 1254:Electromagnetic 1206:Integral/Square 1163:Piling-up lemma 1147:Biclique attack 1136:EFF DES cracker 1120: 1114: 1045:Feistel network 1033: 658:CIPHERUNICORN-E 653:CIPHERUNICORN-A 585: 579: 512: 506: 460: 454: 444: 406: 401: 400: 384: 383: 371: 357: 353: 325: 321: 314: 300: 296: 291:. Inscrypt '10. 283: 279: 270: 266: 229: 222: 217: 200: 160: 129: 117:product ciphers 32: 25:Snowball effect 17: 12: 11: 5: 2488: 2478: 2477: 2460: 2459: 2456: 2455: 2453: 2452: 2441: 2438: 2437: 2435: 2434: 2429: 2427:Random numbers 2424: 2419: 2414: 2409: 2404: 2399: 2394: 2389: 2384: 2379: 2373: 2371: 2367: 2366: 2364: 2363: 2358: 2353: 2351:Garlic routing 2348: 2343: 2338: 2333: 2328: 2323: 2318: 2313: 2308: 2303: 2298: 2293: 2288: 2283: 2278: 2273: 2271:Secure channel 2268: 2262: 2261: 2260: 2249: 2244: 2239: 2234: 2232:Key stretching 2229: 2224: 2219: 2214: 2209: 2204: 2199: 2198: 2197: 2192: 2182: 2180:Cryptovirology 2177: 2172: 2167: 2165:Cryptocurrency 2162: 2157: 2152: 2151: 2150: 2140: 2135: 2129: 2127: 2123: 2122: 2115: 2114: 2107: 2100: 2092: 2085: 2084: 2081: 2080: 2077: 2076: 2074: 2073: 2068: 2063: 2058: 2053: 2048: 2042: 2040: 2036: 2035: 2033: 2032: 2027: 2022: 2017: 2012: 2007: 2002: 1996: 1994: 1990: 1989: 1987: 1986: 1981: 1976: 1971: 1969:Hash collision 1966: 1960: 1958: 1954: 1953: 1951: 1950: 1945: 1940: 1935: 1930: 1925: 1920: 1914: 1912: 1908: 1907: 1905: 1904: 1899: 1894: 1889: 1884: 1879: 1874: 1868: 1866: 1857: 1856: 1854: 1853: 1848: 1843: 1838: 1833: 1828: 1819: 1814: 1809: 1804: 1799: 1793: 1791: 1785: 1784: 1782: 1781: 1778: 1772: 1770: 1762: 1761: 1759: 1758: 1753: 1748: 1743: 1738: 1733: 1728: 1723: 1718: 1713: 1708: 1702: 1700: 1697:key stretching 1691: 1690: 1688: 1687: 1682: 1677: 1672: 1667: 1662: 1657: 1652: 1647: 1642: 1637: 1632: 1627: 1622: 1617: 1612: 1607: 1602: 1597: 1592: 1587: 1582: 1577: 1572: 1567: 1562: 1557: 1552: 1547: 1541: 1539: 1535: 1534: 1532: 1531: 1525: 1520: 1515: 1510: 1504: 1502: 1496: 1495: 1493: 1492: 1487: 1482: 1477: 1471: 1464: 1462: 1458: 1457: 1455: 1454: 1449: 1444: 1438: 1435: 1434: 1423: 1422: 1415: 1408: 1400: 1393: 1392: 1389: 1388: 1386: 1385: 1380: 1375: 1369: 1367: 1363: 1362: 1360: 1359: 1354: 1349: 1344: 1339: 1333: 1331: 1327: 1326: 1324: 1323: 1318: 1313: 1308: 1303: 1298: 1293: 1288: 1283: 1278: 1273: 1268: 1267: 1266: 1261: 1256: 1251: 1246: 1236: 1231: 1226: 1221: 1213: 1208: 1203: 1196:Distinguishing 1193: 1188: 1187: 1186: 1181: 1176: 1166: 1156: 1155: 1154: 1149: 1139: 1128: 1126: 1116: 1115: 1113: 1112: 1102: 1097: 1092: 1087: 1082: 1077: 1072: 1067: 1062: 1060:Product cipher 1057: 1052: 1047: 1041: 1039: 1035: 1034: 1032: 1031: 1026: 1021: 1016: 1011: 1006: 1001: 996: 991: 986: 981: 976: 971: 966: 961: 956: 951: 946: 941: 936: 931: 926: 921: 916: 911: 906: 901: 896: 891: 886: 881: 876: 871: 866: 861: 856: 851: 846: 841: 836: 831: 826: 815: 810: 805: 800: 795: 790: 785: 780: 775: 770: 765: 760: 755: 750: 745: 740: 735: 730: 725: 720: 715: 710: 705: 700: 695: 690: 688:Cryptomeria/C2 685: 680: 675: 670: 665: 660: 655: 650: 645: 640: 635: 630: 625: 620: 615: 610: 605: 600: 595: 589: 587: 581: 580: 578: 577: 572: 567: 562: 557: 552: 547: 542: 537: 532: 527: 522: 516: 514: 508: 507: 505: 504: 499: 494: 489: 475: 470: 464: 462: 456: 455: 443: 442: 435: 428: 420: 405: 404:External links 402: 399: 398: 369: 351: 345:10.1.1.41.8374 332:Tavares, S. E. 319: 312: 294: 277: 264: 219: 218: 216: 213: 212: 211: 206: 199: 196: 159: 156: 152:bent functions 128: 125: 15: 9: 6: 4: 3: 2: 2487: 2476: 2473: 2472: 2470: 2451: 2443: 2442: 2439: 2433: 2432:Steganography 2430: 2428: 2425: 2423: 2420: 2418: 2415: 2413: 2410: 2408: 2405: 2403: 2400: 2398: 2395: 2393: 2390: 2388: 2387:Stream cipher 2385: 2383: 2380: 2378: 2375: 2374: 2372: 2368: 2362: 2359: 2357: 2354: 2352: 2349: 2347: 2346:Onion routing 2344: 2342: 2339: 2337: 2334: 2332: 2329: 2327: 2326:Shared secret 2324: 2322: 2319: 2317: 2314: 2312: 2309: 2307: 2304: 2302: 2299: 2297: 2294: 2292: 2289: 2287: 2284: 2282: 2279: 2277: 2274: 2272: 2269: 2266: 2263: 2258: 2255: 2254: 2253: 2250: 2248: 2245: 2243: 2240: 2238: 2235: 2233: 2230: 2228: 2225: 2223: 2222:Key generator 2220: 2218: 2215: 2213: 2210: 2208: 2205: 2203: 2200: 2196: 2193: 2191: 2188: 2187: 2186: 2185:Hash function 2183: 2181: 2178: 2176: 2173: 2171: 2168: 2166: 2163: 2161: 2160:Cryptanalysis 2158: 2156: 2153: 2149: 2146: 2145: 2144: 2141: 2139: 2136: 2134: 2131: 2130: 2128: 2124: 2120: 2113: 2108: 2106: 2101: 2099: 2094: 2093: 2090: 2086: 2072: 2069: 2067: 2064: 2062: 2061:Proof of work 2059: 2057: 2054: 2052: 2049: 2047: 2044: 2043: 2041: 2037: 2031: 2028: 2026: 2023: 2021: 2018: 2016: 2013: 2011: 2008: 2006: 2003: 2001: 1998: 1997: 1995: 1991: 1985: 1982: 1980: 1977: 1975: 1972: 1970: 1967: 1965: 1962: 1961: 1959: 1955: 1949: 1946: 1944: 1941: 1939: 1938:Rainbow table 1936: 1934: 1931: 1929: 1926: 1924: 1921: 1919: 1916: 1915: 1913: 1909: 1903: 1900: 1898: 1895: 1893: 1890: 1888: 1885: 1883: 1880: 1878: 1875: 1873: 1870: 1869: 1867: 1864: 1861:Authenticated 1858: 1852: 1849: 1847: 1844: 1842: 1839: 1837: 1834: 1832: 1829: 1827: 1823: 1820: 1818: 1815: 1813: 1810: 1808: 1805: 1803: 1800: 1798: 1795: 1794: 1792: 1790: 1789:MAC functions 1786: 1779: 1777: 1774: 1773: 1771: 1769: 1763: 1757: 1754: 1752: 1749: 1747: 1744: 1742: 1739: 1737: 1734: 1732: 1729: 1727: 1724: 1722: 1719: 1717: 1714: 1712: 1709: 1707: 1704: 1703: 1701: 1698: 1692: 1686: 1683: 1681: 1678: 1676: 1673: 1671: 1668: 1666: 1663: 1661: 1658: 1656: 1653: 1651: 1648: 1646: 1643: 1641: 1638: 1636: 1633: 1631: 1628: 1626: 1623: 1621: 1618: 1616: 1613: 1611: 1608: 1606: 1603: 1601: 1598: 1596: 1593: 1591: 1588: 1586: 1583: 1581: 1578: 1576: 1573: 1571: 1568: 1566: 1563: 1561: 1558: 1556: 1553: 1551: 1548: 1546: 1543: 1542: 1540: 1536: 1529: 1526: 1524: 1521: 1519: 1516: 1514: 1511: 1509: 1506: 1505: 1503: 1501: 1497: 1491: 1488: 1486: 1483: 1481: 1478: 1476:(compromised) 1475: 1472: 1470:(compromised) 1469: 1466: 1465: 1463: 1459: 1453: 1452:Known attacks 1450: 1448: 1445: 1443: 1440: 1439: 1436: 1432: 1428: 1421: 1416: 1414: 1409: 1407: 1402: 1401: 1398: 1394: 1384: 1381: 1379: 1376: 1374: 1371: 1370: 1368: 1364: 1358: 1355: 1353: 1350: 1348: 1345: 1343: 1340: 1338: 1335: 1334: 1332: 1328: 1322: 1319: 1317: 1314: 1312: 1309: 1307: 1304: 1302: 1299: 1297: 1294: 1292: 1289: 1287: 1284: 1282: 1279: 1277: 1276:Interpolation 1274: 1272: 1269: 1265: 1262: 1260: 1257: 1255: 1252: 1250: 1247: 1245: 1242: 1241: 1240: 1237: 1235: 1232: 1230: 1227: 1225: 1222: 1220: 1219: 1214: 1212: 1209: 1207: 1204: 1201: 1197: 1194: 1192: 1189: 1185: 1182: 1180: 1177: 1175: 1172: 1171: 1170: 1167: 1164: 1160: 1157: 1153: 1150: 1148: 1145: 1144: 1143: 1140: 1137: 1133: 1130: 1129: 1127: 1124: 1123:cryptanalysis 1117: 1110: 1106: 1105:Key whitening 1103: 1101: 1098: 1096: 1093: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1056: 1053: 1051: 1048: 1046: 1043: 1042: 1040: 1036: 1030: 1027: 1025: 1022: 1020: 1017: 1015: 1012: 1010: 1007: 1005: 1002: 1000: 997: 995: 992: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 965: 962: 960: 957: 955: 952: 950: 947: 945: 942: 940: 937: 935: 932: 930: 927: 925: 922: 920: 917: 915: 912: 910: 907: 905: 902: 900: 897: 895: 894:New Data Seal 892: 890: 887: 885: 882: 880: 877: 875: 872: 870: 867: 865: 862: 860: 857: 855: 852: 850: 847: 845: 842: 840: 837: 835: 832: 830: 827: 824: 820: 816: 814: 811: 809: 806: 804: 801: 799: 796: 794: 791: 789: 786: 784: 781: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 754: 751: 749: 746: 744: 741: 739: 736: 734: 731: 729: 726: 724: 721: 719: 716: 714: 711: 709: 706: 704: 701: 699: 696: 694: 691: 689: 686: 684: 681: 679: 676: 674: 671: 669: 666: 664: 661: 659: 656: 654: 651: 649: 646: 644: 641: 639: 636: 634: 633:BEAR and LION 631: 629: 626: 624: 621: 619: 616: 614: 611: 609: 606: 604: 601: 599: 596: 594: 591: 590: 588: 582: 576: 573: 571: 568: 566: 563: 561: 558: 556: 553: 551: 548: 546: 543: 541: 538: 536: 533: 531: 528: 526: 523: 521: 518: 517: 515: 509: 503: 500: 498: 495: 493: 490: 487: 483: 479: 476: 474: 471: 469: 466: 465: 463: 457: 452: 448: 447:Block ciphers 441: 436: 434: 429: 427: 422: 421: 418: 414: 410: 394: 388: 380: 376: 372: 370:9780134444284 366: 362: 355: 346: 341: 337: 333: 329: 323: 315: 313:0-387-16463-4 309: 305: 298: 290: 289: 281: 275: 268: 260: 256: 252: 248: 244: 240: 239: 234: 227: 225: 220: 210: 207: 205: 202: 201: 195: 193: 189: 185: 181: 177: 173: 169: 165: 155: 153: 148: 146: 142: 138: 134: 124: 122: 118: 114: 109: 107: 103: 99: 94: 86: 81: 77: 75: 74: 69: 65: 64:Horst Feistel 61: 57: 53: 49: 45: 41: 37: 30: 26: 22: 2382:Block cipher 2227:Key schedule 2217:Key exchange 2207:Kleptography 2170:Cryptosystem 2119:Cryptography 1963: 1281:Partitioning 1239:Side-channel 1217: 1184:Higher-order 1169:Differential 1089: 1050:Key schedule 360: 354: 328:Adams, C. M. 322: 303: 297: 287: 280: 267: 245:(5): 15–23. 242: 236: 191: 187: 183: 179: 175: 171: 167: 163: 161: 149: 145:completeness 141:complemented 136: 132: 130: 110: 93:cryptanalyst 90: 71: 39: 36:cryptography 33: 21:cryptography 2370:Mathematics 2361:Mix network 2051:Merkle tree 2039:Utilization 2025:NSA Suite B 1366:Utilization 1352:NSA Suite B 1337:AES process 1286:Rubber-hose 1224:Related-key 1132:Brute-force 511:Less common 2321:Ciphertext 2291:Decryption 2286:Encryption 2247:Ransomware 1863:encryption 1640:RadioGatĂşn 1447:Comparison 1316:Chi-square 1234:Rotational 1174:Impossible 1095:Block size 989:Spectr-H64 813:Ladder-DES 808:Kuznyechik 753:Hierocrypt 623:BassOmatic 586:algorithms 513:algorithms 486:Triple DES 461:algorithms 215:References 60:ciphertext 44:algorithms 2311:Plaintext 1780:KDF1/KDF2 1699:functions 1685:Whirlpool 1291:Black-bag 1211:Boomerang 1200:Known-key 1179:Truncated 1004:Threefish 999:SXAL/MBAL 889:MultiSwap 844:MacGuffin 803:KN-Cipher 743:Grand Cru 698:CS-Cipher 678:COCONUT98 387:cite book 379:933863805 340:CiteSeerX 73:diffusion 56:plaintext 2469:Category 2450:Category 2356:Kademlia 2316:Codetext 2259:(CSPRNG) 2005:CRYPTREC 1836:Poly1305 1756:yescrypt 1670:Streebog 1550:CubeHash 1530:(winner) 1342:CRYPTREC 1306:Weak key 1259:Acoustic 1100:Key size 944:Red Pike 763:IDEA NXT 643:Chiasmus 638:CAST-256 618:BaseKing 603:Akelarre 598:Adiantum 565:Skipjack 530:CAST-128 525:Camellia 473:Blowfish 198:See also 2126:General 1911:Attacks 1841:SipHash 1797:CBC-MAC 1731:LM hash 1711:Balloon 1575:HAS-160 1383:Padding 1301:Rebound 1009:Treyfer 959:SAVILLE 919:PRESENT 909:NOEKEON 854:MAGENTA 849:Madryga 829:Lucifer 693:CRYPTON 502:Twofish 492:Serpent 247:Bibcode 68:Shannon 54:or the 2237:Keygen 2071:Pepper 2010:NESSIE 1957:Design 1751:scrypt 1746:PBKDF2 1721:Catena 1716:bcrypt 1706:Argon2 1665:Snefru 1660:Shabal 1655:SWIFFT 1635:RIPEMD 1630:N-hash 1605:MASH-2 1600:MASH-1 1585:Kupyna 1545:BLAKE3 1528:Keccak 1513:Grøstl 1490:BLAKE2 1347:NESSIE 1296:Davies 1244:Timing 1159:Linear 1119:Attack 1038:Design 1029:Zodiac 994:Square 969:SHACAL 964:SC2000 924:Prince 904:Nimbus 899:NewDES 884:MULTI2 874:MISTY1 817:LOKI ( 793:KHAZAD 788:KeeLoq 783:KASUMI 778:Kalyna 663:CLEFIA 648:CIKS-1 608:Anubis 459:Common 377:  367:  342:  310:  104:, and 38:, the 2267:(PRN) 1865:modes 1741:Makwa 1736:Lyra2 1726:crypt 1675:Tiger 1625:MDC-2 1580:HAVAL 1565:Fugue 1523:Skein 1508:BLAKE 1485:SHA-3 1480:SHA-2 1474:SHA-1 1229:Slide 1085:Round 1070:P-box 1065:S-box 1024:XXTEA 984:Speck 979:Simon 974:SHARK 954:SAFER 939:REDOC 864:Mercy 823:89/91 773:Iraqi 738:G-DES 728:FEA-M 708:DES-X 673:Cobra 628:BATON 613:Ascon 593:3-Way 584:Other 85:SHA-1 2066:Salt 2030:CNSA 1897:IAPM 1851:VMAC 1846:UMAC 1831:PMAC 1826:CMAC 1822:OMAC 1817:NMAC 1812:HMAC 1807:GMAC 1776:HKDF 1645:SIMD 1595:Lane 1570:GOST 1555:ECOH 1442:List 1429:and 1357:CNSA 1216:Mod 1142:MITM 914:NUSH 869:MESH 859:MARS 733:FROG 723:FEAL 703:DEAL 683:Crab 668:CMEA 575:XTEA 560:SEED 540:IDEA 535:GOST 520:ARIA 393:link 375:OCLC 365:ISBN 308:ISBN 190:and 174:and 162:The 131:The 83:The 27:and 1902:OCB 1892:GCM 1887:EAX 1882:CWC 1872:CCM 1802:DAA 1680:VSH 1650:SM3 1620:MD6 1615:MD4 1610:MD2 1590:LSH 1560:FSB 1468:MD5 1311:Tau 1271:XSL 1075:SPN 1019:xmx 1014:UES 949:S-1 934:RC2 879:MMB 758:ICE 713:DFC 570:TEA 555:RC6 550:RC5 545:LEA 497:SM4 478:DES 468:AES 255:doi 243:228 168:BIC 137:SAC 121:bit 108:. 70:'s 52:key 34:In 2471:: 1518:JH 839:M8 834:M6 821:, 819:97 718:E2 484:, 389:}} 385:{{ 373:. 338:. 330:; 253:. 241:. 235:. 223:^ 194:. 186:, 100:, 76:. 2111:e 2104:t 2097:v 1824:/ 1419:e 1412:t 1405:v 1218:n 1202:) 1198:( 1165:) 1161:( 1138:) 1134:( 1125:) 1121:( 1111:) 1107:( 929:Q 825:) 488:) 480:( 453:) 449:( 439:e 432:t 425:v 395:) 381:. 348:. 316:. 261:. 257:: 249:: 192:k 188:j 184:i 180:i 176:k 172:j 166:( 135:( 31:.

Index

cryptography
Snowball effect
Avalanche (disambiguation)
cryptography
algorithms
cryptographic hash functions
key
plaintext
ciphertext
Horst Feistel
Shannon
diffusion

SHA-1
cryptanalyst
collision attacks
length extension attacks
preimage attacks
butterfly effect
product ciphers
bit
complemented
completeness
bent functions
Butterfly effect
Confusion and diffusion


"Cryptography and Computer Privacy"
Scientific American

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑