Clever Geek Handbook
📜 ⬆️ ⬇️

Baseking

In cryptography, BaseKing is a block cipher developed in 1994 by Joan Daemen.

Baseking
CreatorYoan Dimen
Published1994
Key size192 bit
Block size192 bit
Number of roundseleven
Type ofFeistel Network

He is very closely associated with 3-WAY ; indeed, they are variants of the same general encryption technique.

Content

Description

BaseKing has a block size = 192 bits, which is two times longer than 3-WAY. The key length is also 192 bits.

History

In his dissertation, Dimen presented an extensive theory of block ciphers, as a fairly general cipher algorithm, composed of many reversible transformations that can be chosen with considerable freedom.

He discussed the security of this general scheme against known attacks and gave two specific examples of ciphers consisting of specific choices for variable parameters. These ciphers are 3-WAY and BaseKing.

BaseKing is susceptible to the same kind of attacks as 3-WAY. Dimen, Michaël Peeters, and also demonstrated a potential vulnerability to differential analysis , along with a small number of methods to increase the resistance of this BaseKing implementation to such an attack.

Notes

Literature

  • Joan Daemen (1994) (gzipped PostScript). Cipher and Hash Function Design: Strategies based on linear and differential cryptanalysis (Ph.D. dissertation), chapter 7. Katholieke Universiteit Leuven. Retrieved 2007-02-16.
  • Joan Daemen, Michael Peeters, Gilles Van Assche (2000). “Bitslice Ciphers and Power Analysis Attacks” (PDF / PostScript). 7th International Workshop on Fast Software Encryption (FSE 2000). New York City: Springer-Verlag. pp. pp. 134-149. Retrieved 2007-02-16
Source - https://ru.wikipedia.org/w/index.php?title=BaseKing&oldid=92179023


More articles:

  • Salinas, Francisco de
  • Australian Philosophy
  • Ryazan Governorship
  • Goldschmidt Rule
  • Cambrai
  • Rashnu
  • Buddhism in Taiwan
  • Cheboty
  • National Portrait Gallery of Scotland
  • Revolutionary Indo-American Popular Front

All articles

Clever Geek | 2019