Jump to content

SHARK: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m Reverted edits by 213.42.21.75 (talk) to last version by Wwoods
Line 21: Line 21:
Five rounds of a modified version of SHARK can be broken using an [[interpolation attack]] (Jakobsen and Knudsen, 1997).
Five rounds of a modified version of SHARK can be broken using an [[interpolation attack]] (Jakobsen and Knudsen, 1997).


==See also==
rwarr sharks are hot, they turn me on! :D
* [[KHAZAD]]
== Headline text ==[[Image:Example.jpg]]--[[User:213.42.21.75|213.42.21.75]] 18:18, 24 May 2007 (UTC)
* [[Square (cipher)|Square]]
----
------[[User:213.42.21.75|213.42.21.75]] 18:18, 24 May 2007 (UTC)<nowiki>Insert non-formatted text here</nowiki><math>Insert formula here</math>[[Image:Example.jpg]][[Link title]]''Italic text'''''Bold text'''
<gallery>
Image:Example.jpg|Caption1
Image:Example.jpg|Caption2
</gallery><!-- Comment --><small>Small Text</small>


==References==
==References==

Revision as of 18:19, 24 May 2007

SHARK
General
DesignersVincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win
First published1996
SuccessorsKHAZAD, Rijndael
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureSubstitution-permutation network
Rounds6

In cryptography, SHARK is a block cipher identified as one of the predecessors of Rijndael (the Advanced Encryption Standard).

SHARK has a 64-bit block size and a 128-bit key size. It is a six round SP-network which alternates a key mixing stage with linear and non-linear transformation layers. The linear transformation uses an MDS matrix representing a Reed-Solomon error correcting code in order to guarantee good diffusion. The nonlinear layer is composed of eight 8×8-bit S-boxes based on the function F(x) = x-1 over GF(28).

Five rounds of a modified version of SHARK can be broken using an interpolation attack (Jakobsen and Knudsen, 1997).

See also

References

  • Vincent Rijmen, Joan Daemen, Bart Preneel, Anton Bosselaers, Erik De Win (1996-02). "The Cipher SHARK" (PDF/PostScript). 3rd International Workshop on Fast Software Encryption (FSE 1996). Cambridge: Springer-Verlag. pp. 99–111. Retrieved 2007-03-06. {{cite conference}}: Check date values in: |date= (help); Unknown parameter |booktitle= ignored (|book-title= suggested) (help)CS1 maint: multiple names: authors list (link)
  • T. Jakobsen, L.R. Knudsen (1997-01). "The Interpolation Attack on Block Ciphers" (PDF/PostScript). 4th International Workshop on Fast Software Encryption (FSE '97). Haifa: Springer-Verlag. pp. 28–40. Retrieved 2007-01-23. {{cite conference}}: Check date values in: |date= (help); Unknown parameter |booktitle= ignored (|book-title= suggested) (help)
  • Joan Daemen, Vincent Rijmen (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer-Verlag. ISBN 3-540-42580-2.