Jump to content

Talk:Serpent (cipher): Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
SineBot (talk | contribs)
m Signing comment by 79.17.131.38 - ""Security" vs "Security Margin""
No edit summary
Line 26: Line 26:
formal definition of security. The NIST evaluation papers, as well as Ross Anderson himself in his
formal definition of security. The NIST evaluation papers, as well as Ross Anderson himself in his
book speak of Serpent having "a higher security margin", which roughly means that it is less likely to be broken. <span style="font-size: smaller;" class="autosigned">—Preceding [[Wikipedia:Signatures|unsigned]] comment added by [[Special:Contributions/79.17.131.38|79.17.131.38]] ([[User talk:79.17.131.38|talk]]) 17:54, 23 November 2008 (UTC)</span><!-- Template:UnsignedIP --> <!--Autosigned by SineBot-->
book speak of Serpent having "a higher security margin", which roughly means that it is less likely to be broken. <span style="font-size: smaller;" class="autosigned">—Preceding [[Wikipedia:Signatures|unsigned]] comment added by [[Special:Contributions/79.17.131.38|79.17.131.38]] ([[User talk:79.17.131.38|talk]]) 17:54, 23 November 2008 (UTC)</span><!-- Template:UnsignedIP --> <!--Autosigned by SineBot-->

== Speed of execution ==
In the article it is stated that Rijndael is faster than Serpent because of the number of rounds used in Rijndael. Here http://www.cl.cam.ac.uk/~rja14/Papers/serpentcase.pdf, Page 3 is is stated that Serpent is much faster when implmented in Hardware. If nobody has contradictory information, I'll change that part of the comparison. -- uhu01

Revision as of 18:19, 2 December 2008

WikiProject iconCryptography: Computer science Unassessed
WikiProject iconThis article is within the scope of WikiProject Cryptography, a collaborative effort to improve the coverage of Cryptography on Wikipedia. If you would like to participate, please visit the project page, where you can join the discussion and see a list of open tasks.
???This article has not yet received a rating on Wikipedia's content assessment scale.
???This article has not yet received a rating on the importance scale.
Taskforce icon
This article is supported by WikiProject Computer science.


Cryptanalysis

Does anyone know of any current cryptanalysis for Serpent?

I came across this white paper Preliminary Cryptanalysis of Reduced-Round Serpent stating something about "...recover the key for Serpent up to nine rounds." and "...how to break six rounds of Serpent..." Zer0Nin3r (talk) 10:43, 9 June 2008 (UTC)[reply]

This should go in the article, but I believe the best current known attack against Serpent is for an 11-round reduced variant, see:

  • Biham, Dunkelman, Keller (February 2003). "Differential-Linear Cryptanalysis of Serpent" (PDF/PostScript). 10th International Workshop on Fast Software Encryption (FSE '03). Lund: Springer-Verlag. pp. pp.9–21. Retrieved 2007-03-08. {{cite conference}}: |pages= has extra text (help); Unknown parameter |booktitle= ignored (|book-title= suggested) (help)CS1 maint: multiple names: authors list (link)

(The full version has 32 rounds...) — Matt Crypto 11:34, 9 June 2008 (UTC)[reply]

Security of Serpent

The statement that Serpent is *more secure* than Rijndael is a bit too strong, especially without a formal definition of security. The NIST evaluation papers, as well as Ross Anderson himself in his book speak of Serpent having "a higher security margin", which roughly means that it is less likely to be broken. —Preceding unsigned comment added by 79.17.131.38 (talk) 17:54, 23 November 2008 (UTC)[reply]

Speed of execution

In the article it is stated that Rijndael is faster than Serpent because of the number of rounds used in Rijndael. Here http://www.cl.cam.ac.uk/~rja14/Papers/serpentcase.pdf, Page 3 is is stated that Serpent is much faster when implmented in Hardware. If nobody has contradictory information, I'll change that part of the comparison. -- uhu01