To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

CLEFIA
General
DesignersSony
First published2007
CertificationCRYPTREC (Candidate)
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds18, 22, or 26
Best public cryptanalysis
An improbable differential attack requiring 2126.83 chosen plaintexts breaks 13 rounds with a complexity of 2126.83 encryptions for the key size of length 128 bits (Tezcan, 2010).[1] Similar attacks apply for 14 and 15 rounds of CLEFIA for the key sizes 192 and 256 bits, respectively.

CLEFIA is a proprietary block cipher algorithm, developed by Sony.[2] Its name is derived from the French word clef, meaning "key". The block size is 128 bits and the key size can be 128 bit, 192 bit or 256 bit. It is intended to be used in DRM systems. It is among the cryptographic techniques recommended candidate for Japanese government use by CRYPTREC revision in 2013.

YouTube Encyclopedic

  • 1/5
    Views:
    3 976
    970
    1 901
    538
    1 098
  • Patrol Rifle Instructor Course - CLEFIA 2015
  • Advanced Patrol Tactics - CLEFIA 2015
  • Lightweight Crypto for IoT - 4.3: Lightweight Block Ciphers - CLEFIA and PRESENT
  • Lightweight Cipher Designs
  • Network Security 1.5: Lightweight Cryptography

Transcription

Standardization

CLEFIA is included in the following standards.

References

  1. ^ Tezcan, Cihangir. "The Improbable Differential Attack: Cryptanalysis of Reduced-Round CLEFIA". Proceedings of INDOCRYPT, 2010. Lecture Notes in Computer Science. Springer-Verlag. Archived from the original on 2013-02-03.
  2. ^ "Sony Develops "CLEFIA" - New Block Cipher Algorithm Based on State-of-the-art Design Technologies". Retrieved 2007-03-26.
  3. ^ "ISO/IEC 29192-2:2019, Information security - Lightweight cryptography - Part 2: Block ciphers".

Further reading

External links


This page was last edited on 26 January 2024, at 14:50
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.