To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

3-Way
General
DesignersJoan Daemen
First published1994
SuccessorsNOEKEON
Related toBaseKing
Cipher detail
Key sizes96 bits
Block sizes96 bits
StructureSubstitution–permutation network
Rounds11
Best public cryptanalysis
related-key attack

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique.

3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network.

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts.

YouTube Encyclopedic

  • 1/1
    Views:
    1 481 136
  • Three-way switches & How they work

Transcription

References

  • J. Daemen; R. Govaerts; Joos Vandewalle (1993). "A New Approach to Block Cipher Design". Fast Software Encryption (FSE) 1993. Springer-Verlag. pp. 18–32.
  • J. Kelsey; B. Schneier; D. Wagner (November 1997). "Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA" (PDF/PostScript). ICICS '97 Proceedings. Springer-Verlag. pp. 233–246. Retrieved 2007-02-14.

External links

This page was last edited on 27 April 2022, at 07:12
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.