To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

SHARK
General
DesignersVincent Rijmen, Joan Daemen, Bart Preneel, Antoon Bosselaers, Erik De Win
First published1996
SuccessorsKHAZAD, Rijndael
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureSubstitution–permutation network
Rounds6

In cryptography, SHARK is a block cipher identified as one of the predecessors of Rijndael (the Advanced Encryption Standard).

SHARK has a 64-bit block size and a 128-bit key size. It is a six-round SP-network which alternates a key mixing stage with linear and non-linear transformation layers. The linear transformation uses an MDS matrix representing a Reed–Solomon error correcting code in order to guarantee good diffusion. The nonlinear layer is composed of eight 8×8-bit S-boxes based on the function F(x) = x−1 over GF(28).

Five rounds of a modified version of SHARK can be broken using an interpolation attack (Jakobsen and Knudsen, 1997).

YouTube Encyclopedic

  • 1/1
    Views:
    885 473
  • The Shark Family and more | Sing along with baby shark | Pinkfong Songs for Children

Transcription

See also

References

  • Vincent Rijmen, Joan Daemen, Bart Preneel, Anton Bosselaers, Erik De Win (February 1996). The Cipher SHARK (PDF/PostScript). 3rd International Workshop on Fast Software Encryption (FSE '96). Cambridge: Springer-Verlag. pp. 99–111. Retrieved 2007-03-06.{{cite conference}}: CS1 maint: multiple names: authors list (link)
  • T. Jakobsen, L.R. Knudsen (January 1997). The Interpolation Attack on Block Ciphers (PDF/PostScript). 4th International Workshop on Fast Software Encryption (FSE '97). Haifa: Springer-Verlag. pp. 28–40. Retrieved 2007-01-23.
  • Joan Daemen; Vincent Rijmen (2002). The Design of Rijndael: AES—The Advanced Encryption Standard. Springer-Verlag. ISBN 3-540-42580-2.

External links


This page was last edited on 27 April 2022, at 07:09
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.