Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 References  














BaseKing






Italiano
Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


BaseKing
General
DesignersJoan Daemen
First published1994
SuccessorsNOEKEON
Related to3-Way
Cipher detail
Key sizes192 bits
Block sizes192 bits
StructureSubstitution–permutation network
Rounds11
Best public cryptanalysis
related-key attack, power analysis

Incryptography, BaseKing is a block cipher designed in 1994 by Joan Daemen. It is very closely related to 3-Way, as the two are variants of the same general cipher technique.

BaseKing has a block size of 192 bits–twice as long as 3-Way, and notably not a power of two as with most block ciphers. The key length is also 192 bits. BaseKing is an 11-round substitution–permutation network.

In Daemen's doctoral dissertation he presented an extensive theory of block cipher design, as well as a rather general cipher algorithm composed of a number of invertible transformations that may be chosen with considerable freedom. He discussed the security of this general scheme against known cryptanalytic attacks, and gave two specific examples of ciphers consisting of particular choices for the variable parameters. These ciphers are 3-Way and BaseKing.

BaseKing is susceptible to the same kind of related-key attack as 3-Way. Daemen, Peeters, and Van Assche have also demonstrated potential vulnerabilities to differential power analysis, along with some techniques to increase the resistance of a given implementation of BaseKing to such an attack.

References

[edit]
Retrieved from "https://en.wikipedia.org/w/index.php?title=BaseKing&oldid=1084901291"

Categories: 
Block ciphers
Broken block ciphers
Hidden categories: 
Articles with short description
Short description is different from Wikidata
CS1 errors: missing periodical
 



This page was last edited on 27 April 2022, at 07:14 (UTC).

Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



Privacy policy

About Wikipedia

Disclaimers

Contact Wikipedia

Code of Conduct

Developers

Statistics

Cookie statement

Mobile view



Wikimedia Foundation
Powered by MediaWiki