Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Cryptanalysis  





2 References  














KN-Cipher







Add links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


KN-Cipher
General
DesignersKaisa Nyberg and Lars Knudsen
First published1995
Cipher detail
Key sizes198 bits
Block sizes64 bits
StructureFeistel network
Rounds6
Best public cryptanalysis
Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 512 chosen plaintexts and 241 running time, or with 32 chosen plaintexts and 270 running time.[1]

Incryptography, KN-Cipher is a block cipher created by Kaisa Nyberg and Lars Knudsen in 1995. One of the first ciphers designed to be provably secure against ordinary differential cryptanalysis, KN-Cipher was later broken using higher order differential cryptanalysis.

Presented as "a prototype...compatible with DES", the algorithm has a 64-bit block size and a 6-round Feistel network structure. The round function is based on the cube operation in the finite field GF(233).

The designers did not specify any key schedule for the cipher; they state, "All round keys should be independent, therefore we need at least 198 key bits."[2]

Cryptanalysis

[edit]

Jakobsen & Knudsen's higher order differential cryptanalysis breaks KN-Cipher with only 512 chosen plaintexts and 241 running time, or with 32 chosen plaintexts and 270 running time.[1]

References

[edit]
  1. ^ a b T. Jakobsen, L.R. Knudsen (January 1997). The Interpolation Attack on Block Ciphers (PDF/PostScript). 4th International Workshop on Fast Software Encryption (FSE '97). Haifa: Springer-Verlag. pp. 28–40. Retrieved 23 January 2007.
  • ^ K. Nyberg, L.R. Knudsen (1995). "Provable Security Against a Differential Attack" (PDF/PostScript). Journal of Cryptology. 8 (1): 27–37. doi:10.1007/bf00204800. ISSN 0933-2790. S2CID 11867695. Retrieved 23 January 2007.

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=KN-Cipher&oldid=1151033240"

    Categories: 
    Block ciphers
    Broken block ciphers
    Feistel ciphers
    Hidden categories: 
    Articles with short description
    Short description matches Wikidata
     



    This page was last edited on 21 April 2023, at 13:59 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki