About: Crab (cipher)

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, Crab is a block cipher proposed by Burt Kaliski and Matt Robshaw at the first Fast Software Encryption workshop in 1993. Not really intended for use, Crab was developed to demonstrate how ideas from hash functions could be used to create a fast cipher.

Property Value
dbo:abstract
  • In cryptography, Crab is a block cipher proposed by Burt Kaliski and Matt Robshaw at the first Fast Software Encryption workshop in 1993. Not really intended for use, Crab was developed to demonstrate how ideas from hash functions could be used to create a fast cipher. Crab has an unusually large block size of 8192 bits. Its creators suggested using an 80-bit key, but the cipher could use any key size. The authors didn't specify an actual key schedule, only that the key is used to generate two large sets of subkeys: a permutation of the numbers 0 through 255, and an array of 2048 32-bit numbers. The block is divided into 256 32-bit subblocks, which are permuted at the beginning. Then the algorithm makes four passes over the data, each time applying one of four transformations adapted from MD5. A brief note on the cryptanalysis of Crab is included in Markku-Juhani Saarinen's paper on block ciphers based on SHA-1 and MD5, published at FSE 2003. The author demonstrates a weakness in Crab that permits a distinguisher using no more than a dozen chosen plaintexts, and speculates that this can be converted into a full key-recovery attack using no more than 216 chosen plaintexts. Such an attack would depend on the key schedule used. (en)
  • In crittografia il Crab è un cifrario a blocchi derivato dall'MD5 proposto da e al primo (FSE) nel 1993. Il Crab fu ideato non tanto per utilizzarlo realmente quanto per dimostrare come le idee alla base delle funzioni di hash potessero essere utilizzate per creare un cifrario molto veloce. (it)
  • Crab — это блочный шифр, разработанный Бартом Калиски и Мэттом Робшоу из лаборатории RSA на первом семинаре FSE в 1993. Crab был разработан, чтобы продемонстрировать, как идеи хеш-функций могут быть использованы для создания быстрого шифрования. Алгоритм шифрования очень похож на MD5. (ru)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 7866313 (xsd:integer)
dbo:wikiPageLength
  • 3153 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1084901981 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • 8192 (xsd:integer)
dbp:cryptanalysis
  • Proposed differential cryptanalysis using no more than 216 chosen plaintexts (en)
dbp:derivedFrom
dbp:designers
dbp:keySize
  • 80 (xsd:integer)
dbp:name
  • Crab (en)
dbp:publishDate
  • 1993 (xsd:integer)
dbp:relatedTo
dbp:structure
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • In crittografia il Crab è un cifrario a blocchi derivato dall'MD5 proposto da e al primo (FSE) nel 1993. Il Crab fu ideato non tanto per utilizzarlo realmente quanto per dimostrare come le idee alla base delle funzioni di hash potessero essere utilizzate per creare un cifrario molto veloce. (it)
  • Crab — это блочный шифр, разработанный Бартом Калиски и Мэттом Робшоу из лаборатории RSA на первом семинаре FSE в 1993. Crab был разработан, чтобы продемонстрировать, как идеи хеш-функций могут быть использованы для создания быстрого шифрования. Алгоритм шифрования очень похож на MD5. (ru)
  • In cryptography, Crab is a block cipher proposed by Burt Kaliski and Matt Robshaw at the first Fast Software Encryption workshop in 1993. Not really intended for use, Crab was developed to demonstrate how ideas from hash functions could be used to create a fast cipher. (en)
rdfs:label
  • Crab (cipher) (en)
  • Crab (cifrario) (it)
  • Crab (шифр) (ru)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageWikiLink of
is dbp:relatedTo of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License