fbpx
Wikipedia

GDES

In cryptography, the Generalized DES Scheme (GDES or G-DES) is a variant of the DES symmetric-key block cipher designed with the intention of speeding up the encryption process while improving its security. The scheme was proposed by Ingrid Schaumuller-Bichl in 1981.

GDES
General
DesignersIngrid Schaumuller-Bichl
First published1981
Derived fromDES
Cipher detail
Block sizesvariable, multiple of 32
Structuregeneralized Feistel network
Roundsvariable, even
Best public cryptanalysis
differential cryptanalysis breaks most variants more easily than DES

In 1990, Eli Biham and Adi Shamir showed that GDES was vulnerable to differential cryptanalysis, and that any GDES variant faster than DES is also less secure than DES.

GDES generalizes the Feistel network structure of DES to larger block sizes. In each round, the DES round function is applied to the rightmost 32-bit subblock, and the result is XORed with all the other parts. Then the block is rotated 32 bits to the right.

References edit

  • Eli Biham, Adi Shamir: Differential Cryptanalysis of DES-like Cryptosystems. CRYPTO 1990: 2-21
  • Ingrid Schaumuller-Bichl, Zur Analyse des Data Encryption Standard und Synthese Verwandter Chiffriersysteme, Ph.D. Thesis, Linz university, May 1981. (In German).
  • I. Schaumuller-Bichl, "On the Design and Analysis of New Cipher Systems Related to DES," Technical Report, Linz University, 1983.
  • Schneier, Bruce (1996). Applied Cryptography, Second Edition. John Wiley & Sons. pp. 296. ISBN 0-471-11709-9.

gdes, cryptography, generalized, scheme, variant, symmetric, block, cipher, designed, with, intention, speeding, encryption, process, while, improving, security, scheme, proposed, ingrid, schaumuller, bichl, 1981, generaldesignersingrid, schaumuller, bichlfirs. In cryptography the Generalized DES Scheme GDES or G DES is a variant of the DES symmetric key block cipher designed with the intention of speeding up the encryption process while improving its security The scheme was proposed by Ingrid Schaumuller Bichl in 1981 GDESGeneralDesignersIngrid Schaumuller BichlFirst published1981Derived fromDESCipher detailBlock sizesvariable multiple of 32Structuregeneralized Feistel networkRoundsvariable evenBest public cryptanalysisdifferential cryptanalysis breaks most variants more easily than DESIn 1990 Eli Biham and Adi Shamir showed that GDES was vulnerable to differential cryptanalysis and that any GDES variant faster than DES is also less secure than DES GDES generalizes the Feistel network structure of DES to larger block sizes In each round the DES round function is applied to the rightmost 32 bit subblock and the result is XORed with all the other parts Then the block is rotated 32 bits to the right References editEli Biham Adi Shamir Differential Cryptanalysis of DES like Cryptosystems CRYPTO 1990 2 21 Ingrid Schaumuller Bichl Zur Analyse des Data Encryption Standard und Synthese Verwandter Chiffriersysteme Ph D Thesis Linz university May 1981 In German I Schaumuller Bichl On the Design and Analysis of New Cipher Systems Related to DES Technical Report Linz University 1983 Schneier Bruce 1996 Applied Cryptography Second Edition John Wiley amp Sons pp 296 ISBN 0 471 11709 9 Retrieved from https en wikipedia org w index php title GDES amp oldid 1084902316, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.