Anubis (cipher)

Anubis (cipher)

Infobox block cipher
name = Anubis


caption =
designers = Vincent Rijmen and Paulo S. L. M. Barreto
publish date = 2000
derived from = Rijndael
derived to =
key size = 128 to 320 bits in steps of 32 bits
block size = 128 bits
structure = substitution-permutation network
rounds = at least 12 (for 128-bit keys), plus one per additional 32 key bits
cryptanalysis =

Anubis is a block cipher designed by Vincent Rijmen and Paulo S. L. M. Barreto as an entrant in the NESSIE project. Anubis operates on data blocks of 128 bits, accepting keys of length 32"N" bits ("N" = 4, ..., 10). The cipher is not patented and has been released by the designers for free public use.

Anubis is a Rijndael variant that uses involutions for the various operations. An involution is an operation whose inverse is the same as the forward operation. In other words, when an involution is run twice, it is the same as performing no operation. This allows low-cost hardware and compact software implementations to use the same operations for both encryption and decryption. Both the S-box and the mix columns operations are involutions.

There are two versions of the Anubis cipher; the original implementation uses a pseudo-random S-box. Subsequently, the S-box was modified to be more efficient to implement in hardware; the newer version of Anubis is called the "tweaked" version.

It is named after the Egyptian god of entombing and embalming, which the designers interpreted to include encryption. They claim that violators of the cipher will be cursed.

References

* cite conference
author = Alex Biryukov
title = Analysis of Involutional Ciphers: Khazad And Anubis
booktitle = 10th International Workshop on Fast Software Encryption (FSE '03)
pages = pp.45–53
publisher = Springer-Verlag
month = February | year = 2003
location = Lund
url = http://citeseer.ist.psu.edu/587474.html
format = PDF/PostScript
accessdate = 2007-08-21

External links

* [http://paginas.terra.com.br/informatica/paulobarreto/AnubisPage.html Anubis Homepage]


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Anubis (disambiguation) — Anubis is an ancient Egyptian god.Anubis may also refer to:In entertainment: *The Anubis Gates, a 1983 time travel fantasy novel by Tim Powers *Anubis (Stargate), powerful Goa uld in Stargate SG 1 *BeastMaster (TV series) character *Anubis… …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Stream-cipher — Stromverschlüsselung (engl. stream cipher) ist ein kryptographischer Algorithmus, bei dem Zeichen des Klartextes mit den Zeichen eines Schlüsselstroms einzeln (XOR bei nur zwei verschiedenen Zeichen) verknüpft werden. Der Schlüsselstrom ist eine… …   Deutsch Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Cryptomeria cipher — The Feistel function of the Cryptomeria cipher. General Designers 4C Entity First published …   Wikipedia

  • Mercy (cipher) — This article is about the block cipher. For other uses, see Mercy (disambiguation). Mercy General Designers Paul Crowley First published April 2000[1] Derived from WAKE …   Wikipedia

  • DFC (cipher) — This article is about the block cipher. For other uses, see DFC (disambiguation). DFC General Designers Jacques Stern, Serge Vaudenay, et al. First published 1998 Related to COCONUT98 Cipher detail …   Wikipedia

  • Crab (cipher) — This article is about the block cipher. For other uses, see Crab (disambiguation). Crab General Designers Burt Kaliski, Matt Robshaw First published 1993 Derived from MD5 Related to SHACAL …   Wikipedia

  • Nimbus (cipher) — This article is about the block cipher. For other uses, see Nimbus (disambiguation). Nimbus General Designers Alexis Machado First published 2000 Cipher detail Key sizes 128 bits Block sizes …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”