Cobra ciphers

From Wikipedia, the free encyclopedia

In cryptography, Cobra is the general name of a family of data-dependent permutation based block ciphers: Cobra-S128, Cobra-F64a, Cobra-F64b, Cobra-H64, and Cobra-H128. In each of these names, the number indicates the cipher's block size, and the capital letter indicates whether it is optimized for implementation in software, firmware, or hardware.

See also[edit]

References[edit]

  • Nikolay A. Moldovyan; Peter A. Moldovyanu; Douglas H. Summerville (January 2007). "On Software Implementation of Fast DDP-based Ciphers" (PDF). International Journal of Network Security. 4 (1): 81–89. Archived from the original (PDF) on 2007-09-26. Retrieved 2007-01-12.
  • C. Lee; J. Kim; S. Hong; J. Sung; S. Lee (2005). "Related-key differential attacks on Cobra-S128, Cobra-F64a and Cobra-F64b" (PDF). Proceedings of Mycrypt '05, LNCS 3715. Archived from the original (PDF) on 2006-05-07. Retrieved 2007-01-12.
  • C. Lee; J. Kim; J. Sung; S. Hong; S. Lee; D. Moon (2005). "Related-key differential attacks on Cobra-H64 and Cobra-H128" (PostScript). Proceedings of IMA Cryptography and Coding '05, LNCS 3796. Retrieved 2007-01-12.
  • Jiqiang Lu; Changhoon Lee; Jongsung Kim (2006). "Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b" (PDF). Proceedings of SCN '06 (The Fifth International Conference on Security and Cryptography for Networks), LNCS 4116. Archived from the original (PDF) on 2006-09-25. Retrieved 2007-01-12.