CAESAR 8x8

GPTKB entity

Statements (54)
Predicate Object
gptkbp:instance_of gptkb:crypt
gptkbp:designed_for secure communication
gptkbp:developed_by gptkb:NIST
NIST guidelines
gptkbp:has 8x8 block size
https://www.w3.org/2000/01/rdf-schema#label CAESAR 8x8
gptkbp:is_adopted_by gptkb:financial_institutions
government agencies
telecommunications companies
gptkbp:is_based_on substitution-permutation network
gptkbp:is_compatible_with legacy systems
various platforms
gptkbp:is_considered future applications
gptkbp:is_considered_as candidate for standardization
gptkbp:is_documented_in cryptographic literature
gptkbp:is_evaluated_by gptkb:performance
gptkb:Compliance_Management
gptkb:security
independent auditors
cryptographic community
gptkbp:is_implemented_in gptkb:software
gptkb:computer
gptkbp:is_optimized_for gptkb:Speed
gptkb:security
gptkbp:is_part_of gptkb:CAESAR_competition
encryption standards
modern cryptography
encryption protocols
encryption frameworks
gptkbp:is_promoted_by industry leaders
security experts
secure data transmission
gptkbp:is_recommended_by security organizations
gptkbp:is_supported_by gptkb:academic_research
open-source projects
gptkbp:is_tested_for efficiency
robustness
known attacks
gptkbp:is_used_for data integrity
authentication
gptkbp:is_used_in gptkb:Io_T_devices
gptkb:cloud_computing
data protection
gptkbp:is_vulnerable_to differential cryptanalysis
linear cryptanalysis
gptkbp:provides encryption
decryption
gptkbp:suitable_for high-performance applications
gptkbp:supports 128-bit key size
192-bit key size
256-bit key size
gptkbp:uses gptkb:blockade
gptkbp:bfsParent gptkb:CAESAR_self-propelled_howitzer
gptkbp:bfsLayer 5