gptkbp:instance_of
|
gptkb:currency
|
gptkbp:bfsLayer
|
4
|
gptkbp:bfsParent
|
gptkb:Gnu_PG_1.4.33
gptkb:Gnu_PG_1.4.60
|
gptkbp:based_on
|
substitution-permutation network
|
gptkbp:block
|
128 bits
|
gptkbp:developed_by
|
gptkb:Mitsubishi
|
https://www.w3.org/2000/01/rdf-schema#label
|
Camellia algorithm
|
gptkbp:is_adopted_by
|
gptkb:government_agency
|
gptkbp:is_considered_as
|
AES alternative
|
gptkbp:is_designed_for
|
high performance
low resource environments
|
gptkbp:is_evaluated_by
|
cryptanalysis studies
|
gptkbp:is_often_used_in
|
gptkb:Japan
|
gptkbp:is_part_of
|
encryption standards
cryptographic protocols
cryptographic libraries
NIST's Cryptographic Standards
|
gptkbp:is_standardized_by
|
gptkb:ISO/_IEC_18033-3
|
gptkbp:is_supported_by
|
gptkb:Microsoft_Windows
gptkb:operating_system
gptkb:currency
gptkb:chess_match
|
gptkbp:is_used_in
|
gptkb:PGP
gptkb:theorem
gptkb:motorcycle
gptkb:SSL/_TLS
gptkb:S/_MIME
disk encryption
file encryption
secure communications
secure email
secure file transfer
secure web applications
VP Ns
|
gptkbp:is_vulnerable_to
|
side-channel attacks
|
gptkbp:key
|
128 bits
256 bits
192 bits
|
gptkbp:rounds
|
gptkb:18
24 for 256-bit key
|
gptkbp:security_features
|
gptkb:theorem
differential cryptanalysis
linear cryptanalysis
related-key attacks
|
gptkbp:speed
|
AES in some implementations
|
gptkbp:suitable_for
|
gptkb:smartphone
embedded systems
real-time applications
streaming applications
|
gptkbp:year_created
|
gptkb:2000
|