Statements (51)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:currency
|
gptkbp:block |
128 bits
|
gptkbp:competes_with |
gptkb:AES
|
gptkbp:designed_by |
gptkb:Ross_Anderson
gptkb:Eli_Biham gptkb:Lars_Knudsen |
gptkbp:has_programs |
gptkb:XMPP_Extension_Protocol
|
https://www.w3.org/2000/01/rdf-schema#label |
Serpent algorithm
|
gptkbp:is_adopted_by |
gptkb:ISO/_IEC_18033-3
|
gptkbp:is_designed_for |
data confidentiality
|
gptkbp:is_implemented_in |
software and hardware
|
gptkbp:key |
128 bits
|
gptkbp:notable_feature |
simple structure
flexible key size high security margin |
gptkbp:performance |
slower than AES
|
gptkbp:published_by |
NESSIE project
|
gptkbp:related_to |
gptkb:XMPP_Extension_Protocol
data integrity authentication methods data encryption data protection data security digital signatures encryption standards key management network security privacy protection secure communications secure data storage symmetric encryption cryptographic standards secure transactions block ciphers encryption techniques secure messaging cryptographic protocols information security encryption algorithms secure key exchange secure communications protocols data confidentiality standards |
gptkbp:rounds |
gptkb:32
|
gptkbp:security_features |
high
substitution-permutation network resistant to differential cryptanalysis resistant to linear cryptanalysis |
gptkbp:used_in |
gptkb:currency
|
gptkbp:year_created |
gptkb:1997
|
gptkbp:bfsParent |
gptkb:Gnu_PG_1.4.33
|
gptkbp:bfsLayer |
4
|