From Wikipedia, the free encyclopedia

In cryptography, DICING is a stream cypher algorithm developed by Li An-Ping. [1] It has been submitted to the eSTREAM project of the eCRYPT network.

DICING is characterized as a synchronous stream cipher that utilizes a clock-controlled mechanism with innovative steps for altering its operations. The design emphasizes efficiency, reportedly achieving performance that is approximately twice as fast as the Advanced Encryption Standard (AES) (Li, 2006). DICING supports key sizes of 128 bits and 256 bits, with no known vulnerabilities against existing cryptographic attacks such as correlation, algebraic, or distinguishing attacks (Wang & Zhang, 2010). [1]

References

  1. ^ a b Li, An-Ping (May 13, 2008). "A New Stream Cipher: Dicing". arXiv: 0805.1278. {{ cite journal}}: Cite journal requires |journal= ( help)


From Wikipedia, the free encyclopedia

In cryptography, DICING is a stream cypher algorithm developed by Li An-Ping. [1] It has been submitted to the eSTREAM project of the eCRYPT network.

DICING is characterized as a synchronous stream cipher that utilizes a clock-controlled mechanism with innovative steps for altering its operations. The design emphasizes efficiency, reportedly achieving performance that is approximately twice as fast as the Advanced Encryption Standard (AES) (Li, 2006). DICING supports key sizes of 128 bits and 256 bits, with no known vulnerabilities against existing cryptographic attacks such as correlation, algebraic, or distinguishing attacks (Wang & Zhang, 2010). [1]

References

  1. ^ a b Li, An-Ping (May 13, 2008). "A New Stream Cipher: Dicing". arXiv: 0805.1278. {{ cite journal}}: Cite journal requires |journal= ( help)



Videos

Youtube | Vimeo | Bing

Websites

Google | Yahoo | Bing

Encyclopedia

Google | Yahoo | Bing

Facebook