https://en.wikipedia.org/w/index.php?action=history&feed=atom&title=Tiny_Encryption_Algorithm
Tiny Encryption Algorithm - Revision history
2025-05-30T11:57:39Z
Revision history for this page on the wiki
MediaWiki 1.45.0-wmf.3
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1280726958&oldid=prev
BD2412: Clean up spacing around commas and other punctuation fixes, replaced: ,C → , C
2025-03-16T03:44:41Z
<p>Clean up spacing around commas and other punctuation fixes, replaced: ,C → , C</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 03:44, 16 March 2025</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 1:</td>
<td colspan="2" class="diff-lineno">Line 1:</td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Block cipher}}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{About-distinguish-text|the Tiny Encryption Algorithm|the [[<del style="font-weight: bold; text-decoration: none;">Terrestrial_Trunked_Radio</del>#<del style="font-weight: bold; text-decoration: none;">Air_interface_encryption</del>|TETRA encryption algorithm]]}}{{<del style="font-weight: bold; text-decoration: none;">Short</del> <del style="font-weight: bold; text-decoration: none;">description</del>|<del style="font-weight: bold; text-decoration: none;">Block</del> <del style="font-weight: bold; text-decoration: none;">cipher</del>}}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{About-distinguish-text|the Tiny Encryption Algorithm|the [[<ins style="font-weight: bold; text-decoration: none;">Terrestrial Trunked Radio</ins>#<ins style="font-weight: bold; text-decoration: none;">Air interface encryption</ins>|TETRA encryption algorithm]]}}{{<ins style="font-weight: bold; text-decoration: none;">Use dmy</ins> <ins style="font-weight: bold; text-decoration: none;">dates</ins>|<ins style="font-weight: bold; text-decoration: none;">date=April</ins> <ins style="font-weight: bold; text-decoration: none;">2022</ins>}}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{Use dmy dates|date=April 2022}}</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| name = TEA</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| name = TEA</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 28:</td>
<td colspan="2" class="diff-lineno">Line 28:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>TEA operates on two 32-bit [[unsigned integers]] (could be derived from a 64-bit data [[block size (cryptography)|block]]) and uses a 128-bit [[key (cryptography)|key]]. It has a [[Feistel network|Feistel structure]] with a suggested 64 rounds, typically implemented in pairs termed ''cycles''. It has an extremely simple [[key schedule]], mixing all of the key material in exactly the same way for each cycle. Different multiples of a [[magic number (programming)|magic constant]] are used to prevent simple attacks based on the [[symmetry]] of the rounds. The magic constant, 2654435769 or 0x9E3779B9 is chosen to be {{math|⌊2{{sup|32}}{{fraction}}{{phi}}⌋}}, where {{math|{{phi}}}} is the [[golden ratio]] (as a [[nothing-up-my-sleeve number]]).<ref name="teapaper"/></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>TEA operates on two 32-bit [[unsigned integers]] (could be derived from a 64-bit data [[block size (cryptography)|block]]) and uses a 128-bit [[key (cryptography)|key]]. It has a [[Feistel network|Feistel structure]] with a suggested 64 rounds, typically implemented in pairs termed ''cycles''. It has an extremely simple [[key schedule]], mixing all of the key material in exactly the same way for each cycle. Different multiples of a [[magic number (programming)|magic constant]] are used to prevent simple attacks based on the [[symmetry]] of the rounds. The magic constant, 2654435769 or 0x9E3779B9 is chosen to be {{math|⌊2{{sup|32}}{{fraction}}{{phi}}⌋}}, where {{math|{{phi}}}} is the [[golden ratio]] (as a [[nothing-up-my-sleeve number]]).<ref name="teapaper"/></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>TEA has a few weaknesses. Most notably, it suffers from equivalent keys—each key is equivalent to three others, which means that the effective key size is only 126 [[bit]]s.<ref name="kelsey1996">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Advances in Cryptology — CRYPTO '96 |chapter=Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES |series=Lecture Notes in Computer Science |url=http://www.schneier.com/paper-key-schedule.pdf |volume=1109 |pages=237–251 |year=1996 |doi=10.1007/3-540-68697-5_19 |isbn=978-3-540-61512-5 |access-date=25 February 2008 |archive-date=8 February 2012 |archive-url=https://web.archive.org/web/20120208081900/http://www.schneier.com/paper-key-schedule.pdf |url-status=dead }}</ref> As a result, TEA is especially bad as a [[cryptographic hash function]]. This weakness led to a method for [[Hacker (hobbyist)|hacking]] [[Microsoft]]'s [[Xbox (console)|Xbox]] [[game console]], where the cipher was used as a hash function.<ref>{{cite web |url=http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System#Startup_Security.2C_Take_Two |title=17 Mistakes Microsoft Made in the Xbox Security System |author=Michael Steil |archive-url=https://web.archive.org/web/20090416175601/http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System |archive-date=16 April 2009}}</ref> TEA is also susceptible to a [[related-key attack]] which requires 2<sup>23</sup> [[chosen plaintext]]s under a related-key pair, with 2<sup>32</sup> time complexity.<ref name="kelsey1997">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Information and Communications Security |chapter=Related-key cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA |series=Lecture Notes in Computer Science | </div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>TEA has a few weaknesses. Most notably, it suffers from equivalent keys—each key is equivalent to three others, which means that the effective key size is only 126 [[bit]]s.<ref name="kelsey1996">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Advances in Cryptology — CRYPTO '96 |chapter=Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES |series=Lecture Notes in Computer Science |url=http://www.schneier.com/paper-key-schedule.pdf |volume=1109 |pages=237–251 |year=1996 |doi=10.1007/3-540-68697-5_19 |isbn=978-3-540-61512-5 |access-date=25 February 2008 |archive-date=8 February 2012 |archive-url=https://web.archive.org/web/20120208081900/http://www.schneier.com/paper-key-schedule.pdf |url-status=dead }}</ref> As a result, TEA is especially bad as a [[cryptographic hash function]]. This weakness led to a method for [[Hacker (hobbyist)|hacking]] [[Microsoft]]'s [[Xbox (console)|Xbox]] [[game console]], where the cipher was used as a hash function.<ref>{{cite web |url=http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System#Startup_Security.2C_Take_Two |title=17 Mistakes Microsoft Made in the Xbox Security System |author=Michael Steil |archive-url=https://web.archive.org/web/20090416175601/http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System |archive-date=16 April 2009}}</ref> TEA is also susceptible to a [[related-key attack]] which requires 2<sup>23</sup> [[chosen plaintext]]s under a related-key pair, with 2<sup>32</sup> time complexity.<ref name="kelsey1997">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Information and Communications Security |chapter=Related-key cryptanalysis of 3-WAY, Biham-DES,<ins style="font-weight: bold; text-decoration: none;"> </ins>CAST, DES-X, NewDES, RC2, and TEA |series=Lecture Notes in Computer Science | </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>url = http://www.schneier.com/paper-relatedkey.html | </div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>url = http://www.schneier.com/paper-relatedkey.html | </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>volume = 1334 | pages = 233–246 | year = 1997 | </div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>volume = 1334 | pages = 233–246 | year = 1997 | </div></td>
</tr>
</table>
BD2412
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1218930528&oldid=prev
Suffusion of Yellow: Reverted 1 edit by Apartmienen (talk): Rm mass-aditions of WP:OR, see Wikipedia:Sockpuppet investigations/Dabadeeda5
2024-04-14T18:51:37Z
<p>Reverted 1 edit by <a href="/wiki/Special:Contributions/Apartmienen" title="Special:Contributions/Apartmienen">Apartmienen</a> (<a href="/wiki/User_talk:Apartmienen" title="User talk:Apartmienen">talk</a>): Rm mass-aditions of <a href="/wiki/Wikipedia:OR" class="mw-redirect" title="Wikipedia:OR">WP:OR</a>, see <a href="/wiki/Wikipedia:Sockpuppet_investigations/Dabadeeda5" title="Wikipedia:Sockpuppet investigations/Dabadeeda5">Wikipedia:Sockpuppet investigations/Dabadeeda5</a></p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 18:51, 14 April 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 40:</td>
<td colspan="2" class="diff-lineno">Line 40:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>A third version ([[XXTEA]]), published in 1998, described further improvements for enhancing the security of the Block TEA algorithm.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>A third version ([[XXTEA]]), published in 1998, described further improvements for enhancing the security of the Block TEA algorithm.</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>TEA2 was released in 2006. It has exactly the same design but uses 64-bit integers instead of 32-bit integers. It no longer works on 64-bit blocks but on 128-bit blocks like AES and with 256-bit keys.<ref>{{cite web |url=http://pccipher.free.fr/tea2/tea2.txt |website=Alexander Pukall Web Page |year=2006 |title=TEA2 cipher }}</ref></div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Reference code==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Reference code==</div></td>
</tr>
</table>
Suffusion of Yellow
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1208536651&oldid=prev
Apartmienen at 22:40, 17 February 2024
2024-02-17T22:40:45Z
<p></p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 22:40, 17 February 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 40:</td>
<td colspan="2" class="diff-lineno">Line 40:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>A third version ([[XXTEA]]), published in 1998, described further improvements for enhancing the security of the Block TEA algorithm.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>A third version ([[XXTEA]]), published in 1998, described further improvements for enhancing the security of the Block TEA algorithm.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>TEA2 was released in 2006. It has exactly the same design but uses 64-bit integers instead of 32-bit integers. It no longer works on 64-bit blocks but on 128-bit blocks like AES and with 256-bit keys.<ref>{{cite web |url=http://pccipher.free.fr/tea2/tea2.txt |website=Alexander Pukall Web Page |year=2006 |title=TEA2 cipher }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Reference code==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Reference code==</div></td>
</tr>
</table>
Apartmienen
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1183716378&oldid=prev
Knot126: Grammar
2023-11-06T02:02:09Z
<p>Grammar</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 02:02, 6 November 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 1:</td>
<td colspan="2" class="diff-lineno">Line 1:</td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{About-distinguish-text|Tiny Encryption Algorithm|[[Terrestrial_Trunked_Radio#Air_interface_encryption|TETRA encryption algorithm]]}}{{Short description|Block cipher}}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{About-distinguish-text|<ins style="font-weight: bold; text-decoration: none;">the </ins>Tiny Encryption Algorithm|<ins style="font-weight: bold; text-decoration: none;">the </ins>[[Terrestrial_Trunked_Radio#Air_interface_encryption|TETRA encryption algorithm]]}}{{Short description|Block cipher}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Use dmy dates|date=April 2022}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Use dmy dates|date=April 2022}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
</tr>
</table>
Knot126
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1183716221&oldid=prev
Knot126: Use template to distinguish from TETRA
2023-11-06T02:01:12Z
<p>Use template to distinguish from TETRA</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 02:01, 6 November 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 1:</td>
<td colspan="2" class="diff-lineno">Line 1:</td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Block cipher}}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div><ins style="font-weight: bold; text-decoration: none;">{{About-distinguish-text|Tiny Encryption Algorithm|[[Terrestrial_Trunked_Radio#Air_interface_encryption|TETRA encryption algorithm]]}}</ins>{{Short description|Block cipher}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Use dmy dates|date=April 2022}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Use dmy dates|date=April 2022}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 23:</td>
<td colspan="2" class="diff-lineno">Line 23:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher is not subject to any [[patent]]s.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher is not subject to any [[patent]]s.</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Note that this cipher is unrelated to the [[Terrestrial Trunked Radio#Air interface encryption|TETRA Encryption Algorithm]].</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Properties==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Properties==</div></td>
</tr>
</table>
Knot126
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1180506158&oldid=prev
InternetArchiveBot: Rescuing 2 sources and tagging 0 as dead.) #IABot (v2.0.9.5) (Whoop whoop pull up - 15814
2023-10-17T01:45:51Z
<p>Rescuing 2 sources and tagging 0 as dead.) #IABot (v2.0.9.5) (<a href="/wiki/User:Whoop_whoop_pull_up" title="User:Whoop whoop pull up">Whoop whoop pull up</a> - 15814</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 01:45, 17 October 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 30:</td>
<td colspan="2" class="diff-lineno">Line 30:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>TEA operates on two 32-bit [[unsigned integers]] (could be derived from a 64-bit data [[block size (cryptography)|block]]) and uses a 128-bit [[key (cryptography)|key]]. It has a [[Feistel network|Feistel structure]] with a suggested 64 rounds, typically implemented in pairs termed ''cycles''. It has an extremely simple [[key schedule]], mixing all of the key material in exactly the same way for each cycle. Different multiples of a [[magic number (programming)|magic constant]] are used to prevent simple attacks based on the [[symmetry]] of the rounds. The magic constant, 2654435769 or 0x9E3779B9 is chosen to be {{math|⌊2{{sup|32}}{{fraction}}{{phi}}⌋}}, where {{math|{{phi}}}} is the [[golden ratio]] (as a [[nothing-up-my-sleeve number]]).<ref name="teapaper"/></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>TEA operates on two 32-bit [[unsigned integers]] (could be derived from a 64-bit data [[block size (cryptography)|block]]) and uses a 128-bit [[key (cryptography)|key]]. It has a [[Feistel network|Feistel structure]] with a suggested 64 rounds, typically implemented in pairs termed ''cycles''. It has an extremely simple [[key schedule]], mixing all of the key material in exactly the same way for each cycle. Different multiples of a [[magic number (programming)|magic constant]] are used to prevent simple attacks based on the [[symmetry]] of the rounds. The magic constant, 2654435769 or 0x9E3779B9 is chosen to be {{math|⌊2{{sup|32}}{{fraction}}{{phi}}⌋}}, where {{math|{{phi}}}} is the [[golden ratio]] (as a [[nothing-up-my-sleeve number]]).<ref name="teapaper"/></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>TEA has a few weaknesses. Most notably, it suffers from equivalent keys—each key is equivalent to three others, which means that the effective key size is only 126 [[bit]]s.<ref name="kelsey1996">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Advances in Cryptology — CRYPTO '96 |chapter=Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES |series=Lecture Notes in Computer Science |url=http://www.schneier.com/paper-key-schedule.pdf |volume<del style="font-weight: bold; text-decoration: none;"> </del>=<del style="font-weight: bold; text-decoration: none;"> </del>1109 |pages=237–251 |year=1996 |doi<del style="font-weight: bold; text-decoration: none;"> </del>=<del style="font-weight: bold; text-decoration: none;"> </del>10.1007/3-540-68697-5_19 |isbn=978-3-540-61512-5}}</ref> As a result, TEA is especially bad as a [[cryptographic hash function]]. This weakness led to a method for [[Hacker (hobbyist)|hacking]] [[Microsoft]]'s [[Xbox (console)|Xbox]] [[game console]], where the cipher was used as a hash function.<ref>{{cite web |url=http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System#Startup_Security.2C_Take_Two |title=17 Mistakes Microsoft Made in the Xbox Security System |author=Michael Steil |archive-url=https://web.archive.org/web/20090416175601/http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System |archive-date=16 April 2009}}</ref> TEA is also susceptible to a [[related-key attack]] which requires 2<sup>23</sup> [[chosen plaintext]]s under a related-key pair, with 2<sup>32</sup> time complexity.<ref name="kelsey1997">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Information and Communications Security |chapter=Related-key cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA |series=Lecture Notes in Computer Science | </div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>TEA has a few weaknesses. Most notably, it suffers from equivalent keys—each key is equivalent to three others, which means that the effective key size is only 126 [[bit]]s.<ref name="kelsey1996">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Advances in Cryptology — CRYPTO '96 |chapter=Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES |series=Lecture Notes in Computer Science |url=http://www.schneier.com/paper-key-schedule.pdf |volume=1109 |pages=237–251 |year=1996 |doi=10.1007/3-540-68697-5_19 |isbn=978-3-540-61512-5<ins style="font-weight: bold; text-decoration: none;"> |access-date=25 February 2008 |archive-date=8 February 2012 |archive-url=https://web.archive.org/web/20120208081900/http://www.schneier.com/paper-key-schedule.pdf |url-status=dead </ins>}}</ref> As a result, TEA is especially bad as a [[cryptographic hash function]]. This weakness led to a method for [[Hacker (hobbyist)|hacking]] [[Microsoft]]'s [[Xbox (console)|Xbox]] [[game console]], where the cipher was used as a hash function.<ref>{{cite web |url=http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System#Startup_Security.2C_Take_Two |title=17 Mistakes Microsoft Made in the Xbox Security System |author=Michael Steil |archive-url=https://web.archive.org/web/20090416175601/http://www.xbox-linux.org/wiki/17_Mistakes_Microsoft_Made_in_the_Xbox_Security_System |archive-date=16 April 2009}}</ref> TEA is also susceptible to a [[related-key attack]] which requires 2<sup>23</sup> [[chosen plaintext]]s under a related-key pair, with 2<sup>32</sup> time complexity.<ref name="kelsey1997">{{cite book |first1=John |last1=Kelsey |last2=Schneier |first2=Bruce |author-link2=Bruce Schneier |last3=Wagner |first3=David |title=Information and Communications Security |chapter=Related-key cryptanalysis of 3-WAY, Biham-DES,CAST, DES-X, NewDES, RC2, and TEA |series=Lecture Notes in Computer Science | </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>url = http://www.schneier.com/paper-relatedkey.html | </div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>url = http://www.schneier.com/paper-relatedkey.html | </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>volume = 1334 | pages = 233–246 | year = 1997 | </div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>volume = 1334 | pages = 233–246 | year = 1997 | </div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 108:</td>
<td colspan="2" class="diff-lineno">Line 108:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>======================={{No more links}}=============================--></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>======================={{No more links}}=============================--></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.cix.co.uk/~klockstone/teavect.htm Test vectors for TEA]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.cix.co.uk/~klockstone/teavect.htm Test vectors for TEA]</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.farfarfar.com/scripts/encrypt/ JavaScript implementation of XXTEA with Base64]</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.farfarfar.com/scripts/encrypt/ JavaScript implementation of XXTEA with Base64]<ins style="font-weight: bold; text-decoration: none;"> {{Webarchive|url=https://web.archive.org/web/20060428132257/http://www.farfarfar.com/scripts/encrypt/ |date=28 April 2006 }}</ins></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.php-einfach.de/sonstiges_generator_xtea.php PHP implementation of XTEA (German language)]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.php-einfach.de/sonstiges_generator_xtea.php PHP implementation of XTEA (German language)]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.movable-type.co.uk/scripts/tea-block.html JavaScript implementation of XXTEA]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.movable-type.co.uk/scripts/tea-block.html JavaScript implementation of XXTEA]</div></td>
</tr>
</table>
InternetArchiveBot
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1178298859&oldid=prev
Itsme~enwiki: noting that this TEA is not the Tetra TEA.
2023-10-02T19:59:51Z
<p>noting that this TEA is not the Tetra TEA.</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 19:59, 2 October 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 23:</td>
<td colspan="2" class="diff-lineno">Line 23:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher is not subject to any [[patent]]s.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher is not subject to any [[patent]]s.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Note that this cipher is unrelated to the [[Terrestrial Trunked Radio#Air interface encryption|TETRA Encryption Algorithm]].</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Properties==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Properties==</div></td>
</tr>
</table>
Itsme~enwiki
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1174095983&oldid=prev
Citation bot: Removed parameters. | Use this bot. Report bugs. | Suggested by Abductive | #UCB_webform 2580/3850
2023-09-06T08:48:41Z
<p>Removed parameters. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this bot</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | Suggested by Abductive | #UCB_webform 2580/3850</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 08:48, 6 September 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 87:</td>
<td colspan="2" class="diff-lineno">Line 87:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite web | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite web | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |chapter-url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |chapter-url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo<del style="font-weight: bold; text-decoration: none;"> | date = 2003</del> | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández | author2 = Sierra, José María | author3 = Ribagorda, Arturo | author4 = Ramos, Benjamín | author5 = Mex-Perera, J. C. | title = Cryptography and Coding | chapter = Distinguishing TEA from a Random Permutation: Reduced Round Versions of TEA do Not Have the SAC or do Not Generate Random Numbers | volume = 2260 | pages = 374–377 | year = 2001 | url = http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | archive-url = https://web.archive.org/web/20120426091456/http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | url-status = dead | archive-date = 2012-04-26 | doi = 10.1007/3-540-45325-3_34 | series = Lecture Notes in Computer Science | isbn = 978-3-540-43026-1 }}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández | author2 = Sierra, José María | author3 = Ribagorda, Arturo | author4 = Ramos, Benjamín | author5 = Mex-Perera, J. C. | title = Cryptography and Coding | chapter = Distinguishing TEA from a Random Permutation: Reduced Round Versions of TEA do Not Have the SAC or do Not Generate Random Numbers | volume = 2260 | pages = 374–377 | year = 2001 | url = http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | archive-url = https://web.archive.org/web/20120426091456/http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | url-status = dead | archive-date = 2012-04-26 | doi = 10.1007/3-540-45325-3_34 | series = Lecture Notes in Computer Science | isbn = 978-3-540-43026-1 }}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Dukjae | last = Moon |author2=Hwang, Kyungdeok |author3=Lee, Wonil |author4=Lee, Sangjin |author5=Lim, Jongin | title = Fast Software Encryption | chapter = Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA | series = Lecture Notes in Computer Science | volume = 2365 | pages = 49–60 | year = 2002 | url = https://www.iacr.org/archive/fse2002/23650050/23650050.pdf | doi = 10.1007/3-540-45661-9_4| isbn = 978-3-540-44009-3 }}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Dukjae | last = Moon |author2=Hwang, Kyungdeok |author3=Lee, Wonil |author4=Lee, Sangjin |author5=Lim, Jongin | title = Fast Software Encryption | chapter = Impossible Differential Cryptanalysis of Reduced Round XTEA and TEA | series = Lecture Notes in Computer Science | volume = 2365 | pages = 49–60 | year = 2002 | url = https://www.iacr.org/archive/fse2002/23650050/23650050.pdf | doi = 10.1007/3-540-45661-9_4| isbn = 978-3-540-44009-3 }}</div></td>
</tr>
</table>
Citation bot
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1172538759&oldid=prev
Ira Leviton: Fixed a reference. Please see Category:CS1 errors: unsupported parameter.
2023-08-27T18:52:44Z
<p>Fixed a reference. Please see <a href="/wiki/Category:CS1_errors:_unsupported_parameter" title="Category:CS1 errors: unsupported parameter">Category:CS1 errors: unsupported parameter</a>.</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 18:52, 27 August 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 85:</td>
<td colspan="2" class="diff-lineno">Line 85:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==References==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==References==</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* {{cite <del style="font-weight: bold; text-decoration: none;">document</del> | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* {{cite <ins style="font-weight: bold; text-decoration: none;">web</ins> | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |chapter-url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |chapter-url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo | date = 2003 | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo | date = 2003 | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
</tr>
</table>
Ira Leviton
https://en.wikipedia.org/w/index.php?title=Tiny_Encryption_Algorithm&diff=1171655845&oldid=prev
Headbomb: /* References */ ce
2023-08-22T13:28:30Z
<p><span class="autocomment">References: </span> ce</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 13:28, 22 August 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 86:</td>
<td colspan="2" class="diff-lineno">Line 86:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite document | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite document | first = Vikram Reddy | last = Andem | title = A Cryptanalysis of the Tiny Encryption Algorithm, Masters thesis | publisher = The University of Alabama | location = Tuscaloosa | year = 2003 | url = https://www.tayloredge.com/reference/Mathematics/VRAndem.pdf}}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |<del style="font-weight: bold; text-decoration: none;"> </del>url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández |author2=Isasi, Pedro |author3=Ribagorda, Arturo | chapter= An application of genetic algorithms to the cryptoanalysis of one round TEA | title = Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application | year = 2002 |<ins style="font-weight: bold; text-decoration: none;">chapter-</ins>url = http://www.actapress.com/PDFViewer.aspx?paperId=26972}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo | date = 2003 | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | doi = 10.1109/CEC.2003.1299943 | first = Julio César | last = Hernández |author2=Sierra, José María |author3=Isasi, Pedro |author4=Ribargorda, Arturo | date = 2003 | title = The 2003 Congress on Evolutionary Computation, 2003. CEC '03 | chapter = Finding efficient distinguishers for cryptographic mappings, with an application to the block cipher TEA | volume = 3 | pages = 2189–2193 | year = 2003 | hdl = 10016/3944 | isbn = 978-0-7803-7804-9 | s2cid = 62216777 }}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández | author2 = Sierra, José María | author3 = Ribagorda, Arturo | author4 = Ramos, Benjamín | author5 = Mex-Perera, J. C. | title = Cryptography and Coding | chapter = Distinguishing TEA from a Random Permutation: Reduced Round Versions of TEA do Not Have the SAC or do Not Generate Random Numbers | volume = 2260 | pages = 374–377 | year = 2001 | url = http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | archive-url = https://web.archive.org/web/20120426091456/http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | url-status = dead | archive-date = 2012-04-26 | doi = 10.1007/3-540-45325-3_34 | series = Lecture Notes in Computer Science | isbn = 978-3-540-43026-1 }}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book | first = Julio César | last = Hernández | author2 = Sierra, José María | author3 = Ribagorda, Arturo | author4 = Ramos, Benjamín | author5 = Mex-Perera, J. C. | title = Cryptography and Coding | chapter = Distinguishing TEA from a Random Permutation: Reduced Round Versions of TEA do Not Have the SAC or do Not Generate Random Numbers | volume = 2260 | pages = 374–377 | year = 2001 | url = http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | archive-url = https://web.archive.org/web/20120426091456/http://163.117.174.60/downloads/Publicaciones/2001/HernandezSRRM01.pdf | url-status = dead | archive-date = 2012-04-26 | doi = 10.1007/3-540-45325-3_34 | series = Lecture Notes in Computer Science | isbn = 978-3-540-43026-1 }}</div></td>
</tr>
</table>
Headbomb