This tool looks for unlabeled Wikidata items in your language. It starts with a Wikidata item, looks at all the associated Wikipedia pages, the links on all those pages, and lists the Wikidata items corresponding to the link targets.
Wikidata item
Q
(Example | In the news)
Language code

Q3631710 - BATON


Searching link targets on 2 Wikipedias...

Toggle existing labels
ItemLabel [en]WikilabelsLink #
Q223123 [CC | ]3-Way3-Way | 3-Way (cifrario)2
Q840633 [CC | ]ARIAARIA (cipher) | ARIA (cifrario)2
Q190746 [CC | ]Advanced Encryption StandardAdvanced Encryption Standard2
Q2326939 [CC | ]AkelarreAkelarre (cipher) | Akelarre (cifrario)2
Q474108 [CC | ]AnubisAnubis (cipher) | Anubis (cifrario)2
Q3635532 [CC | ]BaseKingBaseKing2
Q926394 [CC | ]BassOmaticBassOmatic2
Q543151 [CC | ]block cipherBlock cipher | Cifratura a blocchi2
Q154021 [CC | ]block cipher mode of operationBlock cipher mode of operation | Modalità di funzionamento dei cifrari a blocchi2
Q1053357 [CC | ]block sizeBlock size (cryptography) | Dimensione del blocco2
Q815853 [CC | ]BlowfishBlowfish (cipher) | Blowfish2
Q53735 [CC | ]CAST-128CAST-1282
Q1022875 [CC | ]CAST-256CAST-2562
Q3648731 [CC | ]CIKS-1CIKS-12
Q3648747 [CC | ]CIPHERUNICORN-ACIPHERUNICORN-A2
Q3648745 [CC | ]CIPHERUNICORN-ECIPHERUNICORN-E2
Q978814 [CC | ]CLEFIACLEFIA2
Q3648824 [CC | ]COCONUT98COCONUT982
Q3648911 [CC | ]CRYPTONCRYPTON2
Q1609474 [CC | ]CS-CipherCS-Cipher2
Q1028476 [CC | ]CamelliaCamellia (cipher) | Camellia (cifrario)2
Q338574 [CC | ]Cellular Message Encryption AlgorithmCellular Message Encryption Algorithm2
Q946821 [CC | ]Cobra ciphersCobra ciphers | Cobra (cifrario)2
Q3696410 [CC | ]CrabCrab (cipher) | Crab (cifrario)2
Q8789 [CC | ]cryptographyCryptography | Crittografia2
Q2930732 [CC | ]Cryptomeria cipherCryptomeria cipher | C2 (cifrario)2
Q284899 [CC | ]DEALDEAL2
Q2454245 [CC | ]DES-XDES-X2
Q135035 [CC | ]Data Encryption StandardData Encryption Standard2
Q1388053 [CC | ]FEALFEAL2
Q1044361 [CC | ]Feistel cipherFeistel cipher | Rete di Feistel2
Q2327219 [CC | ]GDESGDES2
Q2507783 [CC | ]GOST 28147-89GOST (block cipher) | GOST (cifrario)2
Q1389431 [CC | ]Idea NXTIDEA NXT2
Q210214 [CC | ]IPsecIPsec2
Q1663550 [CC | ]Initialization vectorInitialization vector | Vettore di inizializzazione2
Q848204 [CC | ]International Data Encryption AlgorithmInternational Data Encryption Algorithm2
Q3801848 [CC | ]Iraqi block cipherIraqi block cipher2
Q1718415 [CC | ]KASUMIKASUMI2
Q1110200 [CC | ]KHAZADKHAZAD2
Q29045264 [CC | ]KalynaKalyna (cipher) | Kalyna (cifrario)2
Q2569509 [CC | ]key scheduleKey schedule | Gestore della chiave2
Q1557574 [CC | ]key sizeKey size | Dimensione della chiave2
Q743153 [CC | ]key whiteningKey whitening2
Q2329462 [CC | ]Khufu and KhafreKhufu and Khafre | Khufu e Khafre2
Q378566 [CC | ]LOKILOKI2
Q1648054 [CC | ]LOKI97LOKI972
Q1343482 [CC | ]LuciferLucifer (cipher) | Lucifer (cifrario)2
Q1881198 [CC | ]MARSMARS (cipher) | MARS (cifrario)2
Q2894267 [CC | ]MMBMMB (cipher) | Modular Multiplication-based Block2
Q11127451 [CC | ]MacGuffinMacGuffin (cipher) | MacGuffin (cifrario)2
Q121194 [CC | ]National Security AgencyNational Security Agency2
Q1053352 [CC | ]Product cipherProduct cipher | Cifrario del prodotto2
Q1753382 [CC | ]RC2RC22
Q1349650 [CC | ]RC5RC52
Q1356939 [CC | ]RC6RC62
Q727476 [CC | ]S-1 block cipherS-1 block cipher | S-12
Q748364 [CC | ]substitution boxS-box | S-Box2
Q2601463 [CC | ]SAFERSAFER2
Q1061548 [CC | ]SEEDSEED | SEED (cifrario)2
Q2658354 [CC | ]SHARKSHARK2
Q1501904 [CC | ]SerpentSerpent (cipher) | Serpent (cifrario)2
Q1422306 [CC | ]SKIPJACKSkipjack (cipher) | Skipjack2
Q2755328 [CC | ]SquareSquare (cipher) | Square (cifrario)2
Q1433692 [CC | ]substitution–permutation networkSubstitution–permutation network | Rete a sostituzione e permutazione2
Q1161666 [CC | ]Thales GroupThales Group | Thales2
Q1595597 [CC | ]Tiny Encryption AlgorithmTiny Encryption Algorithm2
Q134983 [CC | ]Triple DESTriple DES2
Q747320 [CC | ]TwofishTwofish2
Q1384945 [CC | ]XTEAXTEA2
Q4021631 [CC | ]XXTEAXXTEA2
Q17508476 [CC | ]3-Subset Meet-in-the-Middle attack3-subset meet-in-the-middle attack1
Q955164 [CC | ]Acoustic cryptanalysisAcoustic cryptanalysis1
Q60772781 [CC | ]AdiantumAdiantum (cipher)1
Q1053286 [CC | ]Advanced Encryption Standard processAdvanced Encryption Standard process1
Q116757386 [CC | ]AsconAscon (cipher)1
Q15263584 [CC | ]authenticated encryptionAuthenticated encryption1
Q4825885 [CC | ]authentication protocolAuthentication protocol1
Q1208241 [CC | ]avalanche effectAvalanche effect1
Q4835404 [CC | ]BEAR and LION ciphersBEAR and LION ciphers1
Q16937479 [CC | ]Biclique attackBiclique attack1
Q4920072 [CC | ]black-bag cryptanalysisBlack-bag cryptanalysis1
Q2869899 [CC | ]boomerang attackBoomerang attack1
Q869370 [CC | ]brute-force attackBrute-force attack1
Q1024309 [CC | ]CRYPTRECCRYPTREC1
Q5014995 [CC | ]CYPRISCYPRIS (microchip)1
Q218341 [CC | ]checksumChecksum1
Q1071004 [CC | ]chi-square testChi-squared test1
Q1071695 [CC | ]ChiasmusChiasmus (cipher)1
Q5121273 [CC | ]Cipher security summaryCipher security summary1
Q1589480 [CC | ]ciphertextCiphertext1
Q4223055 [CC | ]classified information in the United StatesClassified information in the United States1
Q1224520 [CC | ]confusion and diffusionConfusion and diffusion1
Q897511 [CC | ]cryptanalysisCryptanalysis1
Q13479982 [CC | ]cryptocurrencyCryptocurrency1
Q477202 [CC | ]cryptographic hash functionCryptographic hash function1
Q1749235 [CC | ]nonceCryptographic nonce1
Q246593 [CC | ]cryptographic primitiveCryptographic primitive1
Q1254335 [CC | ]cryptographic protocolCryptographic protocol1
Q1790389 [CC | ]cryptographically secure pseudo-random number generatorCryptographically secure pseudorandom number generator1
Q105626027 [CC | ]cryptojacking malwareCryptojacking malware1
Q976521 [CC | ]cryptosystemCryptosystem1
Q3506050 [CC | ]cryptovirologyCryptovirology1
Q2357684 [CC | ]DES supplementary materialDES supplementary material1
Q4036876 [CC | ]DFCDFC (cipher)1
Q568825 [CC | ]Davies' attackDavies attack1
Q1224471 [CC | ]differential cryptanalysisDifferential cryptanalysis1
Q5275344 [CC | ]differential fault analysisDifferential fault analysis1
Q3005749 [CC | ]Differential-linear attackDifferential-linear attack1
Q220849 [CC | ]digital signatureDigital signature1
Q5283008 [CC | ]distinguishing attackDistinguishing attack1
Q3045761 [CC | ]E2E2 (cipher)1
Q2735168 [CC | ]EFF DES crackerEFF DES cracker1
Q25305279 [CC | ]Electromagnetic attackElectromagnetic attack1
Q141090 [CC | ]encryptionEncryption1
Q1340257 [CC | ]end-to-end encryptionEnd-to-end encryption1
Q5425305 [CC | ]FEA-MFEA-M1
Q3063412 [CC | ]FROGFROG1
Q5523472 [CC | ]garlic routingGarlic routing1
Q4039650 [CC | ]Grand CruGrand Cru (cipher)1
Q117476494 [CC | ]harvest now, decrypt laterHarvest now, decrypt later1
Q183427 [CC | ]hash functionHash function1
Q4040285 [CC | ]Hasty Pudding cipherHasty Pudding cipher1
Q4040651 [CC | ]HierocryptHierocrypt1
Q11673206 [CC | ]higher-order differential cryptanalysisHigher-order differential cryptanalysis1
Q467928 [CC | ]history of cryptographyHistory of cryptography1
Q1636024 [CC | ]ICEICE (cipher)1
Q3005748 [CC | ]impossible differential cryptanalysisImpossible differential cryptanalysis1
Q3510462 [CC | ]information-theoretic securityInformation-theoretic security1
Q55643093 [CC | ]Insecure channelInsecure channel1
Q3005754 [CC | ]Integral cryptanalysisIntegral cryptanalysis1
Q6043447 [CC | ]Intel Cascade CipherIntel Cascade Cipher1
Q11078257 [CC | ]Interpolation attackInterpolation attack1
Q6334123 [CC | ]KN-CipherKN-Cipher1
Q6335306 [CC | ]KOV-14KOV-141
Q961691 [CC | ]KademliaKademlia1
Q1737729 [CC | ]KeeLoqKeeLoq1
Q3268404 [CC | ]kendall tau rank correlationKendall rank correlation coefficient1
Q471771 [CC | ]keyKey (cryptography)1
Q3496793 [CC | ]key derivation functionKey derivation function1
Q1414155 [CC | ]key exchange protocolKey exchange1
Q6398160 [CC | ]Key generatorKey generator1
Q6398189 [CC | ]key stretchingKey stretching1
Q6397992 [CC | ]Key-based routingKey-based routing1
Q849945 [CC | ]keygenKeygen1
Q1526275 [CC | ]kleptographyKleptography1
Q22678508 [CC | ]known-key distinguishing attackKnown-key distinguishing attack1
Q21655497 [CC | ]KuznyechikKuznyechik1
Q96416915 [CC | ]LEALEA (cipher)1
Q6469303 [CC | ]Ladder-DESLadder-DES1
Q2995268 [CC | ]Lai-Massey schemeLai–Massey scheme1
Q1826463 [CC | ]linear cryptanalysisLinear cryptanalysis1
Q6713909 [CC | ]M6M6 (cipher)1
Q6713956 [CC | ]M8M8 (cipher)1
Q548973 [CC | ]MAGENTAMAGENTA1
Q3272892 [CC | ]MESHMESH (cipher)1
Q4043435 [CC | ]MISTY1MISTY11
Q3273310 [CC | ]MULTI2MULTI21
Q2075709 [CC | ]MadrygaMadryga1
Q938066 [CC | ]meet-in-the-middle attackMeet-in-the-middle attack1
Q17082481 [CC | ]MercyMercy (cipher)1
Q1052621 [CC | ]message authentication codeMessage authentication code1
Q497516 [CC | ]Mix networkMix network1
Q3005747 [CC | ]Mod n cryptanalysisMod n cryptanalysis1
Q6934537 [CC | ]MultiSwapMultiSwap1
Q1663719 [CC | ]NESSIENESSIE1
Q6954867 [CC | ]NOEKEONNOEKEON1
Q16934823 [CC | ]NSA Suite A CryptographyNSA Suite A Cryptography1
Q4045002 [CC | ]NUSHNUSH1
Q17082957 [CC | ]New Data SealNew Data Seal1
Q2735449 [CC | ]NewDESNewDES1
Q7037633 [CC | ]NimbusNimbus (cipher)1
Q392095 [CC | ]onion routingOnion routing1
Q620009 [CC | ]outline of cryptographyOutline of cryptography1
Q932506 [CC | ]PC CardPC Card1
Q4047327 [CC | ]PRESENTPRESENT1
Q1509884 [CC | ]paddingPadding (cryptography)1
Q7140656 [CC | ]partitioning cryptanalysisPartitioning cryptanalysis1
Q672628 [CC | ]permutation boxPermutation box1
Q3229327 [CC | ]piling-up lemmaPiling-up lemma1
Q1162538 [CC | ]plaintextPlaintext1
Q7233576 [CC | ]post-quantum cryptographyPost-quantum cryptography1
Q2845210 [CC | ]Power analysisPower analysis1
Q28135258 [CC | ]PrincePrince (cipher)1
Q910571 [CC | ]pseudorandom noisePseudorandom noise1
Q201339 [CC | ]public-key cryptographyPublic-key cryptography1
Q7265633 [CC | ]QQ (cipher)1
Q471906 [CC | ]quantum cryptographyQuantum cryptography1
Q1027298 [CC | ]quantum key distributionQuantum key distribution1
Q2028197 [CC | ]REDOCREDOC1
Q228206 [CC | ]random number generationRandom number generation1
Q926331 [CC | ]ransomwareRansomware1
Q7759767 [CC | ]The Rebound AttackRebound attack1
Q615772 [CC | ]Red PikeRed Pike (cipher)1
Q515265 [CC | ]related-key attackRelated-key attack1
Q7370323 [CC | ]Rotational cryptanalysisRotational cryptanalysis1
Q117336726 [CC | ]RoundRound (cryptography)1
Q2093306 [CC | ]rubber-hose cryptanalysisRubber-hose cryptanalysis1
Q2205067 [CC | ]SAVILLESAVILLE1
Q3459272 [CC | ]SC2000SC20001
Q474055 [CC | ]SHACALSHACAL1
Q1333561 [CC | ]ShangMi 4SM4 (cipher)1
Q7395234 [CC | ]SXAL/MBALSXAL/MBAL1
Q7444858 [CC | ]Secure Terminal EquipmentSecure Terminal Equipment1
Q3304359 [CC | ]Secure channelSecure channel1
Q462624 [CC | ]Shared secretShared secret1
Q2267081 [CC | ]side-channel attackSide-channel attack1
Q17084394 [CC | ]SimonSimon (cipher)1
Q7540343 [CC | ]Slide attackSlide attack1
Q17084934 [CC | ]SpeckSpeck (cipher)1
Q7575152 [CC | ]Spectr-H64Spectr-H641
Q15032 [CC | ]steganographySteganography1
Q864718 [CC | ]stream cipherStream cipher1
Q7631517 [CC | ]Subliminal channelSubliminal channel1
Q327675 [CC | ]symmetric-key algorithmSymmetric-key algorithm1
Q4051445 [CC | ]ThreefishThreefish1
Q18394427 [CC | ]Time/memory/data tradeoff attackTime/memory/data tradeoff attack1
Q2665075 [CC | ]timing attackTiming attack1
Q627620 [CC | ]trapdoor functionTrapdoor function1
Q7839625 [CC | ]TreyferTreyfer1
Q3307263 [CC | ]truncated differential cryptanalysisTruncated differential cryptanalysis1
Q3132224 [CC | ]trusted timestampingTrusted timestamping1
Q7864434 [CC | ]UESUES (cipher)1
Q513687 [CC | ]weak keyWeak key1
Q7996185 [CC | ]Whitening transformationWhitening transformation1
Q2443442 [CC | ]XSL attackXSL attack1
Q8044864 [CC | ]xmxXmx1
Q8073224 [CC | ]ZodiacZodiac (cipher)1
Q3600479 [CC | ]No label in en!ABC (cifrario)1
Q3631791 [CC | ]No label in en!BEAR e LION1
Q80831 [CC | ]integrated circuitCircuito integrato1
Q23666 [CC | ]Great BritainGran Bretagna1
Q3966 [CC | ]computer hardwareHardware1
Q30 [CC | ]United States of AmericaStati Uniti d'America1
Q1335365 [CC | ]security tokenToken (sicurezza)1