CIPHERUNICORN-A

CIPHERUNICORN-A

Infobox block cipher
name = CIPHERUNICORN-A
designers = NEC
publish date = 2000
derived from = CIPHERUNICORN-E
derived to =
related to =
certification = CRYPTREC
key size = 128, 192, or 256 bits
block size = 128 bits
structure = nested Feistel network
rounds = 16
cryptanalysis =
In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It is among the cryptographic techniques recommended for Japanese government use by CRYPTREC.

The algorithm uses a 16-round Feistel network structure similar to its predecessor, CIPHERUNICORN-E, but with significant changes. The block size is 128 bits, with key sizes of 128, 192, or 256 bits. The round function is even more complicated than that of CIPHERUNICORN-E, but the extra mixing function between rounds has been removed. The round function is still split into two nearly parallel computations; both of these are Feistel networks themselves. The first part (the "main stream") is a 10-round Feistel network, using 4 8×8-bit S-boxes much like the ones from CIPHERUNICORN-E. The last two rounds of the main stream are influenced by the output of the second part (the "temporary key generation function"). This second, 6-round Feistel network uses modular multiplication, as well as 2 of the S-boxes. In contrast to CIPHERUNICORN-E, subkeys are added in only at the beginning of each main round.

The key schedule of CIPHERUNICORN-A makes repeated use of a function called "MT", using modular multiplication and all of the S-boxes. A flaw was discovered in the key schedule, such that certain keys are equivalent, but it is unknown just how much of a weakness this is.

The great complexity of CIPHERUNICORN-A's round function has made it difficult to analyze. Some limited analysis has been done on simplified variants, showing that they are likely resistant to both differential and linear cryptanalysis.

References

* cite paper
author = Matt Robshaw
title = A Cryptographic Review of CIPHERUNICORN-A
date = December 14 2001
url = http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/1033_uni-a.pdf
format = PDF
accessdate = 2007-01-21


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • CIPHERUNICORN-E — Infobox block cipher name = CIPHERUNICORN E designers = NEC publish date = 1998 derived from = derived to = CIPHERUNICORN A related to = certification = CRYPTREC key size = 128 bits block size = 64 bits structure = Feistel network rounds = 16… …   Wikipedia

  • CIPHERUNICORN-E — Эту статью следует викифицировать. Пожалуйста, оформите её согласно правилам оформления статей …   Википедия

  • CIPHERUNICORN-A — Эту статью следует викифицировать. Пожалуйста, оформите её согласно правилам оформления статей …   Википедия

  • CRYPTREC — CRYPTREC  Cryptography Research and Evaluation Committees, основаны японским правительством, для оценки и рекомендации шифровальных методов для правительственного и индустриального использования. CRYPTREC привлек передовых криптографов всего …   Википедия

  • CRYPTREC — is the Cryptography Research and Evaluation Committee set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union s NESSIE project …   Wikipedia

  • Шифрование — Шифрование  преобразование информации в целях сокрытия от неавторизованных лиц, с предоставлением, в это же время, авторизованным пользователям доступа к ней. Главным образом, шифрование служит задаче соблюдения конфиденциальности… …   Википедия

  • Сеть Фейстеля — (конструкция Фейстеля)  один из методов построения блочных шифров. Сеть представляет собой определённую многократно повторяющуюся (итерированную) структуру, называющуюся ячейкой Фейстеля. При переходе от одной ячейки к другой меняется ключ,… …   Википедия

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

  • Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”