CIPHERUNICORN-E

CIPHERUNICORN-E

Infobox block cipher
name = CIPHERUNICORN-E
designers = NEC
publish date = 1998
derived from =
derived to = CIPHERUNICORN-A
related to =
certification = CRYPTREC
key size = 128 bits
block size = 64 bits
structure = Feistel network
rounds = 16
cryptanalysis =
In cryptography, CIPHERUNICORN-E is a block cipher created by NEC in 1998. It is among the cryptographic techniques recommended for Japanese government use by CRYPTREC.

The algorithm has a 16-round modified Feistel network structure, with an additional key-dependent mixing function after every 2 rounds. The block size is 64 bits, and the key size 128 bits. The round function is fairly complicated, split into two nearly parallel computations. The first part (called the "main stream" by the designers) consists of XORs and S-box lookups, with a few choices influenced by the second part. This second function (called "temporary key generation") uses more XORs and two operations which are equivalent to modular multiplications. Subkeys are added at various stages of both parts of the round function. There are 4 S-boxes in all, each with 8-bit inputs and outputs.

In 2000 NEC used the same high-level structure, with more elaborate components, to design the CIPHERUNICORN-A cipher.

CIPHERUNICORN-E's key schedule uses a nested Feistel network, based on some of the same building blocks as the cipher itself.

The complexity of CIPHERUNICORN-E's round function has made it difficult to analyze. Some limited analysis has been done on simplified variants, showing that they are likely resistant to both differential and linear cryptanalysis.

References

* [http://www.isg.rhul.ac.uk/~cjm/ISO-register/0019.pdf ISO/IEC9979-0019 Register Entry (PDF)] , registered July 6 1998 (includes sample implementation source code)
* cite paper
author = Matt Robshaw
title = A Cryptographic Review of CIPHERUNICORN-E
date = December 14 2001
url = http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/1031_uni-e.pdf
format = PDF
accessdate = 2007-01-21

* cite paper
author = David Wagner
title = An Evaluation of the Security of CIPHERUNICORN-E Against Certain Attacks
date = December 17 2001
url = http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/doc/1032_UNI-E.pdf
format = PDF
accessdate = 2007-01-21


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • CIPHERUNICORN-A — Infobox block cipher name = CIPHERUNICORN A designers = NEC publish date = 2000 derived from = CIPHERUNICORN E derived to = related to = certification = CRYPTREC key size = 128, 192, or 256 bits block size = 128 bits structure = nested Feistel… …   Wikipedia

  • CIPHERUNICORN-E — Эту статью следует викифицировать. Пожалуйста, оформите её согласно правилам оформления статей …   Википедия

  • CIPHERUNICORN-A — Эту статью следует викифицировать. Пожалуйста, оформите её согласно правилам оформления статей …   Википедия

  • CRYPTREC — CRYPTREC  Cryptography Research and Evaluation Committees, основаны японским правительством, для оценки и рекомендации шифровальных методов для правительственного и индустриального использования. CRYPTREC привлек передовых криптографов всего …   Википедия

  • CRYPTREC — is the Cryptography Research and Evaluation Committee set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use. It is comparable in many respects to the European Union s NESSIE project …   Wikipedia

  • Шифрование — Шифрование  преобразование информации в целях сокрытия от неавторизованных лиц, с предоставлением, в это же время, авторизованным пользователям доступа к ней. Главным образом, шифрование служит задаче соблюдения конфиденциальности… …   Википедия

  • Сеть Фейстеля — (конструкция Фейстеля)  один из методов построения блочных шифров. Сеть представляет собой определённую многократно повторяющуюся (итерированную) структуру, называющуюся ячейкой Фейстеля. При переходе от одной ячейки к другой меняется ключ,… …   Википедия

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

  • Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”