SXAL/MBAL

SXAL/MBAL

Infobox block cipher
name = SXAL
designers = Laurel Intelligent Systems
publish date = December 1993
derived from =
derived to =
related to =
key size = 64 bits
block size = 64 bits
structure = Substitution-permutation network
rounds = 8
cryptanalysis = Differential and linear cryptanalysiscite book | last = Schneier | first = Bruce | authorlink = Bruce Schneier
title = Applied Cryptography, Second Edition | publisher = John Wiley & Sons | date = 1996
pages = p.344 | id = ISBN 0-471-11709-9
]
In cryptography, SXAL (Substitution Xor ALgorithm, sometimes called SXAL8) is a block cipher designed in 1993 by Yokohama-based Laurel Intelligent Systems. It is normally used in a special mode of operation called MBAL (Multi Block ALgorithm). SXAL/MBAL has been used for encryption in a number of Japanese PC cards and smart cards.

SXAL is an 8-round substitution-permutation network with block size and key size of 64 bits each. All operations are byte-oriented. The algorithm uses a single 8×8-bit S-box "K", designed so that both K(X) and X XOR K(X) are injective functions. In each round, the bytes of the block are first permuted. Then each byte is XORed with a key byte and an earlier ciphertext byte, processed through the S-box, and XORed with the previous plaintext byte.

The key schedule is rather complex, processing the key with SXAL itself, beginning with a null key and using permuted intermediate results as later keys.

MBAL

MBAL is an encryption algorithm built using SXAL that can be applied to messages any number of bytes in length (at least 8). It uses two 64-bit extended keys for key whitening on the first 64 bits. The algorithm consists of 9 steps:
# Pre-whitening
# Fm: An expanded version of SXAL applied to the entire message
# SXAL the block consisting of the first 4 and last 4 bytes
# Reverse the byte order of the entire message
# Fm
# Reverse
# SXAL the ends
# Fm
# Post-whitening

MBAL has been shown to be susceptible to both differential cryptanalysis and linear cryptanalysis.

References

External links

* [http://www.isg.rhul.ac.uk/~cjm/ISO-register/0012.pdf ISO/IEC9979-0012 Register Entry (PDF)] , registered October 23 1995
*, a patent on a communications system using SXAL/MBAL for encryption. Includes a description of SXAL/MBAL.


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

  • Differential cryptanalysis — is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in an input can affect the resultant difference at… …   Wikipedia

  • International Data Encryption Algorithm — IDEA An encryption round of IDEA General Designers Xuejia Lai and James Massey …   Wikipedia

  • Triple DES — Triple Data Encryption Algorithm General First published 1998 (ANS X9.52) Derived from DES Cipher detail Key sizes 168, 112 or 56 bits (Keying option 1, 2, 3 respectively) Block sizes …   Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • Meet-in-the-middle attack — Not to be confused with man in the middle attack. The meet in the middle attack is a cryptographic attack which, like the birthday attack, makes use of a space time tradeoff. While the birthday attack attempts to find two values in the domain of… …   Wikipedia

  • NESSIE — For other uses, see Nessie (disambiguation). NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000–2003 to identify secure cryptographic primitives. The project was comparable to… …   Wikipedia

  • MARS (cryptography) — MARS General Designers IBM First published 1998 Certification AES finalist Cipher detail Key sizes 128, 192, or 256 bits Block sizes …   Wikipedia

  • MISTY1 — MISTY redirects here. For other meanings, see Misty MISTY1 General Designers Matsui, Camellia, MISTY2, KASUMI Certification CRYPTREC, NESSIE Cipher detail Key sizes 128 bits …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”