Jump to content

3-Way: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
ThePacker (talk | contribs)
de - (not the same topic)
Adding local short description: "Block cipher", overriding Wikidata description "obsolete block cipher" (Shortdesc helper)
 
(26 intermediate revisions by 25 users not shown)
Line 1: Line 1:
{{Short description|Block cipher}}
{{Otheruses}}
{{Other uses}}


{{Infobox block cipher
{{Infobox block cipher
Line 12: Line 13:
| key size = 96 bits
| key size = 96 bits
| block size = 96 bits
| block size = 96 bits
| structure = [[Substitution-permutation network]]
| structure = [[Substitution–permutation network]]
| rounds = 11
| rounds = 11
| cryptanalysis = [[related-key attack]]
| cryptanalysis = [[related-key attack]]
}}
}}


In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in [[1994]] by [[Joan Daemen]], who also (with [[Vincent Rijmen]]) designed [[Rijndael]], the winner of [[NIST]]'s [[Advanced Encryption Standard]] (AES) contest.
In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in 1994 by [[Joan Daemen]]. It is closely related to [[BaseKing]]; the two are variants of the same general cipher technique.


3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution-permutation network]].
3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word (computer architecture)|word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution–permutation network]].


3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialised [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.
3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.


3-Way is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]; [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David Wagner]] show how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]].
3-Way, just as its counterpart BaseKing, is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]. [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David A. Wagner|David Wagner]] showed how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]].


==References==
==References==
* {{ cite conference
* {{ cite conference
| author = [[Joan Daemen|J. Daemen]], R. Govaerts, [[Joos Vandewalle|J. Vandewalle]]
| author = [[Joan Daemen|J. Daemen]] |author2=R. Govaerts |author3=Joos Vandewalle
| url = http://citeseer.ist.psu.edu/73063.html <!-- A different version, but the same paper. -->
| url = http://citeseer.ist.psu.edu/73063.html <!-- A different version, but the same paper. -->
| title = A New Approach to Block Cipher Design
| title = A New Approach to Block Cipher Design
| booktitle = [[Fast Software Encryption]] (FSE) 1993
| book-title = Fast Software Encryption (FSE) 1993
| pages = 18–32
| pages = 18–32
| publisher = [[Springer-Verlag]]
| publisher = [[Springer-Verlag]]
| date = 1993 }}
| date = 1993 }}
* {{ cite conference
* {{ cite conference
| author = J. Kelsey, B. Schneier, and D. Wagner
|author1=J. Kelsey |author2=B. Schneier |author3=D. Wagner | title = Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
| book-title = ICICS '97 Proceedings
| title = Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
| booktitle = ICICS '97 Proceedings
| pages = 233–246
| pages = 233–246
| publisher = Springer-Verlag
| publisher = Springer-Verlag
Line 43: Line 43:
| url = http://www.schneier.com/paper-relatedkey.html
| url = http://www.schneier.com/paper-relatedkey.html
| format = [[PDF]]/[[PostScript]]
| format = [[PDF]]/[[PostScript]]
| accessdate = 2007-02-14 }}
| access-date = 2007-02-14 }}


==External links==
==External links==
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#3-Way SCAN's entry for 3-Way]
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#3-Way SCAN's entry for 3-Way]
* [http://www.esat.kuleuven.ac.be/~cosicart/ps/JD-9500/ Chapter 7 of Daemen's thesis] ([[gzip]]ped Postscript)
* [https://web.archive.org/web/20040405093107/http://www.esat.kuleuven.ac.be/~cosicart/ps/JD-9500/ Chapter 7 of Daemen's thesis] ([[gzip]]ped Postscript)
<!-- * [http://home.ecn.ab.ca/~jsavard/crypto/co040307.htm John Savard's description of 3-Way] -->
<!-- * [http://home.ecn.ab.ca/~jsavard/crypto/co040307.htm John Savard's description of 3-Way] -->


{{Cryptography navbox | block}}

{{Crypto navbox | block}}


[[Category:Broken block ciphers]]
[[Category:Broken block ciphers]]

[[fr:3-Way]]
[[it:3-Way]]
[[ru:3-WAY]]

Latest revision as of 07:12, 27 April 2022

3-Way
General
DesignersJoan Daemen
First published1994
SuccessorsNOEKEON
Related toBaseKing
Cipher detail
Key sizes96 bits
Block sizes96 bits
StructureSubstitution–permutation network
Rounds11
Best public cryptanalysis
related-key attack

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique.

3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network.

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts.

References

[edit]
  • J. Daemen; R. Govaerts; Joos Vandewalle (1993). "A New Approach to Block Cipher Design". Fast Software Encryption (FSE) 1993. Springer-Verlag. pp. 18–32.
  • J. Kelsey; B. Schneier; D. Wagner (November 1997). "Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA" (PDF/PostScript). ICICS '97 Proceedings. Springer-Verlag. pp. 233–246. Retrieved 2007-02-14.
[edit]
pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy