Jump to content

3-Way: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎References: improve formatting of page numbers and date
Blanked the page
Line 1: Line 1:
{{Otheruses}}

{{Infobox block cipher
| name = 3-Way
| image =
| caption =
| designers = [[Joan Daemen]]
| publish date = 1994
| derived from =
| derived to = [[NOEKEON]]
| related to = [[BaseKing]]
| key size = 96 bits
| block size = 96 bits
| structure = [[Substitution-permutation network]]
| rounds = 11
| cryptanalysis = [[related-key attack]]
}}

In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in [[1994]] by [[Joan Daemen]], who also (with [[Vincent Rijmen]]) designed [[Rijndael]], the winner of [[NIST]]'s [[Advanced Encryption Standard]] (AES) contest.

3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution-permutation network]].

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialised [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]; [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David Wagner]] show how it can be broken with one related key query and about <math>2^{22}</math> chosen [[plaintext]]s.

==References==
* {{ cite conference
| author = J. Daemen, R. Govaerts, [[Joos Vandewalle|J. Vandewalle]]
| title = A New Approach to Block Cipher Design
| booktitle = [[Fast Software Encryption]] (FSE) 1993
| pages = pp.18&ndash;32
| publisher = [[Springer-Verlag]]
| date = 1993 }}
* {{ cite conference
| author = J. Kelsey, B. Schneier, and D. Wagner
| title = Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
| booktitle = ICICS '97 Proceedings
| pages = pp.233&ndash;246
| publisher = Springer-Verlag
| date = November 1997
| url = http://www.schneier.com/paper-relatedkey.html
| format = [[PDF]]/[[PostScript]]
| accessdate = 2007-02-14 }}

==External links==
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#3-Way SCAN's entry for 3-Way]
* [http://www.esat.kuleuven.ac.be/~cosicart/ps/JD-9500/ Chapter 7 of Daemen's thesis] ([[gzip]]ped Postscript)
<!-- * [http://home.ecn.ab.ca/~jsavard/crypto/co040307.htm John Savard's description of 3-Way] -->


{{Crypto navbox | block}}

[[Category:Block ciphers]]

[[fr:3-Way]]

Revision as of 02:47, 16 September 2007

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy