Jump to content

3-Way: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Yobot (talk | contribs)
m WP:CHECKWIKI error fixes + general fixes using AWB (8024)
BaseKing
Line 17: Line 17:
}}
}}


In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in [[1994]] by [[Joan Daemen]], who also (with [[Vincent Rijmen]]) designed [[Rijndael]], the winner of [[NIST]]'s [[Advanced Encryption Standard]] (AES) contest.
In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in [[1994]] by [[Joan Daemen]]. It is closely related to [[BaseKing]]; indeed, the two are variants of the same general cipher technique.


3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word (computer architecture)|word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution-permutation network]].
3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word (computer architecture)|word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution-permutation network]].
Line 23: Line 23:
3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.
3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.


3-Way is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]. [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David A. Wagner|David Wagner]] showed how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]].
3-Way, just as its counterpart BaseKing, is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]. [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David A. Wagner|David Wagner]] showed how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]].


==References==
==References==

Revision as of 15:13, 12 April 2012

3-Way
General
DesignersJoan Daemen
First published1994
SuccessorsNOEKEON
Related toBaseKing
Cipher detail
Key sizes96 bits
Block sizes96 bits
StructureSubstitution-permutation network
Rounds11
Best public cryptanalysis
related-key attack

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; indeed, the two are variants of the same general cipher technique.

3-Way has a block size of 96 bits, notably not a power of two such as the more common 64 or 128 bits. The key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution-permutation network.

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts.

References

  • J. Daemen, R. Govaerts, J. Vandewalle (1993). "A New Approach to Block Cipher Design". Fast Software Encryption (FSE) 1993. Springer-Verlag. pp. 18–32. {{cite conference}}: Unknown parameter |booktitle= ignored (|book-title= suggested) (help)CS1 maint: multiple names: authors list (link)
  • J. Kelsey, B. Schneier, and D. Wagner (November 1997). "Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA" (PDF/PostScript). ICICS '97 Proceedings. Springer-Verlag. pp. 233–246. Retrieved 2007-02-14. {{cite conference}}: Unknown parameter |booktitle= ignored (|book-title= suggested) (help)CS1 maint: multiple names: authors list (link)
pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy