Idea Encryption Algorithm With Key Generation

/ Comments off
IDEA
An encryption round of IDEA
General
DesignersXuejia Lai and James Massey
Derived fromPES
SuccessorsMMB, MESH, Akelarre,
IDEA NXT (FOX)
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureLai-Massey scheme
Rounds8.5
Best public cryptanalysis
The key can be recovered with a computational complexity of 2126.1 using narrow bicliques. This attack is computationally faster than a full brute-force attack, though not, as of 2013, computationally feasible.[1]

IDEA is a patented and universally applicable block encryption algorithm, which permits the effective protection of transmitted and stored data against unauthorized access by third parties. With a key of 128 bits in length, IDEA is far more secure than the widely known DES based on a 56-bit key.

The IDEA algorithm is interesting in its own right. It includes some steps which, at first, make it appear that it might be a non-invertible hash function instead of a block cipher. The algorithm is patented and licensed by MediaCrypt. MediaCrypt now offers a successor algorithm IDEA NXT. Description of the Encryption Algorithm IDEA encrypts a 64-bit block of plaintext to 64-bit block of ciphertext. It uses a 128-bit key. The algorithm consists of eight identical rounds and a “half” round final transformation. As the IDEA is a symmetric key algorithm, it uses the same key for encryption and for decryption. The decryption process is the same as the encryption process except that the sub keys are derived using a different algorithm. The size of the cipher key is 128bits. IDEA (International Data Encryption Algorithm) is an encryption algorithm. It is a symmetric block cipher which takes 64 bit as a input, 28-bit key and performs 8 identical rounds for encryption in which 6 different subkeys are used and four keys are used for output transformation.

In cryptography, the International Data Encryption Algorithm (IDEA), originally called Improved Proposed Encryption Standard (IPES), is a symmetric-keyblock cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described in 1991. The algorithm was intended as a replacement for the Data Encryption Standard (DES). IDEA is a minor revision of an earlier cipher Proposed Encryption Standard (PES).

The cipher was designed under a research contract with the Hasler Foundation, which became part of Ascom-Tech AG. The cipher was patented in a number of countries but was freely available for non-commercial use. The name 'IDEA' is also a trademark. The last patents expired in 2012, and IDEA is now patent-free and thus completely free for all uses.[2][3]

IDEA was used in Pretty Good Privacy (PGP) v2.0 and was incorporated after the original cipher used in v1.0, BassOmatic, was found to be insecure.[4] IDEA is an optional algorithm in the OpenPGP standard.

Operation[edit]

Idea Encryption Algorithm With Key Generation 4

IDEA operates on 64-bit blocks using a 128-bit key and consists of a series of 8 identical transformations (a round, see the illustration) and an output transformation (the half-round). The processes for encryption and decryption are similar. IDEA derives much of its security by interleaving operations from different groups — modular addition and multiplication, and bitwise eXclusive OR (XOR) — which are algebraically 'incompatible' in some sense. In more detail, these operators, which all deal with 16-bit quantities, are:

  • Bitwise XOR (exclusive OR) (denoted with a blue circled plus ).
  • Addition modulo 216 (denoted with a green boxed plus ).
  • Multiplication modulo 216 + 1, where the all-zero word (0x0000) in inputs is interpreted as 216, and 216 in output is interpreted as the all-zero word (0x0000) (denoted by a red circled dot ).

After the 8 rounds comes a final “half-round”, the output transformation illustrated below (the swap of the middle two values cancels out the swap at the end of the last round, so that there is no net swap):

Structure[edit]

The overall structure of IDEA follows the Lai–Massey scheme. XOR is used for both subtraction and addition. IDEA uses a key-dependent half-round function. To work with 16-bit words (meaning 4 inputs instead of 2 for the 64-bit block size), IDEA uses the Lai–Massey scheme twice in parallel, with the two parallel round functions being interwoven with each other. To ensure sufficient diffusion, two of the sub-blocks are swapped after each round.

Key schedule[edit]

Each round uses 6 16-bit sub-keys, while the half-round uses 4, a total of 52 for 8.5 rounds. The first 8 sub-keys are extracted directly from the key, with K1 from the first round being the lower 16 bits; further groups of 8 keys are created by rotating the main key left 25 bits between each group of 8. This means that it is rotated less than once per round, on average, for a total of 6 rotations.

Decryption[edit]

Decryption works like encryption, but the order of the round keys is inverted, and the subkeys for the odd rounds are inversed. For instance, the values of subkeys K1–K4 are replaced by the inverse of K49–K52 for the respective group operation, K5 and K6 of each group should be replaced by K47 and K48 for decryption.

Security[edit]

The designers analysed IDEA to measure its strength against differential cryptanalysis and concluded that it is immune under certain assumptions. No successful linear or algebraic weaknesses have been reported. As of 2007, the best attack applied to all keys could break IDEA reduced to 6 rounds (the full IDEA cipher uses 8.5 rounds).[5] Note that a 'break' is any attack that requires less than 2128 operations; the 6-round attack requires 264 known plaintexts and 2126.8 operations.

Bruce Schneier thought highly of IDEA in 1996, writing: 'In my opinion, it is the best and most secure block algorithm available to the public at this time.' (Applied Cryptography, 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its cryptanalysis, and the issue of patents.[6]

In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.[7] Independently in 2012, full 8.5-round IDEA was broken using a narrow-bicliques attack, with a reduction of cryptographic strength of about 2 bits, similar to the effect of the previous bicliques attack on AES; however, this attack does not threaten the security of IDEA in practice.[8]

Weak keys[edit]

The very simple key schedule makes IDEA subject to a class of weak keys; some keys containing a large number of 0 bits produce weak encryption.[9] These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.[9][10]

Larger classes of weak keys were found in 2002.[11]

This is still of negligible probability to be a concern to a randomly chosen key, and some of the problems are fixed by the constant XOR proposed earlier, but the paper is not certain if all of them are. A more comprehensive redesign of the IDEA key schedule may be desirable.[11]

Availability[edit]

A patent application for IDEA was first filed in Switzerland (CH A 1690/90) on May 18, 1990, then an international patent application was filed under the Patent Cooperation Treaty on May 16, 1991. Patents were eventually granted in Austria, France, Germany, Italy, the Netherlands, Spain, Sweden, Switzerland, the United Kingdom, (European Patent Register entry for European patent no. 0482154, filed May 16, 1991, issued June 22, 1994 and expired May 16, 2011), the United States (U.S. Patent 5,214,703, issued May 25, 1993 and expired January 7, 2012) and Japan (JP 3225440) (expired May 16, 2011).[12]

MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release on May 2005) IDEA NXT, which was previously called FOX.

Literature[edit]

  • Hüseyin Demirci, Erkan Türe, Ali Aydin Selçuk, A New Meet in the Middle Attack on The IDEA Block Cipher, 10th Annual Workshop on Selected Areas in Cryptography, 2004.
  • Xuejia Lai and James L. Massey, A Proposal for a New Block Encryption Standard, EUROCRYPT 1990, pp. 389–404
  • Xuejia Lai and James L. Massey and S. Murphy, Markov ciphers and differential cryptanalysis, Advances in Cryptology — Eurocrypt '91, Springer-Verlag (1992), pp. 17–38.

References[edit]

Public Key Encryption Algorithm

  1. ^'Narrow-Bicliques: Cryptanalysis of Full IDEA'(PDF). www.cs.bris.ac.uk.
  2. ^'Espacenet - Bibliografische Daten' (in German). Worldwide.espacenet.com. Retrieved 2013-06-15.
  3. ^'Espacenet - Bibliografische Daten' (in German). Worldwide.espacenet.com. Retrieved 2013-06-15.
  4. ^Garfinkel, Simson (December 1, 1994), PGP: Pretty Good Privacy, O'Reilly Media, pp. 101–102, ISBN978-1-56592-098-9.
  5. ^Biham, E.; Dunkelman, O.; Keller, N. 'A New Attack on 6-Round IDEA'. Springer-Verlag.
  6. ^'Slashdot: Crypto Guru Bruce Schneier Answers'. slashdot.org. Retrieved 2010-08-15.
  7. ^Biham, Eli; Dunkelman, Orr; Keller, Nathan; Shamir, Adi (2011-08-22). 'New Attacks on IDEA with at Least 6 Rounds'. Journal of Cryptology. 28 (2): 209–239. doi:10.1007/s00145-013-9162-9. ISSN0933-2790.
  8. ^Khovratovich, Dmitry; Leurent, Gaëtan; Rechberger, Christian (2012). Narrow-Bicliques: Cryptanalysis of Full IDEA. Advances in Cryptology – EUROCRYPT 2012. Lecture Notes in Computer Science. 7237. pp. 392–410. doi:10.1007/978-3-642-29011-4_24. ISBN978-3-642-29010-7.
  9. ^ abDaemen, Joan; Govaerts, Rene; Vandewalle, Joos (1993), 'Weak Keys for IDEA', Advances in Cryptology, CRYPTO 93 Proceedings: 224–231, CiteSeerX10.1.1.51.9466
  10. ^Nakahara, Jorge Jr.; Preneel, Bart; Vandewalle, Joos (2002), A note on Weak Keys of PES, IDEA and some Extended Variants, CiteSeerX10.1.1.20.1681
  11. ^ abBiryukov, Alex; Nakahara, Jorge Jr.; Preneel, Bart; Vandewalle, Joos, 'New Weak-Key Classes of IDEA'(PDF), Information and Communications Security, 4th International Conference, ICICS 2002, Lecture Notes in Computer Science 2513: 315–326, While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAEx as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule.
  12. ^'GnuPG 1.4.13 released'. Werner Koch. Retrieved 2013-10-06.

External links[edit]

Retrieved from 'https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&oldid=881083459'

Symmetric-key algorithms[a] are algorithms for cryptography that use the same cryptographic keys for both encryption of plaintext and decryption of ciphertext. The keys may be identical or there may be a simple transformation to go between the two keys.[1] The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link.[2] This requirement that both parties have access to the secret key is one of the main drawbacks of symmetric key encryption, in comparison to public-key encryption (also known as asymmetric key encryption).[3][4]

Idea Encryption Algorithm With Key Generation 10

Types[edit]

Symmetric-key encryption can use either stream ciphers or block ciphers.[5]

  • Stream ciphers encrypt the digits (typically bytes), or letters (in substitution ciphers) of a message one at a time. An example is the Vigenère Cipher.
  • Block ciphers take a number of bits and encrypt them as a single unit, padding the plaintext so that it is a multiple of the block size. Blocks of 64 bits were commonly used. The Advanced Encryption Standard (AES) algorithm approved by NIST in December 2001, and the GCM block cipher mode of operation use 128-bit blocks.

Implementations[edit]

Examples of popular symmetric-key algorithms include Twofish, Serpent, AES (Rijndael), Blowfish, CAST5, Kuznyechik, RC4, DES, 3DES, Skipjack, Safer+/++ (Bluetooth), and IDEA.[6]

Cryptographic primitives based on symmetric ciphers[edit]

Symmetric ciphers are commonly used to achieve other cryptographic primitives than just encryption.[citation needed]

Encrypting a message does not guarantee that this message is not changed while encrypted. Hence often a message authentication code is added to a ciphertext to ensure that changes to the ciphertext will be noted by the receiver. Message authentication codes can be constructed from symmetric ciphers (e.g. CBC-MAC).[citation needed]

However, symmetric ciphers cannot be used for non-repudiation purposes except by involving additional parties.[7] See the ISO/IEC 13888-2 standard.

Another application is to build hash functions from block ciphers. See one-way compression function for descriptions of several such methods.

Construction of symmetric ciphers[edit]

Many modern block ciphers are based on a construction proposed by Horst Feistel. Feistel's construction makes it possible to build invertible functions from other functions that are themselves not invertible.[citation needed]

Security of symmetric ciphers[edit]

Symmetric ciphers have historically been susceptible to known-plaintext attacks, chosen-plaintext attacks, differential cryptanalysis and linear cryptanalysis. Careful construction of the functions for each round can greatly reduce the chances of a successful attack.[citation needed]

Key management[edit]

Key establishment[edit]

Symmetric-key algorithms require both the sender and the recipient of a message to have the same secret key.All early cryptographic systems required one of those people to somehow receive a copy of that secret key over a physically secure channel.

Nearly all modern cryptographic systems still use symmetric-key algorithms internally to encrypt the bulk of the messages, but they eliminate the need for a physically secure channel by using Diffie–Hellman key exchange or some other public-key protocol to securely come to agreement on a fresh new secret key for each message (forward secrecy).

Idea Encryption Algorithm With Key Generation Free

Key generation[edit]

When used with asymmetric ciphers for key transfer, pseudorandom key generators are nearly always used to generate the symmetric cipher session keys. Key data annotation auto generated. However, lack of randomness in those generators or in their initialization vectors is disastrous and has led to cryptanalytic breaks in the past. Therefore, it is essential that an implementation use a source of high entropy for its initialization.[8][9][10]

Reciprocal cipher[edit]

A reciprocal cipher is a cipher where, just as one enters the plaintext into the cryptography system to get the ciphertext, one could enter the ciphertext into the same place in the system to get the plaintext. A reciprocal cipher is also sometimes referred as self-reciprocal cipher.

Practically all mechanical cipher machines implement a reciprocal cipher, a mathematical involution on each typed-in letter.Instead of designing two kinds of machines, one for encrypting and one for decrypting, all the machines can be identical and can be set up (keyed) the same way.[11]network connect mac download yosemite

Examples of reciprocal ciphers include:

  • Beaufort cipher[12]
  • Enigma machine[13]
  • Marie Antoinette and Axel von Fersen communicated with a self-reciprocal cipher.[14]
  • the Porta polyalphabetic cipher is self-reciprocal.[15]
  • Purple cipher[16]

Practically all modern ciphers can be classified as either a stream cipher, most of which use a reciprocol XOR cipher combiner, or a block cipher, most of which use use Feistel cipher or Lai–Massey scheme with a reciprocal transformation in each round.

Notes[edit]

  1. ^Other terms for symmetric-key encryption are secret-key, single-key, shared-key, one-key, and private-key encryption. Use of the last and first terms can create ambiguity with similar terminology used in public-key cryptography. Symmetric-key cryptography is to be contrasted with asymmetric-key cryptography.

Idea Encryption Algorithm With Key Generation 4

References[edit]

C++ Encryption Algorithm

  1. ^Kartit, Zaid (February 2016). 'Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al'. Advances in ubiquitous networking: proceedings of UNet15: 147.
  2. ^Delfs, Hans & Knebl, Helmut (2007). 'Symmetric-key encryption'. Introduction to cryptography: principles and applications. Springer. ISBN9783540492436.CS1 maint: uses authors parameter (link)
  3. ^Mullen, Gary & Mummert, Carl (2007). Finite fields and applications. American Mathematical Society. p. 112. ISBN9780821844182.CS1 maint: uses authors parameter (link)
  4. ^'Demystifying symmetric and asymmetric methods of encryption'. Cheap SSL Shop. 2017-09-28.
  5. ^Pelzl & Paar (2010). Understanding Cryptography. Berlin: Springer-Verlag. p. 30.
  6. ^Roeder, Tom. 'Symmetric-Key Cryptography'. www.cs.cornell.edu. Retrieved 2017-02-05.
  7. ^14:00-17:00. 'ISO/IEC 13888-2:2010'. ISO. Retrieved 2020-02-04.
  8. ^Ian Goldberg and David Wagner.'Randomness and the Netscape Browser'.January 1996 Dr. Dobb's Journal.quote:'it is vital that the secret keys be generated from an unpredictable random-number source.'
  9. ^Thomas Ristenpart , Scott Yilek.'When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography (2010)'CiteSeerx: 10.1.1.183.3583quote from abstract:'Random number generators (RNGs) are consistently a weak link in the secure use of cryptography.'
  10. ^'Symmetric Cryptography'. James. 2006-03-11.
  11. ^Greg Goebel.'The Mechanization of Ciphers'.2018.
  12. ^'. the true Beaufort cipher. Notice that we have reciprocal encipherment; encipherment and decipherment are identically the same thing.'--Helen F. Gaines.'Cryptanalysis: A Study of Ciphers and Their Solution'.2014.p. 121.
  13. ^Greg Goebel.'The Mechanization of Ciphers'.2018.
  14. ^Friedrich L. Bauer.'Decrypted Secrets: Methods and Maxims of Cryptology'.2006.p. 144
  15. ^David Salomon.'Coding for Data and Computer Communications'.2006.p. 245
  16. ^Greg Goebel.'US Codebreakers In The Shadow Of War'.2018.

Idea Encryption Algorithm With Key Generation 2

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Symmetric-key_algorithm&oldid=948081123'