词条 | M8 (cipher) |
释义 |
| name = M8 | designers = Hitachi | date of registration = 19 March 1999 | derived from = M6 | derived to = | related to = | key size =64 bits | input size = | output size = | structure = Feistel network | round number = | cryptanalysis = }} In cryptography, M8 is a block cipher designed by Hitachi in 1999. The algorithm negotiates introduced in 1997 M6, with the modified key length, which is enlarged to 64 bits or more. This cipher operates with Feistel network and designed to reach high performance on small implementation or 32 bits devices. For instance, by using round numbers = 10 it present encryption speed at 32 Mbps for dedicated hardware of 6K gates and 25 MHz clock or 208 Mbps for program, that uses C-language and Pentium-I 266MHz. Due to the openness of description, it should not be used in open or multivendor software. Structure of algorithmBasic structureThe structural characteristics are that the cipher is based on substitution-permutation block like DES. There are 3 kinds of calculations: 32-bit circular rotation, addition in modulus 232 and 32 bits-wise XOR. Actual function may be different each round. Key is used to be calculated using its value and that defines actual function each round. After decision process, which is using round number, decision and expansion keys, the algorithm gets basic function (e π) or (d π). Then it is used either by key scheduler (which also takes 256 key expansion key and 64 bits data key), that products 256 bits execution key, and encryption/decryption block. Algorithm decision key is consist of 24 bits. First 9 bits determine calculations: 0 means addition in 232modulus, 1 means bit-wise XOR. Other 3 blocks for 5 bits define left circular rotations. Algorithm expansion key concludes 3 blocks for 32bits, which determine α,β and γ. The difference between basic function is only in the order of permutations: (e π) does it in the end, (d π) - at the beginning of calculation block. Structure of basic functionsThe structure has 9 blocks of calculations and 3 optionally blocks of left circle rotations.
Key scheduleThe execution key obtains from 256-bit key expansion key, which divides into 2 identical set of four 64-bit blocks K0–K3, and 64 bit of data key. Every block of key expansion key is used to calculate with 32 bit of data key by (e Π [0-7]) and gives eight 32-bit blocks of expansion key on the output. EncryptionObtained expansion key divides into 4 pair block of 32-bit. This block divides into 32 bits of left and right range it is used to do calculations with 64-bit plaintext blocks using 4 subsequent steps. Then obtained ciphertext encrypts again using the same pairs of block of expansion key and the same steps round times. DecryptionTo decrypt cipher text it is enough to do the same operation, but using the another basic function. Modes of operationAs determined in ISO 8372 or ISO/IEC 101116 there are 4 applicable modes:
Cryptoanalysis
See also
References
|url=http://www.chrismitchell.net/ISO-register/0020.pdf |title=ISO/IEC9979-0020 Register Entry |publisher=ISO/IEC 9979 Register of Cryptographic Algorithms |website=Professor Chris Mitchell, Information Security Group, Royal Holloway, University of London }}
|url=https://www.schneier.com/academic/paperfiles/paper-mod3.pdf |title=Mod n Cryptanalysis, with Applications Against RC5P and M6 |publisher=Fast Software Encryption, Sixth International Workshop Proceedings (March 1999), Springer-Verlag, 1999, pp. 139-155. |website=J. Kelsey, B. Schneier, and D. Wagner }}
|author1=E.K. Grossman |author2=B. Tuckerman |lastauthoramp=yes | title = Analysis of a Feistel-like cipher weakened by having no rotating key | publisher = IBM Thomas J. Watson Research Report RC 6375 | year = 1977 }}
|author1=Henry Beker |author2=Fred Piper |lastauthoramp=yes | title = Cipher Systems: The Protection of Communications | publisher = John Wiley & Sons | year = 1982 | pages = 263–267 | isbn = 0-471-89192-4 }} (contains a summary of the paper by Grossman and Tuckerman)
| author = Alex Biryukov and David Wagner | title = Slide Attacks | conference = 6th International Workshop on Fast Software Encryption (FSE '99) | pages = 245–259 | publisher = Springer-Verlag | date = March 1999 | location = Rome | url = http://www.cs.berkeley.edu/~daw/papers/slide-fse99.ps | format = PDF/PostScript | accessdate = 2007-09-03 }}
|author1=Alex Biryukov |author2=David Wagner |lastauthoramp=yes | title = Advanced Slide Attacks | conference = Advances in Cryptology, Proceedings of EUROCRYPT 2000 | pages = 589–606 | publisher = Springer-Verlag | date = May 2000 | location = Bruges | url = https://www.iacr.org/archive/eurocrypt2000/1807/18070595-new.pdf | format = PDF/PostScript | accessdate = 2007-09-03 }}
| author = S. Furuya | title = Slide Attacks with a Known-Plaintext Cryptanalysis | conference = 4th International Conference on Information Security and Cryptology (ICISC 2001) | pages = 214–225 | publisher = Springer-Verlag | date = December 2001 | location = Seoul | url = http://register.itfind.or.kr/Report01/200401/IITA/IITA-0763-017/IITA-0763-017.pdf | format = PDF | accessdate = 2007-09-03 }}
| author = Eli Biham | title = New Types of Cryptanalytic Attacks Using Related Keys | journal = Journal of Cryptology | volume = 7 | issue = 4 | issn = 0933-2790 | pages = pp. 229–246 | year = 1994 | url = http://citeseer.ist.psu.edu/biham94new.html | format = PDF/PostScript | accessdate = 2007-09-03 | doi=10.1007/bf00203965}}
| author = M. Ciet, G. Piret, J. Quisquater | title = Related-Key and Slide Attacks: Analysis, Connections, and Improvements | year = 2002 | url = http://citeseer.ist.psu.edu/560898.html | format = PDF/PostScript | accessdate = 2007-09-04 }}{{Hitachi}}{{Cryptography navbox | block}}{{crypto-stub}} 1 : Feistel ciphers |
随便看 |
|
开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。