请输入您要查询的百科知识:

 

词条 LOKI97
释义

  1. See also

  2. References

  3. External links

{{Infobox block cipher
| name = LOKI97
| image =
| caption = The LOKI97 round function
| designers = Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk
| publish date = 1998
| derived from = LOKI91
| derived to =
| key size = 128, 192 or 256 bits
| block size = 128 bits
| structure = Feistel network
| rounds = 16
| cryptanalysis = Linear cryptanalysis against LOKI97, requiring 256 known plaintexts (Knudsen and Rijmen, 1999).
}}

In cryptography, LOKI97 is a block cipher which was a candidate in the Advanced Encryption Standard competition. It is a member of the LOKI family of ciphers, with earlier instances being LOKI89 and LOKI91. LOKI97 was designed by Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk.

Like DES, LOKI97 is a 16-round Feistel cipher, and like other AES candidates, has a 128-bit block size and a choice of a 128-, 192- or 256-bit key length. It uses 16 rounds of a balanced feistel network to process the input data blocks (see diagram right). The complex round function f incorporates two substitution-permutation layers in each round.The key schedule is also a Feistel structure — an unbalanced one unlike the main network — but using the same F-function.

The LOKI97 round function (shown right) uses two columns each

with multiple copies of two basic S-boxes. These S-boxes are

designed to be highly non-linear and have a good XOR profile. The

permutations before and between serve to provide auto-keying and to

diffuse the S-box outputs as quickly as possible.

The authors have stated that, "LOKI97 is a non-proprietary algorithm, available for royalty-free use worldwide as a possible replacement

for the DES or other existing block ciphers." It was intended to be an evolution of the earlier LOKI89 and LOKI91 block ciphers.

It was the first published candidate in the Advanced Encryption Standard competition, and was quickly analysed and attacked. An analysis of some problems with the LOKI97 design, which led to its rejection when shortlisting candidates, is given in the paper (Rijmen & Knudsen 1999). It was found to be susceptible to an effective theoretical differential cryptanalysis attack considerably faster than an exhaustive search.

See also

  • LOKI
  • Advanced Encryption Standard competition

References

  • L. Brown, J. Pieprzyk: Introducing the new LOKI97 Block Cipher
  • L.R. Knudsen and V. Rijmen, "Weaknesses in LOKI97", Proceedings of the 2nd AES Candidate Conference, Rome, March 22–23, 1999, pp. 168–174.
  • Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Cryptanalysis of some AES candidate algorithms", Information and Communication Security - ICICS'99, LNCS 1726, pp 13–21, V Varadharajan (ed), Springer-Verlag 1999.
  • Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Linear cryptanalysis of LOKI97", Journal of Software, vol 11 no 2, pp 202–6, Feb 2000.

External links

  • The LOKI97 homepage
  • The design of LOKI97
  • SCAN's entry for LOKI97
  • [https://web.archive.org/web/20021231081317/http://home.ecn.ab.ca/~jsavard/crypto/co040409.htm John Savard's Description of LOKI97]
  • Online-implementation of LOKI97 at serversniff.net{{dead link|date=December 2017 |bot=InternetArchiveBot |fix-attempted=yes }}
{{Cryptography navbox | block}}

2 : Broken block ciphers|Feistel ciphers

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/23 1:24:14