Preview

International Data Encryption Algorithm

Powerful Essays
Open Document
Open Document
2451 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
International Data Encryption Algorithm
International Data Encryption Algorithm

CS-627-1
Fall 2004

By

How-Shen Chang

Table of Contents:

Introduction 2
Description of IDEA 3
Key Generation 3
Encryption 4
Decryption 6
Modes of operation 6
Weak keys for IDEA 6
Implementation 7
Applications 8
Conclusion 9

Introduction

The Data Encryption Standard (DES) algorithm has been a popular secret key encryption algorithm and is used in many commercial and financial applications. Although introduced in 1976, it has proved resistant to all forms of cryptanalysis. However, its key size is too small by current standards and its entire 56 bit key space can be searched in approximately 22 hours [1]. International Data Encryption Algorithm (IDEA) is a block cipher designed by Xuejia Lai and James L. Massey of ETH-Zürich and was first described in 1991. It is a minor revision of an earlier cipher, PES (Proposed Encryption Standard); IDEA was originally called IPES (Improved PES). IDEA was used as the symmetric cipher in early versions of the Pretty Good Privacy cryptosystem. IDEA was to develop a strong encryption algorithm, which would replace the DES procedure developed in the U.S.A. in the seventies. It is also interesting in that it entirely avoids the use of any lookup tables or S-boxes. When the famous PGP email and file encryption product was designed by Phil Zimmermann, the developers were looking for maximum security. IDEA was their first choice for data encryption based on its proven design and its great reputation.

The IDEA encryption algorithm • provides high level security not based on keeping the algorithm a secret, but rather upon ignorance of the secret key • is fully specified and easily understood • is available to everybody • is suitable for use in a wide range of applications • can be economically implemented in electronic components (VLSI Chip) • can be used efficiently • may be exported world wide • is patent



Bibliography: [2] Ascom, IDEACrypt Coprocessor Data Sheet, 1999. (http://www.ascom.ch/infosec/downloads/IDEACrypt Coprocessor.pdf). [3]H. Bonnenberg, A. Curiger, N. Felber, H. Kaeslin, and X. Lai, “VLSI implementation of a new block cipher," in Proceedings of the IEEE International Conference on Computer Design: VLSI in Computer and Processors, pp. 501-513, 1991. [4] J. Borst, L.R. Knudsen and V. Rijmen, Two Attacks on Reduced IDEA, Advances in Cryptology - EUROCRYPT 1997, Springer-Verlag (1992), pp. 1-13 [5] A [6] J. Daemen, R. Govaerts, and J. Vandewalle, Weak keys for IDEA, Advances in Cryptology - Crypto '93, Springer-Verlag (1994), pp. 224-231 [7] X [8] M.P. Leong, O.Y.H. Cheung, K.H. Tsoi and P.H.W. Leong, “A Bit-Serial Implementation of the International Data Encryption Algorithm IDEA,” 2000 IEEE Symposium on Field-Programmable Custom Computing Machines, IEEE (2000), pp [9] S. L. C. Salomao, V. C. Alves, and E. M. C. Filho, “HiPCrypto: A high-performance VLSI cryptographic chip," in Proceedings of the Eleventh Annual IEEE ASIC Conference, pp. 7-11, 1998. [10] S. Wolter, H. Matz, A. Schubert, and R. Laur, “On the VLSI implementation of the international data encryption algorithm IDEA," in Proceedings of the IEEE International Symposium on Circuits and Systems, vol. 1, pp. 397-400, 1995.

You May Also Find These Documents Helpful

  • Good Essays

    Cryptography

    • 385 Words
    • 2 Pages

    Data Encryption Standard (DES), ROT13, and Enigma are all examples of algorithm for the encryption of electronic data…

    • 385 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    Nt1310 Unit 7 Exercise 1

    • 641 Words
    • 3 Pages

    Despite slowly being phased out, Triple DES still manages to make a dependable hardware encryption solution for financial services and other industries.…

    • 641 Words
    • 3 Pages
    Powerful Essays
  • Powerful Essays

    SAMPLE Security Policy

    • 3395 Words
    • 13 Pages

    References: Hausman, K., Weiss, M., & Barrett, D. (2011). Comptia security sy0-301. (3rd ed.). Pearson Education, Inc.…

    • 3395 Words
    • 13 Pages
    Powerful Essays
  • Satisfactory Essays

    2) KeyGenSer(GP): Taking GP as an data or the input, this algorithm generates a private and public key combine (skS,pkS) for the data/information server.…

    • 259 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    The Nsa and Gchq

    • 3038 Words
    • 13 Pages

    If you want to keep information secret, you have two possible strategies: hide the existence of the information, or make the information unintelligible. Cryptography is the art and science of keeping information secure from unintended audiences, of encrypting it. Conversely, cryptanalysis is the art and science of breaking encoded data. The branch of mathematics encompassing both cryptography and cryptanalysis is cryptology. This method of secrecy has existed since 1900 B.C. in the form of Egyptian hieroglyphs. Up to the present two organizations have come to the front of the field; United States ' National Security Agency (NSA) and United Kingdom 's Government Communications Headquarters (GCHQ). In order to understand these institutions in their current state one must know their origins.…

    • 3038 Words
    • 13 Pages
    Powerful Essays
  • Good Essays

    Week 3 Lab Assignment

    • 981 Words
    • 4 Pages

    Introduction To Codes, Ciphers, & Codebreaking. (2010, July 13). Retrieved from Vectorsite: Introduction To Codes, Ciphers, & Codebreaking…

    • 981 Words
    • 4 Pages
    Good Essays
  • Good Essays

    The Power of God

    • 25712 Words
    • 103 Pages

    © 2007 Copyright Hewlett-Packard Development Company, L.P. Edition 1, 2/2007 Reproduction, adaptation or translation without prior written permission is prohibited, except as allowed under the copyright laws. The information contained herein is subject to change without notice. The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All rights reserved. License to copy and use this software is granted provided that it is identified as the "RSA Data Security, Inc. MD4 Message-Digest Algorithm" in all material mentioning or referencing this software or this function. License is also granted to make and use derivative works provided that such works are identified as "derived from the RSA Data Security, Inc. MD4 Message-Digest Algorithm" in all material mentioning or referencing the derived work. RSA Data Security, Inc. makes no representations concerning either the merchantability of this software or the suitability of this software for any particular purpose. It is provided "as is" without express or implied warranty of any kind. These notices must be retained in any copies of any part of this documentation and/or software.…

    • 25712 Words
    • 103 Pages
    Good Essays
  • Good Essays

    Data Encryption

    • 757 Words
    • 4 Pages

    Bibliography: 1. Bay Networks, Inc. (1997). Configuring Software Encryption. www.baynetworks.com 2. Biasci, L. (1999). Cryptology. www.whatis.com. 3. Frazier, R.E., (1999). Data Encryption Techniques. www.softstrategies.com. 4. Litterio, F., (1999). Cryptology: The Study of Encryption. www.world.std.com. 5. SSH Communications Security, (1999). Cryptographic Algorithms. www.ipsec.com. 6. SSH Communications Security, (1999). Introduction to Cryptography. www.ipsec.com.…

    • 757 Words
    • 4 Pages
    Good Essays
  • Good Essays

    128 Bit Encryption

    • 662 Words
    • 2 Pages

    Bradford, C. (2014). 5 Common Encryption Algorithms and the Unbreakables of the Future - StorageCraft. Storagecraft.com. Retrieved 11 February 2015, from http://www.storagecraft.com/blog/5-common-encryption-algorithms/…

    • 662 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    A preliminary version of this paper appears in the proceedings of Eurocrypt 2013. This is the full version.…

    • 18838 Words
    • 76 Pages
    Powerful Essays
  • Satisfactory Essays

    The elliptic curve parameters for cryptographic schemes should be carefully chosen with appropriate cryptographic restriction in order to resist all known attacks on the ECDLP which is believed to take exponential time.…

    • 506 Words
    • 3 Pages
    Satisfactory Essays
  • Good Essays

    Hill Cipher

    • 806 Words
    • 4 Pages

    When people started doing business online and needed to transfer funds electronically, the applications of cryptography for integrity began to surpass its use for secrecy .The constant increase of information transmitted electronically has lead to an increased reliance on cryptography and authentication. An obvious application of cryptography is the transformation of information to prevent other from observing its meaning. Secure communication is the most straightforward use of cryptography. Two people may communicate securely by encrypting the messages sent between them. The paper presents modifications of the Hill cipher generating dynamic encryption key matrix…

    • 806 Words
    • 4 Pages
    Good Essays
  • Good Essays

    Java Ring

    • 568 Words
    • 3 Pages

    The Java Ring is an extremely secure Java-powered electronic token with a continuously running, unalterable real-time clock and rugged packaging, suitable for many applications. The jewel of the Java Ring is the Java iButton -- a one-million transistor, single chip trusted microcomputer with a powerful Java Virtual Machine (JVM) housed in a rugged and secure stainless-steel case.…

    • 568 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    Elliptic Curve Cryptography

    • 6355 Words
    • 26 Pages

    [3] K. Araki, S. Miura, and T. Satoh. Overview of elliptic curve cryptography. In International Workshop on Practice and Theory in Public Key Cryptography, pages 1-14, 1998.…

    • 6355 Words
    • 26 Pages
    Powerful Essays
  • Better Essays

    References: 1-Welzer,T., Hölbl,M., Habjanič.A., Brumen,B.,and Družovec,M.,2007,in IFIP International Federation for Information Processing, Volume 232, New Approaches for Security, Privacy and Trust in Complex Environments, eds.Venter,H.,Eloff,M.,Labuschagne,L.,Eloff,j.,von Solms,R.,(Bosten:Springer),pp 479-484…

    • 1300 Words
    • 6 Pages
    Better Essays