Preview

International Data Encryption Algorithm

Powerful Essays
Open Document
Open Document
2451 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
International Data Encryption Algorithm
International Data Encryption Algorithm

CS-627-1
Fall 2004

By

How-Shen Chang

Table of Contents:

Introduction 2
Description of IDEA 3
Key Generation 3
Encryption 4
Decryption 6
Modes of operation 6
Weak keys for IDEA 6
Implementation 7
Applications 8
Conclusion 9

Introduction

The Data Encryption Standard (DES) algorithm has been a popular secret key encryption algorithm and is used in many commercial and financial applications. Although introduced in 1976, it has proved resistant to all forms of cryptanalysis. However, its key size is too small by current standards and its entire 56 bit key space can be searched in approximately 22 hours [1]. International Data Encryption Algorithm (IDEA) is a block cipher designed by Xuejia Lai and James L. Massey of ETH-Zürich and was first described in 1991. It is a minor revision of an earlier cipher, PES (Proposed Encryption Standard); IDEA was originally called IPES (Improved PES). IDEA was used as the symmetric cipher in early versions of the Pretty Good Privacy cryptosystem. IDEA was to develop a strong encryption algorithm, which would replace the DES procedure developed in the U.S.A. in the seventies. It is also interesting in that it entirely avoids the use of any lookup tables or S-boxes. When the famous PGP email and file encryption product was designed by Phil Zimmermann, the developers were looking for maximum security. IDEA was their first choice for data encryption based on its proven design and its great reputation.

The IDEA encryption algorithm • provides high level security not based on keeping the algorithm a secret, but rather upon ignorance of the secret key • is fully specified and easily understood • is available to everybody • is suitable for use in a wide range of applications • can be economically implemented in electronic components (VLSI Chip) • can be used efficiently • may be exported world wide • is patent



Bibliography: [2] Ascom, IDEACrypt Coprocessor Data Sheet, 1999. (http://www.ascom.ch/infosec/downloads/IDEACrypt Coprocessor.pdf). [3]H. Bonnenberg, A. Curiger, N. Felber, H. Kaeslin, and X. Lai, “VLSI implementation of a new block cipher," in Proceedings of the IEEE International Conference on Computer Design: VLSI in Computer and Processors, pp. 501-513, 1991. [4] J. Borst, L.R. Knudsen and V. Rijmen, Two Attacks on Reduced IDEA, Advances in Cryptology - EUROCRYPT 1997, Springer-Verlag (1992), pp. 1-13 [5] A [6] J. Daemen, R. Govaerts, and J. Vandewalle, Weak keys for IDEA, Advances in Cryptology - Crypto '93, Springer-Verlag (1994), pp. 224-231 [7] X [8] M.P. Leong, O.Y.H. Cheung, K.H. Tsoi and P.H.W. Leong, “A Bit-Serial Implementation of the International Data Encryption Algorithm IDEA,” 2000 IEEE Symposium on Field-Programmable Custom Computing Machines, IEEE (2000), pp [9] S. L. C. Salomao, V. C. Alves, and E. M. C. Filho, “HiPCrypto: A high-performance VLSI cryptographic chip," in Proceedings of the Eleventh Annual IEEE ASIC Conference, pp. 7-11, 1998. [10] S. Wolter, H. Matz, A. Schubert, and R. Laur, “On the VLSI implementation of the international data encryption algorithm IDEA," in Proceedings of the IEEE International Symposium on Circuits and Systems, vol. 1, pp. 397-400, 1995.

You May Also Find These Documents Helpful