3-Way

Source: Wikipedia, the free encyclopedia.
3-Way
General
DesignersJoan Daemen
First published1994
SuccessorsNOEKEON
Related toBaseKing
Cipher detail
Key sizes96 bits
Block sizes96 bits
StructureSubstitution–permutation network
Rounds11
Best public cryptanalysis
related-key attack

In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique.

3-Way has a

key length is also 96 bits. The figure 96 arises from the use of three 32 bit words in the algorithm, from which also is derived the cipher's name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round substitution–permutation network
.

3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized hardware, and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption.

3-Way, just as its counterpart BaseKing, is vulnerable to related key cryptanalysis. John Kelsey, Bruce Schneier, and David Wagner showed how it can be broken with one related key query and about chosen plaintexts.

References

  • Springer-Verlag
    . pp. 18–32.
  • J. Kelsey; B. Schneier; D. Wagner (November 1997). "Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA" (PDF/PostScript). ICICS '97 Proceedings. Springer-Verlag. pp. 233–246. Retrieved 2007-02-14.

External links

This page is based on the copyrighted Wikipedia article: 3-Way. Articles is available under the CC BY-SA 3.0 license; additional terms may apply.Privacy Policy