LOKI97

Source: Wikipedia, the free encyclopedia.
LOKI97
Feistel network
Rounds16
Best public cryptanalysis
Linear cryptanalysis against LOKI97, requiring 256 known plaintexts (Knudsen and Rijmen, 1999)

In

LOKI91. LOKI97 was designed by Lawrie Brown, assisted by Jennifer Seberry and Josef Pieprzyk
.

Like

key length. It uses 16 rounds of a balanced Feistel network to process the input data blocks (see diagram right). The complex round function f incorporates two substitution-permutation layers in each round. The key schedule
is also a Feistel structure – an unbalanced one unlike the main network — but using the same F-function.

Overall LOKI97 cipher structure

The LOKI97 round function (shown right) uses two columns each with multiple copies of two basic S-boxes. These S-boxes are designed to be highly non-linear and have a good XOR profile. The permutations before and between serve to provide auto-keying and to diffuse the S-box outputs as quickly as possible.

The authors have stated that, "LOKI97 is a non-proprietary algorithm, available for royalty-free use worldwide as a possible replacement for the DES or other existing block ciphers." It was intended to be an evolution of the earlier LOKI89 and LOKI91 block ciphers.

It was the first published candidate in the Advanced Encryption Standard competition, and was quickly analysed and attacked. An analysis of some problems with the LOKI97 design, which led to its rejection when shortlisting candidates, is given in a paper (Rijmen & Knudsen 1999). It was found to be susceptible to an effective theoretical differential cryptanalysis attack considerably faster than an exhaustive search.

See also

  • LOKI
  • Advanced Encryption Standard competition

References

External links

This page is based on the copyrighted Wikipedia article: LOKI97. Articles is available under the CC BY-SA 3.0 license; additional terms may apply.Privacy Policy