M6 (cipher)

Source: Wikipedia, the free encyclopedia.
M6
General
Designers
Hitachi
First published1997
SuccessorsM8
Cipher detail
Key sizes40–64 bits
Block sizes64 bits
StructureFeistel network
Rounds10
Best public cryptanalysis
Mod n cryptanalysis: 1 known plaintext allows recovering the key with about 235 trial encryptions; "a few dozen" known plaintexts reduces this to about 231

In

FireWire standard. The design allows some freedom in choosing a few of the cipher's operations, so M6 is considered a family of ciphers. Due to export controls, M6 has not been fully published; nevertheless, a partial description of the algorithm based on a draft standard is given by Kelsey, et al. in their cryptanalysis of this family of ciphers.[1]

The algorithm operates on blocks of 64 bits using a 10-round Feistel network structure. The key size is 40 bits by default, but can be up to 64 bits. The key schedule is very simple, producing two 32-bit subkeys: the high 32 bits of the key, and the sum mod 232 of this and the low 32 bits.

Because its round function is based on rotation and addition, M6 was one of the first ciphers attacked by

brute force attack to about 235 trial encryptions; "a few dozen" known plaintexts lowers this number to about 231. Due to its simple key schedule, M6 is also vulnerable to a slide attack
, which requires more known plaintext but less computation.

References

  1. ^
    Springer-Verlag. pp. 139–155. Retrieved 25 January 2007.{{cite conference}}: CS1 maint: multiple names: authors list (link
    )