Database Reference
In-Depth Information
The algorithm was intended as a replacement of the DES. IDEA is
a block cipher that depends on 64-bit plaintext blocks. The  key is
128 bits long. There are eight identical rounds, and the encryption
and decryption algorithms are the same. The design behind the algo-
rithm is based on mixing operations from different algebraic groups.
Three algebraic groups—XOR, addition modulo, and multiplication
modulo—are mixed in this algorithm [56,57]. All of these operations
operate on 16-bit sub-blocks.
4.5.5 Blowfish
The blowfish algorithm is a 64-bit block cipher using a variable-
length key. It was designed in 1993 by Schaneier [58]. The algorithm
contains two parts: key expansion and data encryption. Key expansion
divides a key of 448 bits into different subkey arrays of 4168 bytes. Data
encryption contains a function iterated for 16 rounds. Each round
contains a key-dependent permutation and a key- and data-dependent
substitution. All operations are additions and XORs on 32-bit words.
The additional operations are four indexed array data lookups per
round. The keys should be computed before any data encryption or
decryption process.
4.5.6 RC5 Algorithm
The iterated block RC5 was introduced by Rivest, Shamir, and Adleman
in 1994 [58]. The main feature of the RC5 is the heavy use of data-
dependent rotations. RC5 has a variable word size, w, a variable number
of rounds, r, and a variable secret key with b bytes. It is represented as
RC5 w/r/b. The nominal value of w is 32 bits, and RC5 encrypts blocks
of two words. The RC5 is composed of encryption, decryption, and key
expansion. The expanded key contains t = 2 × ( r + 1) words. The primi-
tive operations of the RC5 are illustrated in Table 4.3. Generally, RC5
is a fast symmetric block cipher that is suitable for hardware and soft-
ware implementations with low memory requirements. It provides high
security when good parameters are chosen.
4.5.6.1 RC5 Encryption Algorithm We assume that the input block is
given in two w -bit registers, A and B, and we also assume that key
Search WWH ::




Custom Search