Knowledge (XXG)

CIPHERUNICORN-E

Source đź“ť

1611: 190:
The complexity of CIPHERUNICORN-E's round function has made it difficult to analyze. Some limited analysis has been done on simplified variants, showing that they are likely resistant to both
1591: 1421: 1274: 1209: 290: 1036: 392: 1026: 520: 927: 1189: 1163: 1031: 173:. Subkeys are added at various stages of both parts of the round function. There are 4 S-boxes in all, each with 8-bit inputs and outputs. 1004: 1267: 207: 1173: 283: 1052: 1470: 1230: 1260: 320: 1586: 1541: 1354: 1116: 276: 1465: 1133: 1043: 1021: 334: 191: 1581: 1138: 994: 947: 422: 143: 84: 1644: 1571: 1561: 1416: 1204: 1086: 961: 330: 1566: 1556: 1359: 1319: 1312: 1302: 1297: 1143: 932: 303: 1639: 1307: 1235: 1111: 1106: 1058: 907: 1614: 1460: 1406: 1225: 1048: 485: 1576: 1500: 1128: 1011: 937: 620: 600: 240: 218: 195: 104: 1339: 1091: 1068: 387: 1445: 1429: 1376: 1076: 984: 696: 625: 595: 540: 170: 150:
128 bits. The round function is fairly complicated, split into two nearly parallel computations.
187:
uses a nested Feistel network, based on some of the same building blocks as the cipher itself.
176:
In 2000, NEC used the same high-level structure, with more elaborate components, to design the
1505: 1495: 1366: 796: 495: 455: 450: 417: 377: 325: 131:
in 1998. It was among the cryptographic techniques recommended for Japanese government use by
135:
in 2003. However, it has been dropped to "candidate" level by the CRYPTREC revision of 2013.
1440: 1168: 1063: 942: 801: 681: 650: 344: 162: 1015: 999: 988: 922: 881: 846: 776: 756: 630: 505: 460: 236: 177: 51: 165:
lookups, with a few choices influenced by the second part. This second function (called
1515: 1435: 1396: 1344: 1329: 1153: 1101: 912: 897: 836: 831: 716: 465: 139: 97: 142:
structure, with an additional key-dependent mixing function after every 2 rounds. The
1633: 1596: 1551: 1510: 1490: 1386: 1349: 1324: 1148: 1096: 975: 957: 746: 721: 711: 535: 525: 372: 1546: 1391: 1381: 1371: 1334: 1283: 1081: 902: 866: 731: 610: 565: 397: 349: 299: 214: 184: 124: 116: 1525: 691: 686: 570: 1485: 1455: 1450: 1411: 1123: 841: 781: 665: 660: 605: 475: 338: 1475: 856: 851: 741: 655: 550: 530: 241:"An Evaluation of the Security of CIPHERUNICORN-E Against Certain Attacks" 1520: 1480: 1194: 1158: 952: 615: 490: 470: 382: 147: 132: 74: 61: 861: 811: 771: 761: 706: 701: 545: 354: 1401: 1199: 821: 816: 751: 736: 726: 671: 645: 640: 635: 515: 500: 210:, registered 6 July 1998 (includes sample implementation source code) 917: 876: 826: 806: 791: 580: 560: 480: 445: 766: 675: 590: 585: 575: 555: 427: 412: 1256: 272: 871: 786: 407: 402: 158: 128: 33: 169:) uses more XORs and two operations which are equivalent to 1422:
Cryptographically secure pseudorandom number generator
260: 1534: 1290: 1218: 1182: 971: 890: 436: 363: 311: 103: 93: 83: 73: 68: 57: 47: 39: 29: 24: 1268: 284: 8: 19: 219:"A Cryptographic Review of CIPHERUNICORN-E" 1275: 1261: 1253: 291: 277: 269: 265: 261: 138:The algorithm has a 16-round modified 18: 208:ISO/IEC9979-0019 Register Entry (PDF) 7: 14: 1610: 1609: 1471:Information-theoretic security 157:by the designers) consists of 1: 1587:Message authentication code 1542:Cryptographic hash function 1355:Cryptographic hash function 153:The first part (called the 1661: 1466:Harvest now, decrypt later 1605: 1582:Post-quantum cryptography 1252: 1174:Time/memory/data tradeoff 268: 264: 1572:Quantum key distribution 1562:Authenticated encryption 1417:Random number generation 962:Whitening transformation 167:temporary key generation 1567:Public-key cryptography 1557:Symmetric-key algorithm 1360:Key derivation function 1320:Cryptographic primitive 1313:Authentication protocol 1303:Outline of cryptography 1298:History of cryptography 933:Confusion and diffusion 171:modular multiplications 1308:Cryptographic protocol 1461:End-to-end encryption 1407:Cryptojacking malware 1226:Initialization vector 1577:Quantum cryptography 1501:Trusted timestamping 1005:3-subset MITM attack 621:Intel Cascade Cipher 601:Hasty Pudding cipher 239:(17 December 2001). 217:(14 December 2001). 196:linear cryptanalysis 146:is 64 bits, and the 1340:Cryptographic nonce 1044:Differential-linear 21: 1446:Subliminal channel 1430:Pseudorandom noise 1377:Key (cryptography) 1117:Differential-fault 335:internal mechanics 183:CIPHERUNICORN-E's 1627: 1626: 1623: 1622: 1506:Key-based routing 1496:Trapdoor function 1367:Digital signature 1248: 1247: 1244: 1243: 1231:Mode of operation 908:Lai–Massey scheme 113: 112: 1652: 1613: 1612: 1441:Insecure channel 1277: 1270: 1263: 1254: 1102:Power-monitoring 943:Avalanche effect 651:Khufu and Khafre 304:security summary 293: 286: 279: 270: 266: 262: 254: 252: 250: 245: 232: 230: 228: 223: 22: 1660: 1659: 1655: 1654: 1653: 1651: 1650: 1649: 1645:Feistel ciphers 1630: 1629: 1628: 1619: 1601: 1530: 1286: 1281: 1240: 1214: 1183:Standardization 1178: 1107:Electromagnetic 1059:Integral/Square 1016:Piling-up lemma 1000:Biclique attack 989:EFF DES cracker 973: 967: 898:Feistel network 886: 511:CIPHERUNICORN-E 506:CIPHERUNICORN-A 438: 432: 365: 359: 313: 307: 297: 258: 248: 246: 243: 235: 226: 224: 221: 213: 204: 178:CIPHERUNICORN-A 140:Feistel network 121:CIPHERUNICORN-E 98:Feistel network 52:CIPHERUNICORN-A 40:First published 20:CIPHERUNICORN-E 17: 12: 11: 5: 1658: 1656: 1648: 1647: 1642: 1632: 1631: 1625: 1624: 1621: 1620: 1618: 1617: 1606: 1603: 1602: 1600: 1599: 1594: 1592:Random numbers 1589: 1584: 1579: 1574: 1569: 1564: 1559: 1554: 1549: 1544: 1538: 1536: 1532: 1531: 1529: 1528: 1523: 1518: 1516:Garlic routing 1513: 1508: 1503: 1498: 1493: 1488: 1483: 1478: 1473: 1468: 1463: 1458: 1453: 1448: 1443: 1438: 1436:Secure channel 1433: 1427: 1426: 1425: 1414: 1409: 1404: 1399: 1397:Key stretching 1394: 1389: 1384: 1379: 1374: 1369: 1364: 1363: 1362: 1357: 1347: 1345:Cryptovirology 1342: 1337: 1332: 1330:Cryptocurrency 1327: 1322: 1317: 1316: 1315: 1305: 1300: 1294: 1292: 1288: 1287: 1282: 1280: 1279: 1272: 1265: 1257: 1250: 1249: 1246: 1245: 1242: 1241: 1239: 1238: 1233: 1228: 1222: 1220: 1216: 1215: 1213: 1212: 1207: 1202: 1197: 1192: 1186: 1184: 1180: 1179: 1177: 1176: 1171: 1166: 1161: 1156: 1151: 1146: 1141: 1136: 1131: 1126: 1121: 1120: 1119: 1114: 1109: 1104: 1099: 1089: 1084: 1079: 1074: 1066: 1061: 1056: 1049:Distinguishing 1046: 1041: 1040: 1039: 1034: 1029: 1019: 1009: 1008: 1007: 1002: 992: 981: 979: 969: 968: 966: 965: 955: 950: 945: 940: 935: 930: 925: 920: 915: 913:Product cipher 910: 905: 900: 894: 892: 888: 887: 885: 884: 879: 874: 869: 864: 859: 854: 849: 844: 839: 834: 829: 824: 819: 814: 809: 804: 799: 794: 789: 784: 779: 774: 769: 764: 759: 754: 749: 744: 739: 734: 729: 724: 719: 714: 709: 704: 699: 694: 689: 684: 679: 668: 663: 658: 653: 648: 643: 638: 633: 628: 623: 618: 613: 608: 603: 598: 593: 588: 583: 578: 573: 568: 563: 558: 553: 548: 543: 541:Cryptomeria/C2 538: 533: 528: 523: 518: 513: 508: 503: 498: 493: 488: 483: 478: 473: 468: 463: 458: 453: 448: 442: 440: 434: 433: 431: 430: 425: 420: 415: 410: 405: 400: 395: 390: 385: 380: 375: 369: 367: 361: 360: 358: 357: 352: 347: 342: 328: 323: 317: 315: 309: 308: 298: 296: 295: 288: 281: 273: 256: 255: 233: 211: 203: 200: 111: 110: 107: 101: 100: 95: 91: 90: 87: 81: 80: 77: 71: 70: 66: 65: 59: 55: 54: 49: 45: 44: 41: 37: 36: 31: 27: 26: 15: 13: 10: 9: 6: 4: 3: 2: 1657: 1646: 1643: 1641: 1640:Block ciphers 1638: 1637: 1635: 1616: 1608: 1607: 1604: 1598: 1597:Steganography 1595: 1593: 1590: 1588: 1585: 1583: 1580: 1578: 1575: 1573: 1570: 1568: 1565: 1563: 1560: 1558: 1555: 1553: 1552:Stream cipher 1550: 1548: 1545: 1543: 1540: 1539: 1537: 1533: 1527: 1524: 1522: 1519: 1517: 1514: 1512: 1511:Onion routing 1509: 1507: 1504: 1502: 1499: 1497: 1494: 1492: 1491:Shared secret 1489: 1487: 1484: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1452: 1449: 1447: 1444: 1442: 1439: 1437: 1434: 1431: 1428: 1423: 1420: 1419: 1418: 1415: 1413: 1410: 1408: 1405: 1403: 1400: 1398: 1395: 1393: 1390: 1388: 1387:Key generator 1385: 1383: 1380: 1378: 1375: 1373: 1370: 1368: 1365: 1361: 1358: 1356: 1353: 1352: 1351: 1350:Hash function 1348: 1346: 1343: 1341: 1338: 1336: 1333: 1331: 1328: 1326: 1325:Cryptanalysis 1323: 1321: 1318: 1314: 1311: 1310: 1309: 1306: 1304: 1301: 1299: 1296: 1295: 1293: 1289: 1285: 1278: 1273: 1271: 1266: 1264: 1259: 1258: 1255: 1251: 1237: 1234: 1232: 1229: 1227: 1224: 1223: 1221: 1217: 1211: 1208: 1206: 1203: 1201: 1198: 1196: 1193: 1191: 1188: 1187: 1185: 1181: 1175: 1172: 1170: 1167: 1165: 1162: 1160: 1157: 1155: 1152: 1150: 1147: 1145: 1142: 1140: 1137: 1135: 1132: 1130: 1129:Interpolation 1127: 1125: 1122: 1118: 1115: 1113: 1110: 1108: 1105: 1103: 1100: 1098: 1095: 1094: 1093: 1090: 1088: 1085: 1083: 1080: 1078: 1075: 1073: 1072: 1067: 1065: 1062: 1060: 1057: 1054: 1050: 1047: 1045: 1042: 1038: 1035: 1033: 1030: 1028: 1025: 1024: 1023: 1020: 1017: 1013: 1010: 1006: 1003: 1001: 998: 997: 996: 993: 990: 986: 983: 982: 980: 977: 976:cryptanalysis 970: 963: 959: 958:Key whitening 956: 954: 951: 949: 946: 944: 941: 939: 936: 934: 931: 929: 926: 924: 921: 919: 916: 914: 911: 909: 906: 904: 901: 899: 896: 895: 893: 889: 883: 880: 878: 875: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 848: 845: 843: 840: 838: 835: 833: 830: 828: 825: 823: 820: 818: 815: 813: 810: 808: 805: 803: 800: 798: 795: 793: 790: 788: 785: 783: 780: 778: 775: 773: 770: 768: 765: 763: 760: 758: 755: 753: 750: 748: 747:New Data Seal 745: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 713: 710: 708: 705: 703: 700: 698: 695: 693: 690: 688: 685: 683: 680: 677: 673: 669: 667: 664: 662: 659: 657: 654: 652: 649: 647: 644: 642: 639: 637: 634: 632: 629: 627: 624: 622: 619: 617: 614: 612: 609: 607: 604: 602: 599: 597: 594: 592: 589: 587: 584: 582: 579: 577: 574: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 522: 519: 517: 514: 512: 509: 507: 504: 502: 499: 497: 494: 492: 489: 487: 486:BEAR and LION 484: 482: 479: 477: 474: 472: 469: 467: 464: 462: 459: 457: 454: 452: 449: 447: 444: 443: 441: 435: 429: 426: 424: 421: 419: 416: 414: 411: 409: 406: 404: 401: 399: 396: 394: 391: 389: 386: 384: 381: 379: 376: 374: 371: 370: 368: 362: 356: 353: 351: 348: 346: 343: 340: 336: 332: 329: 327: 324: 322: 319: 318: 316: 310: 305: 301: 300:Block ciphers 294: 289: 287: 282: 280: 275: 274: 271: 267: 263: 259: 242: 238: 234: 220: 216: 212: 209: 206: 205: 201: 199: 197: 193: 188: 186: 181: 179: 174: 172: 168: 164: 160: 156: 151: 149: 145: 141: 136: 134: 130: 126: 122: 118: 108: 106: 102: 99: 96: 92: 88: 86: 82: 78: 76: 72: 69:Cipher detail 67: 63: 60: 58:Certification 56: 53: 50: 46: 42: 38: 35: 32: 28: 23: 1547:Block cipher 1392:Key schedule 1382:Key exchange 1372:Kleptography 1335:Cryptosystem 1284:Cryptography 1134:Partitioning 1092:Side-channel 1070: 1037:Higher-order 1022:Differential 903:Key schedule 510: 257: 247:. Retrieved 237:David Wagner 225:. Retrieved 215:Matt Robshaw 192:differential 189: 185:key schedule 182: 175: 166: 154: 152: 137: 125:block cipher 120: 117:cryptography 114: 16:Block cipher 1535:Mathematics 1526:Mix network 1219:Utilization 1205:NSA Suite B 1190:AES process 1139:Rubber-hose 1077:Related-key 985:Brute-force 364:Less common 155:main stream 127:created by 85:Block sizes 64:(Candidate) 1634:Categories 1486:Ciphertext 1456:Decryption 1451:Encryption 1412:Ransomware 1169:Chi-square 1087:Rotational 1027:Impossible 948:Block size 842:Spectr-H64 666:Ladder-DES 661:Kuznyechik 606:Hierocrypt 476:BassOmatic 439:algorithms 366:algorithms 339:Triple DES 314:algorithms 249:21 January 227:21 January 202:References 144:block size 48:Successors 1476:Plaintext 1144:Black-bag 1064:Boomerang 1053:Known-key 1032:Truncated 857:Threefish 852:SXAL/MBAL 742:MultiSwap 697:MacGuffin 656:KN-Cipher 596:Grand Cru 551:CS-Cipher 531:COCONUT98 94:Structure 75:Key sizes 30:Designers 1615:Category 1521:Kademlia 1481:Codetext 1424:(CSPRNG) 1195:CRYPTREC 1159:Weak key 1112:Acoustic 953:Key size 797:Red Pike 616:IDEA NXT 496:Chiasmus 491:CAST-256 471:BaseKing 456:Akelarre 451:Adiantum 418:Skipjack 383:CAST-128 378:Camellia 326:Blowfish 180:cipher. 148:key size 133:CRYPTREC 79:128 bits 62:CRYPTREC 1291:General 1236:Padding 1154:Rebound 862:Treyfer 812:SAVILLE 772:PRESENT 762:NOEKEON 707:MAGENTA 702:Madryga 682:Lucifer 546:CRYPTON 355:Twofish 345:Serpent 89:64 bits 25:General 1402:Keygen 1200:NESSIE 1149:Davies 1097:Timing 1012:Linear 972:Attack 891:Design 882:Zodiac 847:Square 822:SHACAL 817:SC2000 777:Prince 757:Nimbus 752:NewDES 737:MULTI2 727:MISTY1 670:LOKI ( 646:KHAZAD 641:KeeLoq 636:KASUMI 631:Kalyna 516:CLEFIA 501:CIKS-1 461:Anubis 312:Common 105:Rounds 1432:(PRN) 1082:Slide 938:Round 923:P-box 918:S-box 877:XXTEA 837:Speck 832:Simon 827:SHARK 807:SAFER 792:REDOC 717:Mercy 676:89/91 626:Iraqi 591:G-DES 581:FEA-M 561:DES-X 526:Cobra 481:BATON 466:Ascon 446:3-Way 437:Other 244:(PDF) 222:(PDF) 163:S-box 123:is a 1210:CNSA 1069:Mod 995:MITM 767:NUSH 722:MESH 712:MARS 586:FROG 576:FEAL 556:DEAL 536:Crab 521:CMEA 428:XTEA 413:SEED 393:IDEA 388:GOST 373:ARIA 251:2007 229:2007 194:and 161:and 159:XORs 43:1998 1164:Tau 1124:XSL 928:SPN 872:xmx 867:UES 802:S-1 787:RC2 732:MMB 611:ICE 566:DFC 423:TEA 408:RC6 403:RC5 398:LEA 350:SM4 331:DES 321:AES 129:NEC 115:In 34:NEC 1636:: 692:M8 687:M6 674:, 672:97 571:E2 337:, 198:. 119:, 109:16 1276:e 1269:t 1262:v 1071:n 1055:) 1051:( 1018:) 1014:( 991:) 987:( 978:) 974:( 964:) 960:( 782:Q 678:) 341:) 333:( 306:) 302:( 292:e 285:t 278:v 253:. 231:.

Index

NEC
CIPHERUNICORN-A
CRYPTREC
Key sizes
Block sizes
Feistel network
Rounds
cryptography
block cipher
NEC
CRYPTREC
Feistel network
block size
key size
XORs
S-box
modular multiplications
CIPHERUNICORN-A
key schedule
differential
linear cryptanalysis
ISO/IEC9979-0019 Register Entry (PDF)
Matt Robshaw
"A Cryptographic Review of CIPHERUNICORN-E"
David Wagner
"An Evaluation of the Security of CIPHERUNICORN-E Against Certain Attacks"
v
t
e
Block ciphers

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑