International Data Encryption Algorithm

symmetric-key block cipher

In cryptography, the International Data Encryption Algorithm (IDEA) is a block cipher designed by Xuejia Lai and James Massey of ETH Zurich in 1991. It was meant to be a replacement for the Data Encryption Standard. IDEA is very like an earlier cipher called Proposed Encryption Standard (PES), but with some improvements. Because of this, IDEA was first called IPES (Improved PES).

An encryption round of IDEA using six sub-keys

The cipher is patented in a number of countries but can be used by anyone for non-commercial use. The name "IDEA" is also a trademark. The patents expired in 2010–2011. IDEA was licensed worldwide by a company called MediaCrypt.

IDEA was used in Pretty Good Privacy (PGP) v2.0 after the cipher used in v1.0, BassOmatic, was found to be breakable.[1] IDEA can be used with the OpenPGP standard.

IDEA operates on 64-bit blocks, using a 128-bit key. It contains a series of eight identical transformations (rounds) and one output transformation (the half-round). It does this for a total of 8.5 rounds. The processes for encryption and decryption are similar.

IDEA derives much of its security by interleaving operations from different groupsmodular addition and multiplication, and bitwise eXclusive OR (XOR) — which are chosen to be "algebraically incompatible".

Each of the eight round uses six sub-keys, while the half-round uses four; for a total of 52 sub-keys. Each sub-key is a 16-bit in length. The first eight sub-keys are extracted directly from the 128-bit key, with K1 being the lowest sixteen bits and K8 is the highest sixteen bits; further groups of eight keys are created by rotating the main key left 25 bits after the creation of the previous group; six rotations generate all sub-keys.

The designers analyzed IDEA to measure its strength against differential cryptanalysis and concluded that it is unsusceptible only under certain assumptions. No successful linear or differential attacks have been reported. Some classes of weak keys have been found — E.g. (Daemen et al., 1994) — but these are of little importance, being so rare to be explicitly avoided. As of 2007, the best attack which applies to all keys can break IDEA if reduced to 6 rounds (the full IDEA cipher uses 8.5 rounds).[2]

In 1996, Bruce Schneier wrote about IDEA, "In my opinion, it is the best and most secure block algorithm available to the public at this time." (Applied Cryptography, 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster cryptographic algorithms, some progress in its cryptanalysis, and the issue of patents. [1]

References change

  1. Garfinkel, Simson (December 1, 1994). PGP: Pretty Good Privacy. O'Reilly Media. pp. 101–102. ISBN 978-1565920989.
  2. Biham, E. and Dunkelman, O. and Keller, N. "A New Attack on 6-Round IDEA". Proceedings of Fast Software Encryption, 2007, Lecture Notes in Computer Science (Postscript). COmputer Security and Industrial Cryptography (COSIC).{{cite book}}: CS1 maint: multiple names: authors list (link)
  • J. Daemen, R. Govaerts, and J. Vandewalle, Weak keys for IDEA Archived 2006-06-21 at the Wayback Machine, CRYPTO '93. pp224–231.
  • Hüseyin Demirci, Erkan Türe, Ali Aydin Selçuk, A New Meet in the Middle Attack on The IDEA Block Cipher, 10th Annual Workshop on Selected Areas in Cryptography, 2004.
  • Xuejia Lai and James L. Massey, A Proposal for a New Block Encryption Standard, EUROCRYPT 1990, pp389–404
  • Xuejia Lai and James L. Massey and S. Murphy, Markov ciphers and differential cryptanalysis, Advances in Cryptology — Eurocrypt '91, Springer-Verlag (1992), pp17–38.
  • Eli Biham, Orr Dunkelman, Nathan Keller, A New Attack on 6-round IDEA, Fast Software Encryption Workshop, 2007.

Other websites change