Global Information Lookup Global Information

Iraqi block cipher information


In cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed on Usenet. It is a five round unbalanced Feistel cipher operating on a 256 bit block with a 160 bit key.

The source code shows that the algorithm operates on blocks of 32 bytes (or 256 bits). That's four times larger than DES or 3DES (8 bytes) and twice as big as Twofish or AES (16 bytes). It also shows that the key size can vary from 160 to 2048 bits.

A detailed analysis of the source code of the algorithm shows that it uses a 256-byte S-Box that is key-dependant (as on Blowfish, it uses a first fixed S table that will generate, with the key, the second S-Box used for encryption/decryption). The algorithm also uses a 16-column x 16-row P-Box, which is also key-dependent and also initialized from a fixed P table. Each round uses one row from P-Box and 16 columns, which means that the algorithm can use up to 16 rounds.

A comment suggests that it is of Iraqi origin. However, like the S-1 block cipher, it is generally regarded as a hoax, although of lesser quality than S-1. Although the comment suggests that it is Iraqi in origin, all comments, variable and function names and printed strings are in English rather than Arabic; the code is fairly inefficient (including some pointless operations), and the cipher's security may be flawed (no proof).

Because it has a constant key schedule the cipher is vulnerable to a slide attack. However, it may take 264 chosen texts to create a single slid pair, which would make the attack unfeasible. It also has many fixed points, although that is not necessarily a problem, except possibly for hashing modes. No public attack is currently available. As with S-1, it was David Wagner who first spotted the security flaws.[1]

  1. ^ David A. Wagner (2000-05-08). "Re: Question about iraqi block cipher". Newsgroup: sci.crypt. Usenet: 8f75u3$jvl$1@blowfish.isaac.cs.berkeley.edu. Retrieved 2008-08-20.

and 17 Related for: Iraqi block cipher information

Request time (Page generated in 0.8053 seconds.)

Iraqi block cipher

Last Update:

In cryptography, the Iraqi block cipher was a block cipher published in C source code form by anonymous FTP upload around July 1999, and widely distributed...

Word Count : 431

Block cipher

Last Update:

cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks. Block ciphers are the elementary...

Word Count : 6475

Block cipher mode of operation

Last Update:

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or...

Word Count : 5906

Feistel cipher

Last Update:

cryptography, a Feistel cipher (also known as Luby–Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the...

Word Count : 1316

Outline of cryptography

Last Update:

Encryption Algorithm (IDEA) – 64-bit block;James Massey & X Lai of ETH Zurich Iraqi Block Cipher (IBC) KASUMI – 64-bit block; based on MISTY1, adopted for next...

Word Count : 1876

Advanced Encryption Standard

Last Update:

Standards and Technology (NIST) in 2001. AES is a variant of the Rijndael block cipher developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen...

Word Count : 5577

Cryptography newsgroups

Last Update:

Others have been hoaxes: Iraqi block cipher and S-1, the latter an alleged description of the (then-secret) Skipjack cipher. The group is also the origin...

Word Count : 214

Cipher security summary

Last Update:

This article summarizes publicly known attacks against block ciphers and stream ciphers. Note that there are perhaps attacks that are not publicly known...

Word Count : 801

Data Encryption Standard

Last Update:

design elements, a relatively short key length of the symmetric-key block cipher design, and the involvement of the NSA, raising suspicions about a backdoor...

Word Count : 6541

International Data Encryption Algorithm

Last Update:

called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described...

Word Count : 1499

Cellular Message Encryption Algorithm

Last Update:

cryptography, the Cellular Message Encryption Algorithm (CMEA) is a block cipher which was used for securing mobile phones in the United States. CMEA...

Word Count : 404

Tiny Encryption Algorithm

Last Update:

In cryptography, the Tiny Encryption Algorithm (TEA) is a block cipher notable for its simplicity of description and implementation, typically a few lines...

Word Count : 1189

Initialization vector

Last Update:

between (potentially similar) segments of the encrypted message. For block ciphers, the use of an IV is described by the modes of operation. Some cryptographic...

Word Count : 1779

XTEA

Last Update:

In cryptography, XTEA (eXtended TEA) is a block cipher designed to correct weaknesses in TEA. The cipher's designers were David Wheeler and Roger Needham...

Word Count : 1005

Triple DES

Last Update:

Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block. The 56-bit key of the Data Encryption...

Word Count : 2946

Residual block termination

Last Update:

In cryptography, residual block termination is a variation of cipher block chaining mode (CBC) that does not require any padding. It does this by effectively...

Word Count : 147

RC5

Last Update:

RC5 is a symmetric-key block cipher notable for its simplicity. Designed by Ronald Rivest in 1994, RC stands for "Rivest Cipher", or alternatively, "Ron's...

Word Count : 1461

PDF Search Engine © AllGlobal.net